last executing test programs: 31m37.476773692s ago: executing program 0 (id=602): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000001c0)=0x3) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 31m33.786936822s ago: executing program 0 (id=626): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x401) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/233, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/88, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001c40)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x20000) ppoll(&(0x7f0000000400)=[{r1, 0x48}], 0x1, 0x0, 0x0, 0x0) 31m32.35438069s ago: executing program 0 (id=636): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="02c9200a000600050009"], 0xf) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x7f, 0x0, 0x0, 0xb9ff}) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="02c810cc7111ec1a0016000c0000000000000005000a07020005000f06040074a500004ba7bc9ae0c0b4d983b342dc699af86275e45acf30862f738303ab09a6f7ec7c80642cb106cf23145b6ecfe84884f79567a4c7aa7dd3"], 0x1f) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)) r1 = syz_open_pts(r0, 0x101000) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) 31m31.694431898s ago: executing program 0 (id=645): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x3a, 0x23b) 31m29.036974496s ago: executing program 0 (id=668): socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)='tracefs\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYRES32=r0], 0x0, 0x8, 0x28, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x94) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 31m27.70951709s ago: executing program 0 (id=673): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff001000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="58000000000000009fed2788c5532994414b47034801d524faf416638217", @ANYRES32], 0x58) write$FUSE_BMAP(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0xfffffffffffffffc}}, 0x18) mount$9p_fd(0x0, &(0x7f00000025c0)='./file0\x00', &(0x7f0000002340), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) 31m12.682881692s ago: executing program 32 (id=673): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff001000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="58000000000000009fed2788c5532994414b47034801d524faf416638217", @ANYRES32], 0x58) write$FUSE_BMAP(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0xfffffffffffffffc}}, 0x18) mount$9p_fd(0x0, &(0x7f00000025c0)='./file0\x00', &(0x7f0000002340), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) 29m58.268422696s ago: executing program 4 (id=1089): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x90004) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c90001"], 0x16) 29m57.81939565s ago: executing program 4 (id=1091): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getpid() r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, 0x0, &(0x7f00000007c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000001c00)={0x2020}, 0x2020) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd0, &(0x7f0000000240)=0xd, 0x4) 29m57.75936861s ago: executing program 4 (id=1093): syz_usb_connect(0x5, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010002e8bec8404f49697e78517bae1e0109021b00"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x5, 0xbfdffffc, 0x0, r2}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)='./file0\x00', 0x50, 0x183000, 0x12345}) io_uring_enter(r3, 0x47f6, 0x40, 0x2, 0x0, 0x0) 29m54.472734899s ago: executing program 4 (id=1110): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x19a199a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r2 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x1) sendfile(r2, r1, 0x0, 0x80000000) 29m53.291430516s ago: executing program 4 (id=1113): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0xb, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x79af, 0x1000, 0x8000, 0x40024e}, &(0x7f0000000680)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 29m51.599483817s ago: executing program 4 (id=1117): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) unshare(0x2c020400) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x5885, 0x800, 0x2, 0xffeffc03}, &(0x7f0000000340)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_MKDIRAT={0x25, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x104, 0x0, 0x1}) io_uring_enter(r1, 0x351e, 0x483, 0x0, 0x0, 0x0) 29m51.028253375s ago: executing program 33 (id=1117): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) unshare(0x2c020400) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x5885, 0x800, 0x2, 0xffeffc03}, &(0x7f0000000340)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_MKDIRAT={0x25, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x104, 0x0, 0x1}) io_uring_enter(r1, 0x351e, 0x483, 0x0, 0x0, 0x0) 27m52.700448691s ago: executing program 2 (id=1605): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYRES32=0x41424344], 0x0) r3 = syz_io_uring_setup(0x18d6, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000ffe000), &(0x7f0000ffe000)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r3, 0x2, &(0x7f0000000180), 0xfe) 27m51.391109398s ago: executing program 2 (id=1610): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r3 = dup(r2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe0000"], 0x138) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000009c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap}, {@aname={'aname', 0x3d, '\xb79V\xd9\xfeO\x17\xa8\xd2\xe5\xd5V\x9f\xceF\x85\x1a\a\x9e\x0fz\xb6k\xa9\xad?\xe7O\xb1\xc67T\xca\xec\x15\xc6t\xd3\xa1\x1e\xa4s\a\x19\xac\v\bN;\x02\x9ab\x9ae\x1a/\xae\xc6\xe1\x86\xd34\xb1\xfc;\xdd\x85\x93\xd3\xb6\x99]\xb5\xc4\x1d\xe5\"\xc7\x9cwKl\xa2\x9a\x9cx\f\xa6f*d\xa0z\x9c\xc1\xb1\x18\x01\xf8\xc1)F\xbd`\xac[\x860\xff\xc7\x8c\x18^\x84\x18`\xab\x0e\xb0\xe7/\x8f\x95\x87\xd6\xdb\xa5]\x01y\x15p\x8e\\\x93\xc7v\x96:\xf0v\x91\xb1{\xc3\xa09\xc8OGPI\x8e\xae\xf2_Ge\x9c\xa7\xf4\x9c\x91\xda}\x00\xa2\'$\xc4\xf4\xb0\v=d\xa9z\'Qv\x01\x13\xa6\xe9\xeb\xf9\xcf\xdc\xe3\xc0\n=\x80Y\x119\xbf'}}]}}) r4 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x1) sendfile(r4, r0, 0x0, 0x80000000) 27m50.942409341s ago: executing program 2 (id=1616): syz_io_uring_setup(0x8d2, 0x0, 0x0, 0x0) personality(0x400000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000009, 0x2172, 0xffffffffffffffff, 0x60f4b000) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x0, 0x0, 0x0) msgget(0x3, 0x710) msgget(0x2, 0x624) msgget(0x1, 0x240) msgctl$IPC_RMID(0x0, 0x0) msgget(0x3, 0x606) msgget(0x0, 0x200) 27m50.287248122s ago: executing program 2 (id=1620): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) mknod$loop(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00006c6000/0x400000)=nil, &(0x7f0000685000/0x4000)=nil, 0x400000, 0x0, 0x18100}) 27m44.250129976s ago: executing program 2 (id=1640): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) setpgid(0x0, r0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x10000, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 27m40.324424736s ago: executing program 2 (id=1649): socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '(#\a', 0x4c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xa}, @window={0x3, 0x3, 0x3}, @window={0x3, 0x3}, @mss={0x2, 0x4, 0x4}, @generic={0xfe, 0x3, 'g'}, @mptcp=@synack={0x1e, 0x10}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000000) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000240)=0x109) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0xcc, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1={0xfc, 0x1, '\x00', 0x5}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) 27m24.746328056s ago: executing program 34 (id=1649): socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '(#\a', 0x4c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xa}, @window={0x3, 0x3, 0x3}, @window={0x3, 0x3}, @mss={0x2, 0x4, 0x4}, @generic={0xfe, 0x3, 'g'}, @mptcp=@synack={0x1e, 0x10}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000000) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000240)=0x109) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0xcc, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1={0xfc, 0x1, '\x00', 0x5}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) 17.328137823s ago: executing program 5 (id=6101): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/100, &(0x7f0000000500)=""/74, 0xeeef0000}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000e40)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0x0, 0x4}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) unshare(0x64000600) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000200)=&(0x7f0000000180)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000062d14406d04700847610000000109021200010000000009"], 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r4, 0x3ba0, &(0x7f0000000340)={0x48, 0x2, r5, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000500)={0x28, 0x6, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000, 0x80000001}) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) 14.144954999s ago: executing program 5 (id=6109): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) socket$l2tp6(0xa, 0x2, 0x73) clock_adjtime(0x0, &(0x7f0000000100)={0x362, 0x6a, 0x55cd, 0x8000000000000001, 0x48c, 0x4000000000009, 0xd, 0x1000000000424, 0x2, 0xffffffffffffffff, 0x800000000f423f, 0xfffffffffffffff9, 0x7, 0x2, 0x1000000081, 0x7ff, 0x0, 0x5, 0x2, 0x9220000000000000, 0x3, 0x0, 0x80000001, 0x40000000, 0x5, 0x7}) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000b1000000000000000061122800000000009508000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001400000018"], 0x44}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) rename(0x0, &(0x7f0000000100)='./file0\x00') ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) r3 = fsopen(&(0x7f0000000240)='jfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000ac0)='gid', &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k', 0x0) 12.505023826s ago: executing program 3 (id=6115): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) socket$l2tp6(0xa, 0x2, 0x73) clock_adjtime(0x0, &(0x7f0000000100)={0x362, 0x6a, 0x55cd, 0x8000000000000001, 0x48c, 0x4000000000009, 0xd, 0x1000000000424, 0x2, 0xffffffffffffffff, 0x800000000f423f, 0xfffffffffffffff9, 0x7, 0x2, 0x1000000081, 0x7ff, 0x0, 0x5, 0x2, 0x9220000000000000, 0x3, 0x0, 0x80000001, 0x40000000, 0x5, 0x7}) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000b1000000000000000061122800000000009508000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001400000018"], 0x44}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) rename(0x0, &(0x7f0000000100)='./file0\x00') ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) r3 = fsopen(&(0x7f0000000240)='jfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000ac0)='gid', &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k', 0x0) 12.431222142s ago: executing program 1 (id=6116): mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) ioperm(0x0, 0x2, 0x7e) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRESHEX=0x0, @ANYRES8=r0], 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x80000000}, {0x6, 0xfd, 0x0, 0x7ffffcb9}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x281}, 0x0) madvise(&(0x7f0000130000/0xd000)=nil, 0xd000, 0x66) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x181942, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50, 0x0, r2, {0x7, 0x1f, 0x9, 0x7ab78c4493c52f9b, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x1301, 0x9f) socket(0x1a, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r7, 0x800454e0, &(0x7f0000000080)=r6) 12.428437602s ago: executing program 5 (id=6117): r0 = fsopen(&(0x7f0000000280)='cifs\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0xc004004) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x1, 0x401, 0x0, 0x92, 0x55, 0x8, 0x7, 0x8}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b3", 0x40}], 0x1}], 0x1, 0x40800) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000340)={[{0x122e, 0x3, 0x0, 0x0, 0x0, 0x4, 0xb3, 0x0, 0x5, 0xff, 0x1f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfd}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x1, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x0) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) r8 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r8, &(0x7f0000000000)='2\x00', 0x2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="4400008110004b04000050297fb1000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028006001900880000000500010001000000"], 0x44}}, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='source', &(0x7f0000000000)='\\/\xe9\x838\x9d<\f\x91\a\xd4$\xae$\x91&6n @\xf4M\xba\xf2<\xd6A\xdb\xd7\xbeY@g\xcc\xca\n@\x06\xa3\xfe%\x11\xc9\xc5\xc4\x96\xb7b\xa7\x15R.\xa3`fd\xdc\x8b\x18rBl{\x82\\/A\x17\n\f\xcd=\'\x11\x1bZ\x8e\xb1\xc3j$v\xefw\x96\\\xff\xa2\xfc\xe3\xb8\xc7\x0f\xaaQ\x98F*T\xd5\xcd4g+\xbd\xd1\xe0R\x9d\x18\x19a:\xa2\xdf\xbe\x8b\x89\x81', 0x0) 11.309084116s ago: executing program 3 (id=6119): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/100, &(0x7f0000000500)=""/74, 0xeeef0000}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000e40)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0x0, 0x4}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) unshare(0x64000600) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000200)=&(0x7f0000000180)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000062d14406d04700847610000000109021200010000000009"], 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r4, 0x3ba0, &(0x7f0000000340)={0x48, 0x2, r5, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000500)={0x28, 0x6, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000, 0x80000001}) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) 11.195028777s ago: executing program 7 (id=6120): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000180)=0x7a, 0x4) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f209b747822a71ddcfbfe3256db532d9be7c7ba14b065982dbc69cdcc21bcf5cd715a71925339e98db7cbd0e046a6891ceb602b01628c64e1f562934eae6269ee67226e24b0e4233af25a053f8e947940f985064d90790182bf61152bada212b2eca863792752e6009ac615bcd3c2891fc6dc80666d92d"], 0x68) syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x20201) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r5, 0x107, 0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e088641100050000210283ac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) write$snddsp(r7, &(0x7f0000000200), 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f00000001c0)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000300)="0906c422e0243219ff7b440e76a1b51b82ba23599f81b52c9d4db4486cec105e4b9f0f859f8a43eef6352f1e46e3145089b6a22f618ca14e288029b613a329c422481c6b7aff6806bce699cea461ecf591d9018b2a1d84e389a8d3127fd35913fe69754435c2", 0xffffffffffffffbb, 0x40040011, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sysinfo(&(0x7f0000000000)=""/196) 9.974240075s ago: executing program 5 (id=6123): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x9) r1 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x48) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0xfffc}, 0x2, 0x4}}, 0x26) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x2, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xde2, r6, 0x4}, 0x38) ioctl$PPPIOCGL2TPSTATS(r4, 0x8004745a, 0x0) r7 = dup(0xffffffffffffffff) write$UHID_INPUT(r7, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) read$msr(r7, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000040)=@bpq0, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000201050000001594453a01fe9a143b00"], 0x14}, 0x1, 0x0, 0x0, 0x20044804}, 0x40040) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="041d0507c8007b20"], 0x8) sched_setscheduler(0x0, 0x3, 0x0) 8.546422795s ago: executing program 5 (id=6125): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='mm_vmscan_lru_shrink_active\x00', r2, 0x0, 0x3ff}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000083c0)={{0x1}}) r3 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x19bc, 0x8000, 0x2, 0x2}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r3, 0x1, 0x0, 0x0, 0x0, 0x1}) syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002180)='blkio.bfq.io_merged\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0xb2752a96f73d6e14, 0x0, 0x0, 0x0, 0x23456}) 8.07842445s ago: executing program 6 (id=6127): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x1, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x80, &(0x7f0000000080)={[{@quota}, {@usrquota_block_hardlimit={'usrquota_block_hardlimit', 0x3d, [0x38]}}]}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r3, &(0x7f0000003480)={0x2020}, 0x2020) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, 0x0, 0x0) write(r4, &(0x7f0000000000)="3b000000010006", 0x7) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0xf}, {0xa, 0xa}, {0x6}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7, 0x8, 0x4, 0x0, 0x7}, 0xf0, 0x1, 0x31a, 0x3, 0xa8a, 0xd, 0x8e, 0x1f, 0x3, 0xff, {0x4415, 0x2, 0x800, 0x5, 0x0, 0x5}}}}]}, 0x78}}, 0x4000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x50) r9 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r5) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x8000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x1c4fb}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(0xffffffffffffffff, 0x3ba0, 0x0) 8.070344694s ago: executing program 7 (id=6128): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r1], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r3}, 0x18) r4 = bpf$ITER_CREATE(0xb, 0x0, 0x0) close(r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) close(0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x18) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 8.045491908s ago: executing program 1 (id=6129): openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x64040, 0xd0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x7e, 0xa1c07, 0x6, 0x0, 0x100000}) epoll_create(0x101) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x18557f, 0x0) socket$inet(0x2, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x75, 0x40082) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000bc0)=@bridge_getlink={0x28, 0x12, 0x201, 0x70bd2b, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x1000}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x80}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = gettid() r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001a140100000000000000000008000300000000000800", @ANYRES8=r5], 0x20}, 0x1, 0x0, 0x0, 0x4000015}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) execve(&(0x7f00000190c0)='./file0\x00', 0x0, 0x0) add_key(&(0x7f00000018c0)='big_key\x00', &(0x7f0000001900)={'syz', 0x1}, &(0x7f0000001940)='\f', 0xfffff, 0xfffffffffffffffe) 7.101336376s ago: executing program 7 (id=6130): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0x0) r3 = socket$kcm(0x10, 0x400000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x0, 0xf}, {}, {0x7, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) 7.029684654s ago: executing program 6 (id=6131): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0xfa}, 0x2) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) close(r4) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000200)={0x0, &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r8 = getpgid(0x0) sched_getscheduler(r8) ioctl$DRM_IOCTL_MODE_GETCRTC(r7, 0xc06864a1, &(0x7f0000000280)={&(0x7f0000000080), 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000740)={0x0, 0x0, r6, r9, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, "65366a50432b7ee2c7feddd91df868e7cfc6fa7272f3bf0a71b5d0c19323a260"}}) ioctl$PIO_SCRNMAP(r3, 0x4b52, &(0x7f0000000180)="b52be39296") fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) mprotect(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x2000007) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) socket(0x14, 0x0, 0x8) 7.028990214s ago: executing program 3 (id=6132): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x1, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x80, &(0x7f0000000080)={[{@quota}, {@usrquota_block_hardlimit={'usrquota_block_hardlimit', 0x3d, [0x38]}}]}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r3, &(0x7f0000003480)={0x2020}, 0x2020) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, 0x0, 0x0) write(r4, &(0x7f0000000000)="3b000000010006", 0x7) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0xf}, {0xa, 0xa}, {0x6}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7, 0x8, 0x4, 0x0, 0x7}, 0xf0, 0x1, 0x31a, 0x3, 0xa8a, 0xd, 0x8e, 0x1f, 0x3, 0xff, {0x4415, 0x2, 0x800, 0x5, 0x0, 0x5}}}}]}, 0x78}}, 0x4000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x50) r9 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r5) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x8000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x1c4fb}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1}) 6.676864769s ago: executing program 6 (id=6133): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4f8a, 0x4) sendmmsg$unix(r1, &(0x7f00000029c0)=[{{&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c00)=[@cred={{0x1c, 0x1, 0x51}}], 0x20, 0x24000010}}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid8\xc4e', 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x240, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xd) read(r5, 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000040)=0x33) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$int_in(r6, 0x5452, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x30f, &(0x7f0000000680)=ANY=[@ANYRESHEX=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000fcdbdf25120000001800018014000200766574683000000000000000080000000800090000000000080007"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x2004c0a0) r8 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x5, 0x3) sendto$inet6(r8, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020506050e020409430009003f000c200a0000000d0085a168d0bf46d32345653600648d0a00120002000a0006005ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 5.555036564s ago: executing program 3 (id=6134): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x1, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x80, &(0x7f0000000080)={[{@quota}, {@usrquota_block_hardlimit={'usrquota_block_hardlimit', 0x3d, [0x38]}}]}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r3, &(0x7f0000003480)={0x2020}, 0x2020) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, 0x0, 0x0) write(r4, &(0x7f0000000000)="3b000000010006", 0x7) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0xf}, {0xa, 0xa}, {0x6}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7, 0x8, 0x4, 0x0, 0x7}, 0xf0, 0x1, 0x31a, 0x3, 0xa8a, 0xd, 0x8e, 0x1f, 0x3, 0xff, {0x4415, 0x2, 0x800, 0x5, 0x0, 0x5}}}}]}, 0x78}}, 