last executing test programs: 18m44.127322074s ago: executing program 32 (id=686): r0 = socket$inet6(0xa, 0x200000000003, 0x87) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x11) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) prlimit64(0x0, 0xe, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) recvmmsg(r4, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000014c0)=""/259, 0x103}, {&(0x7f0000000440)=""/25, 0x19}, {&(0x7f0000000480)=""/81, 0x51}, {&(0x7f0000000500)=""/26, 0x1a}], 0x5}, 0x8c}], 0x1, 0x40030002, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x400008a, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r1], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000100)='sched_switch\x00', r6, 0x0, 0x5}, 0x18) prlimit64(r2, 0x4, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f00000001c0), 0x2, 0x0) lseek(r8, 0x3, 0x0) write$cgroup_subtree(r8, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b72836d61112d7069647320"], 0xc) r9 = socket$l2tp(0x2, 0x2, 0x73) sched_setscheduler(r2, 0x3, &(0x7f0000000340)=0xfff) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 12m35.921064853s ago: executing program 3 (id=1912): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) r2 = gettid() r3 = epoll_create1(0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/uevent_seqnum', 0x40000, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x8000000000000002) sched_setscheduler(r5, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x1d, 0x800, 0x6) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r8 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) syz_usb_connect(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa7, 0x2b, 0x7a, 0x10, 0x54c, 0x2e1, 0xe2c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x71, 0x2, 0x2, 0x16, 0xfa, 0x1f, 0x0, [], [{{0x9, 0x5, 0x4, 0x2, 0x10, 0x0, 0xfa}}, {{0x9, 0x5, 0x82, 0x2, 0x40}}]}}]}}]}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0xf8) symlinkat(&(0x7f00000000c0)='.\x00', r9, &(0x7f0000000140)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)={0xa000000a}) finit_module(r4, 0x0, 0x0) tkill(r2, 0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38010000", @ANYRES16=r1, @ANYBLOB="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"], 0x138}}, 0x20048084) 12m31.173539252s ago: executing program 3 (id=1924): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r4, 0x0) bind$inet(r3, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "b321153deda22fe5cd76299f41b5e6ce691f3eaccd5d11c1e5a97147dcb12d41"}) syz_open_dev$tty1(0xc, 0x4, 0x3) r5 = socket$netlink(0x10, 0x3, 0xa) r6 = dup(r5) r7 = open(&(0x7f0000000140)='./file1\x00', 0x109cc2, 0x40) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x15, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x0, 0x2, 0x6, 0x3, 0x9, 0x4, 0x8}, @exit, @map_idx={0x18, 0x6, 0x5, 0x0, 0x8}, @alu={0x7, 0x1, 0xb, 0x7, 0x8, 0xffffffffffffffe0, 0xffffffffffffffff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x32b6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}]}, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x71, &(0x7f0000000180)=""/100, 0x40f00, 0x8, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f00000000c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xc, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x1], 0x0, 0x10, 0xd9, @void, @value}, 0x94) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000480)={0x5, {{0x2, 0x0, @multicast1}}}, 0x108) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @address_request}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="61154c00000000006113500000000000bfa00000000000001503000008004e002d35010000000000950041000000000069163a0000000000bf67000000000000350605000fff07206706000005000000160302000ee60060bf670000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ff3d4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2739670b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc401000000cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c6939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be19637302f3b41eae50509fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812439ab129ae818837ee1562078fc524a3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18402cde8b0100010000000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d545ffffffff00000000a1cfc4336324c86f3dcb43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e81319c0161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf857689232f4fc5135790662dc1419a374be9d7b3e5be2886d23add90d862f1a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af873df904c2bdbef81f246d26f4b40df949e12bdac18533d4e11c608cc31d60cb591c40a7b386fa1c753336d7220a35118d4919b45eff32aab684ee54c0a263c806aabac2f66cb052f847c62c6691de14e97aa7e9dc8ecf0cd50540246d2b746e41e5b4e2c095039dfe0f71db6265f7580d098be40ef36faee5d1695830d4242a23e541e6ce9fa1998d8961ef4fe3c8e8fbb566f148c8befc229614a4b7f80d237b8abc6fc0407de31d6e5532f360d379f20f054692b47207922fe6c14eba96c9a7ae906abc1ae1ae8c4fae92883cfa1978a04bb000000000000000000000000000000884efcecca45ea4ab2ec097668456a6ff12854997f5aed737d5205ace5c0b64f87ef10784d0479cb44ca077e0c4ce6ff880e2ce3de63853a9740e9233683bfc8636bee293aeeb680b399a296e6f44c07b5fc5d9d359af007f23004a7acb6df23664ea209620b4fe0f4df81c33bd8ca2335cb4b50881937379b45a301175c3e8eb32970564ec8e25c46ee3bae079faedaad94276cfa251be8256c4c37fc84a25c3a2feb39e94a5266a10716d4a3cef499fa176018054e9149a1c9d20a809ce3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9, 0xffff0000}, 0x8, 0x10, 0x0, 0xffffffffffffff3f, 0x0, r8, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) unshare(0x62040200) 12m29.734937474s ago: executing program 3 (id=1927): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080002400000000f08000140000000140900010073797a30000000000900020073797a3200"], 