0x4000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x50) r9 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r5) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x8000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x1c4fb}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(0xffffffffffffffff, 0x3ba0, 0x0) 5.222069749s ago: executing program 7 (id=6135): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = getpgid(r3) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="5bd000"/20, @ANYRES32=r6, @ANYRES32, @ANYBLOB="020000000400000100000000000000000000ebffffffffffffff0000"], 0x50) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r9, 0x80086601, &(0x7f0000001040)) kcmp$KCMP_EPOLL_TFD(r3, r7, 0x7, r8, &(0x7f0000000280)={r9, r4, 0xf319}) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r5}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x2f00020b, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xae5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r11 = syz_open_dev$vcsn(&(0x7f0000000000), 0x80000001, 0x2000) ioctl$VHOST_NET_SET_BACKEND(r11, 0x4008af30, &(0x7f0000000240)={0x2}) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="1800000024000103000000000000000001008c000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/4082, 0xff2}], 0x1}, 0x5}], 0x40000000000000d, 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r12, {0x7, 0x1f, 0x0, 0xffffffff80013248, 0x2d, 0x0, 0x6, 0x5, 0x0, 0x0, 0x10}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000066c0)="a062030607792c01386f28a428828947de99f79cc542703d923c7cb9d4e1f6fd95fbf2f747ab32f6fb041861fb3f87a88cb85405b4e73c0b6b12c81e42a9f13d82c32b7ddb172bcba1aac5c38f083747ac179f08d4d6d342a87ba8dd9bb7a9680f27433c3357b4f6ac97b19a973592f1ac6e7853a0b15ba42a28efb9cc30b146346b546018966e94976ca28f26a1950dd64c0adbb0c2e09bbd9caa9e7886a2b3d6e2b6d6616b718f1322ea2881ca59ef73948b1bcdc2dd3970e63cbc1043ce42af0ea1f95d17268cbc3ef062c8c31a537e94a20c1c505a6022d5ece7f51bd9c754d8c47cbe80bbb30b2159991a94dd3a25e64aff8a7a17374b5a71e0c7c241cbfd7f084e18a50bea512ada902210a3881ffcd42071ab09c4d80139d8980d6dc5d12c2595ced445caf22f80d8fb1a4c243da47fadb8e28e9c04fea820a8a2f032f5adff8b7d9269e63db68d196bf7f416405e52b6b8abd8bb9d9694b8b5eddae348209963738cd9710bd6c291af1c8eaf0e52d2f2f24bef8c8bc9f77eed40104e07c8ee1b4cb358fc73e2653fef6232b5e9f5d0be26b91a0b7967ed5e3bf10c449424ff4d11951d963677001d9576425d6a9c4503268a407d74854f5e1caacc0ccc463dc56e684db1d80b370da238915579ab82cdbd7d155adf10b96ed71100ea92834e8a4e4f5b7b831bff6fb4febe01bb398ea4065446f277f107aa3cc06e0b7a6e98434bf57744ba9ecb8effe704d7f852e16bc33ac113649f7540b7a7a67cf5493b400ce06e571d485af1732938b79ded4de7dad97a7e1c0be7bd479dc264647bb76503168423e3f6fc95f8ac8ea35e39f476ab54e88286fcf73eead1f794784465592fe4ad112ac63bbc3b3f35b87c40bc5fa6e3ca6cad878f9772a61a23aa00491a9e2442eb90a32af2bd74e99d075bcda20288bfc30f3b00a7e8e1a0b4791573abd65284bbb53e2b7d667239b95b332dd423e4d7c512de559bd53fde5285add9795bda81ec142620e693af9c787a4499dd76ca0d77d9c7c4043e537ec6c1cd0b9a642b12adc782a0e00f6c1ed7379d5fff4c2feb19182db977f657b195e4710ff00f78e35a146119897495b0e1a0068a6606292ee72bf65adcd2cd29b4e59a4b3f82eac77d5254013d03d2fb2511975558906741912d09304f0d4cf08c8f62690c67968c869f75a4025224d8e84baf7a42e01b4ecf7e55d7c45839778c2266880d1bb73e3aad618d1a4f8d5a16914d64d70438a88512649fd4caa90506e5a2d58a33ecaebc9b2e5f8a4fbeca57c829ae02fd2dc146e939c3d295ada7df4a07e74b356c6ffd7a9c546b9eddf7e013cbcb2b57ae0d225249f7e06a415681d9f597a060fd55e39bd56f04b863efeca458a0cbc54b660db50ca40d27a3fda3416860e691cfc780593f06b467700968bb918c32547e378b14b4e0dcd11cb0b2fb36ea70946ac62290184b4eed38b51c322a75367b50f558e063bf363341a17c28ddcbf9ce53da06f26303fd156423a25f686809bc9845a78e0cc3d94e04bc8da85f22a4a8ece2c4ac2c79e54dcc4eabc61e067060ad880377a71fe0c2c0305256e4f3c637575f086e4ae3d7ab5d106fde03d24c47dccba3da23a244c1f50a4f60cd8d71b77390c5ce6d5612fd0260a2f33389b064ae6acac783eca62874232fd3808fb2188151a43de6cebc7e245106183f7d929f1eeff6f972da3e3d967170247925fb0f04bf38e88d06321f9ff9d2c296553d842b69036a2b6de2aad3879aedee723ff00736f7b0dffe6182104105ff0f0b636f5192d6bb5ae7ef950825827d2f3d6285d83aedca3f31474e0ad50ce6290a0e546c30d900e5b4208ecc8b3aca0ba3d110fc3c0a7e004a53e5d0ba1cc1c2bb42c3dbcbb4ceb6674151932ae56f6b03cc34ce450c292fecd2456ddcf42b075e6fd49305fbf265a36f3cff61321dd60f16e844089d659130947672a2d059e04af9ef653e8afec926b5a5d411f60a2a435437095a1df8dc60a616bd1a1ce7b5251ed8f905becffebd635eee8ff0055c40f146f1350a406b853ecb005c6ede4dc270ce6751cff915aa27f5f6b0736da14c9949de599d57868c29cc97ad03bd89502a34b88ad29c8762d0dc24a6df759821882a32e70531cab51fa1752a4fc49cf0706cb24d203174b2940f29ef8b0ce65b40cfde4e0c7310c685cc8de8384e485a951192fa8c36c11f9b88a48caf027dca480caa4fccae70ea6c837eb82f926ad7691c7709f217220d71f6e374fb8522a84c118b5c25f3d56acfb25afbe676fc9e574b6c5a59c00a0bbeeff61fd82a1677f3da9bb596133db491a8f11b945d930c8a67de9ce80025c764d518efcbae25d9194dc96c31ed02c63b1ac976715f7233ffed7cb6e929bbb5afabd34bc37c095acd0abbbdb1ea48e40a30ac99550f0ccca19ecef5acb2604c48fffb53b352d114fac72d6fc019ddec558406668f773fed9476148133c0f9ca4d1fd7e70dd04bfa089dc57e5940f29a5fd33dc79913ff48853794fdaf891d71de94c4a4fed0544e09f2bd578b07003031b8602f08ca8a79fa5ebfd5477f4d4f031c3efe0db273446a99d0cbe21a3cf43f3b82774e4657bb4f9675adbaf71c52953f0b18a61e05a9c770536fbad215848f8238e8730b9085189ea4621780dac500d7d7dc7815b45e232f86592498f1515ac8c50306013524cc5f0a74b67bc85d435d332ce69f00641c86a3e91be84b78ac358f35b18d69679df4197d3be8554417cf44aee6dc623f68ce3388df18168efa1c87c776cbda792f6110b6af178eb8200a91dfb72c1e23b5e5a66b5a3ee3f4c2bba2ccac939dcb036006b86e894093922a95fd70baba9424a3d0327a0f209fe10b39f3cec3f669d301a2834e58fd56f94d622dccf653f08e776c9f3e1b0e5b3cdef133834b93c41c70438d51a0b127262868d49ca91623c3d8b75c2cce0b771b9ac941bb96029e782224a3686a7c0dd164e162ede667e0e5817e7bde85ad3bf30a6a5bdc420f751679be74a02f84aa93b971c3f45a67d155f7ecb1d5284660918dbf102bc16f496fb62a1290e6b88ddaff55740583cba13076afd623276634e0c11663be50766980949095003ef5bc6f90a98bbad436b67928513e70115224f672ca2a24e27bb98bd5288c49ea23d47ef13c5ff28c43ce53ca16a6caeccc1f601226253c4a38a88a93828f6c800547cadbaa6d7ad26db618cccd38a671507cad5ba0065ce2edba81a059b95c36c5d04ab456fd6fd81ec3738ebe546d973c0886a5e7b83dd9c2f58f5d6c19519e67575b3732a486555f8d8c4ae004a62e8d07ab2c8ef74cdb96aa99d75aeb1c25985996f281d71106910a3c3da17de35e04dbe00e2b7b75ec2fed177a7f2d04fbf68bd0b8af682b30911867d4d1497ba060b662f4e97a8e7fd3613015cc34302377497cd08bcdc29f06dae240820d2ccddbf8c95c76a4ba5d3e1b37a62369ce3f79fb74ebd9bc82c3fa3edad4034b6715c2853fa7781c974b5a4e541e8b69bf4bd653fcce4e4340d9409fe9112e4d253a3b7e9d43f4426127b10f2d5d3fcd2193490f7d933e0cc53dae552f2d7c9d77b8f9b27c59105cfae43a0aab314a0820fbb5684bf20986e3be215688b42938d272c4c0edd17bcdc84a514d2483456d6cfb4f5c1218859ee55bfc77da36c9c75734932a12fd03df38232063ed92024f8ee7c21f314129feb10670bb4d6a0ad4fb3dc57a64cfe6509a0770650cdec0efd5e0b1fd29433cf871c9ddbe648319bd481357326ac1eb32b4bef4ad89ab6122e92dc786decac88624a4a3963ae771f8023b9a92e446114764c53d7efc07e3ea77a9daac5cabbe648a223e249db62102ef7b7b6d06df46b6ff913911b89848a47aecc0563fb06b6d77fe1daf4541cf619105ab68e0bcdf7a05af22b0551323bf33dec8167df2b7fac62dc9e286dd3462f488c82ad194f7fd5d3ca72fe9c0c37cdb6d75684326e5cb30319ab333fc70bb197320acda161d2e685e78ac2cb1417223f64742b12a316d590b18a4173b2a105a381baf6f383ec2e81d04860b5cc536475d7c5d05bd6a7db1a5d93930bacba8c1de63707bd24785e19fc1f15ba724660ac00d0f2ebbcd5528b8cbe4f3ca332e8611e937a310fc79d234be6c1cd09d6a5cb06ab36a9d667188144c81f86aaf0851763573b36cc21462ba4f3d6e95d38d1e9b943085661d234ef6d079bc9d84c7447c85baba88263451ba10559e1ce326fee5074b26b54872e690a9a1e589e1c444daa3224b292bf9ec4a604dc512760084084f27386c89a1190b8905f0d720508c0ed69272f396725805480188aa4602a26e833c16aa5079c0577a8203ec0b2b929ef3b410bb427c168b7fefd1be652f06efc61c7a295a5d07a9fd61bd5bfe67ac5f74e485a66c92950a1b460257084ca3a3489943ad450300967234b487fa3def4010f9b715196562ebb0846b7ac3eba47646af6285582b4402f64aa684dff7d9cf81fbe1aa88959f7906f06839389f2ad56efb5029afe1d5ceac99a3e698f49ff0da7db06d7c9e94a8773a13fab93def139667b4dc6b741bd2769da7786acecbe315f9006bb6b72abe5bdc587d8d5aa8f67aaefef68197fd2e7874d9b7da2c3a5618720c12e8fc31db3e334c47abcbf10c6181ec14af4f9e90e19a35360a793b1e9b336e49b3ed67568a860cd4c298f967ba323d315821959629e5b7aaac367e1ddb8a1c5d61500afa69331a4c90861852f533657b28b97a343bc531a11ff634b157a6d859a35f0d2a595375e11a32457575f1d73da033bf5eeda12337b9fdd46bce192d3aaaa240a8c65bf47704d6aa64a9531f9de14a96fc9fe380db35dd5ec52321c67fb4c18abcaf22fbe8f602ed201232251317e1a1b71e1e2c924a92d84685de348eec97fed954b7f6681ddf521b4ee03a1aeb2e446ee2a7f4dfa37b1c53831139fc624c14dcc4d144ccdf758fd9f344b4cdc1df70f6a24fa78cab136c912d1ebffa7053ccbc9b9445762236dca409820f738370117d5c369dfc50fd42277f14eeaf29110aedcd503008c42914d04e219a8b6c01e337d04724919b07157e2275ba6365a9dba5ebc8019bd1aa1b8668023f64cf47e1b49b4fbcfc10d560bb74405c90751504db8100d8a8a1a3ff84d98f1262fbbd6b962f492b9531a7411c08e7e56eb0f838075f754b6a395b6b58a8e4c47eb46bfaba2ac94800a396749d18ba0e6219f8d616ec71a1e60b3bcc24e19d4a20ddbc6a871e6d7efa50a362610598d892a5adecbcfe217534deee3620dfc88c7992ec2e710e083ef0a50c20621405f654804d1af4f24d22b8ca48f26303e6969127a74f0b276a5624c3b84410d4d5ee3c62605876e60a88df2bd6e8db8c7e486fdb452178563e7add6bc126b721b9ef8b12181989b87031573a4010d88e34f15a2344e4808b74c99ad68f0c2aca4e8d504397c03e1328c4b1ec43fd902d206c3cfb63d7541ac57fdbc70b0033f87514286101231fe7e79668c802e1c23d61540cdf13a5e675b736e221ddc29ab747d9c64f6213f51d3c1ded2e2b0efc4e45183d90468f61ec1720f7a0b87947e2c54125cebe6563ee4415d886bbe869d17d36371c942c11db1e13c1dd40ed24cabaf7ee80eae6c4db934e982d9619d753dcd679c5650cd95d21582e31b259043a0d03371cd294f4cc028042c75070c9b534a2d79f164ab9d773295795280d1584ca664b53b263fe2e23534d27b0d85742fae8061e03187795129dd272041c6eb9c10c3406da1f752f4ca697bdbddd74975cd4dbba5687fb30ac4fd5d2579494eac73053a63821a852cf41a80f6668006f7e1c4e30b48d638ebab470c558d42baeed1adc8fc71f73e95f3ca212a4b009b508e89898727f805685e4e7650a2961d62c117d1ee9017236a6bffa0c36ae11bc52d346c83399e43c42cdb9f443aa307109a97ee66ceb7a29eeb2f1a2bb3ee1492229116db07301b2aa4126aee7775daa2d0eab4d206fae11b3c6b565dcc4c7b4dd1cf2abec81150d0629803f6eb221be384b8772fe6d6c4fa98c928a9d0a02e9ff8bb7a2168dbebe140323d93bee8983c496bccf752c372b795a3493624cefb3cfeb4307bd39826cac1ea3f18912deef1b8c8db30bc016990a477bc0a925fb36453a9e21354b2d7e6e3d4ca4dd20f27a8db05429d44b7a485365191dc4ba977a815958faf6434813a9f4046054763dd55dbb7fae892b746e169ae046ae3361a9f75cf622b03f75b1633da864395bd1c3a594fab0b1fb37f088dd1f2776e2b795c78635c2026a8ce7ff40968a1960786049a217dd8872ac0c01f4bafcf2d3d751dd46a5e1bec00540a9ca7afca3ef37575d4a8b1291d05be94913092890a9b4bfff39edbff307e5654896e79228777c0f8ea46c55bfe19e522bf457ab4e6b0167d776dbcd0160598370a12c4a03e4edc82b245a7608797b03d4ed89dfc2a5bf07b9fcb251fb8608553f3b3774818717a9aabe6b2ded811515ba454b390a6065bbc59552f3bfe51d38f139792e1aae60093a7c5770b52a1730feb1049c14a7d5261d644f6b738e22ee72aafa422bd93f61e1ccac0a5ef4726c66f61bb539acb937bd63da82c700c0860be90ce5621ced22b52b63d041266fc258fbfa6641aef22e97804e5138ad2ce4405eaf76bb0acd7fc61b2d6de4aabc5c28a850fcf219cff77c97d3cb6bec0067c171b912d11d82c56cbad56c0032a9657d4cdd1eacaca53f40f5e3fe911127e1cd30781351f180e1413933cee2d46ca0eea31ee01fe4e99a567edd0b10565d47b87c8a48366143e889e52d0ff13c920aea092c2545fa9b7056204fec156549d3c0a997bc1cf4a01338483bf5c69d6958ae038f1c3e3b84baeb2c1f9e064c0750602c34c6c483c316391d975f94f21f6dfe74e92c33228b408a9e2b9abcda33c497abba9c48a63e5c8f1a8d0f4c24d36a44e1601e8a09e8a5c7179bd4c44b17e542dd99cace87aab60a5e53325d544c991b6fa5deffa49fd886332980deeca9229cb2f67f495a7b743153854ed81e1623b12dbd65512d08a5732fee2db3fb455cf6df5a1701a2b8674633c6792162dc86ac76e30da225b0167a7e704ad33ba694f9c902afbeed58eef609874767053f59414d4d3eccbbcdbc7eba997c71f9b1f5139bb020d5dae1db6e2dcfbb51b5371b08bdbc3312b05ee6d8c03c8b5a7d4f23da45f276394f222b1a0bdf4e2603243cdba60ee0530387c88bb457ca9932f2283a4d55bb1195e6d325ed93f714e21908b1baafa467f1cec7fa26e5c384ee6828e77978bd1abd014de549a5e5966f2b2f4ba000f9d77f1abfe3a6c337cdb852c1ec59f61b63d543f3062dd2616a163ed7ca60168b0347b5c5646a678dafb4c502c333a0a48f0341b47f5c5946e42e571db0bfa0682a449ca64e71b5661a842975182399245c6de241512c67ac918d7e0c5cb66565010e881b8333567ca584321ead1c383b099d8bf1c56dac08cb218cde4226ad420d6d6313f9c4884d6394722304fdaa76e61db8c0d54eb1151344c41ce1130272928eecb2f9f0f23c752622374eb1223a80efcf0b937dff7d813d7be0340226c0a7b163741d9aecafcb7ddae5a219323323f621c802be82399e06d2e1cc582e759ffa303c5103f8a44d7129d2853b02e506abda57ad2836d7ff16f95232149fbeb8b62e586d3536bb4ae042ecd9e25d1dee789353071f9c89d4361000c47b763556e8902f1f25cbd8ae71679e03ff27db0ec75eeee3fccafc7fcf22c377ac60d3c61a43cb53abf6162118f2efc86a5ce80e69a02bc1db80018beeef6d567941232e4412a958ed012bf7a832c1eaf68134ecabc4927ad666b3d0f21d4e8d52fa37e0a9751124efed8bf47544299138a6f69d89e295677f12606c79b72451c263fca3eec22bf0c47c641159a0bbfb3b2b03154af533e5c06a149e52adcfae31bfc55f30064a8903c8d3b828d275a937b1e4adffa0597da5e253b50bd71b33f057ffeff0b2a0829b3bf33350fbe67c7c79034f80d69e6a21be495a848d328f416f15966491b218eab390544e39d498258ad80ddae248634c845cbe6f1c1e93e7c2b02075411e075fe936bcc75f4a4e1a3687cb3dbbb61cb31ddfbbc87a1859b3a48fccdd8e5915c8bf4eebe8f7093cef6a7a91c8682915f9908c854c483e90c9643467292884d284134dbaddafdbc74d94a5f9713719d62b4f6b4236803d210181847ca27129fde264156895f4e1822ef78a3b215ef56d7e36d2b94c93f5e931a0d13a3a3030061ce62de595eecf47eae6bf698530145757700df18f66fd7261a12c119d6679663b3c0f99d1705aebe66dc862eb21ccb7360b93f54507149b577abf521113991e06f345e8282fdc18de673e1ca7b188ee34b14f37f86ddcf97fef0b913c33cf8e5d5d33707dbcdbe4b27cef056670252f186735cdd02f6ed6bfe5318a704f00e34ffc4fda9855bf37c51be6a7423e44dd8a98883c8fa82ca37c90d681fb7a0db915576b50e49aff545b99aa3aa6343b814ba0bf64e53b2a1edcae2231bf20d65e4bb4da6dc8382120ede652adfb7c30a46e0ee784cbde74563d83eb8d89a1573fa104fddca9d4833c49dc904bda905426c7dee3e48b596c8ee201bea57fedb1a0649457eaac3c5b5f4519af3adb66f10b861e711cd4034448890e15047c2f8902588268b5645051f3f3968ed8d630e050ccef0d01b61ffeade51e4e72d8fd46bba4c20009396e984c424d174934a67a1930665fbea04c809e7cda0a2cdfd3a14d6b99c3a8d8b3691825830456876f188ff871fc861e4c6a0ca377dc1f0cb0f929f7eb1f5da045d9a588a393312acacca5c5a3b15bb1b488b08fc40ad65ae2c1df187eccd8377525a81d80df57579ae52f775fb2efdd172a41c370300fcc594c2635dcf50e9eb9d34fa8b4bbfd13078422e3a7734a8ae6cc09e39d07c7ee19838f8da4cbafe4162c8f8dc44e284840bd0a5c80bfc657c22e37e0d9a96dda34a51ce616c9ccdc95955cf85d93860da902ab30f11aa333eacc25c47981d8636038761ed4d84fcbb0ca92dd2e07863b9505b451c3c49e36a172527578123049ff2dc2b4e258a3f698a12ca4705a6fd0ce6bc4f1767b4d9c2e57c9ed1388527964ac96ff5e4cf5ad6fdb6a853b43905df32af8bd788b520fd526cbb95195a1bc00d654cb080acdf67938517a6cdac741d86730358be16465b4e1301f47f6a444c4e8d2980b8bd98a8dcd6617cde0b287e2d1f59167b5c445146fa49728111b8a2729428cabd02facb8fbddbdb2769680f288648d6baac53e0d909335da3e2b4c13ebd41f32820c9f491e9124ca444a0532f60e2816e15a5810baa91f64454aa355f9d362c7d1a461561689d08b1350a216b6f1bda57aae0706b3710a1b8e52a7e3084e600b5ee3dc540bba0c16267d549304a7840659a32e40070715c9bb912792d4a7b84fa06e73b9ddbc2f06c4edc19d25f5a198c7e3fc6226842e6215da5d826fcf5949612889f78e9de39d4e64b86b7033b5717a21f8f2b81c799a3fc0bfe6f5837b252eefa360c91a6148296bd19d50a343d909c1edf5261e70c8dfb2c488940cf236941ad3fd01247e37902a4bbfdd1839f7c92c260a2c494022fac08629303c8e54108d78ae2c94289c7f998ba3b622b48931ee7c17c59f5499d282467a1b8050acc94a0b17b21836c80b69f519b9b077d18e33c027faad562fa09f2cc6120f8cf5ee18cf7db9d729ffbb9de58885713215b7aebb8c98d9fa009be0a9ef3ceccdb2b31968db555b26c5c94e382d06ebf6d356e8caa85def5813dd1596d823924c4fb63dba5bd094cb64f204d1e59d31287715f831a1f0be95d8749f2166ba0b0b6b64a37991be1fe1c1e922835f2da0c074ec9413561d52166576b1c4f1e18f078dc046d1c284964b80217b55c59a474740c3649116b33e927479736bff6005859c7c00598f22cb8eca38af802f4c86836e8330492ac7ef3707890a8ff856dc7786ed769bba75b18484b257b3b022eeb51aa720639f79e6e6bd3d3c9a61f7822abe562867b4693f0b2f61135aaeaa510b31112efeec48d2602c6d4f2ddeeb51bb03ab18c18d8e127a37e22881febca47742b9332d3f2251003b1a46c40eca111d02446466b669568c70971bd33254ca577777f126f86f8a3665f065b645ff261e78e0f532e83a81b99c5de3488de74ca82daa0e4e7404eff911ae955acbb800f9f91b774e472bc14aa92817b6d85877b1861a6ca92c03c83b6f1490068bad8eab1f58c9e91e1029683de2ca45c99966966031ee86d8c9995f0612480e2a6d5396e8ae361d6fd2e24557613a1191f5019d4c8078628013512ea3a59532efffa6cfe4970d28d8c7aa8c866c4275ff2b0b4ef1a7e56854d7ee4bc445713da9349d13e30a4a802cb9db2f10280fd9ea043b5b3480441e8ed2d907eae1259befba9d87a04ce42b0010c70af157b90e0bf72549852fd122edd6cf3475f76852b13b4bf887cf32e25ad34aed7fd5a6e97b307f9b4ff1c07b2b55beef5ef3dd96eeb2a57720c18209d911a55341cee67e6ff577f7acaba01c2c9690b15a3b8aaa5b9d734196467a8c074b2eeeb5ae931ddf3deb15b1a8d603e72125c2e68ad206f2c4252a659f8248ff882a8e54126ebc0c77a46101072272460e683d465279a3695be6b64c9eeb4a576d95fd520be42eab5c95cbace0dfd80e2d67bab9f683a1cc9c006c02f0f90a21a0f51218c628f5608fbf1abc79aa63452bde1002383033578f32980e3779a8edeb226f6d3f9b36d8f07bddd7479b60346a4b4fa883940e3aef8ad8d834dad4405960a4409a6255e8753d0c0ad0960ff3ef48ce93fbe6b165e86eab36fccb8b989f5b54e6ccaa19749ff065a0a732d15c41b9072bbc6f07e1fd5a3df2775874e46b61ed50714e8c403fbed6884ec06f52ab71d2c191fcc56ac0b17ba3c46d2dab3e11c79383bd8867ff14b5fbca73b9ae594b6a09fb73a2e8f15aee59150e8d6d3dad9659025d045bbd1b9ca257c67bb78abe8f7eb9c8b3bc32951c41f7390bacc8c7059a2a9b078ab50413605aec604e4666a6ace765b0e7ab558fe6232f2703d07811e3d0ac5bf9434e87876e99250ee9db6527a8ccb4a3ee3bde738563c9746f941cf2cd7efacdbd2593cafdbe5171864b2982b54dc5a32c86638c0e650a331625033b8dd65851965ae791880349d5cd52548f4422a317f96ed79e7ccf3bd671e6dc70365f521c65206386eb1f99570a544d11b3d36fea285f8a3770ca303a965a0c1d598ebe3696e647be734ccf760d3d47dec75e236d7ac08019b6622a7b9f08bc8f0937ab75e75a047a7386befbd56fc4b2f89c852dadce8df946cb3fafe4eed2678caadf1a913ae32b2c0b8a37984cb700343c5e24609f8c5ddeff5e653837a9332a41c8e21466a13d79224125d5f6a4fef79b5adae7f4ab7d351c55400545edd3c00637bd27164828925e9bb5d79f1f1e6eb3270ab799ae38772f779565d92c47503de695f7aad7ddacda6f6c71e755b3737231b64715bf07849d3466e4f92239f733436ce674389bd16900", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x100000000404, 0x0, 0xc, 0x0, 0x2, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) readlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000080)=""/149, 0x95) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x24, 0xfffffffc, 0x7100422, 0x20, 0x0, 0xfffffff8, 0x4, 0x0, 0x0, 0x10, 0x1}}, 0x50) write$vhost_msg_v2(r0, &(0x7f0000002080)={0x2, 0x0, {&(0x7f0000001f80)=""/152, 0x98, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r9, &(0x7f00000012c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0xffffffffffffff72) 5.194170368s ago: executing program 6 (id=6136): r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x1c9602, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r5, 0x0, 0xffffffac, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) creat(&(0x7f0000000100)='./file0\x00', 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=ANY=[]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioperm(0x3, 0x4, 0x1000008) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) write$sysctl(r0, &(0x7f0000000180)='4\x00', 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 4.204079178s ago: executing program 6 (id=6137): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_setup(0x3fe, &(0x7f00000001c0)=0x0) io_getevents(r5, 0x1, 0x2, &(0x7f0000000380)=[{}, {}], 0x0) io_submit(r5, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}]) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x0, 0x0) close(0x3) open_by_handle_at(r6, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0x2, {0xd, 0x9}}, 0x0) request_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000001fee)='y\xa9n::e\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00', 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80042, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r6, 0x6628) dup3(r8, r7, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) 4.156748252s ago: executing program 3 (id=6138): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2003, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0xfff, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/32) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f00000002c0)={0xc0, 0x0, 0x4000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x41, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000300)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740), 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x6}, [@map_val={0x18, 0xb, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$KVM_RESET_DIRTY_RINGS(r2, 0xaec7) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x24004810) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xffe0}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x3, 0x1, 0x1}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x51}, 0x20040000) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r9, &(0x7f0000000580)={'syz1\x00', {0x6ec9, 0x7, 0x5, 0x5}, 0x3e, [0x9, 0x2, 0x8, 0x2, 0x5334, 0x400, 0x80000000, 0x5, 0x8, 0x0, 0x200006, 0xf5, 0x9, 0x39, 0x747d5a13, 0x8, 0xfffffb9a, 0xfffffffc, 0x4, 0xfffffffb, 0x4, 0x3, 0x4, 0xf252, 0x4, 0x800, 0x300000, 0x7, 0xe, 0x4623b, 0x0, 0x0, 0x1ff, 0x8000, 0x3ff, 0x3, 0xd, 0x4, 0xba55, 0x8da8, 0x2, 0x200, 0x3959, 0x8, 0xe, 0x3, 0x2, 0xde, 0x8, 0x9, 0x1, 0x1, 0x80000001, 0x2, 0x9, 0x1, 0x4, 0x6, 0x1000, 0x5, 0x40, 0x9, 0x7, 0x1], [0x6, 0x1e, 0x0, 0x8000, 0xfffffffe, 0x3, 0x0, 0x5, 0x7, 0xfffffffc, 0x4, 0x7fff, 0x72c, 0xc32, 0x3, 0x9, 0x10000, 0x400, 0x8001, 0x3, 0x1, 0x297, 0x5, 0x0, 0x981, 0x4, 0x100, 0x3ff, 0x2, 0xfffffffe, 0x0, 0x1000001, 0x10, 0x1, 0x0, 0x5, 0x1, 0xffffffff, 0x6, 0x5, 0x800, 0xffff, 0x6, 0x96, 0xfffffff9, 0x101, 0x0, 0x2, 0x401, 0xc, 0x3, 0x379, 0x9, 0xe, 0x5, 0x8, 0x6, 0x2, 0x1, 0x1, 0x8, 0x6, 0x200, 0x3], [0x401, 0xc584, 0xffff, 0xcd4, 0x7, 0x20, 0x7, 0x1004, 0x7, 0x10, 0x7, 0x9, 0xe8b, 0x5, 0x80000001, 0x7, 0xffffffff, 0x1000, 0x2, 0x10, 0x1, 0xfffffff9, 0xe55, 0x10, 0x80000001, 0x4, 0x4, 0x5, 0x9, 0x2, 0x5, 0x80, 0x9, 0x9, 0x47, 0x2, 0x3, 0x4, 0x7, 0x6d7e, 0x3, 0x8, 0x8001, 0xbf23, 0x6, 0x8, 0x95a, 0x0, 0x3ff, 0x3, 0x6, 0x100fffd, 0x2, 0x7, 0x4, 0xea, 0x2, 0x5, 0x6, 0xd9, 0x0, 0x8, 0x401, 0x5], [0x108e, 0x7fff, 0x3, 0x3, 0x88, 0x2, 0x6, 0x3, 0x50, 0x2, 0x763, 0xb, 0x402, 0x800, 0x4, 0x1000, 0x7f, 0x5, 0x3fa6, 0x4, 0x0, 0x5, 0x1e0, 0x4, 0xe47, 0x3, 0x3, 0x4, 0x103, 0x1000, 0x3b, 0x2, 0x5, 0x800, 0xa80a, 0x65f413f9, 0x4, 0x8, 0x8a8, 0x2, 0x40, 0x7, 0x2, 0x4, 0x4, 0x10, 0x0, 0x0, 0x7fff, 0x2, 0xfffffff8, 0x3, 0x9, 0x200, 0x7, 0x4ee1, 0xfffffffd, 0x7, 0xe, 0x2, 0xe, 0x2000b, 0x133, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r9, 0x5501) readv(r9, &(0x7f0000001900)=[{0x0, 0xea}], 0x1) write$input_event(r9, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) socket(0x1d, 0x2, 0x6) syz_io_uring_submit(0x0, 0x0, 0x0) r10 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x170, 0x24, 0xd0f, 0x70bd2b, 0x0, {0x60, 0x0, 0x0, r12, {}, {0xffff, 0xffff}, {0xa}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "52087def75c736f85cc7d27338360e8cb966058f66908611a2da3e15d87ea4bbea3d646bddcbf88d74a8f9e560e73cc92e50a1e1eb696bc28149a6f97bca767db6d5a2e4a0ce4e1f337f52af8d065ab3903bf929f30662e91d6466b050411964902e6bfd3d89271fd28b48677d5cf2caefd8a40abbe65daabf39f028156294855a66954d2349461e5b3fdf380433eb7182203d89bd1637c99109d611ac6ddd1f8bd70df15be1196d73cf82360c81beb73bd89d4e22511b72fa9373f5ff75156b83de4ba43f4325cb81ad4e1ebabd12279a1c2cb16d9b64ac46472168b729780d5697663cde109a2ea16079fdfb016066bd7f663500"}, @TCA_GRED_PARMS={0x38, 0x1, {0x1, 0x6, 0x37, 0xa, 0x80000001, 0xb, 0x6, 0xffffffff, 0x2, 0x0, 0x14, 0x9, 0x8, 0x6, 0x8bc, 0x6}}]}}]}, 0x170}}, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x38}}, 0x4000080) 4.060256647s ago: executing program 1 (id=6139): socket$netlink(0x10, 0x3, 0x15) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x18000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000440)='block_bio_complete\x00', r5}, 0x18) write$cgroup_int(r4, &(0x7f0000000040)=0x1c8, 0x12) mount$tmpfs(0x0, 0x0, 0x0, 0x100000, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair(0x28, 0x2, 0x28, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35}, 0x94) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r7, &(0x7f0000001600)=""/4103, 0x1007, 0x97) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r8, 0xc0105500, &(0x7f0000000000)={0x80, 0xa, 0xf, 0xd, 0x0, 0xb021, 0x0}) 4.051764044s ago: executing program 7 (id=6140): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r1], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r3}, 0x18) r4 = bpf$ITER_CREATE(0xb, 0x0, 0x0) close(r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) close(0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x18) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 3.85428083s ago: executing program 3 (id=6141): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) mknod(0x0, 0x8001420, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r2, 0x101, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_io_uring_setup(0x952, &(0x7f0000000480)={0x0, 0x0, 0x10, 0x0, 0x393}, &(0x7f0000000080), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, 0x0, 0x7ffffffe) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') syz_open_dev$vim2m(&(0x7f0000000280), 0x1, 0x2) r5 = syz_open_dev$dri(&(0x7f0000000440), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000100)=[0x0], 0x1}) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, 0x0, &(0x7f0000000200)=r7}, 0x1e) ioctl$DRM_IOCTL_MODE_ATOMIC(r5, 0xc03864bc, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=[r6], &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000001c0)}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 328.784498ms ago: executing program 1 (id=6142): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x1, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x80, &(0x7f0000000080)={[{@quota}, {@usrquota_block_hardlimit={'usrquota_block_hardlimit', 0x3d, [0x38]}}]}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r3, &(0x7f0000003480)={0x2020}, 0x2020) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, 0x0, 0x0) write(r4, &(0x7f0000000000)="3b000000010006", 0x7) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0xf}, {0xa, 0xa}, {0x6}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7, 0x8, 0x4, 0x0, 0x7}, 0xf0, 0x1, 0x31a, 0x3, 0xa8a, 0xd, 0x8e, 0x1f, 0x3, 0xff, {0x4415, 0x2, 0x800, 0x5, 0x0, 0x5}}}}]}, 0x78}}, 0x4000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x50) r9 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r5) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x8000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x1c4fb}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(0xffffffffffffffff, 0x3ba0, 0x0) 269.892342ms ago: executing program 7 (id=6143): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x80000005, 0x1, 0x4}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x103201, 0x0) write$P9_RSTATu(r3, &(0x7f0000000080)=ANY=[], 0xfd85) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000a3c0)="61ddaf21c1282a5a6352f350c2f614ede5b0c406f5488574ed6fcb609ce20f648ee274c8dfeaa625b1fd332f70f776ae0b6e3f959c24f3876756c20e05c82079387520764f2446820d53242898a90e51c5b68297e39b7fcf558b450e9608326c3dc6704a054216a8c6f0d689e5eb6b8564854376910eff147682d2378b9c5b95a626493ce628b1bb6b524ed7e90ebe6eb0246399eac6d624dcf4e824be2de9c1d5d06eab13f2770577304eb676106fd9868a030192067ac009482e03a817f1abd909a94702479fe30b2594ca60b4acc37148cf04e8c0e76dd69e29d243596f8174129ac6ab9dbb79ace8f0fae14234845725102a027d4163f97f3971d207500defeaa2c7318f7e82e591701f9d3f78592ea7ec28806a53278a35a20251eeb2735fa9f37bf0045b5e6faf5f751c7ad31d8426be7b09027b2092f49247159a33b580d2691ebf00797962168bdc368f57282ce5b8526eacb80952ffba771626c0016b8a010546f0b4daf470814cee0ea418b76331c34616cea0459dbd1f196364c99e4a47bcdd64b518ef51833e6f8041fbbbe86e808bdbade7009985f2c4d7ffd76a0e7dc7d542bdee1d136d2096dfa997f98ac83c6341b306a3a8cf81642566d7777480d4dc61b0182f0d418ce95d74c9aadb182326d6671412a1f0c62c93a0ba873ff5daa4ece4b2fc73ed5b02b60890374acc0cd25cbf1707016a542fafd6af098f9737304c726712c8243dcd5eb15c0996e9e03dd741d519cb3e86ea214e20408c2cc5ea607585f1bfd268ba3084ffa69425512571d263fd1ae49b488b2964bd3e78943122006489cc22191dec2900a7fdf798c9f683461f2a7b940f4112b805dc077a7b99071b5b454f7c6d2b13a6b23091f74ecc65a24ac0d11e2ffd2f87fb2b2b11aeec3c809d78cc2e168f126f38dddfe3e142001c6fb25f880690f97a70dc5fbea5d25dba3b24c01d9bd228c58deca660625511127a62220429c94be65d6ad4ce7e79e97af67931b46ccfabca5dbaea11e2dc76279b0244cc2845f31beff418fe4bd892d3676079d9d4eb0251dfead9e0a07a11c0a7e597ac89ec77de60a5f6e0ff4a62374856b8e1659e885d3a0d90293daa0c7bb041cbcd54bf098b66b2ddec28dcba4cfbad969e3b97e4bf680f901485d1cd4b231a9115c22ab2f911415ad0efe0eb7f4bee15c6de7d0f818acd687a117286f9e3c33df5206df918ea4ac52927487968d88f4a18d4889a4060f20487e4cec19250fe48a16b1f9f7250a6ab81fbaa2ad4511e47ee98021bf859b9a635132a0dcf7530c0e2c84a459241a1fc9fe45b4a4f32fa8e95185db92660292ece6b5ddbb0b9f69bd7435cd4944f8ff2ed51172f0683fbae1013cde202498f2e1be54d1a2e17b3984b17d1994915a477781e41b44c6a40ae035e75a4d9f9c0926bec533db0d4c26d605cb1ae225e692ed315062e8c3283716929e25a22b25105e018d81c07cb7600d1bae16d8beec33c88f1cdb52ac988b4677ef604c28ff1cdeeeb74c332dc526cff5ee935016984cabf117694cccabae944de4d2d2daff8f281b6434475b52c1910210598c684da99c108000a53d2ca03afd42b0200691d92341616353a22a8dacd8cb7eee85953b251236603d2ef1e450675f8d0f3cd0e28ef36457f79c267d836d14ed758148e979b9749ddcef14aec903939c69567a1697aae8f9ed72a16be0267a3a967727937f609720802570287c4e08641b9b7b979c6541add0e8600dd2d75a1dc0822ceb7a7e4e1afda2940d127f488589963b46417d7a7474545e5b08a621c1a7637b3fcb62b0aee10d999505907bd14033370e391f6192ff7d718e1db3ef861d30b2d477f11cd45ecb296d4babcccc34901165e3fcdbef6fa1ee478a97f7d21dc5562582d67c448ae352d3157d83e8ab0122a2bb056bdff8043a91b8f3abe4d788fe741483997a8e3fe126626a14b4243d3ff8ada8dd555c95d5e30b68cc053dfbbb61940cbb552cc1fe211ea5ea13cbfb6a577cde339282d84e92f866145e7b1de4d5a1705fc24fc8843f1a69f4c604adf0d715ad88c6a4ac80a35375662610e0ed07af9c4c76326716a77b106ef87782804ca353eaade28a1ca522d706282ebe48c0b23fd42b2e0297f5997d3aab40615f143e868c6aaf920bc827224946db3e3b3e65ea66dbfa5fe6c45dab930877852e86df251024e4ae46ee8e04cf40f2b3239f4df40062cfddada61700959deaeed3a44fb185ce51685fcab793184435b3e668e7d80820a613acde8d61e24571b9de7ce4581a4751d70a28e8d098660e81941fe40b6844a3204b512457194e100c995c75921569f735afee321080ed6310610887ca842001f5112c5af8c9083e3d088a404b48ee82e1e8be16fd493a2a643816488447706f3e86d2d0ed48f7397aad0cf105a4a71d928a15413ab3813e42478cf7a5be2e03d15ccb90a625863cb2ca1059110f90186cf4c370469f4d7e1ccda56ed9c427cce46e7d1c82641554ffa0c7c42697cbc754702b62be5ab03c995ac8cda3145959c440c4d6ead7d6398faf189de77645a05a54d6c33c9678daec6e5ac0048f91e15b2fdb808d712e662007da5e228ddc7370f575723a0018a1da70fa27e6624c8c75047eb584bf3399a8fce999df94f6fb54fb6c1fc954b1d899459fcd2f459e57c214ae590513ed268ed2d1114d8276642510a2eb99feecb58d8476550553a9f3d1f04c9bb442dae6dd84628b60cc9fd3c1e5c4fe3b9ad5f43b5d06e31ba4644f7499c03fd68cd2207027eeb1908a8022d70eb8fc8f55fee7be7e3af525d4fb1ab3e9b458246cbb5371e8145e1d04762c62068e03795a5a6b48d8643a83927c47000b7766e320e0ef2339d5423813e8d7845b939a9567745f6e2d6070764669c905ea77943a31f0df838a5d046f25d516bb654336f759c05dcc0febbbf1d214382a76fa09aa32be9799252f1d0fd8bacfe3f32574fdc82c6ed77f1c08d4aef88c157cbdac947346e3e015af60125d3e36ec6bd8dc5127c7ab1ed773c8beffc9dba99bd9fa1498a5a49bcce4ddb13fb85e256fcac569aab1c815527710d2c350c7cc84db5a7eb243227973fd5e2d1d8450077ececa0d96884c90ac0146d37b13f1aacc1eaddec3f0d475df6ceafe73f9076fcfeaf496efcae22d09745453a5e4776876ecfb1d004361f82f76b2bfba050d0fd5060f50fd74f9908a62649955e2f90e4ac4a4f0b29484cf80eebcbecb12db8586ee58443c181a59c046c657ecbb067a1e70d4c548e8b291a5aa681624747d9a52a6184a5fc82d824d9ab6156ec5fd73a038b38d86974e7a89b55a95b609e12c98f4168c0e48139749fce33397948224641e9823588858f82247d9abf8f84250564189676325e43944e888cef6918cd2b842b3a42751475a37656b3f04a02430705f16908d638212f69cf96d5311038e00e048468810d1cfefb0a9aeaf46d1bd31f7156a97542d9373abd3c069aa096486244389312031398a35e0ebca6668ed06dbe80290ac9a2a15ac9c208cdbcb2c1e18f008741649b4fe2ac1e6ca0a19980b6276fa09c5c0e67e748c1669add6fd4c70ba522be4428df305c3313929a4eec348f03fc6a6dfd1d6740a61230a977555b6b4d5165c98323871d750e80f9205231af03ab430a720dcaad03d113f38574ebada74f5b34a05a6abb7ba9b8b280401a3a21dd7e1e026deb438ed020d09fc93ffd7376ced7b5d6c9c35072c7f28ddb7fea3ffa7b7e6766892be2015c20e2cc7fa8bcb5832b97e964947ae940d5ce215ff3a0d74851d5735f3573d533cca9b3a89f9494f150cb732139cc2282304f6a375ee1062f6f850ebf89548973b6c5e7aee8b98b18b443332d3be20fea086653d52756b40ec4f08ad52f4d0a5a61004c700f070b83548670ef36dcbd8daf13ae6d382aaba3c3bac3c1efd953781d69e7365e1393d2c3f34d3dc91999ab9a545bc167e50ea6874fe8f49e93e452ad4710d7127c430ab2caf3ec1627e6a2a6a57604a5da490087991b68cd58d456f6818f22e38007e1628c6a78f6a8a321e3f0d5d5e1bc7f9ef53c4780b451dad949962c8a6a464b25cb161159b72f40fed8280daec34135f77373b9432f411b232e9374e9cb3fcd85a599c20d0b8e294835c60c2e034eb8385c507095c6eb6748180fd1ad97cb0a4b2ffa70c90891d373459538f4106078162bc46b425572466aa4769153b994698bbff1a98b5948e40d98bb2900445eebe95c4892bcb92b4c28b734ea7e106accc9836767e0881f970c9d69063dd918de44a484ef3f860b0dcec58f22b3f1a0abb9c0c2b6cd5bdacdc194f188588c0888d6abfa2d0b79d0b33a41e3b6a0f9fbf811ba20f346025b3a4be17eb5ce583b860cad5424bcaf1ef4a255678706052c1cae9cd77cc78639f975f07737b791831c64f0c974b23a5c428091b8b8e17a037ac3c6d56da4b4c7e4752736cbbc8d67b1b823e87d51ffc95fe9752e8479fc15a6fe7b96fbd7b93dc2144381c424ec7782d7f8b2637010dca11ccdaab1bad652a9ecd8b6ba2c116fa419c8582a0ccf754a294d9de5b457d9b1a4120fd53667862e50cb028e2f92c73a38f77ff57c93b410e7f3257bd56e5aa504f0643bd2bcfae2168046ad2737a36b21f6d993de1fe7b31e9ef7c79d545e5364b65011a6d26e0a2f1018a5280ca88d3d1e30c68195f8cf1a3ece813f22e44d83867c9f711218203d1adf2869ed89babca094b8def7ae0abd0245f522930db59c4b2eeec4d564bfdb931d435a986daba4b604d5bf30b1cfdf6960986ba0dab216dfd7ad95ca2555e0573d073dccd407ddd5ed7920c788aa0213aec90b38981a91bc370ede38d171648316d59478e66c068eec33295345162e9896ffc82f8d94b995d3a3a7a4f459e564632b5918b4fd850da380937655f19e2820376e7deb48edb0f5e295521a9a153f5ef69de397d88acc20be99779d7ea2c38445bd70aeeb68cc6c68c1bc603ab580b632866497a3dbcbfd933e2074323f66f1db73129eec8331c8872aa92a33e2180fc0cf2e28d198faef4421064b8435f37b5bfb9b531332b3b0838015fe848f0ce859db8706f2e53fb07ce4d0fd017d85ac9ce2943ab172f08b13c948c3778d2469257d412b1a5305526cc8dcb4a8645f825cca66a63b7134d8b7c760db6a8fa21f2df3456e9b460867303a9d53fb01db8548800d800e49c08c8d731bbf9a642206f4cc6673e4fc0f7106661abfde1eb8a8d384b26d88c16d15f238556ff4b205145d860228038430cd8a342bc15849afd81666b55b358e3ec584fa96f119b77495c4ec36616070237bb170fc04d3befebdaff66643814eb8519abaaf1e9bf939bf5bfefa33c32fe9909055393e383268e426436305b370867db76991ca600bf6211dece3b6b7b4dc5cd4569ff4538080fec318a9e0cce4a8cf26aca8359b503781aaedc2d58b0bb1a82c163425e678b488bdc7362d0be24a7a8238deb31482c332d4d385005ca84c836933b0fce21685ec067adb9490d1a416f83e36e6e3b87d05ab6973f4e359a1fb5a4dbf2ff6a85d235e50d893f222c2a7d84252be9015e104ee3609c83cafdd796a8422257c9ca9172888d91c0f2f2afe36dccada9a713cfc026cf25e113fc543d522e9254f5e129d7ffd61b43ee25bdd63545a81a2b086b616e23abd380a7bb8e54b8341f42c663da1fc8451f21da7315aea416e6856d4d45128dcd34a0f3aeb7aed00c54c348f38888b8c8fec59028d38344a92249c95943d3ff8608bc11406102ebe8269892b2e909bd82ba467aabef127713a0993df779ba7b0816a990566699e4926d75fd47c3f1b9cae3e58771a6ae8776fdb672ee70f215fd908d6dfddb8a2ad10f27b749fa6e67171848d70d3ae135ee3defb2546bb35a3ad2d8ac0e838ff8abb1cd733d80047bc8626960a257b704b43bf0390b7fee656ca7831d23e8ba940533c16c17de68270bb3b2d3bf142b34899b3a106cf9569b4f46f148297c61390733ff9f399c669122dd045187d0a35fe54b4f17e4090c56cfcfa47498b1701a855827d35cf3624624906f997092b230b1da616325a090770694d028fae9874a91f8d21fea85804956594b8252c24d05df5775148ecbf8ab38f131c268cc263f6a2dcd375acfbf39a2defc9869801a720d83add1ff01ac7fc389bc7e35c2eee2b44f808508e6e02ea31cf23ea9f2118bce520101e307b394e5fdd28e90870a327b0a1444b552b7227134a8e5397474a6c0e1ce89d918c899d292660ea44294e07b1645ff9e85f65156f92d55ae795e134250b5359dec6c31d4892d83f363cb09632bb738c4e7f351361adc3ab54776a5c55d6ff4895516c82cc6387b1a424f3af2bb0398d0d4a71fe44c5132b7ad5fdfa732bbcff9f02395df587714072caca65f5fc1215dc9068585e1fbcee22cd69c0386a6482230540ec9ff8e373018e4e2788b9502e5be3e3247f997800c68a634e4490c91d01144a63a7a55afbfa4f0ef5ad538aeec8ea203ef2716ff989e11ce4985263898b8e36b0d3386b816ce484e81404a01ac0ed9f18ef5643f93d46705c949acddca2b74ad53441090f658d22dd081aaf49a7bb07c93ab8dfb5213cba354b4d37d9899423d3b3d45e9463c506ccd69747162d2d64b54291d11fdc6c9b89114543d6948f10e68008973cc485df080b84e0d098f962715ba009f2aa1fb41f7199ea5b9b70df0e1c378da164f7257b4ed04a9fee7cc2de065ad35a60b882d78e26d5804942ed1f2bcf85fc63795fb9164a5f94ffe6bfbf838c9197bce2160d24f88dca14c3e733d18ff1fb7acb0ebdfc4e2ce268a676fb27cc34d4b6b5d7e8db29c020c4c498d793931b0fc7d91ad68d3d8463e36a267833edbdd7062f4d62aa9fd1cb7f8e561d3939bbfa118b897167168832c0aff17fb65c9f30a57000859d2b37fb24c85d0866f2e5f191b2ef8fe9b5997635a74cb06aec67363435eb175559629c09316f96dc56de6c7785335d121fc2e4d47c2f50c37c5bf7950ae5de07b3b73830f4299d5009742d4eca98df821a95d244967a42b5a4f3375edc41c5281ca3104bd247c14e838912634d4764c1b6e440860d98f258aa8a24e8af643497366edc2b781aec0567451884aec0343ced1fbddfae585db1012a6d9245ad85c56aa33d5bc30307515bccc8d36d7848c99884db4a49d748e1953b4673e4286393fc97c233d529435faf7ed9f9aa64029814b7cd6a36c3dd9ca7be95e5c4d48e024a3d23651cc81c00a52e2fa2d094435ebdb4ae5be8e6b53cf628ddc87a4bc2dccc98ac38019c91789a40d103fb95785bde5992de08ecdca1dff2ab7cf5013420b3d29b8a7f0af455c4e86285422b986bdf482b87297061084b50684e936acbb075a84e720a2d03892efec7dc1af2fae2a7ce7725cf0d19f39403b273be262c7a4ff638898f6caf84bfb358c580ba4adfd8664bcc539b82792e39ab4f1d8393b1f98f6dd5aae14bc6b73feeeaef7c3accde4d9b098f2d5c7ed68621851f37d27980c4b44df095d865493eeef2724db90aa53a3c37bd345ea75b4e76e8878deae1b4f3204c2957f3806e36a03e995f7633de9b863ff6b3309d330ade917c82f3286d9500105755efac22a4220f457debd861df3c0925dc4ba8913cea12b8deb93cec87c972421bb8442ef2a2a9d638471108ae0152aefdc45eac6ff786dae370a21bfe1e5777df8070bcefba8596cb8f71a516b505b1f83de1129cee91d3a4d6383daac7b9de46a99bc34661f3d805d2e138a769fd6489e4d058a3ab35ccbc81251aa2f23f83d7740bd8869465634e10e114c62bdfd640d69cebf6e78eb0970fa442746f7c3bea77d8589ab131827a95b274dd63ea04fba4c822aed4f8d0cd83ed83177d90332c7e66f103d4eb1dffb9ec0f52094bc7324a7c59819dca343776d6adb6850e7e7e83e2316db1c32feb4ea1c6f47a2ee41bb09d0a931f4fa3cdf7ada2bac7fe5ae2b997e24b8f8c52b0bee1482b74af68b407f0d78f3767bdcb42557c9f3aff0c2c2ea7745a0f588b00a751c1c8d2124a8bfd4d7f756587d239cc43a8cae1d67cf15c73dc8569a1ebdd7b8559e969541a547c272e52d57e5924ced9afc87cd2cdcdf8e30f423ebe26170393ecec06afa093839fc3a10fdc3f9ae19e79e4df6a9af6027e1129a7a6cb4517607eac80fa2b5f7853fe84028a66976ec4b4af50abe9ca959b844d7b2ab94903efec6dfc99ed9df2c329c0e8449b4d2a0a5bc2506d170884d2c6ea8aefebcaaf2abbfa3c4d9e4d201369a47792124a7909e247dc98b777b60a30b1461d857f164e3df983d9a900f8b11bddbdcf47c29d483033c9250f30e268ddf97e0ecbdd99d6fb3dc4562bb75f8f1e03d1aec424293fa5fc786444411a512fc582a9b577d5e88fb9d6f7346bd489f6eb4296e576e25c45e114fb6a3d0b6b831fb4ffe7486daadf2f0ad78aad8f8f7eba17e524de06e81a5af9c1aa09019fcc51611afc45fd30b8ecd2a2ae19758a1ffa55f79cdf53ef1bb55e49cb58d8b291664be61586ace94c7b378d685e54aeee09af828a3ce7335f9d03f8daabcf3543b8099956f60913db6ab401a427aca83772df4fce9081409ab426dae09739b50a8ab4c04a6d2e63b2c4c0b5f7fbd9dc76722057ab6cefc9ccae3abf251259f999fe09dbe1232b8ecf0e26b3d88d13a1001840f6b5942359c3ac75bfc321d9504bcc0e3f4add741125941ece20b4f90416b1f14edb4ecb1ced79cef883aa1d5193f3efeeae7e103891ae4840978fbe74d2cc90b7e02b4d839f15c75576b74e05f7a8af71823317a851bf0ff9171bdb16ffa36f57ccdef61065a62d64ba434571db0d476995e2bf4f148f0a6276b2fad82f03b91fe53f9a7acff3ecdfcedcc1eae42e52e1f7443114b8edc8a9d5c8a55727f7ee1d20e1ca55b42e51b47fc4d2313458ab9a5f05c1411dc8f11e4c57d3fe87183763bd24cfb8dc583c82ce9c0abbeb76310666d2236e2ca164c66e6336fd571967f35b2b0ba847922f5aabf97aea061d19eb9cc3cd6e764da9651f9e66577d9c8870734fe8e03d20ba107e6e2997ef7c42f940b88410c6bf46635cb5e402113411a98c75e8cfd3760235d7a486bfeea1a1dc188b7886172ac66d45a4bd87f60b8502382888f3806e47ffb74d9aef2519e91536f7798b7c22ee70566e686ae2b577f6341f7c47dc1ae41f2af983b80f7db23a3466b4f14e2afd591b19d36375acbc0c8ebf21654c8cf44ea49103299eb1ac6e96bb282a33a6ea204aa266b7d627c53757daa176f6cde932e7e0342977dbf7d5668e8ba984bf05dc610e5450eb4c3dcf7965eedc9b168a9c274ef6a050e93234a9bb5488a5aefaea9c442729b5416dcee6bac23f238bea2f1f4615c863a3ff7c7a081558237f2097b9ffa869f4b69fa32784f62c0b7a458411efd3a9108735de667c63c34af2225e382a17600acecc118ac1f81ec5ed9a26fa966bee8dc6f55c17bbd89a94932bf930b081fd310ef94c490855453551e9eb809e9d568500e6662564b65701a721208dcbef9a07650f9faa5a503d37f2e1b1912fbfb437f1f4c2d4a830a2dcfae905d323fe9a6a01cc8d88ff82a26a1c228103396b6756659b6a8a9ff8b31494cd8bde6205d6f62e698d9ae43ec740fafc60d798a85e5f8598486b6e82f23506c6004ec2f733cde633c3b45d9ef14fb223c020a67f305e33b5d3b239b5026ca679004e212725a4090818734435247b918dc9c65d2f0c580722651217ce7a2dec34c0f8c49e3dc051c01f5d445dca8675339f5c8b30ddc19f51ffa9e9c513f5fc9892dbe5ee5bc148ebf3033635401c8675f0fb43e503d73cd432e3ae2f25bf29b4088a3193c208f5ba51882364202dc3eed6f3ab9a871b4afa960f1776cc92deb7098ae6f61af30e7101b60d44f378bbb79f8fb663de164a5f4f582e6a17fd7e553e677632d1e8489a8138bc780418de30c0a95ae3ec3b0cdee51901869acc31846725c0c06273dc67d393129278225b9384d978512befdf449f85146fbbe92e6b52cf40028b13d77ccc68e7b65e0c1a25f1f9d17b06b17f216729684fec1b4c0c3fdaf40af5dd1a3f4492d49e018f60f41d91524bc5d750789fd39b6e69cb66b1d86b2c1405331e3e793fb38dc447161f1ba02cee1519b72727aee9ede2898c5195adb0dc1c29fe6eca6598c5612a7f98bfe0d1853e44f47c94ae57bfdaee16711135226c9b44440abbeca5ed53b0aa58d34fa0faf766087135599d7b88a04d5ba7d69c148f3ebaee211a06438146d762c9f85d9007a228edd7d71ad18fe69a1af0caa6176eade25bea11504c2f0498a450d4d265bf97dea5b23c10560c9844d761702a5814fb355827ed6f46bcebb61d0a06c21746625a438c38496a941f447c2150c9125990ff7feef9d551a7adcbe0fd828ef4397c0799507599899259f61ff914f76be6077d0daa67ac0ab9093ecd0f78455b605a7885cae38a88b2955cecd37f972841f440de12831263ae64c7c78970138a738bcc66aae8c1a5c3ca0e166dde9860bbfc4c7bdb854cdb3d94ad4c723b2de03a50dfd120041a9b3107a480e7e108f729484d0df0d8e47c3a6b7ce0376e642ec5a267a91dd2bb1f1b3fe56a5097edddba482627cf79b66801fdd4ecb733067ad52e8fb9970be01a397ede6a3eaee6b8524f8e1cf00e0c5aed165b8b1533afaaeeaa82153f9840760b58b8a12e8168956db4522f2dd5a13183cf861acb0c0bb2735ff5cb683f633bd99ba2bfa7f1fcdd0a54d3b4fa9a7d3de250d7e40bd7b3a829a4f04fd71c64ed4f2503094773b45fdd821688d10ced9da17089b7c954f7e4a7f3e56226abee46d7eb93a6f3d039a7cf3dc14c18dd7502aa0e29e1c54bd1c2182138e06326f3cd4cddcf1997c9739f9e4a0899ce919f20b2def0ff103e5a9e123a1db4a544d438f789a0ed26664523bd55902364f4a21b2a92fcc111392dcdcf7ac0ece18c474d47a11d544b64836a62e3e1e0e9d15f8066315f000b7d8603f772704ed5b96798f28e4f699a671023a4d49c5a1e30d14145b9179e4b0f3424fd46cc22ca48cde74904876cc037a04aee32b53d02e4869427b6b18bf0ce7b5ffb75268788ca5029d2d12b2df068219af12d4e17e56f83e581b0fd6cb7048204803342ab8b146b0c237d6ac7aeb2ee21550c00da60286994f1e7ca53de19d874f7bb27c5e263fa350448ea28f4ac0cdfdc4c0d5096f2ab328d089dacb5e87f0a29814e8461470a22ee8a4a318f5e2b5317a027da39789b7b17bdcc9b26bdad1ba5e4580f671a3179a9fde91408aa41a68f47c71c524f8e413557b0656cc2a67e36da5a07ee7c55b0877ecf41a8616ec20f59d370f3eff6b10e68a6c55feff6f52f498bc9ab77224a7548ccdfa3de41ff44ee4bd32295a42d9fdac1a4c8484a7383a6bd5e39cb0249e939fe7f53075d6d4a54bcfbaec50853c5e4bfda256665ed56dcd20fbd04a1d40c200223ddac36a7229df6003f335227a6bde261f7e2f7c980e7e522c68abc63601b3b1a9ebdd4530e4f33b9986f582300", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ustat(0x5, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x2c240, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$lock(r3, 0x25, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x7, r4}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f0000000100)='./file0\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x28) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000240)=0x1) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) 105.84184ms ago: executing program 6 (id=6144): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x92) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRESHEX=r0, @ANYRES16=r2, @ANYBLOB="af20fa7744c1a131e9102002fc2653ccf42949d56a39b3b63f648a68d746c5643947b61f1f238ea6d7a2dcbaf3ccd42b80fb89af1a44d78f426c7662bb6ea4bd17a2507df9f5948bfdcb87874c532485c5dbce7b71035880aa963c270156be0d5f2306564584158f08a74e88a72bb9e67cbb", @ANYRESOCT=r1, @ANYRES8=r2], 0x6c}}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f00000001c0)='grpquota') r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000900)=ANY=[], 0x0, 0x26, 0x0, 0x0, 0x2000000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="7415924c0a6630587615af9ec109b9ac197981ec63e0c6d60a78b8a939e9fb4b98b9b6d2b534ff7a663b875435139b7748067e212fb1604679d7323e5cf01ff5c814ed8d", @ANYRESDEC=r2, @ANYRES32=r6, @ANYBLOB], 0x48) migrate_pages(r3, 0x9, &(0x7f00000007c0)=0x23fffffffffe, &(0x7f0000000bc0)=0x27e04072) syz_open_dev$sndctrl(&(0x7f0000000300), 0x1, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000740)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000700)=""/21, 0x15}], 0x1, &(0x7f0000000680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000700)}}], 0x2, 0x40, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x114}], 0x1}, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) open(&(0x7f0000000440)='./file0\x00', 0x204000, 0x110) 52.86294ms ago: executing program 1 (id=6145): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x1, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x80, &(0x7f0000000080)={[{@quota}, {@usrquota_block_hardlimit={'usrquota_block_hardlimit', 0x3d, [0x38]}}]}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r4, &(0x7f0000003480)={0x2020}, 0x2020) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, 0x0, 0x0) write(r5, &(0x7f0000000000)="3b000000010006", 0x7) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xf}, {0xa, 0xa}, {0x6}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7, 0x8, 0x4, 0x0, 0x7}, 0xf0, 0x1, 0x31a, 0x3, 0xa8a, 0xd, 0x8e, 0x1f, 0x3, 0xff, {0x4415, 0x2, 0x800, 0x5, 0x0, 0x5}}}}]}, 0x78}}, 0x4000) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x50) r10 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r6) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x8000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x1c4fb}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(0xffffffffffffffff, 