0x78}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0xb, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x1f4, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 12m29.201107509s ago: executing program 2 (id=1928): syz_io_uring_setup(0x6a1, &(0x7f00000000c0)={0x0, 0x688a, 0x400, 0x3, 0x8002ae}, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000011c0)={0x0, 'xfrm0\x00', {0x3}, 0x401}) syz_open_dev$vcsa(&(0x7f0000000000), 0x7, 0x400000) r1 = socket(0xa, 0x1, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000300)=""/205, 0xcd) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x0, 0x0, 'none\x00'}, 0x2c) socket$inet(0x2, 0x1, 0x401) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x100000000004, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[], 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493f3ad702e65d4daa7dfc1605a173185472ae12470eea64c70ef4e64793b8a830447de0f423bef3964934eef4243cac42939ba6fa68d821b9373b5f3e2c26e7ca75ed8fb3203aef3a6637cec", 0x97}], 0x1}}], 0x1, 0x240080e4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001900010000000000000000001c140000fe"], 0x30}}, 0x0) socket$inet6(0xa, 0x3, 0x7) capset(0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f00000000c0)={0x5, 0x5, {0x51, 0x2, 0xbfc1, {0xf, 0x6}, {0x9, 0x610}, @cond=[{0x56, 0x3, 0x7e5, 0x27ff, 0x4, 0x4}, {0x4802, 0x6, 0xfa98, 0x7, 0x9, 0x6}]}, {0x52, 0x8, 0x7ff, {0xcc8, 0x3}, {0x8}, @const={0x8, {0x0, 0x7ff, 0x7, 0x8000}}}}) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$MRT6_TABLE(r1, 0x29, 0xcf, &(0x7f0000000100), 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'lblcr\x00', 0x26, 0x0, 0x13}, 0x2c) 12m27.889311726s ago: executing program 3 (id=1931): socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f00000000c0)='efs\x00', 0x21bc07, 0x0) 12m25.778920692s ago: executing program 3 (id=1935): creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x40082104, 0x20000000) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) io_uring_enter(0xffffffffffffffff, 0x7a98, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1fe) write$binfmt_script(r5, &(0x7f0000000280)={'#! ', './file1'}, 0xb) socket$pppl2tp(0x18, 0x1, 0x1) fsopen(&(0x7f0000000040)='erofs\x00', 0x0) close(r5) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) bind$inet(r4, 0x0, 0x0) r6 = memfd_create(0x0, 0x0) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mount$afs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7479f04ec5"]) clock_adjtime(0x0, &(0x7f0000000040)={0xd54}) 12m25.494100927s ago: executing program 2 (id=1936): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$kcm(0x10, 0x400000002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001a000100010000eb190040000a008000000000000000000006001d004a220000"], 0x24}}, 0x0) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1}, 0x0) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000080)={0x2, 0x0, @pic={0x0, 0x81, 0x9, 0x6f, 0x3c, 0xfd, 0x5, 0x9, 0x5, 0xfc, 0xff, 0xf9, 0x55, 0x9, 0xf7, 0x7}}) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0xfdef}], 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000001200)={0x0, 0xffffff1e, 0xffffffff, 0x4, 0x16, "001bf100eeff0000a2c2000100000000002000"}) r5 = syz_open_pts(0xffffffffffffffff, 0x101) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) prlimit64(r6, 0x3, &(0x7f0000001240)={0x8000000000000001, 0x400}, 0x0) r7 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0xd) write$UHID_INPUT(r7, &(0x7f00000001c0)={0xa, {"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", 0x1000}}, 0xffffff5c) 12m25.232917639s ago: executing program 1 (id=1937): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x47524247, 0x2, @discrete={0x7, 0x6}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x0, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x64010102, 0x4}}}, {{@arp={@multicast2, @private=0xa010102, 0xff, 0xffffff00, 0xd, 0x10, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x8, 0x1, 0x5a, 'macvlan0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) clock_getres(0xfffffffffffffff1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x113, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x40, 0x0, r6, 0x0, 0x0, 0x0, 0x102, 0x1, {0x3}}) io_uring_enter(r3, 0x8aa, 0x0, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000480)='./bus\x00') r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0xe2) ftruncate(r7, 0x3f) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r7, 0x0) 12m24.675771401s ago: executing program 3 (id=1939): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)=@ipv6_newaddr={0x50, 0x14, 0x1, 0x70bd2a, 0x25dfdbff, {0xa, 0x8, 0x80, 0xfe, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x4, 0xfc, 0x3, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x402}, @IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_RT_PRIORITY={0x8, 0x9, 0x7fff}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008080) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff05000700812aafd1060004404e220000060005404e200000"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r6, 0x701, 0x70bd26, 0xffffffff, {0x41}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085000000500000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r7}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x40, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r9 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000040, 0x0, 0x0) lseek(r8, 0x2004, 0x0) 12m24.612797669s ago: executing program 5 (id=1940): io_setup(0x81, &(0x7f0000001440)) syz_io_uring_setup(0x2af8, &(0x7f0000000380)={0x0, 0x0, 0x13090}, &(0x7f0000000340), &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="130526bd7000fddbbfaa55fc7387cf55d533cf37d337df253100000005003400690000000500360000000000050035000500000005003300030000000a0001007770616e31000000"], 