0x3ba0, 0x0) 50.540065ms ago: executing program 5 (id=6146): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) socket$l2tp6(0xa, 0x2, 0x73) clock_adjtime(0x0, &(0x7f0000000100)={0x362, 0x6a, 0x55cd, 0x8000000000000001, 0x48c, 0x4000000000009, 0xd, 0x1000000000424, 0x2, 0xffffffffffffffff, 0x800000000f423f, 0xfffffffffffffff9, 0x7, 0x2, 0x1000000081, 0x7ff, 0x0, 0x5, 0x2, 0x9220000000000000, 0x3, 0x0, 0x80000001, 0x40000000, 0x5, 0x7}) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000b1000000000000000061122800000000009508000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001400000018"], 0x44}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) rename(0x0, &(0x7f0000000100)='./file0\x00') ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) r3 = fsopen(&(0x7f0000000240)='jfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000ac0)='gid', &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k', 0x0) 0s ago: executing program 1 (id=6147): mount$9p_fd(0x0, 0x0, 0x0, 0x800, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x1, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000a00)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x89) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r7) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r0], 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x8000) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r8, &(0x7f0000000040), 0xfffffffffffffef4) kernel console output (not intermixed with test programs): 0:1730): avc: denied { connect } for pid=24678 comm="syz.5.4930" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1613.299016][T24694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16640 sclass=netlink_route_socket pid=24694 comm=syz.1.4943 [ 1615.073164][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 1615.073180][ T30] audit: type=1400 audit(2000000014.947:1737): avc: denied { kexec_image_load } for pid=24708 comm="syz.3.4936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 1615.830419][T21419] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1617.183699][T24728] wg1 speed is unknown, defaulting to 1000 [ 1617.260438][T24728] dummy0 speed is unknown, defaulting to 1000 [ 1618.258594][ T30] audit: type=1400 audit(2000000017.967:1738): avc: denied { execute } for pid=24725 comm="syz.7.4942" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=66181 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 1619.913706][T24750] tipc: Bearer : already 2 bearers with priority 10 [ 1619.923212][T24750] tipc: Bearer : trying with adjusted priority [ 1619.942467][T24750] tipc: Enabling of bearer rejected, failed to enable media [ 1621.607615][ T30] audit: type=1400 audit(2000000021.047:1739): avc: denied { ioctl } for pid=24753 comm="syz.5.4948" path="socket:[67418]" dev="sockfs" ino=67418 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 1621.719902][T24766] veth1_macvtap: left allmulticast mode [ 1621.720845][ T30] audit: type=1400 audit(2000000021.577:1740): avc: denied { read } for pid=24756 comm="syz.1.4949" path="socket:[67410]" dev="sockfs" ino=67410 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1621.748942][T24767] veth1_macvtap: entered allmulticast mode [ 1621.755181][T24767] macsec0: left promiscuous mode [ 1621.760192][T24767] macsec0: left allmulticast mode [ 1621.765194][T24767] veth1_macvtap: left allmulticast mode [ 1621.934678][ T30] audit: type=1400 audit(2000000021.577:1741): avc: denied { setopt } for pid=24756 comm="syz.1.4949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1622.477416][ T30] audit: type=1400 audit(2000000022.357:1742): avc: denied { bind } for pid=24782 comm="syz.5.4957" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1622.507761][T24776] team0: Mode changed to "loadbalance" [ 1622.516434][ T30] audit: type=1400 audit(2000000022.357:1743): avc: denied { node_bind } for pid=24782 comm="syz.5.4957" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1622.542835][T24783] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 1622.613599][T24776] netlink: 'syz.7.4954': attribute type 10 has an invalid length. [ 1622.624192][T24776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1622.719967][T24781] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4954'. [ 1622.749843][T24776] team0: Port device bond0 added [ 1623.455615][T24799] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4959'. [ 1623.592774][T24781] team0 (unregistering): Port device bond0 removed [ 1625.430121][T21419] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1626.020747][ T30] audit: type=1400 audit(2000000025.737:1744): avc: denied { firmware_load } for pid=24820 comm="syz.7.4964" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 1626.045634][ C1] vkms_vblank_simulate: vblank timer overrun [ 1626.225618][T24818] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 1626.234610][T24818] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 1626.243414][T24818] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 1626.252220][T24818] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 1626.261078][T24818] geneve0: entered promiscuous mode [ 1626.266257][T24818] geneve0: entered allmulticast mode [ 1626.609597][T24828] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4965'. [ 1626.977856][ T30] audit: type=1400 audit(2000000026.547:1745): avc: denied { append } for pid=24824 comm="syz.6.4965" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1627.678961][ T30] audit: type=1400 audit(2000000027.557:1746): avc: denied { ioctl } for pid=24839 comm="syz.6.4970" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1629.569309][ T30] audit: type=1326 audit(2000000027.717:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24837 comm="syz.7.4969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 1629.592825][ C1] vkms_vblank_simulate: vblank timer overrun [ 1629.599246][ T30] audit: type=1326 audit(2000000027.717:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24837 comm="syz.7.4969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 1629.624733][ T30] audit: type=1326 audit(2000000027.717:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24837 comm="syz.7.4969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 1629.648174][ C1] vkms_vblank_simulate: vblank timer overrun [ 1629.724369][ T30] audit: type=1326 audit(2000000027.717:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24837 comm="syz.7.4969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 1629.747869][ C1] vkms_vblank_simulate: vblank timer overrun [ 1629.826854][ T30] audit: type=1400 audit(2000000027.957:1751): avc: denied { getopt } for pid=24839 comm="syz.6.4970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1631.109115][ T30] audit: type=1400 audit(2000000030.773:1752): avc: denied { read } for pid=24851 comm="syz.7.4976" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1631.136794][ T30] audit: type=1400 audit(2000000030.783:1753): avc: denied { open } for pid=24851 comm="syz.7.4976" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1631.160817][ C1] vkms_vblank_simulate: vblank timer overrun [ 1631.305526][T24869] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4977'. [ 1631.692202][T21896] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci3/hci3:201' [ 1631.702256][T21896] CPU: 0 UID: 0 PID: 21896 Comm: kworker/u9:0 Not tainted 6.16.0-rc6-syzkaller-00205-gd786aba32000 #0 PREEMPT(full) [ 1631.702273][T21896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1631.702286][T21896] Workqueue: hci3 hci_rx_work [ 1631.702302][T21896] Call Trace: [ 1631.702307][T21896] [ 1631.702312][T21896] dump_stack_lvl+0x16c/0x1f0 [ 1631.702346][T21896] sysfs_warn_dup+0x7f/0xa0 [ 1631.702366][T21896] sysfs_create_dir_ns+0x24b/0x2b0 [ 1631.702377][T21896] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 1631.702387][T21896] ? find_held_lock+0x2b/0x80 [ 1631.702405][T21896] ? do_raw_spin_unlock+0x172/0x230 [ 1631.702418][T21896] kobject_add_internal+0x2c4/0x9b0 [ 1631.702434][T21896] kobject_add+0x16e/0x240 [ 1631.702446][T21896] ? __pfx_kobject_add+0x10/0x10 [ 1631.702460][T21896] ? do_raw_spin_unlock+0x172/0x230 [ 1631.702474][T21896] ? kobject_put+0xab/0x5a0 [ 1631.702490][T21896] device_add+0x288/0x1a70 [ 1631.702503][T21896] ? __pfx_dev_set_name+0x10/0x10 [ 1631.702517][T21896] ? __pfx_device_add+0x10/0x10 [ 1631.702530][T21896] ? mgmt_send_event_skb+0x2fb/0x460 [ 1631.702551][T21896] hci_conn_add_sysfs+0x17e/0x230 [ 1631.702563][T21896] le_conn_complete_evt+0x1075/0x1d70 [ 1631.702584][T21896] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 1631.702605][T21896] ? hci_event_packet+0x459/0x11c0 [ 1631.702625][T21896] hci_le_conn_complete_evt+0x23c/0x370 [ 1631.702645][T21896] hci_le_meta_evt+0x357/0x5e0 [ 1631.702656][T21896] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 1631.702674][T21896] hci_event_packet+0x682/0x11c0 [ 1631.702692][T21896] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 1631.702704][T21896] ? __pfx_hci_event_packet+0x10/0x10 [ 1631.702723][T21896] ? kcov_remote_start+0x3c9/0x6d0 [ 1631.702736][T21896] ? lockdep_hardirqs_on+0x7c/0x110 [ 1631.702757][T21896] hci_rx_work+0x2c5/0x16b0 [ 1631.702768][T21896] ? rcu_is_watching+0x12/0xc0 [ 1631.702785][T21896] process_one_work+0x9cf/0x1b70 [ 1631.702802][T21896] ? __pfx_process_one_work+0x10/0x10 [ 1631.702818][T21896] ? assign_work+0x1a0/0x250 [ 1631.702830][T21896] worker_thread+0x6c8/0xf10 [ 1631.702846][T21896] ? __kthread_parkme+0x19e/0x250 [ 1631.702862][T21896] ? __pfx_worker_thread+0x10/0x10 [ 1631.702874][T21896] kthread+0x3c5/0x780 [ 1631.702884][T21896] ? __pfx_kthread+0x10/0x10 [ 1631.702896][T21896] ? rcu_is_watching+0x12/0xc0 [ 1631.702909][T21896] ? __pfx_kthread+0x10/0x10 [ 1631.702920][T21896] ret_from_fork+0x5d7/0x6f0 [ 1631.702936][T21896] ? __pfx_kthread+0x10/0x10 [ 1631.702947][T21896] ret_from_fork_asm+0x1a/0x30 [ 1631.702966][T21896] [ 1631.702979][T21896] kobject: kobject_add_internal failed for hci3:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 1631.964470][T21896] Bluetooth: hci3: failed to register connection device [ 1631.978192][ T30] audit: type=1400 audit(2000000031.563:1754): avc: denied { bind } for pid=24872 comm="syz.7.4979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1632.140987][ T30] audit: type=1400 audit(2000000031.563:1755): avc: denied { listen } for pid=24872 comm="syz.7.4979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1632.160978][ C1] vkms_vblank_simulate: vblank timer overrun [ 1632.167919][T24861] xt_l2tp: v2 doesn't support IP mode [ 1632.170133][ T30] audit: type=1400 audit(2000000031.563:1756): avc: denied { read } for pid=24872 comm="syz.7.4979" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1632.196274][ C1] vkms_vblank_simulate: vblank timer overrun [ 1632.219015][ T30] audit: type=1400 audit(2000000031.563:1757): avc: denied { open } for pid=24872 comm="syz.7.4979" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1632.242516][ C1] vkms_vblank_simulate: vblank timer overrun [ 1632.249970][ T30] audit: type=1400 audit(2000000031.623:1758): avc: denied { write } for pid=24872 comm="syz.7.4979" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1632.314689][ T30] audit: type=1400 audit(2000000031.623:1759): avc: denied { open } for pid=24872 comm="syz.7.4979" path="/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1633.660104][ T30] audit: type=1400 audit(2000000033.243:1760): avc: denied { create } for pid=24846 comm="syz.6.4974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1633.796168][ T30] audit: type=1400 audit(2000000033.253:1761): avc: denied { write } for pid=24846 comm="syz.6.4974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1633.820193][ T30] audit: type=1400 audit(2000000033.633:1762): avc: denied { unmount } for pid=24872 comm="syz.7.4979" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1633.840206][ T30] audit: type=1400 audit(2000000033.683:1763): avc: denied { setopt } for pid=24872 comm="syz.7.4979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1633.972149][T24873] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1634.025571][T24873] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1634.173975][T24873] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1634.202625][T24873] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1634.236642][T24873] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 1634.399571][T21896] Bluetooth: hci2: command 0x0c1a tx timeout [ 1634.406299][ T30] audit: type=1326 audit(2000000034.133:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24895 comm="syz.6.4983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa83358e9a9 code=0x7ffc0000 [ 1634.450590][T24873] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 1635.028616][T24905] overlayfs: failed to clone lowerpath [ 1635.086161][T24911] overlayfs: failed to clone upperpath [ 1635.225859][ T6960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1635.234498][ T6960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1635.242605][ T6960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1635.250685][ T6960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1635.280679][ T5833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1635.289218][ T5833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1635.297366][ T5833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1635.316737][ T1222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1636.230343][T21896] Bluetooth: hci3: command 0x0405 tx timeout [ 1636.307924][T24924] netlink: 104 bytes leftover after parsing attributes in process `syz.7.4989'. [ 1636.413071][T24924] overlayfs: failed to resolve './file1': -2 [ 1636.469987][T21896] Bluetooth: hci2: command 0x0c1a tx timeout [ 1636.629372][T24935] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4990'. [ 1637.659669][T24943] 9pnet_virtio: no channels available for device syz [ 1638.062035][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 1638.062047][ T30] audit: type=1400 audit(2000000037.554:1802): avc: denied { write } for pid=24938 comm="syz.1.4994" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1638.347475][T21896] Bluetooth: hci3: command 0x0405 tx timeout [ 1638.561814][T21896] Bluetooth: hci2: command 0x0c1a tx timeout [ 1638.650551][T24953] Device name cannot be null; rc = [-22] [ 1639.056031][ T30] audit: type=1326 audit(2000000038.924:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.1.4998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb078f8e9a9 code=0x7ffc0000 [ 1640.250127][ T30] audit: type=1326 audit(2000000038.924:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.1.4998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb078f8e9a9 code=0x7ffc0000 [ 1640.277894][ T30] audit: type=1326 audit(2000000038.924:1805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.1.4998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fb078f8e9a9 code=0x7ffc0000 [ 1640.342236][ T30] audit: type=1326 audit(2000000038.924:1806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.1.4998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb078f8e9a9 code=0x7ffc0000 [ 1640.441335][T21896] Bluetooth: hci3: command 0x0405 tx timeout [ 1640.940867][ T30] audit: type=1326 audit(2000000038.924:1807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.1.4998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb078f8e9a9 code=0x7ffc0000 [ 1641.058436][ T30] audit: type=1326 audit(2000000038.924:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.1.4998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fb078f8e9a9 code=0x7ffc0000 [ 1641.630238][ T30] audit: type=1326 audit(2000000038.924:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.1.4998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb078f8e9a9 code=0x7ffc0000 [ 1641.793826][ T30] audit: type=1326 audit(2000000038.924:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.1.4998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb078f8e9a9 code=0x7ffc0000 [ 1642.120157][ T30] audit: type=1326 audit(2000000038.924:1811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.1.4998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb078f8e9a9 code=0x7ffc0000 [ 1642.577417][T24988] netlink: 44 bytes leftover after parsing attributes in process `syz.5.5005'. [ 1643.657021][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 1643.657036][ T30] audit: type=1400 audit(2000000043.534:1840): avc: denied { append } for pid=24989 comm="syz.6.5007" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1644.972284][ T1222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1645.076030][ T30] audit: type=1800 audit(2000000044.954:1841): pid=25001 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.5010" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 errno=0 [ 1646.472606][ T30] audit: type=1400 audit(2000000046.334:1842): avc: denied { getopt } for pid=25002 comm="syz.5.5011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1646.655304][ T30] audit: type=1400 audit(2000000046.384:1843): avc: denied { create } for pid=25011 comm="syz.6.5012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1646.806263][ T30] audit: type=1400 audit(2000000046.614:1844): avc: denied { connect } for pid=25014 comm="syz.1.5013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1647.199839][ T30] audit: type=1400 audit(2000000046.824:1845): avc: denied { ioctl } for pid=25011 comm="syz.6.5012" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0xf509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1649.378306][ T30] audit: type=1400 audit(2000000049.214:1846): avc: denied { read write } for pid=25036 comm="syz.6.5018" name="vbi6" dev="devtmpfs" ino=993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1649.931425][ T30] audit: type=1400 audit(2000000049.224:1847): avc: denied { open } for pid=25036 comm="syz.6.5018" path="/dev/vbi6" dev="devtmpfs" ino=993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1650.429310][ T30] audit: type=1400 audit(2000000049.244:1848): avc: denied { ioctl } for pid=25036 comm="syz.6.5018" path="/dev/vbi6" dev="devtmpfs" ino=993 ioctlcmd=0x5627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1650.560807][ T30] audit: type=1400 audit(2000000049.254:1849): avc: denied { read write } for pid=25036 comm="syz.6.5018" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1650.616819][ T30] audit: type=1400 audit(2000000049.254:1850): avc: denied { open } for pid=25036 comm="syz.6.5018" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1651.188027][ T30] audit: type=1400 audit(2000000049.354:1851): avc: denied { mount } for pid=25042 comm="syz.5.5020" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1651.215418][T16400] libceph: connect (1)[c::]:6789 error -101 [ 1651.321034][T25057] ceph: No mds server is up or the cluster is laggy [ 1651.331044][T16400] libceph: mon0 (1)[c::]:6789 connect error [ 1651.337977][ T30] audit: type=1400 audit(2000000049.794:1852): avc: denied { ioctl } for pid=25037 comm="syz.7.5019" path="socket:[67930]" dev="sockfs" ino=67930 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1651.370168][ T30] audit: type=1400 audit(2000000049.794:1853): avc: denied { write } for pid=25037 comm="syz.7.5019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1652.658976][ T30] audit: type=1400 audit(2000000052.534:1854): avc: denied { getopt } for pid=25071 comm="syz.3.5024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1654.171870][ T30] audit: type=1400 audit(2000000053.674:1855): avc: denied { bind } for pid=25077 comm="syz.5.5026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1654.259890][T21419] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1655.668229][T25106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1655.685545][T25106] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1659.070435][ T30] audit: type=1400 audit(2000000058.954:1856): avc: denied { create } for pid=25137 comm="syz.7.5042" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1659.316714][ T30] audit: type=1400 audit(2000000059.184:1857): avc: denied { setattr } for pid=25137 comm="syz.7.5042" name="file0" dev="tmpfs" ino=2787 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1659.966190][ T30] audit: type=1400 audit(2000000059.844:1858): avc: denied { unlink } for pid=12924 comm="syz-executor" name="file0" dev="tmpfs" ino=2787 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1660.088363][ T30] audit: type=1400 audit(2000000059.914:1859): avc: denied { create } for pid=25145 comm="syz.3.5043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1661.051498][T25162] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5046'. [ 1661.693714][ T30] audit: type=1326 audit(2000000061.564:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25166 comm="syz.6.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa83358e9a9 code=0x7ffc0000 [ 1661.824036][ T30] audit: type=1326 audit(2000000061.564:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25166 comm="syz.6.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa83358e9a9 code=0x7ffc0000 [ 1661.975682][ T30] audit: type=1326 audit(2000000061.564:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25166 comm="syz.6.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fa83358e9a9 code=0x7ffc0000 [ 1661.999944][ T30] audit: type=1326 audit(2000000061.564:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25166 comm="syz.6.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa83358e9a9 code=0x7ffc0000 [ 1662.518334][ T30] audit: type=1326 audit(2000000061.564:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25166 comm="syz.6.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa83358e9a9 code=0x7ffc0000 [ 1662.599507][T25180] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5049'. [ 1662.611167][ T30] audit: type=1326 audit(2000000061.564:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25166 comm="syz.6.