0x40}, 0x1, 0x0, 0x0, 0x841}, 0x40004) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_80211_inject_frame(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r8, @ANYBLOB="0d986e2030aaa75621a0f0a4a0462036e47037d3590fd5f4cc7c70c9f60f0fd55e05db6df2667d3a4bfeff9754cacdf862bf66ed73fe4342760dfc0c61c8b44df142b77bc61665f069626d72a225a1c6676ef983527a461575d753e8bb33c1cc3b2a2f9a5572c53aa92aec8cafa70ea7af794437c0b6b85ee57628f4fda348cba3fd29b3bb26b7f04210"], 0x1c}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000008c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c00000060702d3f530012cc19b3c4268b09e6640ee150cb3b778e657fd3cdf89e6f92e7ecf337ccd8fdf0a7b98002a21a3ca73543970dc52a4722ec78318582b2e1786a60b978d385bc4660443e02f880021f64ab1f3ccfba90d2928a1454d4d210e7a338d9bd2d99ca554442bbb9b00678647a9d855eb05c815c30935cfd5584c84651b062599829a9f011070b6ce2d789f14b16a7cdfeb74f1e7fd0efd97b223bb37c6b223706ea79a9b28c2a909400"/187, @ANYRES16=r9, @ANYBLOB="379500000000000000007200000008000300", @ANYRES32=r10, @ANYBLOB="5204a8b332c3b9ebd1a698650fdac1056a277675065336dd81e0cc0d9f4feca7260233e2b5ae4b119234caa5ce0a27bcd88419185fb725a791cacbebec7ba1a42a9fa5a28cc1a97160dfde84637695460a51df5da0c0b9a40dcc580990a9c8221b85343430b8b9ab6e5f1e8c49ae44d0f916db"], 0x1c}}, 0x0) r11 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r13) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000004202f10c64b3a2fa06f700e724b774478066ff096703342c9390c8c36e260ed96e4ed8ebea", @ANYRES16=r14, @ANYBLOB="010000000000000000000400000014000200fe88000000000000000000000000000108000500e0000001"], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x8000) r15 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r15, 0x4138ae84, &(0x7f00000018c0)={{0xeeee8000, 0x3000, 0xc, 0x75, 0xe2, 0x40, 0xb8, 0x1f, 0x1, 0xfe, 0x8, 0x5}, {0x0, 0x100000, 0xb, 0xce, 0x5, 0xe, 0x8, 0x6, 0xb8, 0x8, 0x8}, {0x80a0000, 0x10000, 0xc, 0x7, 0x7, 0x1, 0x1, 0x7, 0x4, 0x76, 0x7, 0xf}, {0x5000, 0x1000, 0xf, 0x8, 0xea, 0x8, 0xd3, 0x8, 0x1, 0xd, 0x7, 0xf8}, {0xdddd1000, 0xdddd0000, 0xd, 0x9, 0x2, 0xf, 0x6, 0xfe, 0x1, 0x0, 0x0, 0x10}, {0x8080000, 0x8080000, 0x0, 0x3, 0x4, 0x8, 0x2, 0x2, 0x8, 0x7, 0x1, 0x7f}, {0xffff1000, 0xeeef0000, 0x0, 0x2, 0x0, 0xbb, 0x0, 0x80, 0x8, 0x5, 0x1, 0x3e}, {0x2, 0x4, 0x3, 0x3, 0x8, 0x0, 0x7, 0x1, 0xdb, 0xf, 0x4, 0x5}, {0xffff1000, 0x2000}, {0xeeee8000, 0x7}, 0x0, 0x0, 0x8000000, 0x102, 0xd, 0x1800, 0x66e46801, [0xfffffffffffff800, 0x7fff, 0x49, 0xb4]}) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xae01, &(0x7f0000000000)) io_destroy(0x0) r16 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r16, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 12m23.608934677s ago: executing program 2 (id=1941): syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r3 = syz_io_uring_setup(0x497, &(0x7f0000000300)={0x0, 0x707b, 0x0, 0x2000004, 0x289}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x3516, 0x0, 0x0, 0x0, 0x0) 12m23.284285774s ago: executing program 1 (id=1942): close(0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x1, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4c010, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_io_uring_setup(0x4e1, &(0x7f0000000380)={0x0, 0x1ffffa, 0x10100, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) read$FUSE(r6, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f000000e440)={0x2020}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x78, 0x0, 0x0, {0x4000000000003, 0x0, 0x0, {0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002800)="d1f89c14e7f8640b43b1f1d1e00b2b0b3146d223d281c321953af4ade40d696d07f4b7d2ed1c1fd5691291056351901df48500519139568c88f49bb32801c2e3e2932895f1eb24b30efbab27313a3acab179fd6ce1f7150b0f0aae8cde4dd46b4f63cd60f647ea9bcf83f107e981a050f61f5d1bb5c7883f93269bba25e4122796c0f88ab27d913586d055f8c977ffcb05c85210f93cbad91499fedb2ab95e06bf009e54b422f66cef043560f4d77ae5c083cc67fcb0d3f10699aac8cceaf6d3b8f32e15555924edbc42b4ca3d2f4a92f5d30c18176c3abd17db4de2ef74472ffb637dd07460aeb7c882811c089217d88cbb5eec41d2be903e1c65cad2ad742f9ba8b512adab575f89d539492034ddfe4fd28205c8f27c52f0f631703d384634bfcad149ea9e842125062ac67006ca474be31f708b4f4f1e0c97a4eb2f26b671e172e251e8a6e9e1510bb74931aaf6b6ff84f8aefd63591f18f2ae8028985d78fcc5ed2d57bf595d3068e904387eeddd19bd359721a432bed0bff033cbca6acfddb6529fb11290bf1563b45034bd9b6c331091efef04303ca9942fcb64e56f3ff74d610e14c8f8a87e41582aebb272e5d6e945fdc7095bd181b93f13ddbdc18545f9cfc4db7f134c9ffa6add6727ab8755a06dca23d24a67658fda84321bb97fc475ace3b9912dad73f0ee6c8b2d6d58d7328ca63d1aeceb22a419fe4ec4c3b943051e9d276c559c33e6a45a97813bfcf80c7d79ebe04b1827878c4c8c2da2d598f9f3e444ae82f142716827dddcd94f8997d88a30be2a76432641125e28d5a0896b3e040a8b6805abc98da90844261468826b89f6cbac8d7b5eb6cd8a23f7c7ae9b99dfa6616f9dd10ac48e8c53a38ebfcee8c0ae1be1ee982515ce12a1ebf5d2d19022b4407a9bd062c453845ce75f54dd07e3d8079e19b3b116dc51f7a07d005ba682da13b73e3854bb60059fb021b8f4b9430629d408b32ccd3678bf1dc149a3493c44b2a52a5572c128957e0db8a4a214848b64bea6733bb48fc17a4e42474e2b1f47b507d038bb87a3fc32e7bf471685a61f736a414772cc1825e9342c58768640c83486dbf058050dd6c8a9843c106d1a4efa5e5b36deae71448e55f4ef2721d2d210ce075bdc52c97bd6c097a9a4120a507f6c99cd9054579c250cd5b207684deadf75f2f8c54349a57500625be7577fd6c81ca72111935f577c74c2bd1e9419344e2a3563b5a7d6026722469a30a061d123b45f93027a01c7d38863589118d25e333c07f5c3eb85d4dde937d8f1421b72035f8733754ef4793acdc8d1362ef08ac1e9f0246bfb478647ada002f809a3e63433d031e6d5e4f86218ace6a6221103608705719c3106b4659c377f7e3b6ae1777075ea45a68df2004deb6ef742c5971c23d409278be94c5de68153d93d1a2378f1b1656786ec896b72de0da8259a6f181be8829f9cb7cb98ce0b169e734e4a240508952f6ce3ca984eef7e0cd549996147fe56a0bb1598f015ab955df145a51d783397366084e53455840d5688cb9b7d2cdf8abbfcdf850a7