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fa83358e9a9 code=0x7ffc0000 [ 1663.808698][T25195] Cannot find del_set index 3 as target [ 1664.056747][ T1222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1664.112248][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 1664.112264][ T30] audit: type=1400 audit(2000000063.684:1894): avc: denied { read } for pid=25189 comm="syz.7.5051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1664.397204][T25203] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5054'. [ 1665.027281][T25209] wg1 speed is unknown, defaulting to 1000 [ 1665.260726][T25209] dummy0 speed is unknown, defaulting to 1000 [ 1665.663944][T25217] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5057'. [ 1665.673377][T25217] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5057'. [ 1667.033019][T25231] netlink: 76 bytes leftover after parsing attributes in process `syz.6.5060'. [ 1667.180264][ T30] audit: type=1400 audit(2000000066.874:1895): avc: denied { read } for pid=25225 comm="syz.6.5060" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1667.360295][ T30] audit: type=1400 audit(2000000066.884:1896): avc: denied { open } for pid=25225 comm="syz.6.5060" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1667.889000][ T30] audit: type=1400 audit(2000000067.164:1897): avc: denied { setopt } for pid=25229 comm="syz.1.5061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1667.910889][ T30] audit: type=1400 audit(2000000067.164:1898): avc: denied { accept } for pid=25229 comm="syz.1.5061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1667.942333][ T30] audit: type=1400 audit(2000000067.164:1899): avc: denied { write } for pid=25229 comm="syz.1.5061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1668.313985][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 1670.649221][ T30] audit: type=1326 audit(2000000070.454:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25265 comm="syz.5.5071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1670.820001][ T30] audit: type=1326 audit(2000000070.454:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25265 comm="syz.5.5071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1670.869638][ T30] audit: type=1326 audit(2000000070.454:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25265 comm="syz.5.5071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1671.092683][ T30] audit: type=1326 audit(2000000070.454:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25265 comm="syz.5.5071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1671.191863][ T30] audit: type=1400 audit(2000000071.074:1904): avc: denied { bind } for pid=25280 comm="syz.1.5075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1671.554415][T25286] netlink: 76 bytes leftover after parsing attributes in process `syz.5.5074'. [ 1671.995348][ T30] audit: type=1400 audit(2000000071.874:1905): avc: denied { write } for pid=25280 comm="syz.1.5075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1672.015036][T25287] atomic_op ffff888066e8b998 conn xmit_atomic 0000000000000000 [ 1673.324801][T25308] netlink: 44 bytes leftover after parsing attributes in process `syz.6.5079'. [ 1673.676753][ T1222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1674.693978][ T30] audit: type=1400 audit(2000000074.444:1906): avc: denied { bind } for pid=25318 comm="syz.6.5083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1674.714464][ T30] audit: type=1400 audit(2000000074.444:1907): avc: denied { listen } for pid=25318 comm="syz.6.5083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1676.441488][T25345] siw: device registration error -23 [ 1676.466017][T25345] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5089'. [ 1676.887174][ T30] audit: type=1400 audit(2000000076.764:1908): avc: denied { ioctl } for pid=25342 comm="syz.5.5090" path="socket:[68312]" dev="sockfs" ino=68312 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1677.124263][T25351] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 1677.397410][ T30] audit: type=1400 audit(2000000077.274:1909): avc: denied { write } for pid=25342 comm="syz.5.5090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1677.417032][ C0] vkms_vblank_simulate: vblank timer overrun [ 1677.608075][ T30] audit: type=1400 audit(2000000077.394:1910): avc: denied { ioctl } for pid=25347 comm="syz.6.5092" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1677.771731][T25357] wg1 speed is unknown, defaulting to 1000 [ 1677.931878][ T1222] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 1679.189355][ T30] audit: type=1400 audit(2000000078.674:1911): avc: denied { mounton } for pid=25371 comm="syz.5.5097" path="/907/file0" dev="tmpfs" ino=4801 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1679.234031][ T1222] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1679.433452][ T1222] usb 7-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1679.453340][ T1222] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1679.894417][ T1222] usb 7-1: config 0 descriptor?? [ 1680.127077][T25369] wg1 speed is unknown, defaulting to 1000 [ 1680.133802][T25357] dummy0 speed is unknown, defaulting to 1000 [ 1680.757772][T25369] dummy0 speed is unknown, defaulting to 1000 [ 1681.092383][T25397] overlayfs: failed to resolve './file0': -2 [ 1683.024913][T25417] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1683.034683][T25417] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 256 - 0 [ 1683.043556][T25417] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1683.161413][T21419] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1683.194124][ T1222] usb 7-1: can't set config #0, error -71 [ 1683.883349][ T1222] usb 7-1: USB disconnect, device number 25 [ 1684.587282][T21896] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 1685.422756][T25448] sctp: [Deprecated]: syz.5.5116 (pid 25448) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1685.422756][T25448] Use struct sctp_sack_info instead [ 1685.680416][ T30] audit: type=1400 audit(2000000085.554:1912): avc: denied { setopt } for pid=25445 comm="syz.7.5117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1686.598351][T21896] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 1687.745765][ T30] audit: type=1400 audit(2000000087.104:1913): avc: denied { mount } for pid=25465 comm="syz.7.5122" name="/" dev="configfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 1687.768705][ T30] audit: type=1400 audit(2000000087.104:1914): avc: denied { search } for pid=25465 comm="syz.7.5122" name="/" dev="configfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1687.957690][ T30] audit: type=1400 audit(2000000087.114:1915): avc: denied { search } for pid=25465 comm="syz.7.5122" name="/" dev="configfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1688.082894][ T30] audit: type=1400 audit(2000000087.114:1916): avc: denied { read open } for pid=25465 comm="syz.7.5122" path="/" dev="configfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1688.162015][ T30] audit: type=1400 audit(2000000087.114:1917): avc: denied { setattr } for pid=25465 comm="syz.7.5122" name="/" dev="configfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1688.472255][ T30] audit: type=1400 audit(2000000087.564:1918): avc: denied { wake_alarm } for pid=25463 comm="syz.3.5121" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1690.343027][T25497] overlayfs: failed to resolve './file1': -2 [ 1691.270105][T25508] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1691.283491][T25508] Error validating options; rc = [-22] [ 1691.368010][T25503] netlink: 40 bytes leftover after parsing attributes in process `syz.6.5130'. [ 1691.394557][T21896] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 1691.413569][ T30] audit: type=1400 audit(2000000091.174:1919): avc: denied { setopt } for pid=25499 comm="syz.6.5130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1691.726824][ T30] audit: type=1400 audit(2000000091.244:1920): avc: denied { bind } for pid=25499 comm="syz.6.5130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1692.631400][ T1222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1693.304053][T25523] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5132'. [ 1693.375946][ T1222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1693.676207][ T30] audit: type=1400 audit(2000000093.524:1921): avc: denied { map } for pid=25524 comm="syz.7.5137" path="socket:[68533]" dev="sockfs" ino=68533 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1693.774187][ T30] audit: type=1400 audit(2000000093.654:1922): avc: denied { getopt } for pid=25532 comm="syz.5.5138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 1694.179655][T25539] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 1694.182699][ T30] audit: type=1400 audit(2000000094.054:1923): avc: denied { mac_admin } for pid=25535 comm="syz.6.5141" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1694.217619][ T30] audit: type=1400 audit(2000000094.074:1924): avc: denied { relabelto } for pid=25535 comm="syz.6.5141" name="708" dev="tmpfs" ino=3712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 1694.244231][ C0] vkms_vblank_simulate: vblank timer overrun [ 1694.405208][ T30] audit: type=1400 audit(2000000094.074:1925): avc: denied { associate } for pid=25535 comm="syz.6.5141" name="708" dev="tmpfs" ino=3712 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:crond_var_run_t:s0" [ 1694.678620][ T30] audit: type=1400 audit(2000000094.414:1926): avc: denied { shutdown } for pid=25542 comm="syz.3.5142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1695.065723][ T30] audit: type=1400 audit(2000000094.944:1927): avc: denied { remove_name } for pid=9575 comm="syz-executor" name="file1" dev="tmpfs" ino=3717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 1695.723301][ T30] audit: type=1400 audit(2000000094.944:1928): avc: denied { rmdir } for pid=9575 comm="syz-executor" name="708" dev="tmpfs" ino=3712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 1695.824351][T25560] netlink: 'syz.6.5143': attribute type 5 has an invalid length. [ 1695.871271][T25560] ip6erspan0: entered promiscuous mode [ 1696.018301][T25555] ceph: No mds server is up or the cluster is laggy [ 1696.127180][ T5901] libceph: connect (1)[c::]:6789 error -22 [ 1696.141190][ T5901] libceph: mon0 (1)[c::]:6789 connect error [ 1697.793322][T25579] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5148'. [ 1698.004249][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 1698.004263][ T30] audit: type=1400 audit(2000000097.364:1930): avc: denied { shutdown } for pid=25572 comm="syz.1.5148" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1699.253694][T25593] netlink: 'syz.5.5153': attribute type 4 has an invalid length. [ 1699.541970][T25604] wg1 speed is unknown, defaulting to 1000 [ 1700.077911][T25604] dummy0 speed is unknown, defaulting to 1000 [ 1700.464298][ T30] audit: type=1400 audit(2000000100.344:1931): avc: denied { mounton } for pid=25612 comm="syz.6.5158" path="/syzcgroup/unified/syz6" dev="cgroup2" ino=212 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 1700.691404][ T30] audit: type=1400 audit(2000000100.344:1932): avc: denied { mount } for pid=25612 comm="syz.6.5158" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 1701.583359][ T30] audit: type=1400 audit(2000000101.464:1933): avc: denied { mount } for pid=25624 comm="syz.6.5160" name="/" dev="ramfs" ino=69344 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1701.755453][T25627] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5157'. [ 1701.856448][T25629] Device name cannot be null; rc = [-22] [ 1702.234362][ T5901] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1702.257631][ T30] audit: type=1400 audit(2000000101.734:1934): avc: denied { mounton } for pid=25624 comm="syz.6.5160" path="/" dev="ramfs" ino=69344 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 1703.571467][T25647] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5163'. [ 1703.633767][ T30] audit: type=1400 audit(2000000103.134:1935): avc: denied { watch_reads } for pid=25639 comm="syz.6.5162" path="/715" dev="tmpfs" ino=3748 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1704.487084][ T5833] libceph: connect (1)[c::]:6789 error -101 [ 1704.506468][ T5833] libceph: mon0 (1)[c::]:6789 connect error [ 1704.646407][T25650] ceph: No mds server is up or the cluster is laggy [ 1704.690063][ T30] audit: type=1400 audit(2000000104.564:1936): avc: denied { write } for pid=25661 comm="syz.6.5168" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1704.764193][ T30] audit: type=1400 audit(2000000104.564:1937): avc: denied { open } for pid=25661 comm="syz.6.5168" path="/dev/input/event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1705.448973][T25669] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5166'. [ 1705.570121][ T30] audit: type=1400 audit(2000000105.424:1938): avc: denied { connect } for pid=25670 comm="syz.1.5169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1705.667434][T25671] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1705.686762][ T30] audit: type=1400 audit(2000000105.424:1939): avc: denied { write } for pid=25670 comm="syz.1.5169" lport=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1706.192066][T25685] sctp: [Deprecated]: syz.6.5170 (pid 25685) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1706.192066][T25685] Use struct sctp_sack_info instead [ 1706.212563][T25679] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1706.309598][T25679] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1707.254270][T25696] wg1 speed is unknown, defaulting to 1000 [ 1707.525214][T25696] dummy0 speed is unknown, defaulting to 1000 [ 1708.239103][T21896] Bluetooth: hci2: command 0x0c1a tx timeout [ 1708.311727][T21896] Bluetooth: hci3: command 0x0405 tx timeout [ 1708.527556][T25710] ksmbd: Unknown IPC event: 3, ignore. [ 1709.051189][ T5833] libceph: connect (1)[c::]:6789 error -101 [ 1709.057177][ T5833] libceph: mon0 (1)[c::]:6789 connect error [ 1709.239873][T25711] ceph: No mds server is up or the cluster is laggy [ 1709.322717][T16400] libceph: connect (1)[c::]:6789 error -101 [ 1709.329531][T16400] libceph: mon0 (1)[c::]:6789 connect error [ 1709.363053][T25720] netlink: 60 bytes leftover after parsing attributes in process `syz.7.5177'. [ 1710.101194][T25727] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5178'. [ 1711.193983][T25734] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5182'. [ 1711.442445][T25745] netlink: 44 bytes leftover after parsing attributes in process `syz.6.5179'. [ 1711.831154][ T6960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1711.839300][ T6960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1711.847428][ T6960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1711.855567][ T6960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1712.637452][T25740] wg1 speed is unknown, defaulting to 1000 [ 1712.649275][ T6944] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1712.657805][ T6944] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1712.665948][ T6944] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1712.674075][ T6944] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1714.572198][T25740] dummy0 speed is unknown, defaulting to 1000 [ 1716.763951][T25787] [U] ¹ÉMÙ­ÕÁQ&’Ù Kœ4 [ 1716.772007][T25787] [U] [“)ÎU°}¸Ç”ÍÚJϬ}N°SEF*œ £‡¿ßÅNZÍÀF[F_H®¦'ª„W"ÓXÅ~¶ÎÏÚ;VA˜)^ˆ`Û1C':ZÂÞ÷ÃÃÚÞFOBÞ *?ÛŸC‹Z˜S¯Ý<8ZNÑ·š Ñ˜¾ÔEY TT<$CÐR¿Æ–»/VG¿Ðà {Y«~Y5\—;ƃZ–ÓDX ŸƒYÖA€Ì"XI®F¦{‚Å`A$í¡55?­É×S«AÃM¢ÅO‰¤«ÝÍ»*K€¶ [ 1717.173801][ T6957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1717.181983][ T6957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1717.190124][ T6957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1717.198182][ T6957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1717.346742][T25786] wg1 speed is unknown, defaulting to 1000 [ 1718.164370][T25796] netlink: 44 bytes leftover after parsing attributes in process `syz.5.5196'. [ 1718.239024][T25801] netlink: 44 bytes leftover after parsing attributes in process `syz.7.5195'. [ 1718.544658][ T7509] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1718.552850][ T7509] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1718.560990][ T7509] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1718.569096][ T7509] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1718.698531][T25809] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5197'. [ 1718.931012][T25786] dummy0 speed is unknown, defaulting to 1000 [ 1718.963698][T25809] vxlan0: entered promiscuous mode [ 1719.228955][T25818] netlink: 'syz.6.5199': attribute type 4 has an invalid length. [ 1719.237779][T25818] netlink: 152 bytes leftover after parsing attributes in process `syz.6.5199'. [ 1719.299802][ T30] audit: type=1400 audit(2000000119.104:1940): avc: denied { write } for pid=25814 comm="syz.6.5199" path="socket:[69534]" dev="sockfs" ino=69534 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1719.340978][ T30] audit: type=1400 audit(2000000119.214:1941): avc: denied { audit_write } for pid=25814 comm="syz.6.5199" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1719.503026][T25820] sctp: [Deprecated]: syz.5.5198 (pid 25820) Use of int in maxseg socket option. [ 1719.503026][T25820] Use struct sctp_assoc_value instead [ 1719.531971][T25820] netlink: 'syz.5.5198': attribute type 10 has an invalid length. [ 1719.567140][ T30] audit: type=1400 audit(2000000119.404:1942): avc: denied { ioctl } for pid=25808 comm="syz.5.5198" path="socket:[69539]" dev="sockfs" ino=69539 ioctlcmd=0x9418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1719.861420][T25820] veth0_vlan: left promiscuous mode [ 1719.877709][T25820] veth0_vlan: entered promiscuous mode [ 1719.900877][T25820] team0: Device veth0_vlan failed to register rx_handler [ 1720.050520][T25818] : renamed from bond0 [ 1720.600590][T25831] wg1 speed is unknown, defaulting to 1000 [ 1721.200476][T16400] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 1721.398769][T16400] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1721.408379][T16400] usb 7-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1721.418549][T16400] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1721.480901][T16400] usb 7-1: config 0 descriptor?? [ 1721.771589][T25831] dummy0 speed is unknown, defaulting to 1000 [ 1722.329341][T25833] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1722.841357][ T199] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1722.849497][ T199] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1722.857691][ T199] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1722.865825][ T199] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1723.511335][T25866] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5208'. [ 1724.794925][ T7515] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1724.803165][ T7515] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1724.811269][ T7515] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1724.819345][ T7515] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1724.999207][T16400] usb 7-1: USB disconnect, device number 26 [ 1725.140923][ T30] audit: type=1400 audit(2000000125.027:1943): avc: denied { create } for pid=25888 comm="syz.7.5214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1725.162353][T25889] netlink: 72 bytes leftover after parsing attributes in process `syz.7.5214'. [ 1725.317986][ T30] audit: type=1400 audit(2000000125.047:1944): avc: denied { write } for pid=25888 comm="syz.7.5214" path="socket:[70214]" dev="sockfs" ino=70214 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1726.906769][T25912] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5219'. [ 1728.262585][ T30] audit: type=1400 audit(2000000128.147:1945): avc: denied { read } for pid=25933 comm="syz.6.5223" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1728.526033][ T30] audit: type=1400 audit(2000000128.147:1946): avc: denied { open } for pid=25933 comm="syz.6.5223" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1729.161420][ T7515] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1729.169585][ T7515] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1729.177698][ T7515] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1729.185802][ T7515] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1729.445101][T25939] /dev/nullb0: Can't lookup blockdev [ 1729.452010][T25936] ceph: No mds server is up or the cluster is laggy [ 1729.636347][T25938] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 1729.645776][T16400] libceph: connect (1)[c::]:6789 error -101 [ 1729.657083][ T30] audit: type=1400 audit(2000000128.997:1947): avc: denied { ioctl } for pid=25933 comm="syz.6.5223" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1729.820695][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 1730.670205][T16400] libceph: mon0 (1)[c::]:6789 connect error [ 1730.727206][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1730.735448][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1730.743623][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1730.751839][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1731.224830][T21896] Bluetooth: unknown link type 108 [ 1731.230114][T21896] Bluetooth: hci3: connection err: -111 [ 1731.312655][T25954] netlink: 60 bytes leftover after parsing attributes in process `syz.1.5224'. [ 1732.750266][T25981] netlink: 44 bytes leftover after parsing attributes in process `syz.7.5231'. [ 1733.170040][T25986] netlink: 'syz.5.5229': attribute type 10 has an invalid length. [ 1733.214229][T25986] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 1733.235774][T25989] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5229'. [ 1735.169508][T25989] bond0: (slave bridge0): Releasing backup interface [ 1735.191032][T26006] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5235'. [ 1735.989537][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1735.997785][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1736.005945][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1736.014037][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1736.033711][T26005] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5235'. [ 1736.155313][T26005] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5235'. [ 1736.236941][T26005] netlink: 'syz.3.5235': attribute type 4 has an invalid length. [ 1736.867569][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1736.875690][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1736.883777][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1736.891844][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1736.926847][T26027] netlink: 60 bytes leftover after parsing attributes in process `syz.1.5241'. [ 1737.650913][T26025] wg1 speed is unknown, defaulting to 1000 [ 1737.777892][T26033] netlink: 'syz.5.5243': attribute type 1 has an invalid length. [ 1737.785841][T26033] netlink: 168864 bytes leftover after parsing attributes in process `syz.5.5243'. [ 1737.889315][T26038] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5244'. [ 1740.025427][T26053] tipc: Resetting bearer [ 1740.095475][T26053] veth0_macvtap: left allmulticast mode [ 1740.105704][T26053] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.114604][T26053] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.123498][T26053] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.333024][T26053] mac80211_hwsim hwsim2 wlan0: left allmulticast mode [ 1740.931713][T26053] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 256 - 0 [ 1740.940603][T26053] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 256 - 0 [ 1740.949369][T26053] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 256 - 0 [ 1740.974076][T26053] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1740.983434][T26053] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1740.992383][T26053] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1741.394981][T16400] dummy0 