de4073eada567d6ca989611c4910e692e44677a857eec2b654f8dc66b2be192786dce3b9780f9806652bdef013304a43dba3f8d15e5105414f6d1fb2a57dea02211fa311b489088a9802e36d649ada97d72a216f54ca6da090a51c01f5638a04f364a3cbf24bb374f644fda38856a7e0f5c3c9cd7b00555d105daf57561379cf1d77bce66d12de44f202a866a43a7a05a6e0910a1f0ab5b1341d8ae992ae9d95fa2c876db1bcd3635d7851f03dde1eddae6dcf95b182edab72a0521c88c8c3a8c2ad3c6ec2cc44321ce1550d51476e95a18ae5fdab801ef4f5a7a56580261d850f392929061ae5808ba390b2f7d8fe7325df9c07c39faadeeb0ee1ed95db7ccf49c9b93fca83e06be745156d422c8b936d65b8e7e76d9eeb2bbf19c1f9a59b8ee6b55d594d4794a869b2d3b37b0b936866894f00e6a90c788c22e0fb87d0ac53ce75e519765647deee2862552c77ceb75d419627e0627067ba24571807cbfae0bd959fa95cb14c2812a1ce41f76d2ad620c55df55f473e56cb219f7b13bed8cc4a98dddfda9d3b9b5650754f73c34bf00496993a1c4056aeb44e4160c3e2090d733604b2b13f40ae346b726a31365b7a230d8f66665dcb726594280678a258f8ddddfe69d424d62abe910db05c0efa5e773d0f6d8ef8c4c49926b46568a7a1321d996eacabb2f716539a020e34a02afc3bfead458287dd22c11e1c5f57cda7668853637dba0b2eb5e5318750b63c829ab0145c02d6bc05aef4113ee0ea0ba97c44d74cedcc89adff648eb5d7fe932a7a76c772b1e2e36c148dd3be951cfa0cfe11bc58635b38708fa1ff88f949eb15f4a4a3de71c33e2915c799d8204d7d1f9cf7c13c608e6ddf29e12b409028ee5edf37353df7982f67a120ff1871001094b1a3148ed5f4f75d9372aa21b2bb6e02b470336a2c20efee8af866032acd6dc56d1fa7a84dc314cafea1a7bba5fbae89e037a4a5597d2eefd153406d67ddbb3b4eeed6d981b229c2c1b76347b05d20835ecc979b697a2981f6785df853d3d5ce07c624136c805d4dc6c7419d68afe2ad4822aea38da761742b33de8394bcd2462518b35c6ef265eb2a9b130e5a3d669b55d457f92500a7b69156475e001989d55547fc831edf2afe2290591e902858914af73ad4e87ddb8ea3a719f435fe1c2839a39fe088ccc863e7c82e96b66e1b6d32ddbdc42bf2f6076b9e93ed2ec4b6ba6fce5dd3a8f5b3aa105aecf72a5cc9108d02a0b923de2d490ad90aed3a45c46d4594948e7b3f3cc7d153f4b2837ca378fb4af215657f016fd9c66395b98357c1d12a655ce07268beccb35acb3f928c1522bea5df98a0337c751308bfb361e68f3775c75e020ac9570283119264d4f8916c143ccc28d8e0709df356de6b6f35fccde79a677606b5b4d846fdad7c271fc5c2ae5f5e2fbcd6fbf21508a2615ab8f0208e276164bce80fb886b648b4cb085c7922a829c2bccdd850cec329870c866f7923c2c1cd59d6c2653263f7aa1f13d84c82575a021793ef875954ce8737c98abee465e780ab64f1d23da92828e62908543850e5730099eb34f5e47dee740581f596413b8e2711bbfc9d25e4a35b57416a741a60ba650b52ae2189cdd125f64565544f9e75bd8c2cbd898ed2dbdd704ee40d1746715eab4155a51289cf7d89a19ab7a355609dff8111c94f6cdf94a94c667508d7201eab7e86569b8b08bca2291cf3fb166df68f6d6da05398e8a1c0c5c66ca3cee621727a77f19b92927569ba44709302c1102683f338150989d971ea6d0151b69865e540ad4e5a186ad9fc8ce57a56ad114487c5ad99c0beae0fd49927c52380de839cc952f8e41e167006573b4ffc39ebec8f9f9fb4168386a78fe52c00cf3c3be6dbcd4ab32ac7cb8fdd1bae70a5c3da6f555aa6c8e6bd7e69e511bd5d87e39ee21f9035b0b14dd50b3c4e211794bfd7e8fbc48658044eab550f6b564d8f663c25ddb30233fb260e2d30bc9956f7293fd5532df2f74019f639c7313ca029280c513c2fc3c77dc4d0e7f5a9f273fda00349c28319743bc8f7eaeacc7f487bcf5866a55b2fa5b66e31964f090ac448a1ccd3b8cbc9735db5d7d1dd2f2bcdad1ee48b4f8a36688d8ddead1f166a5afb2efe12e943ce6ca41f1f45fe650536860881c28ff04a66ddce9cd19b4304c26e3238f114a1f4080999aaf6ff1f4b8b59ef5d54c10cd8a6598420949f1c0eff13259ba7da9f4c749b58f31f01627b780c2502cc6d1d82f68271e2bc945ddcb6784532e1aba414385096eeeb45afca0ddec570b16b476fbf7b4818275a05afe4beec9086e1c816ebf96608ed57a570c931577ca5b14c9359718b4b31b4789f291f5cb012f832e5763ba53521f58d3ee0a10930d3b4ea7747c5c751cfb476159287a9d371530e5d7cffa6ab09f049d2435960b0ad34f7890df22a3cfd6ce052b08409e67a1291f8459a59b988d7b97d2534f306d83656fd43313eebce1732837b6c22dc60a80d03c54b695b4efbf31381916c7da9644ef8e0f6739c98e7892ca89bf696715391c989c3bd53362e01b81d998e50e46fab088f9312465d200c034691b7e5dcb22ead3c3f3225f16a5588b2be09470e225290d8073dce5cd955d31e7acd452950505597f01c4b54a6f16f2e7d00ab182258f26e40bb70db783b2a10aae019f87708e1306e1957fcc081dac3659d603d4044c10b0a1fe61f4482e56d031d43fc355100a9dcf822db16d0895e554b439bd032e6103df725123da3fdd4a48b68863e6bb36e05343136e171d39d86168be30188bf1ebac4a1d748115167033149ac61bb4f8d4cad7f4c68c32de226b03fb42d24d5e37ba886fa357100644e64d869f6395e3d6d3768a30f53e2aca3688408807bd4818a2c5150f8ee770121a4a6402c7dc334a9ee5e876566d19867e45d4bdc73477ff7f543a23f38d5f0bf666219b0391e66457af4238c5bd9a05586333556f8972aca1def4507c4b073d1bc1c3051f0bf34f71673ccc1de9c69170c9fc5299ac733569cfde6a7bbb3cd60b601cfca16510bf7fbb26ffab3b674000844daf55fbf4ab48eade708cf70fdf901454acc8cc95c63fd2ee771bffaf19205e9a119b847931bcfb4c738e39701a3882cef4ff47b46b72ce26ac207a1ccaa253cd3ddae2b2eb61d5b9b3c8156928a169d7dbb2874b884c3b2097cb8ea92ce7fe70af90514c11887df33c4f7ec3d3ee6c327e7129b0188b0ca8c777451b17d8f489d547d711404bef72d1914f66a5676e9d716ede8c4282526419adb31d071d241db47a58bb55ee6ebcb67c82765a25e5e6fedc4c8d1d9b17e2b5bac5e0af3c63ea870ad8c5f9521390b660fc735d331e6eb326abde284256cdb381b4651d05f55807f4ad1b5b883bf6b55ee87285fad8de366f3248ae0b9c32bf85fc95d5bc19a716ac2a5f41e4e58d26bfdfa582be5d506f9929bfe7cea70184c81722ef7300f779d5d64c08a225a083d44ce75ced73f3a016f5047af67245bc8a81214024e905f383252cc0228085aa5fc184cbcb41db3eccede89480e0a1c1d1754cc3ffa53edc27c337ec86ae2f68c6225edb0027c1c5bf9aee1b94b62f6144e4631887272a36add32d908add308207559064cd61576f917db864845e5e89efcb27c80d259eb6fd5fca398da0c7e62fc423511bb8eb3969732c862de33448e95aa5e15d2028b84b3b8348a50abb39c5c10ac7fdc2034d1ceeae9870dc4486f48ac6aae573a775716ec380ed57665b9bf1c77f6869f720e428f8b94170b14c23786ff1cacf95a66ae631c70245bf264ce5078c3bddb4aaa7928eb6f1261d52e45ae5fde6f1b3bff90cd560c6c2f77ecfcf553db137051685c925be70def2be6c9bdd5825eac58d4c892a6d4ad5dcc078c6582ca140e5a75993e5ab7b487f31e5c601844f18f13039c099317f5e512eb9e054dcd8535106a9bd8977bf74254b68753b7f3a9b385d4a38ccaa17e029bd9ab4ff9b9b561b2a7e613ea05eb18a50fc231f32b79b9f32514469193a3d12269f58f3c932e501513e48e81774ad389275d9f00b4f8c677b8bb584b503201f83c7ad2e934e909f9ae1fc540f544dd2327fe1d8e3bb86984a252e2ffa88e2aed6d65a302d1883e51654fdb046d35270130fb9f8e4a4861d7278a07ee627fe272dcf99d294d7b1ce72f2f804cddfe4fa7aeb2c9543ef2665bf826c8ce0ca82dc7d4e57b7181b55a5d96ad83417b79376793235ed5a320a3ffac3a025aefa669450a6df20d830042034c0953836097c9461bc0d9c1446485692d1b9d5c991086f3f118a49bfe2a0888a5af8a868d880e31946dbd0c7ddcfcd27dcf5c62c9c5ff8fa9750d129f32e3c4f524eb3c31d5c9cb33fbcf52384a04a9f4faa216020e45be91181efeb7393d96b1f3ad8e9fadcffe49bec1bf36e70c2291475356ec5a416feb5d3b4f1331052271679d1186b338163682ac5b6bb79c64d6d0f8ddfec84d0d9870f45a64413f529c8dd93b358e66c9da2fd233e53b73ae2761f363ee69a38a0d7320a149c90c086e6a426abca5c461088747a2fb5006919ad7640aad79b1ec03cf6f49206f37382ad3105fcbd0e08d00815029d8cc3ca16472e58226f1def116bfab456c32a2a2323bb5a661eacb3b7c915d1eaa8c5aa8b1bf25c3a7bc9a2e047c499d8f2fbf2fe25606fc7f0ae5a539af68830b1955f82962f596e2ad0feb3e99b1982ffe3e553f102b4360b8e1d659575a8f713b8bb88d97dbcfd98f91c147a97e896646a47a43334569da8a01541b012063e0465c4122cb96b57484b0ab8c5f0c8f346c0766be69decf4e3ebef7f74f153ef8c6b6e9c5fe224e8f995f11c1867c5600cd7a345afacafec9076d4ccfca741fd41e445476d31f7cdf06b0d0cf596c755235408782a5e37abeb1f2dad79c83e59a1040c4b3b6a5a2acce9df0ebdb607c9c0549a4b16028595f7a9cd9da115dab0189f3d98b0dc2b8ddf6be4de2b38421a2071d91f14f8752c74df31fecb64de59dce09da2c3a1a2826446d982509baaa89b76379d8320bf3c1f76448e0ddc0889fe57ba756ab1403949cd2ca9ab520fa485576eca5acb471002a14a31e8d7f54c8c3edda8f416b0ae9d9fdfc445b54ed8fb34ed7c1d11b3c57a2c5ad92217ab2fdebafc195d09fee7a518e027ccf9d2e8de8cef1e0ad52144d82b65519495b8a5c314e85361adca8953dce587cf461a461dc9bbc0eb13a54144964930d80d8b4a015676f3efd10ccfd0ec5fe64deb93b5901b506581461bf2aaf04fa9f8118936c5e67e1cee60ccfc4f011ee2812eb9716af42b22c40d83c55d4e4c4838826cc34387a2085aa3e17219c78255ace7bb1fc30ec80676449084744c0887dc4e7696d25a544f3e4b365cc6ad800931d5787be99d678347ea4d6cdeab5662f6cbcb5fa80590e513c4ca96d73d378085026e0e7c71d968a670aefd48519e35beaeef9c67506db6f9b3edb62ef1b3b52b9c2db876b76101644e7dcf5a5056a8d916a0f69ea5bf096e7a4c2f8f1d0da29dbcef9d2ad1b82179ccd0ef95006b7a1d542a847e3e0f864d63434c15d6de4fecad18b788a867da5515e3d51871417bfd783d2dffd852953ea7113d3a61aac3c7c1a4efb449faa928456eb570e62d0ff9542a971b542d7c1fed9d633eb4a81499c105d0f73c5165badb54b0e83f8192d3d51d46ddd9908b04e9f57d5a4e6b65affee3799ae7cc51b4098f71e8ee947ffdeee4fd03095536376e1281ef8158fd1da4a39aebdad37fad75f6217bf45bfad16f2f1a80f5e8a3eea1141a56beb91319fe948bb44350a6e79959c140a5dad9955fb287aeba0a8a45d1fd8d692d30c96d01c9100e417082ae6edf62965fef7e190af60a99145925a307d1e11534d2a64484be3c6cd642432a2db66ba6d3ab1b7ea645edf4e54623d2ba0619bcc2a917cc2df8b0dbed096951947445ed5f08c626e1f9a5f566515bf106c48174f73587314b513962ed556fa7f16d8c6a953bcdda72f083a9b16357b3262c13cd500dfa09cc3d09240a7338514031768ea3053caa5166c8e4e090b3128464a88ccdc751d8ee1b3b1098997c9eaa2b3a13a47e43723a49e5d011dabb22c0d9605e48d5e26b90a47519536fd77c5260bc713e2b510fa6da698069f6c1df7a72462399d7dd288be19a0eab18adb072677268a306f19685c2d813564bab4ac90b7389c2fb87c0517e769577c081ced55572da71b40d18e4979b6b6290afcde4caa610166920549286dfa80197a10ff074b08d6b96c97110e36742fdbc5607f4c48ea9dd53301eecb5c25fce4eec9381b84e6b5af767c5bcca600149a3021c3f4aa237a0143363549a705c5768b5aa6ed51fd1ca9f0f9dd242f0df21f7c3eaf321fca97837d989ca101b5462d2dc248316c21339cb2b4e3451bb483390c09c958d474c6df2f2eac208ef704cbae5c9f6597c19ce48c4c9161c1b14622ed824b0e8669cbe6746051729fd2fcabb020190764a468c58ce369528bfca46cf8ec51ab69e711a53c4121476d2a5d2ceb19c332a5a86a52cabb246d2be739f361d97a6efc2c1d408b6f079ff5cbfdfa7ffb5da3af4611e42f876a44f8180ebadf8efe05645f3326fd1b1bb7f82753ee13e25c406469a6b103b9083ac06d590a48543240bca6e467eafc7069c97aa93a3a4ef61b6043383b6e990d174637d695893bd910f217c9c2465688eccd8a171cb5270fca2e002261f2e3e595f3484b67c0bbd7b50ea53a470e3935c0eafc6226521f0a15fc7cf5494b67fcfb705019a86a5972a9dd285bc50985947e42ca8519de25510db7ba6553419d4e368fe56c2a7acec8e77cd734f557a0f1b507e0869d2d5c9913c52fcd78b42b8f59ad3ae92226e292ea4439b5486629b739f4cca3d7f21cef79045427656fd1679dc5ab23686e13500dcb6284df60599ce81e2570d1cd5c7c2e0026640177bf1395fcf6e999acac08e3a993c3700ad891b1a68d5efc32a4b4f9cc8841e837e778c2500eb6cffc1b9970b2adf724839c7711ebbb2ee3e55f7aa97746d7538153589deafeef63eee6dfbd43fc72e0b763a0e4709da3deb26691303e99230a93c490029383b322099363ba3b2f76b4773c0c43907361b578cfb312cde55ea6de2f477c351ac82786d15b52f08a42385b2a3349116d34f8719264f79082d7c24165423a8e6764c53b922a0b3121cbb88976e6f53c455be77521bc1ad4997135ff24c520b2fa0002cbcc8eb8ee5cb33b1140dc811ee36816f47f23ff0b77d6680d597ec2fe77f5bfe1bb75c3eddb2356940c01e694da66d1c4fd78f7df5857111c01bb5e9954585e54086af287dc0ce861d921b378e9a2a9c9c5a37d9812595063643b1dae4afa57d884501ee0de2d7e39692ed5ecbd2ba1d9bf4e3f291cf0b1dfb809a2f915ae90bd5fbe76d5848752c298f34e69d8e95f6f3c8a8ef365d0927811b8a90c8f58836da07c058f71b01025af8c9829f761d71465d3d813e1e08a7d8f66dcb0f98daa19bb106fb9b25d49a35e8900e6de4502668cecbb9638c5b0d158317970e802be345ab3570f6a452e18da421fb4957429ec4b6c481b5393be9c7f1cea3d77ad1c935ce6cab01ed08f7f24e5b01d25105211d5e28b25d3a5fea30e3c4cd1289bc2606728f127574cdfed91d7c19d7381c3e532c92d7e532e74f3d24281cbf0f4e1908dd4f5cf145daeb21db6b34f2fe175aafd1c20224544c113f132cefe620bd99c5caff7b74d6acf8a1aae2fda5212ec64c80d647308439d5f90f6f481101599b539cd09a1bdfc510b6c9027c879f76bfd397dce9d3985ff01e62ee0455372960b68202412c6d5eb7b09c36f265b7b8b3822aa489dc169f8079e71dc96e0b75de2ade686761b067416e4915287dfdd6309946487a68115ee9d0bec73ffc63223e9463a30b819297d24824cb20724c6b524d58af1e03264e8e2b8dce59377c78dbd5ff5977782181aeaa8c2bd6d9f3d25ec566fa4a01eb5aeaeb6912acad55ca7336d28e305781bf128d6575dba16110d64c55ec9840f299e353fcc5628f248bd660f4dfa5f3a1bb7fbdac78ec727e87a134c98a98f405a4cd3773e79bd4f22bd3239a5fa8cd5806601e07241b25678f048b05bab6f8da56818f8dd9c97d001f4a7ea8beb3fa65ed7a951878bcef7e1da873e21ac6208cf0852c6cb297c10c84b74582bf59