speed is unknown, defaulting to 1000 [ 1741.401126][T25839] wg1 speed is unknown, defaulting to 1000 [ 1741.407274][T16400] syz2: Port: 1 Link DOWN [ 1741.412658][T25839] syz0: Port: 1 Link DOWN [ 1741.424753][T25839] wg1 speed is unknown, defaulting to 1000 [ 1741.446910][T26025] dummy0 speed is unknown, defaulting to 1000 [ 1741.776512][T26075] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5255'. [ 1741.785504][T26075] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5255'. [ 1741.876138][T26072] netlink: 'syz.3.5254': attribute type 4 has an invalid length. [ 1741.898266][T26072] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1742.566475][ T30] audit: type=1400 audit(2000000142.447:1948): avc: denied { write } for pid=26094 comm="syz.1.5259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1743.161111][T26102] netlink: 'syz.5.5261': attribute type 2 has an invalid length. [ 1743.189789][T26102] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5261'. [ 1743.460179][T21896] Bluetooth: unknown link type 108 [ 1743.465530][T21896] Bluetooth: hci2: connection err: -111 [ 1744.036721][ T30] audit: type=1400 audit(2000000143.907:1949): avc: denied { write } for pid=26111 comm="syz.7.5265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1745.270651][T26125] netlink: 60 bytes leftover after parsing attributes in process `syz.1.5267'. [ 1745.601278][T21896] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 1746.540542][T26141] wg1 speed is unknown, defaulting to 1000 [ 1746.834776][T26156] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5275'. [ 1747.314974][T26159] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5275'. [ 1747.337085][T26156] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5275'. [ 1747.553541][T26156] netlink: 'syz.3.5275': attribute type 4 has an invalid length. [ 1747.635757][T26141] dummy0 speed is unknown, defaulting to 1000 [ 1747.719614][T26158] wg1 speed is unknown, defaulting to 1000 [ 1747.981607][T26168] netlink: 'syz.1.5278': attribute type 4 has an invalid length. [ 1748.004786][T26168] netlink: 152 bytes leftover after parsing attributes in process `syz.1.5278'. [ 1748.147442][T26170] ksmbd: Unknown IPC event: 3, ignore. [ 1748.216585][T26170] usb usb8: usbfs: process 26170 (syz.6.5279) did not claim interface 0 before use [ 1748.317197][T26158] dummy0 speed is unknown, defaulting to 1000 [ 1749.887326][T26190] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5283'. [ 1751.488909][ T30] audit: type=1400 audit(2000000151.307:1950): avc: denied { ioctl } for pid=26192 comm="syz.6.5284" path="socket:[71120]" dev="sockfs" ino=71120 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1752.824716][ T30] audit: type=1400 audit(2000000151.407:1951): avc: denied { lock } for pid=26193 comm="syz.3.5285" path="socket:[71116]" dev="sockfs" ino=71116 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 1752.875497][ T30] audit: type=1326 audit(2000000152.307:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26193 comm="syz.3.5285" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4ed458e9a9 code=0x0 [ 1753.009026][ T30] audit: type=1400 audit(2000000152.887:1953): avc: denied { bind } for pid=26211 comm="syz.6.5289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1753.619932][ T30] audit: type=1400 audit(2000000152.907:1954): avc: denied { read } for pid=26211 comm="syz.6.5289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1753.962718][ T30] audit: type=1400 audit(2000000153.367:1955): avc: denied { watch_sb } for pid=26209 comm="syz.1.5291" path="/1211" dev="tmpfs" ino=6414 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1755.196378][T26241] wg1 speed is unknown, defaulting to 1000 [ 1755.469285][T26241] dummy0 speed is unknown, defaulting to 1000 [ 1755.778088][T26252] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5297'. [ 1756.213902][T26253] netlink: 'syz.7.5298': attribute type 39 has an invalid length. [ 1757.169809][T25839] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 1757.882775][T26242] wg1 speed is unknown, defaulting to 1000 [ 1758.160044][ T30] audit: type=1400 audit(2000000158.037:1956): avc: denied { accept } for pid=26265 comm="syz.5.5301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1758.385047][T26242] dummy0 speed is unknown, defaulting to 1000 [ 1761.563034][T26311] overlayfs: failed to clone upperpath [ 1761.829653][ T30] audit: type=1400 audit(2000000161.527:1957): avc: denied { relabelto } for pid=26306 comm="syz.3.5311" name="bus" dev="tmpfs" ino=6019 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 1762.008955][ T30] audit: type=1400 audit(2000000161.527:1958): avc: denied { associate } for pid=26306 comm="syz.3.5311" name="bus" dev="tmpfs" ino=6019 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 1762.286538][ T30] audit: type=1400 audit(2000000162.007:1959): avc: denied { rmdir } for pid=5832 comm="syz-executor" name="bus" dev="tmpfs" ino=6019 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 1762.463504][T26316] wg1 speed is unknown, defaulting to 1000 [ 1762.760617][T26316] dummy0 speed is unknown, defaulting to 1000 [ 1763.111140][T25839] usb 7-1: device descriptor read/all, error -110 [ 1763.825041][T26333] overlayfs: failed to clone upperpath [ 1764.793291][T26342] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 1764.793291][T26342] The task syz.1.5317 (26342) triggered the difference, watch for misbehavior. [ 1765.099095][ T30] audit: type=1326 audit(2000000164.977:1960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1765.616866][ T30] audit: type=1326 audit(2000000164.977:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1765.686960][ T30] audit: type=1326 audit(2000000164.977:1962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1766.397926][ T30] audit: type=1326 audit(2000000164.977:1963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1766.531533][ T30] audit: type=1326 audit(2000000164.977:1964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1766.572539][T26364] netlink: 'syz.6.5321': attribute type 9 has an invalid length. [ 1766.580243][ T30] audit: type=1326 audit(2000000165.477:1965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1766.880959][ T30] audit: type=1326 audit(2000000165.477:1966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1766.930485][T26366] netlink: 'syz.1.5323': attribute type 10 has an invalid length. [ 1766.995542][ T30] audit: type=1326 audit(2000000165.477:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1767.071328][ T30] audit: type=1326 audit(2000000165.537:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1767.176047][ T30] audit: type=1326 audit(2000000166.257:1969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.5318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0d8e9a9 code=0x7ffc0000 [ 1767.847976][T26377] wg1 speed is unknown, defaulting to 1000 [ 1768.419339][T21896] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 1769.266694][T26377] dummy0 speed is unknown, defaulting to 1000 [ 1769.513731][T26397] netdevsim netdevsim1 : renamed from netdevsim0 [ 1770.626377][T26411] No buffer was provided with the request [ 1770.852118][T26413] netlink: 4768 bytes leftover after parsing attributes in process `syz.6.5334'. [ 1770.867283][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 1770.867297][ T30] audit: type=1400 audit(2000000170.747:1988): avc: denied { create } for pid=26410 comm="syz.1.5335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1770.882889][T26414] wg1 speed is unknown, defaulting to 1000 [ 1770.967560][T26414] dummy0 speed is unknown, defaulting to 1000 [ 1771.006990][T26407] wg1 speed is unknown, defaulting to 1000 [ 1771.111915][ T30] audit: type=1400 audit(2000000170.747:1989): avc: denied { getopt } for pid=26410 comm="syz.1.5335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1774.246557][ T30] audit: type=1400 audit(2000000171.577:1990): avc: denied { setopt } for pid=26421 comm="syz.6.5337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1776.240555][T26407] dummy0 speed is unknown, defaulting to 1000 [ 1776.862149][ T30] audit: type=1400 audit(2000000176.447:1991): avc: denied { mount } for pid=26439 comm="syz.1.5341" name="/" dev="autofs" ino=71423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 1778.962785][ T30] audit: type=1400 audit(2000000178.837:1992): avc: denied { create } for pid=26466 comm="syz.1.5348" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1778.988178][T26467] blktrace: Concurrent blktraces are not allowed on loop2 [ 1779.074477][ T30] audit: type=1400 audit(2000000178.877:1993): avc: denied { write } for pid=26466 comm="syz.1.5348" name="file0" dev="tmpfs" ino=6519 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1779.163264][ T30] audit: type=1400 audit(2000000178.877:1994): avc: denied { open } for pid=26466 comm="syz.1.5348" path="/1229/file0" dev="tmpfs" ino=6519 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1779.186342][ T30] audit: type=1400 audit(2000000178.877:1995): avc: denied { ioctl } for pid=26466 comm="syz.1.5348" path="/1229/file0" dev="tmpfs" ino=6519 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1779.640339][ T30] audit: type=1400 audit(2000000178.887:1996): avc: denied { connect } for pid=26466 comm="syz.1.5348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1779.752311][ T30] audit: type=1400 audit(2000000179.627:1997): avc: denied { unlink } for pid=5828 comm="syz-executor" name="file0" dev="tmpfs" ino=6519 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1780.067654][T26479] netlink: 'syz.3.5352': attribute type 10 has an invalid length. [ 1780.076555][ T30] audit: type=1400 audit(2000000179.947:1998): avc: denied { setopt } for pid=26478 comm="syz.3.5352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1781.223761][T26502] bridge4: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 1781.889951][ T30] audit: type=1400 audit(2000000181.717:1999): avc: denied { create } for pid=26503 comm="syz.6.5359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 1784.473023][T26540] Failed to initialize the IGMP autojoin socket (err -2) [ 1785.238768][T26550] Failed to initialize the IGMP autojoin socket (err -2) [ 1785.307426][T26554] netlink: 'syz.5.5367': attribute type 9 has an invalid length. [ 1785.339860][T26554] netlink: 'syz.5.5367': attribute type 9 has an invalid length. [ 1786.112611][T21896] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 1786.697078][ T30] audit: type=1400 audit(2000000186.577:2000): avc: denied { append } for pid=26568 comm="syz.6.5372" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1786.970007][T26571] netlink: 'syz.6.5372': attribute type 4 has an invalid length. [ 1786.977799][T26571] netlink: 17 bytes leftover after parsing attributes in process `syz.6.5372'. [ 1787.989818][ T30] audit: type=1400 audit(2000000187.837:2001): avc: denied { bind } for pid=26577 comm="syz.6.5374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1789.312378][T26592] Failed to initialize the IGMP autojoin socket (err -2) [ 1789.689317][T26587] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5378'. [ 1789.701157][T26587] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5378'. [ 1789.710271][T26587] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5378'. [ 1789.719328][T26587] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5378'. [ 1789.943868][T26596] netlink: 'syz.3.5377': attribute type 2 has an invalid length. [ 1789.952051][T26596] netlink: 'syz.3.5377': attribute type 1 has an invalid length. [ 1789.959950][T26596] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5377'. [ 1790.388951][T26602] Failed to initialize the IGMP autojoin socket (err -2) [ 1791.198654][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 1791.754968][ T5901] usb 7-1: new high-speed USB device number 29 using dummy_hcd [ 1792.043435][T26629] Failed to initialize the IGMP autojoin socket (err -2) [ 1792.127511][ T5901] usb 7-1: device descriptor read/all, error -71 [ 1794.033397][T26654] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5390'. [ 1794.334831][T26653] Failed to initialize the IGMP autojoin socket (err -2) [ 1794.344490][ T30] audit: type=1400 audit(2000000193.937:2002): avc: denied { mount } for pid=26648 comm="syz.6.5390" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1794.473087][T26633] netlink: 'syz.5.5386': attribute type 13 has an invalid length. [ 1794.503231][T26633] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1794.750826][T21896] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 1796.125190][ T30] audit: type=1400 audit(2000000195.897:2003): avc: denied { execute } for pid=26663 comm="syz.6.5392" path="/dev/audio1" dev="devtmpfs" ino=1297 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 1796.150716][T26668] syz.6.5392 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 1796.795983][T26687] Failed to initialize the IGMP autojoin socket (err -2) [ 1799.865888][T25839] libceph: mon0 (1)[c::]:6789 connect error [ 1800.189926][T26713] ceph: No mds server is up or the cluster is laggy [ 1802.097515][T26751] netlink: 60 bytes leftover after parsing attributes in process `syz.7.5411'. [ 1802.465070][ T30] audit: type=1400 audit(2000000202.347:2004): avc: denied { getopt } for pid=26758 comm="syz.3.5415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1802.514347][T26761] Failed to initialize the IGMP autojoin socket (err -2) [ 1802.597298][T26749] Failed to initialize the IGMP autojoin socket (err -2) [ 1803.299779][T25839] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 1803.738142][T25839] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1803.748952][T25839] usb 7-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1803.759571][T25839] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1803.775254][T25839] usb 7-1: config 0 descriptor?? [ 1805.243163][T26742] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1805.425434][T25839] syz1: Port: 1 Link DOWN [ 1806.185267][T26803] netlink: 60 bytes leftover after parsing attributes in process `syz.7.5425'. [ 1806.520282][T25839] usb 7-1: USB disconnect, device number 31 [ 1806.721747][T26817] Failed to initialize the IGMP autojoin socket (err -2) [ 1806.877272][ T30] audit: type=1400 audit(2000000206.747:2005): avc: denied { ioctl } for pid=26812 comm="syz.3.5431" path="socket:[72569]" dev="sockfs" ino=72569 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1809.420988][T26851] netlink: 'syz.1.5439': attribute type 1 has an invalid length. [ 1809.604379][T26854] bond6: (slave vxcan3): The slave device specified does not support setting the MAC address [ 1809.626723][T26854] bond6: (slave vxcan3): Error -95 calling set_mac_address [ 1809.948584][T26856] gretap2: entered promiscuous mode [ 1810.251920][T26856] bond6: (slave gretap2): making interface the new active one [ 1810.298474][T26856] bond6: (slave gretap2): Enslaving as an active interface with an up link [ 1810.358036][T26858] macvlan2: entered promiscuous mode [ 1810.364578][T26858] macvlan2: entered allmulticast mode [ 1810.373102][T26858] bond6: entered promiscuous mode [ 1810.378728][T26858] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1810.399039][T26858] bond6: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap2 [ 1810.426181][T26858] bond6: left promiscuous mode [ 1810.696435][T26878] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 1810.705793][T26878] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 1810.715740][T26878] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 1812.022688][T26901] netlink: 224 bytes leftover after parsing attributes in process `syz.6.5451'. [ 1812.354256][T26904] Failed to initialize the IGMP autojoin socket (err -2) [ 1812.370412][T26906] netlink: 76 bytes leftover after parsing attributes in process `syz.3.5454'. [ 1812.384682][T26906] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.5454'. [ 1812.404395][T26906] workqueue: name exceeds WQ_NAME_LEN. Truncating to: Ç`]Š •Iöq¯!¾>Ýsó³Îú*Š®!)\Ç+` [ 1813.488187][T26926] trusted_key: encrypted_key: insufficient parameters specified [ 1813.893103][T26919] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5457'. [ 1815.248719][ T30] audit: type=1400 audit(2000000214.587:2006): avc: denied { append } for pid=26944 comm="syz.6.5466" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1815.467170][ T30] audit: type=1400 audit(2000000215.327:2007): avc: denied { bind } for pid=26944 comm="syz.6.5466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1817.972394][T26980] netlink: 76 bytes leftover after parsing attributes in process `syz.6.5472'. [ 1820.971864][T27022] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5485'. [ 1821.038779][T27022] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5485'. [ 1821.094100][T27022] netlink: 'syz.6.5485': attribute type 4 has an invalid length. [ 1824.037573][T27044] orangefs_mount: mount request failed with -4 [ 1824.459758][T27062] netlink: 'syz.7.5497': attribute type 2 has an invalid length. [ 1824.467677][T27062] netlink: 'syz.7.5497': attribute type 1 has an invalid length. [ 1824.475868][T27062] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5497'. [ 1824.730665][T27064] overlayfs: failed to resolve './file0': -2 [ 1824.844300][T27065] netdevsim netdevsim3 : renamed from netdevsim0 [ 1827.401736][T27093] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5504'. [ 1827.411584][T27093] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5504'. [ 1827.421401][T27093] netlink: 'syz.7.5504': attribute type 4 has an invalid length. [ 1827.470836][ T30] audit: type=1400 audit(2000000227.347:2008): avc: denied { read } for pid=27097 comm="syz.6.5509" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1827.473034][T27098] mkiss: ax0: crc mode is auto. [ 1827.527343][ T30] audit: type=1400 audit(2000000227.347:2009): avc: denied { write } for pid=27097 comm="syz.6.5509" name="sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1828.810240][T27118] overlayfs: failed to clone upperpath [ 1829.330032][ T30] audit: type=1400 audit(2000000229.177:2010): avc: denied { ioctl } for pid=27097 comm="syz.6.5509" path="/dev/input/event2" dev="devtmpfs" ino=922 ioctlcmd=0x4591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1830.213810][T27130] Failed to initialize the IGMP autojoin socket (err -2) [ 1830.282314][ T30] audit: type=1400 audit(2000000230.157:2011): avc: denied { getopt } for pid=27128 comm="syz.7.5516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1831.009267][T27154] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5523'. [ 1831.022023][T27154] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5523'. [ 1831.031528][T27154] netlink: 'syz.6.5523': attribute type 4 has an invalid length. [ 1831.040253][T27154] netlink: 224 bytes leftover after parsing attributes in process `syz.6.5523'. [ 1831.567523][T27164] Failed to initialize the IGMP autojoin socket (err -2) [ 1832.100358][T27169] CIFS: VFS: Malformed UNC in devname [ 1832.111561][ T30] audit: type=1400 audit(2000000231.977:2012): avc: denied { read } for pid=27163 comm="syz.7.5526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1833.494134][T27195] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5535'. [ 1833.503645][T27195] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5535'. [ 1833.575793][T27195] netlink: 'syz.3.5535': attribute type 4 has an invalid length. [ 1833.969124][T27198] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5535'. [ 1834.544100][T27210] netlink: 'syz.6.5539': attribute type 10 has an invalid length. [ 1834.552090][T27210] netlink: 40 bytes leftover after parsing attributes in process `syz.6.5539'. [ 1834.561778][T27210] dummy0: entered promiscuous mode [ 1834.568657][T27210] bridge0: port 1(dummy0) entered blocking state [ 1834.575272][T27210] bridge0: port 1(dummy0) entered disabled state [ 1834.582241][T27210] dummy0: entered allmulticast mode [ 1834.639915][T27210] random: crng reseeded on system resumption [ 1834.714793][ T30] audit: type=1400 audit(2000000234.517:2013): avc: denied { append } for pid=27206 comm="syz.6.5539" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1835.543286][ T30] audit: type=1400 audit(2000000235.417:2014): avc: denied { associate } for pid=27214 comm="syz.7.5542" name="file0" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 1835.606862][ T30] audit: type=1400 audit(2000000235.487:2015): avc: denied { mounton } for pid=27214 comm="syz.7.5542" path="/file0" dev="rootfs" ino=74252 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 1835.749041][ T30] audit: type=1400 audit(2000000235.497:2016): avc: denied { setattr } for pid=27214 comm="syz.7.5542" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1835.910111][T27225] netlink: 148 bytes leftover after parsing attributes in process `syz.7.5544'. [ 1836.023683][T27226] Failed to initialize the IGMP autojoin socket (err -2) [ 1836.051539][ T30] audit: type=1400 audit(2000000235.927:2017): avc: denied { map } for pid=27219 comm="syz.7.5544" path="socket:[74261]" dev="sockfs" ino=74261 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1836.167368][ T30] audit: type=1400 audit(2000000235.927:2018): avc: denied { read } for pid=27219 comm="syz.7.5544" path="socket:[74261]" dev="sockfs" ino=74261 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1836.507494][T25839] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 1836.816564][T25839] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1836.836004][T25839] usb 7-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1836.855470][T25839] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1836.920442][T25839] usb 7-1: config 0 descriptor?? [ 1837.363922][T27248] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5551'. [ 1837.374216][T27248] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5551'. [ 1837.386498][T27248] netlink: 'syz.1.5551': attribute type 4 has an invalid length. [ 1837.474166][T27226] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1837.531162][T27255] trusted_key: encrypted_key: insufficient parameters specified [ 1838.681711][T25839] usb 7-1: USB disconnect, device number 32 [ 1839.467731][T27291] trusted_key: encrypted_key: insufficient parameters specified [ 1839.868984][T27290] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5565'. [ 1839.942674][T27295] veth5: entered promiscuous mode [ 1839.954920][T27296] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5563'. [ 1839.964052][ T30] audit: type=1400 audit(2000000239.837:2019): avc: denied { ioctl } for pid=27283 comm="syz.6.5563" path="socket:[74409]" dev="sockfs" ino=74409 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1841.717685][T27327] Failed to initialize the IGMP autojoin socket (err -2) [ 1842.304878][T25839] libceph: mon0 (1)[c::]:6789 connect error [ 1842.412304][T27328] ceph: No mds server is up or the cluster is laggy [ 1842.448225][T27341] Failed to initialize the IGMP autojoin socket (err -2) [ 1842.520816][ T30] audit: type=1400 audit(2000000242.407:2020): avc: denied { setopt } for pid=27303 comm="syz.5.5567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1844.427470][T25839] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 1844.663892][T27357] trusted_key: encrypted_key: insufficient parameters specified [ 1845.184421][T25839] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1845.223944][T25839] usb 7-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1845.314072][T25839] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1845.373232][T25839] usb 7-1: config 0 descriptor?? [ 1845.383972][T25839] usb 7-1: can't set config #0, error -71 [ 1845.405779][T25839] usb 7-1: USB disconnect, device number 33 [ 1845.557214][T27365] program syz.6.5583 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1846.620704][ T30] audit: type=1400 audit(2000000246.507:2021): avc: denied { unmount } for pid=9575 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 1847.568330][T27384] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 1848.764585][T27407] Failed to initialize the IGMP autojoin socket (err -2) [ 1849.471747][T27412] trusted_key: encrypted_key: insufficient parameters specified [ 1849.895484][T27413] Failed to initialize the IGMP autojoin socket (err -2) [ 1850.335157][T27422] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5596'. [ 1850.345663][T27422] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5596'. [ 1850.356702][T27422] netlink: 'syz.6.5596': attribute type 4 has an invalid length. [ 1850.813455][T27425] netlink: 224 bytes leftover after parsing attributes in process `syz.6.5596'. [ 1853.037256][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 1855.630254][T27467] /dev/nullb0: Can't lookup blockdev [ 1855.993157][T27465] ceph: No mds server is up or the cluster is laggy [ 1856.000535][T27470] overlayfs: failed to resolve './file0': -2 [ 1856.016141][T27471] mac80211_hwsim hwsim14 : renamed from wlan0 [ 1856.352952][ T5833] libceph: mon0 (1)[c::]:6789 connect error [ 1856.822695][T27486] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5608'. [ 1857.667577][T27501] netlink: 152 bytes leftover after parsing attributes in process `syz.7.5614'. [ 1857.848698][T27504] netlink: 'syz.3.5615': attribute type 10 has an invalid length. [ 1857.856762][T27504] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5615'. [ 1858.305402][T27503] Failed to initialize the IGMP autojoin socket (err -2) [ 1859.053306][ T30] audit: type=1400 audit(2000000258.508:2022): avc: denied { recv } for pid=27509 comm="syz.7.5618" saddr=10.128.0.169 src=37434 daddr=10.128.1.186 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1859.081972][ T30] audit: type=1400 audit(2000000258.908:2023): avc: denied { mount } for pid=27509 comm="syz.7.5618" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 1859.906070][ T30] audit: type=1400 audit(2000000259.658:2024): avc: denied { read } for pid=27507 comm="syz.3.5617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1862.430963][ T30] audit: type=1400 audit(2000000262.218:2025): avc: denied { watch watch_reads } for pid=27523 comm="syz.5.5629" path="pipe:[18814]" dev="pipefs" ino=18814 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1862.901629][T27542] /dev/nullb0: Can't open blockdev [ 1863.223744][T27540] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 1863.343984][ T30] audit: type=1800 audit(2000000263.228:2026): pid=27527 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.7.5620" name="nullb0" dev="tmpfs" ino=3395 res=0 errno=0 [ 1863.385646][T27544] netlink: 'syz.3.5623': attribute type 10 has an invalid length. [ 1863.730342][T27557] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5626'. [ 1864.328603][T27557] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5626'. [ 1864.344973][T27560] netlink: 224 bytes leftover after parsing attributes in process `syz.5.5626'. [ 1864.399820][T27557] netlink: 'syz.5.5626': attribute type 4 has an invalid length. [ 1864.511348][T27564] Failed to initialize the IGMP autojoin socket (err -2) [ 1865.473882][ T30] audit: type=1400 audit(2000000265.328:2027): avc: denied { create } for pid=27571 comm="syz.6.5634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1866.068391][ T30] audit: type=1400 audit(2000000265.328:2028): avc: denied { bind } for pid=27571 comm="syz.6.5634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1866.268349][ T30] audit: type=1400 audit(2000000265.328:2029): avc: denied { connect } for pid=27571 comm="syz.6.5634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1868.270562][T27600] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5639'. [ 1868.449827][T27604] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5641'. [ 1868.458927][T27604] ip_vti0: Master is either lo or non-ether device [ 1868.556054][T27604] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5641'. [ 1871.326100][T27635] netlink: 224 bytes leftover after parsing attributes in process `syz.5.5647'. [ 1871.511543][T27633] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5647'. [ 1871.885882][T27633] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5647'. [ 1871.901460][T27633] netlink: 'syz.5.5647': attribute type 4 has an invalid length. [ 1872.276101][T21896] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 1873.096132][ T30] audit: type=1400 audit(2000000272.898:2030): avc: denied { ioctl } for pid=27651 comm="syz.6.5653" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1873.496904][T27667] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5655'. [ 1873.506076][T27667] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5655'. [ 1873.941625][T27672] netlink: 'syz.6.5658': attribute type 10 has an invalid length. [ 1874.879995][T27683] vlan3: entered promiscuous mode [ 1874.885079][T27683] bridge0: entered promiscuous mode [ 1876.266521][T27697] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5663'. [ 1876.297924][T27697] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5663'. [ 1876.315875][T27697] netlink: 'syz.3.5663': attribute type 4 has an invalid length. [ 1876.439913][T27697] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5663'. [ 1878.920982][T27729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32854 sclass=netlink_route_socket pid=27729 comm=syz.7.5673 [ 1879.680868][T27732] netlink: 44 bytes leftover after parsing attributes in process `syz.5.5672'. [ 1880.863301][T27748] netlink: 172 bytes leftover after parsing attributes in process `syz.5.5676'. [ 1882.471653][T27769] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5683'. [ 1882.768940][T27779] 9pnet_fd: Insufficient options for proto=fd [ 1883.301768][T27787] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5686'. [ 1884.790490][T27800] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5690'. [ 1884.799593][T27800] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5690'. [ 1884.890506][T27800] netlink: 'syz.1.5690': attribute type 4 has an invalid length. [ 1886.230069][T27814] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5692'. [ 1886.420499][T27814] batadv_slave_0: entered promiscuous mode [ 1886.451064][T27819] Failed to initialize the IGMP autojoin socket (err -2) [ 1887.046155][ T30] audit: type=1400 audit(2000000286.878:2031): avc: denied { accept } for pid=27824 comm="syz.5.5696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1888.203835][T27841] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5699'. [ 1888.258646][T27844] netlink: 224 bytes leftover after parsing attributes in process `syz.1.5699'. [ 1888.341045][T27841] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5699'. [ 1888.458010][T27841] netlink: 'syz.1.5699': attribute type 4 has an invalid length. [ 1889.772619][T27867] 9pnet_virtio: no channels available for device syz [ 1890.510272][ T30] audit: type=1400 audit(2000000290.388:2032): avc: denied { getattr } for pid=27872 comm="syz.1.5707" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1890.588886][T27881] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=27881 comm=syz.7.5708 [ 1890.589142][ T30] audit: type=1400 audit(2000000290.428:2033): avc: denied { mount } for pid=27872 comm="syz.1.5707" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1892.083180][T27895] 8021q: adding VLAN 0 to HW filter on device  [ 1892.094954][T27895] 8021q: adding VLAN 0 to HW filter on device team0 [ 1892.395437][ T30] audit: type=1400 audit(2000000291.878:2034): avc: denied { create } for pid=27892 comm="syz.6.5711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1892.432423][ T30] audit: type=1400 audit(2000000291.898:2035): avc: denied { bind } for pid=27892 comm="syz.6.5711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1892.458811][T27895] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1892.691209][ T30] audit: type=1400 audit(2000000291.898:2036): avc: denied { write } for pid=27892 comm="syz.6.5711" path="socket:[75480]" dev="sockfs" ino=75480 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1893.004527][T27902] siw: device registration error -23 [ 1893.112529][ T30] audit: type=1400 audit(2000000292.988:2037): avc: denied { getopt } for pid=27897 comm="syz.6.5712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1893.500039][ T30] audit: type=1400 audit(2000000293.278:2038): avc: denied { setopt } for pid=27900 comm="syz.1.5713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1893.807650][T27912] Failed to initialize the IGMP autojoin socket (err -2) [ 1894.479894][ T5837] Bluetooth: hci3: command 0x0405 tx timeout [ 1895.670024][ T30] audit: type=1400 audit(2000000295.068:2039): avc: denied { accept } for pid=27920 comm="syz.5.5717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1896.011697][ T30] audit: type=1400 audit(2000000295.858:2040): avc: denied { mount } for pid=27930 comm="syz.1.5721" name="/" dev="rpc_pipefs" ino=76286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 1896.260066][ T30] audit: type=1400 audit(2000000295.958:2041): avc: denied { map } for pid=27933 comm="syz.3.5720" path="socket:[75543]" dev="sockfs" ino=75543 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1896.898447][T27958] bond0: left promiscuous mode [ 1897.023654][T27958] bond_slave_0: left promiscuous mode [ 1897.029401][T27958] bond_slave_1: left promiscuous mode [ 1897.035670][T27958] mac80211_hwsim hwsim3 wlan1: left promiscuous mode [ 1897.043065][T27958] bond0: left allmulticast mode [ 1897.048024][T27958] bond_slave_0: left allmulticast mode [ 1898.160466][T27958] bond_slave_1: left allmulticast mode [ 1898.209054][T27958] mac80211_hwsim hwsim3 wlan1: left allmulticast mode [ 1898.284192][T27976] netlink: 'syz.1.5722': attribute type 10 has an invalid length. [ 1898.323895][T27958] team0: Port device bond0 removed [ 1898.355530][T27958] team0: left allmulticast mode [ 1898.362002][T27958] team_slave_0: left allmulticast mode [ 1898.367636][T27958] team_slave_1: left allmulticast mode [ 1898.373993][T27958] team0: left promiscuous mode [ 1898.378852][T27958] team_slave_0: left promiscuous mode [ 1898.391334][T27958] team_slave_1: left promiscuous mode [ 1898.399342][T27958] bridge0: port 1(team0) entered disabled state [ 1898.425107][T27958] bond0: (slave bond_slave_0): Releasing backup interface [ 1898.554006][T27958] bond0: (slave bond_slave_1): Releasing backup interface [ 1898.703449][T27958] team0: Port device team_slave_0 removed [ 1898.724038][T27958] team0: Port device team_slave_1 removed [ 1899.231534][T27958] bond0: (slave wlan1): Releasing backup interface [ 1899.264223][T27958] bond3: (slave gretap1): Releasing backup interface [ 1899.291264][T27958] bond5: (slave veth7): Releasing backup interface [ 1899.325092][T27958] bond6: (slave gretap2): Releasing active interface [ 1899.503819][T27976] bond0: (slave wlan1): Opening slave failed [ 1900.707047][T28009] random: crng reseeded on system resumption [ 1902.736956][T28012] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5732'. [ 1903.098446][T28014] netlink: 104 bytes leftover after parsing attributes in process `syz.6.5733'. [ 1903.596066][T28024] tmpfs: Unknown parameter 'quo' [ 1903.615309][T28024] siw: device registration error -23 [ 1905.192836][ T30] audit: type=1800 audit(2000000305.078:2042): pid=28043 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.5738" name="nullb0" dev="tmpfs" ino=1774 res=0 errno=0 [ 1905.512472][T28056] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5745'. [ 1906.346171][ T30] audit: type=1400 audit(2000000306.147:2043): avc: denied { setopt } for pid=28046 comm="syz.6.5743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1909.586993][T28077] netlink: 'syz.1.5749': attribute type 13 has an invalid length. [ 1909.901000][ T30] audit: type=1400 audit(2000000309.677:2044): avc: denied { map } for pid=28093 comm="syz.6.5756" path="/proc/3247/net/fib_trie" dev="proc" ino=4026533790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1909.967392][T28077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1910.147726][T28077] 8021q: adding VLAN 0 to HW filter on device team0 [ 1910.173039][T28077] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1910.295546][T28105] macsec1: entered promiscuous mode [ 1910.295770][T28108] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5757'. [ 1910.316308][T28105] bridge0: entered promiscuous mode [ 1910.327810][ T1222] dummy0 speed is unknown, defaulting to 1000 [ 1910.337039][ T1222] syz2: Port: 1 Link ACTIVE [ 1910.473693][T28101] netlink: 'syz.5.5758': attribute type 10 has an invalid length. [ 1910.484870][T28101] 8021q: adding VLAN 0 to HW filter on device team0 [ 1910.492261][T28101] bond0: (slave team0): Enslaving as an active interface with an up link [ 1912.255291][T28132] netlink: 36 bytes leftover after parsing attributes in process `syz.7.5764'. [ 1912.264528][T28132] vlan0: left promiscuous mode [ 1913.235555][T28144] overlayfs: failed to clone upperpath [ 1914.003288][T28154] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5769'. [ 1914.080740][T28155] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5769'. [ 1914.089698][T28155] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5769'. [ 1914.346045][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 1914.740199][T21896] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 1916.274587][ T30] audit: type=1400 audit(2000000316.160:2045): avc: denied { create } for pid=28172 comm="syz.6.5776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1916.320201][T28178] bridge0: left promiscuous mode [ 1916.426384][T28179] Failed to initialize the IGMP autojoin socket (err -2) [ 1916.519719][ T30] audit: type=1400 audit(2000000316.270:2046): avc: denied { sys_admin } for pid=28172 comm="syz.6.5776" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1916.583692][T28188] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5778'. [ 1916.765574][T28194] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5779'. [ 1917.181894][T28205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1917.197474][T28205] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1919.542331][ T30] audit: type=1400 audit(2000000002.769:2047): avc: denied { mount } for pid=28230 comm="syz.3.5792" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1921.548374][T28270] netlink: 148 bytes leftover after parsing attributes in process `syz.6.5799'. [ 1923.959598][T28298] Failed to initialize the IGMP autojoin socket (err -2) [ 1923.993479][T28300] overlayfs: failed to clone upperpath [ 1924.278713][T28313] Failed to initialize the IGMP autojoin socket (err -2) [ 1924.704024][T28321] dummy0: left promiscuous mode [ 1925.065338][T28321] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1926.628449][T28343] trusted_key: encrypted_key: master key parameter '00N004093' is invalid [ 1926.637328][T28343] trusted_key: encrypted_key: master key parameter '00N004093' is invalid [ 1927.308560][T28339] netlink: 148 bytes leftover after parsing attributes in process `syz.5.5815'. [ 1927.881982][T28361] overlayfs: failed to clone upperpath [ 1930.681041][T28401] overlayfs: failed to clone upperpath [ 1931.039824][ T30] audit: type=1400 audit(2000000013.899:2048): avc: denied { read } for pid=28394 comm="syz.3.5830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1931.108516][T28403] Failed to initialize the IGMP autojoin socket (err -2) [ 1931.229329][T28407] fuse: Bad value for 'fd' [ 1931.419567][ T30] audit: type=1400 audit(2000000014.529:2049): avc: denied { remove_name } for pid=5832 comm="syz-executor" name="file1" dev="tmpfs" ino=6611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 1931.993209][ T30] audit: type=1400 audit(2000000014.749:2050): avc: denied { bind } for pid=28410 comm="syz.3.5832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1933.744008][T28429] overlayfs: failed to clone upperpath [ 1934.069354][T28431] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5838'. [ 1934.120971][T28431] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5838'. [ 1934.136495][T28431] netlink: 'syz.7.5838': attribute type 4 has an invalid length. [ 1934.441113][T28440] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5840'. [ 1934.470616][T28440] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5840'. [ 1934.512945][T28444] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5840'. [ 1934.558596][T28440] netlink: 'syz.3.5840': attribute type 4 has an invalid length. [ 1934.578681][T28447] netlink: 'syz.7.5845': attribute type 58 has an invalid length. [ 1934.669980][T28447] netlink: 20 bytes leftover after parsing attributes in process `syz.7.5845'. [ 1935.046966][T28453] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5844'. [ 1935.109500][T28453] batadv_slave_0: entered promiscuous mode [ 1935.375983][T28460] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5846'. [ 1935.399938][ T30] audit: type=1400 audit(2000000018.600:2051): avc: denied { ioctl } for pid=28457 comm="syz.3.5846" path="socket:[78041]" dev="sockfs" ino=78041 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1938.071580][ T30] audit: type=1400 audit(2000000021.060:2052): avc: denied { append } for pid=28482 comm="syz.6.5852" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1938.243408][T28489] Failed to initialize the IGMP autojoin socket (err -2) [ 1938.265909][ T30] audit: type=1400 audit(2000000021.070:2053): avc: denied { map } for pid=28482 comm="syz.6.5852" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1938.418506][ T30] audit: type=1400 audit(2000000021.070:2054): avc: denied { execute } for pid=28482 comm="syz.6.5852" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1938.442801][ C0] vkms_vblank_simulate: vblank timer overrun [ 1938.513132][T28492] netlink: 'syz.6.5854': attribute type 1 has an invalid length. [ 1939.197383][T28500] netlink: 224 bytes leftover after parsing attributes in process `syz.7.5856'. [ 1939.208413][T28495] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1939.221916][T28495] bond0: (slave bond6): making interface the new active one [ 1939.231192][T28495] bond0: (slave bond6): Enslaving as an active interface with an up link [ 1939.813993][ T30] audit: type=1400 audit(2000000022.500:2055): avc: denied { write } for pid=28490 comm="syz.6.5854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1939.910058][T28501] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5856'. [ 1940.083609][T28501] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5856'. [ 1940.132276][T28501] netlink: 'syz.7.5856': attribute type 4 has an invalid length. [ 1941.584044][T28527] delete_channel: no stack [ 1943.862792][T28553] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5867'. [ 1945.853186][T25839] dummy0 speed is unknown, defaulting to 1000 [ 1945.859264][T25839] syz2: Port: 1 Link DOWN [ 1946.419267][T28589] trusted_key: encrypted_key: insufficient parameters specified [ 1947.992653][T28602] overlay: Unknown parameter '/' [ 1948.175412][T28603] overlayfs: missing 'lowerdir' [ 1949.651024][T28620] overlayfs: failed to resolve './file0': -2 [ 1949.744390][ T30] audit: type=1400 audit(2000000032.970:2056): avc: denied { read } for pid=28614 comm="syz.7.5883" path="socket:[78233]" dev="sockfs" ino=78233 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1950.727990][ T5833] libceph: mon0 (1)[c::]:6789 connect error [ 1950.763799][T28627] ceph: No mds server is up or the cluster is laggy [ 1951.104027][T28642] input: syz0 as /devices/virtual/input/input21 [ 1951.276042][ T30] audit: type=1400 audit(2000000034.400:2057): avc: denied { read } for pid=5190 comm="acpid" name="event4" dev="devtmpfs" ino=3581 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1951.668821][ T30] audit: type=1400 audit(2000000034.400:2058): avc: denied { open } for pid=5190 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3581 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1951.900554][ T30] audit: type=1400 audit(2000000034.400:2059): avc: denied { ioctl } for pid=5190 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3581 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1953.022565][ T5833] libceph: mon0 (1)[c::]:6789 connect error [ 1953.116268][T28660] ceph: No mds server is up or the cluster is laggy [ 1954.379486][T21896] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 1955.200268][T28693] overlayfs: failed to clone upperpath [ 1957.506581][T28714] overlayfs: failed to clone upperpath [ 1958.622833][T28731] 9pnet_fd: Insufficient options for proto=fd [ 1958.640226][T28731] lo speed is unknown, defaulting to 1000 [ 1958.646232][T28731] lo speed is unknown, defaulting to 1000 [ 1958.656109][T28731] lo speed is unknown, defaulting to 1000 [ 1958.690128][T28731] infiniband 3yz0: RDMA CMA: cma_listen_on_dev, error -2 [ 1958.757755][T28731] lo speed is unknown, defaulting to 1000 [ 1958.770881][T28731] lo speed is unknown, defaulting to 1000 [ 1958.785036][T28731] lo speed is unknown, defaulting to 1000 [ 1958.798690][T28731] lo speed is unknown, defaulting to 1000 [ 1958.811050][T28731] lo speed is unknown, defaulting to 1000 [ 1958.824486][T28731] lo speed is unknown, defaulting to 1000 [ 1959.922998][T21896] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 1960.054528][ T30] audit: type=1326 audit(2000000043.280:2060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28738 comm="syz.1.5910" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb078f8e9a9 code=0x0 [ 1960.861872][ T1222] libceph: mon0 (1)[c::]:6789 connect error [ 1960.981214][ T30] audit: type=1400 audit(2000000044.210:2061): avc: denied { getopt } for pid=28745 comm="syz.5.5912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1961.003961][T28747] ceph: No mds server is up or the cluster is laggy [ 1964.749753][T21896] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 1967.060931][T28820] lo: left allmulticast mode [ 1967.075667][T28820] tunl0: left allmulticast