aaa11e7d8239997c9e7fd3c5bbee5b8466c17394fa61771aa10a3541f88419b16bb4fa36126745e99c292911d30ed0fa366dcd62c10879a6826609ab2b80b3a0c2de3d877805a564ce925916063c53d9698bb918eed2b49315fb83465a0db1a63a0528a887f5106dd054edbf381280989581c859a517573a6eb4946e0fcc61956fd5868fd37c788090fd7c3341028cf1bcb38ed595a4fd845ccd45558282c6e23d92d4268875f80ebad1c24f8d247595de2f8b83708b504f674447bc6fa1748b86fdfc971c9275baedda1348324c4dbde22d423744e2d537a4e28d95771b18302bc5d92f9e0ba6b1029a3e73761080a4e6e1b52a9ebe3538cb3e982586c23f0b0cfa78126198a0a496d96734880885e4aef7b35d90af287f9d5b18998fba69cf5a13b9153edc5f1c3cd0d181c1cecb4936a489f34682b056eaf5c57caea4a9ebd9fc7d842bc3850046f925dc430769863922ce5bea6709fa9bf7f21098097d7f47c74269b524c4194bceae0571fe968ebdda85a28fa5be7f794632189da179e248fdc237a3ba3fd53845e42db45747caa6cebf574e9abb75e3b33c1096e40e0e845385d6f961c56fd1c71f92ae31a0c9088b2100b457cf2f8b33ac984fe79ceeb65fde350f9c6229433aa20d226aeb7677e0e7e8002e3e220fb74d4a1bc07ca43fa23fcf9cbabe7799b5b8daeb63b35923c4a92d2c636d36d58e719e6855b57445a26072d716aba7b653dfcdee115b3310b0c8af8649337597c1ac8bcee8b0533cb458d165b4ca4ee72c60a49f4a7061aab09449a318a6dc1d5b1a4f2a7f82c5af241e1f0cbe3e9fd5079e385ec86bc978ca82aaf1de5b470dcbb06b5f0360142857a0519583e3a77a6fbdadfff48de440bb5c3dcb2c3e6624800fa7898ab00242b7109809d58e5aa8a25705266d9bb04f165f843f1c61c23b41f010ad67f80aa8e455385cf3ff89073dc9434ce9be78993d6c73a8adf4db6b540e7a9f60d8dbcf3133a8f5c5c59f8378f2e5aad07f31707fb9834c66d6d0ded8a8b2d984ff5b4bfe70bb6479aecf208beb8f4da7b23957ce77d574993e1a44de0b3a5cb245f0ebf8ea32a22472270798defec3deeb94a4d025d1fe276612ebfe0f4e6e639de1300d47e542fb032150ab0aded71ba693817feb9cb43beb6f3074c2d7bfb77b9b2783e0335449c9a9775ccf9060ab2468a6644ebddd41f70add6d2d24fb9dd377c4f0dce3439283f22075ff3973e4e70e0bdcb53001be03800392084d6768c3e8f7fad09b192a497a36f602d07655d3e6a7ccab561ab92c79506e1e06aad05975accc9b8b48c41da8bc611d331717ee312d77403f9f66ee9a81fa4e624cca690540dca722986dc740a919597f7836ee95b554d3c34db3443ee5b6908f8623b2c82f32b65c3e8c3c0e15c3065d09214ea6290b55bf5520ee92825d9c82745bb5368ddda47036390910e26470b96cfd7c4e7b0df89f897153fd5ab4302de65fcda1f48206346d6051a94d8e0c32b959d914c218f54813811d13d99ef6259f54c0e635c04f875772b38524e94fae3a73109f60d0b00c96c1809f37e8fb37e61620690b07d726d388e9ae5dbc3a1c3557d1e4288da0622d77081ab4cd00ce22243824c363ad1be5cb0ceaad6336a797d8ca6d988c4373b3c00667d651452d50f81a830ac6ebb71559590181eea67dce1599d13f2e778d69a40c2b736dcc7c36782c1788cdc8d5c3820d68093ea84d56daaeaac19c19724ed7d3ebc1b8c1e3092839314dc6eddd99dc0eede13dbcb7fd22d401df8eb7f679a04f785006d3b4c4012bf78b7e43b1b355a9f6d04ca0e86c32d44f73fa514d1e2b147464", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x20, 0x0, 0xffffffff, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(0x3) 12m21.790455056s ago: executing program 5 (id=1945): socket(0x10, 0x80002, 0x0) r0 = socket(0x25, 0x1, 0x0) syz_io_uring_setup(0x6c95, &(0x7f0000000480)={0x0, 0xf8d6, 0x40, 0x1000001, 0x6, 0x0, r0}, &(0x7f0000000040), &(0x7f0000000280)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0xffffffffffffffc9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000440)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r5, 0xc05064a7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[0x0], &(0x7f0000000540), 0x0, 0x1, 0x0, 0x0, r6}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r5, 0xc01064ab, &(0x7f0000000e00)={0x1, r7, r6}) connect$can_j1939(r1, &(0x7f0000000140), 0x18) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="fda6d9e382f2a19618200b950000", 0xe}], 0x1}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0xd27, 0x10, 0x0, {0x0, 0x0, 0x74, r9, {0xfff3}, {0xffe0}, {0x2, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 12m21.702741248s ago: executing program 1 (id=1946): r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x82002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) r4 = semget$private(0x0, 0x207, 0x0) semctl$GETALL(r4, 0x0, 0xd, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x2, 0x0, 0x1, 0x900, 0x0, 0xffffff80}}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x7e) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000005300)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000005400)=0xe8) sendmmsg$unix(r3, &(0x7f0000005940)=[{{&(0x7f0000000180)=@file={0xb3fccee72585f0bf, './file0\x00'}, 0x6e, &(0x7f0000000040), 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x40}}, {{&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000280)="5a737e6f01aeedc0fcda0b86ffb3bffec4e7f561574e1bddd8499419a5a679b36a60ccfa299489d25cc8c260b5ccf59784", 0x31}, {&(0x7f0000000440)="3c08699439591236e37eb54d3ea29a39444918840347c955edf1a33069d5a639165416b874", 0x25}, {&(0x7f0000000480)="7314", 0x2}], 0x3, &(0x7f0000000700)=[@cred={{0x1c}}], 0x20, 0x4004041}}, {{&(0x7f0000000740)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000e40)=[{&(0x7f00000007c0)="3a02bb6278f6d716118b374f21377d0eb8f6290d59f9bce4d65f2f9f3e325c662ca73856d75fb8870d048f76fd6f205d58bfc12879b40cb90935290d14bbd125ffdd06f08c37ce374c480c8f899c8e9fefb8fd57b694e0c87616b667eae6b44915e8b75ab1f0a63eacf519af4c8ac6bd606cb0710ac38057304995955fe6b0c18ffd99de98b45783daea95bb3a70bc6e0a1d8e3bcfd8f87371b3946e985af6f15a5b245e4100043bca37c7b15cbe1849ccf5f40873e2fc664d920a95a7806da27ade73ab3f1ecf105db3d0826786b0dc7bddc226fd5fd94fadd8ada397d5c65034d07df0b7ab75486fa2a4", 0xeb}, {&(0x7f00000008c0)="820a8807ebe0cebd5b7eb6aebc5a3c5a5d6c8e800ff3a99f3040d1990a4c8877f1cc751acbb1083287091446b5d19b852a8af14bd13532776357ccf244dc1fe61b352e61a4089b05222cd7c6ea855606db7574b469bba400796df2215aad2d9e742263f46204ecc9260cb270b23db8e8e7a64da99a294da31fabc99dea05581c4027c885e9654872ed814933f4cc6e4b4fadb2c1c4fe8de89cc9eb4aee3c0f1250108e8a262d686b111f463b9f61b1d1f5e4ba305a97a464115185a8961323e699998b94a06d76c5044c052024b9558c28edef050b481f2b56d2fd50051e00b6cb54e02580592fad4c0855be22ad1c", 