mode [ 1967.085634][T28820] gre0: left allmulticast mode [ 1967.103921][T28820] erspan0: left allmulticast mode [ 1967.113999][T28820] ip_vti0: left allmulticast mode [ 1967.123443][T28820] ip6_vti0: left allmulticast mode [ 1967.145372][T28820] ip6tnl0: left allmulticast mode [ 1967.155250][T28820] ip6gre0: left allmulticast mode [ 1967.165121][T28820] ip6gretap0: left allmulticast mode [ 1967.175584][T28820] bond0: left allmulticast mode [ 1967.182820][T28820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1967.190761][T28820] team0: left allmulticast mode [ 1967.197984][T28820] 8021q: adding VLAN 0 to HW filter on device team0 [ 1967.227885][T28820] nlmon0: left allmulticast mode [ 1967.383572][T28820] caif0: left allmulticast mode [ 1967.388460][T28820] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1967.882692][T28819] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1967.893468][T28819] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1968.331658][T21896] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 1969.314647][T28846] Failed to initialize the IGMP autojoin socket (err -2) [ 1970.079780][T21896] Bluetooth: hci3: command 0x0405 tx timeout [ 1970.079888][ T5837] Bluetooth: hci2: command 0x0c1a tx timeout [ 1970.617225][T28865] Failed to initialize the IGMP autojoin socket (err -2) [ 1972.821330][T28893] tmpfs: Unknown parameter 'quo' [ 1972.847357][T28893] siw: device registration error -23 [ 1972.875590][ T30] audit: type=1400 audit(2000000056.090:2062): avc: denied { map } for pid=28888 comm="syz.6.5949" path="/dev/comedi4" dev="devtmpfs" ino=1280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1973.270082][T21896] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 1975.250531][T28903] Failed to initialize the IGMP autojoin socket (err -2) [ 1975.310372][ T30] audit: type=1400 audit(2000000058.470:2063): avc: denied { setopt } for pid=28899 comm="syz.7.5951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1975.512856][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 1976.255820][T28914] kvm: kvm [28912]: vcpu2, guest rIP: 0x9114 Unhandled WRMSR(0xc2) = 0x7 [ 1976.264616][T28914] kvm: kvm [28912]: vcpu2, guest rIP: 0x9114 Unhandled WRMSR(0xc1) = 0x7 [ 1977.122549][T28937] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5960'. [ 1977.690232][ T30] audit: type=1400 audit(2000000060.910:2064): avc: denied { getopt } for pid=28912 comm="syz.6.5956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1977.854596][T28945] overlayfs: failed to clone upperpath [ 1977.943702][T28954] Failed to initialize the IGMP autojoin socket (err -2) [ 1978.267673][ T30] audit: type=1400 audit(2000000061.490:2065): avc: denied { getopt } for pid=28944 comm="syz.5.5964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1978.308371][ T30] audit: type=1400 audit(2000000061.530:2066): avc: denied { create } for pid=28952 comm="syz.7.5968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 1978.465905][T28965] Failed to initialize the IGMP autojoin socket (err -2) [ 1980.749927][ T30] audit: type=1400 audit(2000000063.570:2067): avc: denied { setattr } for pid=28998 comm="syz.6.5973" name="" dev="pipefs" ino=23319 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1981.073667][T29011] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5974'. [ 1981.925809][T29017] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5978'. [ 1981.934823][T29017] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5978'. [ 1981.947525][T29017] netlink: 'syz.7.5978': attribute type 4 has an invalid length. [ 1982.038654][T29023] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5981'. [ 1982.062588][T29023] netlink: 'syz.6.5981': attribute type 5 has an invalid length. [ 1985.617833][T29094] overlayfs: failed to clone upperpath [ 1986.471790][T29102] macsec0: entered promiscuous mode [ 1986.477173][T29102] bridge0: entered promiscuous mode [ 1986.491760][T29102] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5996'. [ 1987.197925][T29113] netlink: 'syz.5.5998': attribute type 4 has an invalid length. [ 1987.206139][T29113] netlink: 17 bytes leftover after parsing attributes in process `syz.5.5998'. [ 1987.217302][ T30] audit: type=1400 audit(2000000070.420:2068): avc: denied { listen } for pid=29104 comm="syz.5.5998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1989.542420][T29125] Failed to initialize the IGMP autojoin socket (err -2) [ 1989.560145][T29104] delete_channel: no stack [ 1991.343938][T29144] bridge0: left promiscuous mode [ 1991.945256][T29157] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6008'. [ 1992.629133][ T30] audit: type=1400 audit(2000000075.770:2069): avc: denied { create } for pid=29154 comm="syz.6.6009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1992.977508][ T30] audit: type=1400 audit(2000000075.780:2070): avc: denied { connect } for pid=29154 comm="syz.6.6009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1993.335134][T29168] ubi31: attaching mtd0 [ 1993.353561][T29168] ubi31: scanning is finished [ 1993.358305][T29168] ubi31: empty MTD device detected [ 1993.817373][T29168] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1993.825035][T29168] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 1993.832350][T29168] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 1993.839551][T29168] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 1993.847088][T29168] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 1993.853974][T29168] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 1993.862044][T29168] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1716425709 [ 1993.872127][T29168] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 1993.909123][T29174] ubi31: background thread "ubi_bgt31d" started, PID 29174 [ 1994.840910][T29187] netlink: 'syz.1.6017': attribute type 5 has an invalid length. [ 1996.618026][T29215] Failed to initialize the IGMP autojoin socket (err -2) [ 1996.626805][ T30] audit: type=1400 audit(2000000079.840:2071): avc: denied { accept } for pid=29214 comm="syz.7.6024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1997.099739][T29200] netlink: 'syz.6.6020': attribute type 21 has an invalid length. [ 1997.537326][T29229] Failed to initialize the IGMP autojoin socket (err -2) [ 1997.921652][ T1222] usb 7-1: new high-speed USB device number 34 using dummy_hcd [ 1998.466716][ T1222] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1998.540977][ T1222] usb 7-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1998.550462][ T1222] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1998.595490][ T1222] usb 7-1: config 0 descriptor?? [ 1998.847141][T29229] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1999.790521][ T30] audit: type=1326 audit(2000000082.990:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 1999.842889][ T30] audit: type=1326 audit(2000000082.990:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 1999.902782][ T30] audit: type=1326 audit(2000000082.990:2074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 1999.949749][ T30] audit: type=1326 audit(2000000082.990:2075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 1999.984495][ T30] audit: type=1326 audit(2000000082.990:2076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 2000.009224][ T30] audit: type=1326 audit(2000000082.990:2077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 2000.246955][ T30] audit: type=1326 audit(2000000082.990:2078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 2000.299710][ T30] audit: type=1326 audit(2000000082.990:2079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 2000.338320][ T30] audit: type=1326 audit(2000000082.990:2080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 2000.418671][ T30] audit: type=1326 audit(2000000082.990:2081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29258 comm="syz.7.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2049b8e9a9 code=0x7ffc0000 [ 2001.091809][ T1222] usb 7-1: USB disconnect, device number 34 [ 2005.554861][T29317] netlink: 'syz.6.6044': attribute type 11 has an invalid length. [ 2005.622313][ T30] kauditd_printk_skb: 53 callbacks suppressed [ 2005.622332][ T30] audit: type=1400 audit(2000000088.790:2135): avc: denied { execute_no_trans } for pid=29303 comm="syz.6.6044" path="/868/file0" dev="tmpfs" ino=4554 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2007.075570][T29332] netlink: 'syz.5.6048': attribute type 4 has an invalid length. [ 2008.469420][T29343] Failed to initialize the IGMP autojoin socket (err -2) [ 2008.708114][T29346] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6052'. [ 2010.234569][T29364] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 2010.303478][ T30] audit: type=1400 audit(2000000093.470:2136): avc: denied { mount } for pid=29362 comm="syz.6.6057" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 2010.398510][T29366] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6059'. [ 2010.407788][T29366] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6059'. [ 2010.420117][T29366] netlink: 'syz.3.6059': attribute type 4 has an invalid length. [ 2010.550511][T29370] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6058'. [ 2011.187229][T29375] 9pnet_fd: Insufficient options for proto=fd [ 2011.204603][T29375] siw: device registration error -23 [ 2012.572355][T29387] 9pnet_virtio: no channels available for device syz [ 2013.159603][ T30] audit: type=1400 audit(2000000096.330:2137): avc: denied { unmount } for pid=9575 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 2013.226857][ T30] audit: type=1400 audit(2000000096.450:2138): avc: denied { unmount } for pid=9575 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 2013.416517][T29402] lo: entered promiscuous mode [ 2013.430835][T29402] tunl0: entered promiscuous mode [ 2013.438956][ T30] audit: type=1400 audit(2000000096.640:2139): avc: denied { bind } for pid=29401 comm="syz.6.6068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2013.446958][T29402] gre0: entered promiscuous mode [ 2013.553626][T29402] gretap0: entered promiscuous mode [ 2013.638886][ T30] audit: type=1400 audit(2000000096.640:2140): avc: denied { ioctl } for pid=29401 comm="syz.6.6068" path="socket:[79436]" dev="sockfs" ino=79436 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2013.660381][T29402] erspan0: entered promiscuous mode [ 2013.757685][T29402] ip_vti0: entered promiscuous mode [ 2013.790286][T29402] ip6_vti0: entered promiscuous mode [ 2013.900665][T29402] sit0: entered promiscuous mode [ 2013.912359][T29402] ip6tnl0: entered promiscuous mode [ 2013.932149][T29402] ip6gre0: entered promiscuous mode [ 2013.994726][T29402] syz_tun: entered promiscuous mode [ 2014.034701][T29402] ip6gretap0: entered promiscuous mode [ 2014.154227][T29402] bridge0: entered promiscuous mode [ 2014.172896][T29402] vcan0: entered promiscuous mode [ 2014.210270][T29402] : entered promiscuous mode [ 2014.216522][T29402] 8021q: adding VLAN 0 to HW filter on device  [ 2014.224860][T29402] team0: entered promiscuous mode [ 2014.294518][T29402] 8021q: adding VLAN 0 to HW filter on device team0 [ 2014.354556][T29402] nlmon0: entered promiscuous mode [ 2014.457863][T29402] caif0: entered promiscuous mode [ 2014.470980][T29402] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2014.978122][T29412] Failed to initialize the IGMP autojoin socket (err -2) [ 2015.947953][ T1222] libceph: mon0 (1)[c::]:6789 connect error [ 2016.061901][T29433] ceph: No mds server is up or the cluster is laggy [ 2016.211351][ T5901] libceph: mon0 (1)[c::]:6789 connect error [ 2016.756605][ T5901] libceph: mon0 (1)[c::]:6789 connect error [ 2017.525972][T29445] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6076'. [ 2017.588610][T29445] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6076'. [ 2017.606439][T29445] netlink: 'syz.7.6076': attribute type 4 has an invalid length. [ 2017.613372][ T30] audit: type=1400 audit(2000000100.830:2141): avc: denied { map } for pid=29449 comm="syz.1.6079" path="socket:[79499]" dev="sockfs" ino=79499 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 2017.801836][T29445] netlink: 224 bytes leftover after parsing attributes in process `syz.7.6076'. [ 2017.815061][ T30] audit: type=1400 audit(2000000100.830:2142): avc: denied { read accept } for pid=29449 comm="syz.1.6079" path="socket:[79499]" dev="sockfs" ino=79499 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 2018.384847][T29456] Failed to initialize the IGMP autojoin socket (err -2) [ 2018.865117][ T30] audit: type=1400 audit(2000000102.090:2143): avc: denied { read } for pid=29458 comm="syz.6.6081" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 2019.025214][ T30] audit: type=1400 audit(2000000102.110:2144): avc: denied { open } for pid=29458 comm="syz.6.6081" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 2019.052255][ T30] audit: type=1400 audit(2000000102.120:2145): avc: denied { ioctl } for pid=29458 comm="syz.6.6081" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 2019.685249][T29474] overlayfs: failed to clone upperpath [ 2020.035726][T29479] Failed to initialize the IGMP autojoin socket (err -2) [ 2020.067864][T29481] netlink: 76 bytes leftover after parsing attributes in process `syz.5.6086'. [ 2020.882426][ T5833] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 2020.917542][T29492] vti0: entered promiscuous mode [ 2021.041204][T29495] batadv_slave_0: entered promiscuous mode [ 2021.421778][T29494] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6091'. [ 2021.430891][T29494] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6091'. [ 2021.469769][ T5833] usb 7-1: device descriptor read/64, error -71 [ 2021.804728][ T5833] usb 7-1: new high-speed USB device number 36 using dummy_hcd [ 2021.939663][ T5833] usb 7-1: device descriptor read/64, error -71 [ 2022.540499][ T5833] usb usb7-port1: attempt power cycle [ 2022.900214][T29510] overlay: Unknown parameter '/' [ 2022.981051][T29511] overlayfs: missing 'lowerdir' [ 2023.422059][T29513] ptrace attach of "./syz-executor exec"[12924] was attempted by "./syz-executor exec"[29513] [ 2024.517279][T29514] [U]  [ 2025.299079][T29533] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6099'. [ 2025.328449][T29533] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6099'. [ 2025.346000][T29533] netlink: 'syz.6.6099': attribute type 4 has an invalid length. [ 2025.544546][T29535] Failed to initialize the IGMP autojoin socket (err -2) [ 2025.556724][T29537] netlink: 224 bytes leftover after parsing attributes in process `syz.6.6099'. [ 2027.566380][T29562] Failed to initialize the IGMP autojoin socket (err -2) [ 2027.716723][T29566] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6107'. [ 2028.359843][ T1222] usb 7-1: new high-speed USB device number 38 using dummy_hcd [ 2028.989321][ T1222] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 2028.999661][ T1222] usb 7-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 2029.008722][ T1222] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2029.073150][ T1222] usb 7-1: config 0 descriptor?? [ 2029.997286][T29598] fuse: Bad value for 'fd' [ 2030.998191][ T1222] usb 7-1: USB disconnect, device number 38 [ 2031.442269][T29622] Failed to initialize the IGMP autojoin socket (err -2) [ 2031.490599][T29623] netlink: 27 bytes leftover after parsing attributes in process `syz.6.6121'. [ 2032.944487][T29635] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? [ 2035.570089][ T30] audit: type=1400 audit(2000000118.760:2146): avc: denied { create } for pid=29656 comm="syz.6.6131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 2036.828711][T29669] netlink: 'syz.6.6133': attribute type 5 has an invalid length. [ 2036.942869][T29675] netlink: 60 bytes leftover after parsing attributes in process `syz.7.6130'. [ 2037.231075][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 2040.491408][ T30] audit: type=1400 audit(2000000123.680:2147): avc: denied { write } for pid=29689 comm="syz.6.6137" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 2042.065992][ T30] audit: type=1400 audit(2000000124.360:2148): avc: denied { set_context_mgr } for pid=29689 comm="syz.6.6137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 2042.086429][ T30] audit: type=1400 audit(2000000125.010:2149): avc: denied { write } for pid=29689 comm="syz.6.6137" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2098.394835][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 2147.479475][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 2147.486433][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P29711/3:b..l P29718/1:b..l [ 2147.496111][ C1] rcu: (detected by 1, t=10502 jiffies, g=115233, q=110 ncpus=2) [ 2147.503885][ C1] task:syz.1.6147 state:R running task stack:28216 pid:29718 tgid:29718 ppid:5828 task_flags:0x40004c flags:0x00004000 [ 2147.517948][ C1] Call Trace: [ 2147.521204][ C1] [ 2147.524113][ C1] __schedule+0x116a/0x5de0 [ 2147.528593][ C1] ? unwind_next_frame+0x3f4/0x20a0 [ 2147.533772][ C1] ? __pfx___schedule+0x10/0x10 [ 2147.538600][ C1] ? mark_held_locks+0x49/0x80 [ 2147.543345][ C1] preempt_schedule_irq+0x51/0x90 [ 2147.548349][ C1] irqentry_exit+0x36/0x90 [ 2147.552740][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 2147.558690][ C1] RIP: 0010:lock_acquire+0x62/0x350 [ 2147.563860][ C1] Code: 55 37 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 f2 b3 10 0f 0f 82 74 02 00 00 8b 35 da e5 10 0f 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 89 55 37 12 0f 85 c7 02 00 00 48 83 c4 [ 2147.583438][ C1] RSP: 0018:ffffc90005b4f3d0 EFLAGS: 00000206 [ 2147.589483][ C1] RAX: 0000000000000046 RBX: ffffffff8e5c4e00 RCX: 00000000d3addaf6 [ 2147.597430][ C1] RDX: 0000000000000000 RSI: ffffffff8de0ab05 RDI: ffffffff8c157260 [ 2147.605376][ C1] RBP: 0000000000000002 R08: 328b0d0cf36cb5da R09: 0000000000000000 [ 2147.613320][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 2147.621263][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2147.629213][ C1] ? unwind_next_frame+0x3f4/0x20a0 [ 2147.634384][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 2147.640523][ C1] unwind_next_frame+0xd1/0x20a0 [ 2147.645431][ C1] ? unwind_next_frame+0xbd/0x20a0 [ 2147.650512][ C1] ? __x64_sys_exit_group+0x3e/0x50 [ 2147.655687][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 2147.661816][ C1] arch_stack_walk+0x94/0x100 [ 2147.666466][ C1] ? __x64_sys_exit_group+0x3e/0x50 [ 2147.671639][ C1] stack_trace_save+0x8e/0xc0 [ 2147.676290][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 2147.681638][ C1] ? __lock_acquire+0x622/0x1c90 [ 2147.686546][ C1] save_stack+0x160/0x1f0 [ 2147.690853][ C1] ? __pfx_save_stack+0x10/0x10 [ 2147.695676][ C1] ? free_unref_folios+0xa65/0x1800 [ 2147.700847][ C1] ? folios_put_refs+0x56f/0x740 [ 2147.705754][ C1] ? free_pages_and_swap_cache+0x245/0x4a0 [ 2147.711540][ C1] ? __tlb_batch_free_encoded_pages+0xf9/0x290 [ 2147.717681][ C1] ? tlb_finish_mmu+0x168/0x7c0 [ 2147.722512][ C1] ? exit_mmap+0x403/0xb90 [ 2147.726902][ C1] ? __mmput+0x12a/0x410 [ 2147.731118][ C1] ? mmput+0x62/0x70 [ 2147.734986][ C1] ? do_exit+0x7c4/0x2bd0 [ 2147.739292][ C1] ? do_group_exit+0xd3/0x2a0 [ 2147.743945][ C1] ? __x64_sys_exit_group+0x3e/0x50 [ 2147.749133][ C1] ? page_ext_put+0x3e/0xd0 [ 2147.753622][ C1] __reset_page_owner+0x84/0x1a0 [ 2147.758542][ C1] free_unref_folios+0xa65/0x1800 [ 2147.763549][ C1] ? mark_held_locks+0x49/0x80 [ 2147.768289][ C1] folios_put_refs+0x56f/0x740 [ 2147.773028][ C1] ? __pfx_folios_put_refs+0x10/0x10 [ 2147.778288][ C1] free_pages_and_swap_cache+0x245/0x4a0 [ 2147.783912][ C1] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 2147.790059][ C1] ? __pfx___might_resched+0x10/0x10 [ 2147.795319][ C1] __tlb_batch_free_encoded_pages+0xf9/0x290 [ 2147.801277][ C1] tlb_finish_mmu+0x168/0x7c0 [ 2147.805929][ C1] exit_mmap+0x403/0xb90 [ 2147.810148][ C1] ? __pfx_exit_mmap+0x10/0x10 [ 2147.814897][ C1] __mmput+0x12a/0x410 [ 2147.818939][ C1] mmput+0x62/0x70 [ 2147.822635][ C1] do_exit+0x7c4/0x2bd0 [ 2147.826769][ C1] ? __pfx_do_exit+0x10/0x10 [ 2147.831334][ C1] ? preempt_schedule_thunk+0x16/0x30 [ 2147.836683][ C1] do_group_exit+0xd3/0x2a0 [ 2147.841162][ C1] __x64_sys_exit_group+0x3e/0x50 [ 2147.846159][ C1] x64_sys_call+0x1530/0x1730 [ 2147.850808][ C1] do_syscall_64+0xcd/0x4c0 [ 2147.855283][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2147.861155][ C1] RIP: 0033:0x7fb078f8e9a9 [ 2147.865548][ C1] RSP: 002b:00007ffe2bfa5508 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 2147.873931][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb078f8e9a9 [ 2147.881874][ C1] RDX: 0000000000000064 RSI: 0000000000000000 RDI: 0000000000000000 [ 2147.889815][ C1] RBP: 00007ffe2bfa556c R08: 0000001e2bfa55ff R09: 00000000000927c0 [ 2147.897755][ C1] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000572 [ 2147.905697][ C1] R13: 00000000000927c0 R14: 00000000001f2a33 R15: 00007ffe2bfa55c0 [ 2147.913645][ C1] [ 2147.916639][ C1] task:syz.6.6144 state:R running task stack:28216 pid:29711 tgid:29711 ppid:9575 task_flags:0x400040 flags:0x00004000 [ 2147.930096][ C1] Call Trace: [ 2147.933350][ C1] [ 2147.936268][ C1] __schedule+0x116a/0x5de0 [ 2147.940754][ C1] ? lock_acquire+0x179/0x350 [ 2147.945410][ C1] ? find_held_lock+0x2b/0x80 [ 2147.950064][ C1] ? __pfx___schedule+0x10/0x10 [ 2147.954889][ C1] ? page_table_check_set+0x631/0x750 [ 2147.960238][ C1] ? __pfx___page_table_check_ptes_set+0x10/0x10 [ 2147.966546][ C1] ? preempt_schedule_thunk+0x16/0x30 [ 2147.971902][ C1] preempt_schedule_common+0x44/0xc0 [ 2147.977163][ C1] preempt_schedule_thunk+0x16/0x30 [ 2147.982340][ C1] _raw_spin_unlock+0x3e/0x50 [ 2147.986990][ C1] filemap_map_pages+0xe2e/0x1680 [ 2147.991999][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 2147.997435][ C1] ? __handle_mm_fault+0x1092/0x5490 [ 2148.002696][ C1] __handle_mm_fault+0x3b38/0x5490 [ 2148.007785][ C1] ? __pfx___handle_mm_fault+0x10/0x10 [ 2148.013226][ C1] ? lock_vma_under_rcu+0x47d/0x970 [ 2148.018397][ C1] ? lock_vma_under_rcu+0x47d/0x970 [ 2148.023578][ C1] handle_mm_fault+0x589/0xd10 [ 2148.028314][ C1] ? __pkru_allows_pkey+0x51/0xb0 [ 2148.033316][ C1] do_user_addr_fault+0x60c/0x1370 [ 2148.038405][ C1] ? rcu_is_watching+0x12/0xc0 [ 2148.043143][ C1] exc_page_fault+0x5c/0xb0 [ 2148.047632][ C1] asm_exc_page_fault+0x26/0x30 [ 2148.052454][ C1] RIP: 0033:0x7fa83346ecfd [ 2148.056837][ C1] RSP: 002b:00007ffdc32ffdd0 EFLAGS: 00010246 [ 2148.062874][ C1] RAX: 000000110c29c000 RBX: 00007fa8342e5720 RCX: 0000000000000000 [ 2148.070817][ C1] RDX: 0000000000001a83 RSI: 000000000000316a RDI: 0000000000000001 [ 2148.078758][ C1] RBP: ffffffff850c5a83 R08: 00007fa8337b6038 R09: 00007fa8337a2000 [ 2148.086700][ C1] R10: 00007fa832bff008 R11: 0000000000000000 R12: 0000000000000000 [ 2148.094644][ C1] R13: 0000000000000000 R14: ffffffff850c5da5 R15: 0000000000000017 [ 2148.102599][ C1] ? strncpy_from_user+0x25/0x2e0 [ 2148.107598][ C1] ? digsig_verify+0xbc3/0xeb0 [ 2148.112341][ C1]