0xef}, {&(0x7f00000009c0)="172f58fd27295b57738e1fd3ac4578c1ea6ce908b9f677e124a89014f58ac46f07da0037e042e25bf26f737bd13392f550bc71e745651afbb2a992be24af65a164d40664896e1a4abc65832c9a", 0x4d}, {&(0x7f0000000a40)="23ba78ed40afa943e28ffc297f0a9dc20fe435e55354f6973ee21ea100ba35e7df592c3293ff4726ccf341afc7c589ae241f57dafac3df3897eac0d37436f7a09c76b7f4220987f60af93d2938b5826dcf00dbc1c400fafa85d9aaf23c8ea9a86c73e93eb29aa1a6fe145803f7e0384fed947ab26537a35d6852cb29fe3f71e49db888102b842c88683c1081f9d82faf8242ee515e1d04b1411ecf71431b49885aa076150c9f82871c92e56504b0785a527a04190e863127f2ea795c1dd813b76ba66b28d61f9dcc0a08fcb82ea336d31c0ecb2a08be314218ec5aecd20dd49064fce3741adca82feefc041afb3ed60cd4c367", 0xf3}, {&(0x7f0000000b40)="7578ae832bfa45d58be07e26fb03c463bdc8236a", 0x14}, {&(0x7f0000000b80)="61f4", 0x2}, {&(0x7f0000001480)="ab3099b5f818e58645aa18011526c9fac503a2afd2ac45fb3d5bfc5e27c467ef4dd6d1c33f19c0d640c926b891ffc9f0d15f0d82ccf47f4cbb5b599fc0e8eb6eabe96b866154e94fd65c0f54eab1cf740876c6e72dd1c0705e01f917031d5cd52f8e3e2c0793c758c285a16b029b445099677c8b4356cd1a908312e5e6be8e37e1d5b44a30f6255242689e3afff8346ba837c44c9f4de436eb3ebc93c9fb491e9e04fda8686ed20bcef47855c007e478a76c851fa67762924c2a2e12bccee8c53d108ce8712374a01b209ec83cc267bc7c42f00d0a37623da5b078fafbc396704402a070afa67ff41b04d1c693b732541c975e511dca37d130479ff122a310d724222d20ba3157423db6607b22de4aada8642610961cc1769a3b35dd711d00c932a545850ac51bb9760e8f8f537780d8d6923becbff2c2529564798b5af6d3d0555bce28cd8959037956fe0293e4a3645beb9914c943e3e5785567ac16fa9504595ccbbd7e6cb4df125fbb2effe3778908c28d8652d3870908894b2b1927ba9b2a942a5bc4db408dee04b909858334452b03df3b413bf0627b7b1e20a8cff80f2d6d38be4625268f2827cc653b356f335c519e9f4e67832a0ec6d4b0a5ae9c5f2b0da3287c0eca2dbb4a6a9ff65a8670d66895b970d960842215f8ce77be04560edb60f4be4b5632aee9ccc18256640d8551a222f8cb3965591fb54921e531366d2a1e907910b5b02e4d20b2a98e497b00fa42caecc43953fa6c59964e3fed16d8b1225853af081b626d49096ed619e43e4c82eeb4f9c120d3714d659c273ae889dba7b0656e75ee4cda39056cd91cced319be8bf0f0f3631f7cb8f2e057844e94f4a1912cafca299091567cd2dff45a08fc0b9d69c467f23a0fbde2f366d3c45fda86cd9f12aac7d22e41dd2ae3188bfb3817f64f4428fce948a47af271f2df2f978940902a8ac6bf8ad009d277430186f454659007958590213fd082980b9ec29b7ea63216c045afb031d74be9fe36c6a799e77e4a295ab0cd30515d849167458ab3c5b0962ba2edc050f8c6ac2aad8dd327ff42a38241706b7c95bdcc75021183f90b91cad60859d1757651065ed9a2f24ac407dba201db5c5fdd809154878b8ce3b3ed6165557498359659b5fc6a58c8bf2d8fb6ecaeccda6744cd04465ee7debd319534eddc24a538e11cce7c577fe82dc57b9c3fa536eccc5ca87db141f1013978bc473231197ff7dbd12a042db3ba0538aeed266565c66ec799d3a927004e811662857ddd01ca9e1159743fa9579ac646bf61653f2c4bba9cd3feb36de7c960e480a947a153e74a375e95d54dcbc8ab53837410021c2736e703677c9c5d51b1d3d145e6a8e44b503eb4fa2113614f21d079ba1fc8cefbdb4afe068529caf1035dc3bfd8185f6ad7b5d592cabd6a24c6f500a0f9a71e0be1f8c7bfbc581ac5916e246832aa693dd0b8cb2cffd254b023487314f4e5ce2d821a24ed6689e6461ac6d3d2095e4b46fc563707022af02145538d4de6886b6d66ad555d0b0b45b8bd7d79e5e99b97989cea9a3111ccaf8901b6fdce9946fcdaef59c64e04e9829e78a6d5304d6df2569f76ebf2f8b13c33cb263df69b2c9e7316451abe40dddfd61359e7b60988d2aed0dd9db2b7e874833d361024a5514f4e2f3b39935cc885ff4b2bb43450b21965512775f0cd8686a55450d4730c661d0bda2a8fe3e469426c59d8034e9ea09372a309c7f8c2859869ef1b97393721b7a22d43a587be81eee81dc0e32381f2f710d8062d17928062e1e753a1ebbbc16004e4ca26c772f955f465571f8b67b831ee14b36f0ac0424d6f2b2275baeec2cca80e5351d6cbc16dd256565f3359a495ff04ce0423232d317f2e9911fd2dba2c7b975adbc96e48b5a3e6f5e9b9f0d448bb662c59800b98de6cb8ff20fb275906132d59b61034224fa8949280d4d7f218715040602527a7dccc628082773128ca52331f073f79843d1fe7b988a34b0fc5d3096ffb172899a59e03a20fd465d5623af29de1e4119ec632b4d36afd01caf687304c0ab5ebdcb1b3c4c6c8f4da869ee6c2f9a42631be88c01e119806a526e615e7ab559410972448a408c629b30367023a3cdc701fc3d3198051a0151638eb56b487b8e431161bb42edc224963ad3eb1acab04e184794ac2c668fde98c0fa9ab3b4360fb143dc10048e8cb2f8e83df68d6181beca71e94fe42fc675c62d20d1de7c24d73ea2d118ea3cf107ffc28a0714a03d4894dee1e35ddf158e9158d2403316ceca587d96c7c98e796e2600fe029b32deb15d8265e6fdbdd6853a69097d6ccf885b6e288d272f107a675b9a5209a8c752dc6af0deef79336528bd67d6fc6a96b270a6969a5837274076e2bb67d2b805fcd06226d51631c7c88f86ffc6efe258dcff3b0c027c7e8b2a20444fda4e5e1f79a0e9f6d7a295a99f71561cddc3d5cadec9dd86df253e75b0733334399fc5b016a9671f06d37a18bbfcfb186b137dfd8ef9358944611509075466666871b91ed1b15adb71566e0e31172fc7d138fd8229bd1670b1f9f139adb094faa1b83d6cb26446557a91bd94b376ad022f683719d10de713f88831ada359e7e1a753b608c4a0cf4d8152e4f86f39171f3387877781a6709afd006887fdc14ab759108cd58335e9fdcced1d3b872fd9b92fef5dd2338ac5826968992509856157239a52a1dcf51784f5a29c8503b001a4fa52568909851f3e08d1c90a433804502f90620843495521f0d8c795c2df8437372e358dadfd89f00da0a623d78af52750f9b58dc9d04160069bc59688679f75c6ff526421cc1b67c39dda9dc11293d2c1f105d64ed6521158dd90d6fff5343f817a36c5618922f178e70dab16024a514c1a3d5c1bd00311fc6fbe4ba8e76105dedb7679ba306f15e6ad92da8d8ebf89b63d6897d49cd90efcb3db0aba1812f36c0022f2b5f37db8a9f4e239f75ea6d372431c04d0e2fa1455909d5bbef4cd76a7129c219717c220f8d440b72d0563fb0a5e5237c599fe15471966e856869235420cd4b2d53489b61dc16ba9fe701807bfad40df80fdfcaed25d986f9adfa29238f20687790ba7e89defdf8d9cf3829bac1f0293d19e54012166a0ee98e490d69052a730c2abb6fbf9ba6740f3f8e07239d251143efb8fffe70b5e7cb901e40e94cdc94de927f8ce9735ac400de401f17f7fb6a5408cbcfa573cd13fc68e7a6adf2c97b846e56cfc799004e14de2a0ac0249702395d3a00817aaaed62aacf201313e631a5b56dc159e6aead86bfd274b443cfae02aa42736c87c47324be3ab8d5d8bf84751a213b8243b399b7dfd5c4c9321b0499c2d02748c240dae26f26711e6e040aafe167c3e756a99a4a0156b25e850216dd2e1f3337766e281ce5ccd4533f7e08bf4dc1aa00f385304a8fb8143ed8f6987272b99f457cb661f109b72377fe6c711dd6801f53713fb3bb982b159e5ff0adb284849393b82e84ec6a412c6232386944a4239410189fe9eafd39bf9e72d382a76bc9973d906f5ee60dda2005187b4849f047de958702067f22a690798e77f9642f0acfe7123cabff01f890c53d5f8c02a5fcac5cc10471477cade9a0b4134daf1ac076dc54125c7b0c219e7ca37c71e212fd3bdb8bdde76512fc4530af6bc2cfa9cb6d2a1540163400b62fe4a96912cac461bead4a31a0844efc66d8e5362471db3c37c85c5122980b22cedb6c9f711d2cf1e7b6b99df13a06153b32c243c6c7b0138689e23b6428c111b3a015ed9ebae4207d9d10a4170008de673729c9fb518cdeb1763da330d2cbbfeed4410822f7a94d443f93a056d6dc77ee47a8bfba7f4d78c5785c46faa2086f9586c822091f2ea69421d8c3a05543aaf1d14756b5c2e3867706a686255254218edf6bbe01d6f0072a74534b0f46e78e561bd926745729ba35036e0dfcb47a4bc9209af6ef8a1fad94ade50b157a382ab251b5669da5e8e60ec3c6d0ed00908917efcb2720776b897f1183c8229b0a13453ba1b4c0619b11fbab9173a8788452e5920c4449554e36b4e185d940f5751fce26e014be1b969306327b5e2d086cf5a958a161bb92c8aa04d0c8aa6500c215e3f2736ed8cf582d736160a7009b0927294e18f4e87b34726c6d3890c123fb36c6f770c3ef49fd578c056183c8d53ac0b340f7ae3e1673c860f529d75b10a78f8821ef45a2e4c8d096067f6d83c5fd4d955d4cb26f9be6115f1c22f691fbf9bace1b89df00383e61dd0a8f00e0862217fd3150501502848d866a8bd7d0b40a686067d604307390904ca72ab53d18fd0b0555874b434bd8490da64321c995df90ea291048a9730eb2414ddb69f880bc648ce58a1eab42c87cf62762b0bbeb3a4f2889c34ecf8b4102c71081e1af2f762a195db7eafeb0a979a782ad98f3cb1e15cc740905a978601e1dc71d30d941ed05e40c866c16641743efc836eca5a9b656955d6bef11d5533e8758e2252672226091866ee551ebcc9308ff3f480d12984f57d8badbc39247a29c82ad4fc5c1da2a1b7061828eb3abbc05d736020817d1a09899771b1f1a52aa91bc464c6f6632756bf4c06162ced6af8750a371a78ada388058a0137920af6d9b4257871f520dad5be3082899e458bbffeeaea700e865894f27fa4ca2a2e03604c40dbcaa9c74f83da16ff9fbd9c1d4cfdf47808c1a90ec53ae1442ca91c39dc16aec3ec4d1047516b24b1a67d819a3d319107cbe3b2aad36d43b3fe18ec840839dad87020f0cc82f9448c525c0926b771b5c902797becc45f2842b42276ade7d1590aa4c6e16e835666bf890c826f5cb02d232ab116ca0569a732312fe4a2606b69824ed3633cd4560858c677c5fd3500a2005c13086679c333b2e46ecfdc73e9a72e8c191657ee2631d033112c8fb83225cee443ae1a951fb841f9d2547b1ee8035640b740c7bf93afa32aee7c5567a5a67ab4c327b1668de639930bafc4911e8f8a40db1b10387994c898fae921cdad3d218aa1a89d3a4cba7f871963ce5c16172777d3ba818ca46d53962156b412b2d9b69cc512cfc192ce711dec3aa58db4f4dcb468a6825499f6183deb1a223bae4607d39bd8cd2909f924c52a63af6ad631af103e05328df86245142661c4eaa0e757e3b0c786c2f06987839b650df12a2d099a925a2c322cd3ec8761b707884c136593f2bfe011146af156c9e7b6742a76ccab36775f885e0b91e65db7b404d6867540f27865b5709af5517a87f27e3d1ecd035375b9fc5531e3adef066a44aec3266b3dfa631f3eb69c67c9230e5c2a1523630323fc5b5d8689b83b568367a256ddb0dc1caa1d865290b0801264cae5d7f8d1e6f920d9cd6c4b584fc4d0549503005b6a50108dc4175101bd6502f9e872297da8545a444054e35ac1d5242bcf7637a8e4fdc41b24162f454b5c0fcfe717a0acffec797f1da8d49e0b47331a97fc1f55621c3e87eeab3daa38d1e3e65116b7fd0476ae8b699c82b30aa6239e55c0a1bd9686aa24fdad3c7f4239c2112b8ca1f1ab005b50e9f009452fa8a20bf5a235db43911f572360f085939b932e271fffb2b44a115b45d6016ed85424f8153242b06dd15acccc1209bad2d1bfedefbef69631cf0b6efa0ced415aa13f64240621467f304a192497e606249cfe3b9da967ed4cac7db985ee4f98fa387fce895d3fe479cd2965f28fc7a99cddb6eed13495a11418f10025ef1908868d57657cf6240bda4d62f40d8050ba182c48c9fbb38f1961b24e36cfa45a622e4d2d451fb7567d2bb2e979fc825eb5af3ce41c2f1", 0x1000}, {&(0x7f0000000bc0)="9acad57cad7410dc190b3a56651dc63d4b142f765573be04ddfe8419a123cea707254a81cb73428936a9f811382a169a591b0fb45d9239c26c90239a57d48756828135e9251335dc5f64c74fae21967047ac1fe2f5b1de58fd53666f0c2669e71c5f5b95d3baedbafc5d731743ee39b9b81632b446a9b3bc277cefb29b44270c5906f432f1136201c97cc60d53792b76dc8920bc8818078a6589259913da0b3a09b7266ed011f57bd3c253a5f034d5aad3cbd922477450980b0ac9a3545f8765bd94587719466155150e29d654675982989de71ab1b30938078fb948449f977818449b825e12e4fb07260f78d122eb", 0xef}, {&(0x7f0000000cc0)="17cfd5c1c13853ca9575a431a5991181e36f0864a9a0c32a496630cc6931ba3ca33ba5b97c120266ba98d5f23b35cf58b1063a0af8bb52e247d54aa6da74a910018bf7db8f18da65488034d004", 0x4d}, {&(0x7f0000000d40)="5f1502933e5715ae4c1bfed263d632c433774b1a68ea9c5b6239c9b9f19538de9ef9703f9293cb2efce630027c8baa05dd4548ae5e7bd83ac28483c3be8023a0cdcb7c72da5e1e61614cbdb61e9077fc55cf06b807859eea8f7fd77294db7b9198bfbd1c6b0215864880bc708e454cfe295d7ed96b2f3406a5c5a4eb60194ce87f37825e61d6da5a8c1dc77f65647b6a611a97b4f38f7113ec24c6bdca76724e8c87e886c8b34bfed1f9aa59078b7cbad6e501bf742ecaebe0ea0e50f7b69919e576b4ce5065c04fb22a49a279416ba7e10c6b82fd767c31175cb08bdeabc0ca3f012c3641e4e779be8afb16b0e00cff988a0b45ab7a7fde81030e3c3d", 0xfd}], 0xa, &(0x7f0000001240)=[@rights={{0x24, 0x1, 0x1, [r5, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, r3, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x158, 0x20008080}}, {{&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002480)="85b0367e0394b55814b38060b80b048153480f7c0d41a783e9d7f2844d0f6accdbb22eb4aaab3eb83230592277f8e64c27cba6f9dff348de284a5c4ee1b2a36456d763274ecacc2430c83de007c8f8f9b21e22332733df641792b09fc3167dcd3eca7e3c456d6c75dd39d00b2dc524de170eb1613b64184043a603964288fd3721d3f68178107e1f9ea15195ff7dcb1797b214319f09e469003295d1f970e0e542651d8f1534a75ae61126679516120b34068ede", 0xb4}, {&(0x7f00000005c0)="967b113b48786a57946abd463fe68b8cfd66cf2fec25e1b785850ee7bfd64d74689da478cf4bf5f9ade6dbda07a94d890e680041a75e3dec6dd2432db813dfe4dff82770c60981a407fea076a2832b972d243b10b5de104f7129c2a1c3634fbf9a06595dd9755be594fe11b74b76ed64536b2f6bf6ac7ddba82fb81b4a2d02754b128f7d357ec311653e58a3ca9f6703b4cdeddf09cd083b432300"/166, 0xa6}, {&(0x7f0000002580)="aff738287afc42fb6bdef58b21f23e46fc7f6b3994d23fb6f4eee2ddb75790886cb7f5ff51b30f64c7667e31a3e7bcf29a7c01b8ff2af14651e4352e619a1e985bebfafa50288a2701e4d94327c703165a0d987848390155b0fb15c7181476a98cb8d7", 0x63}, {&(0x7f0000002600)="f066b7d340eed66198430787e5b7749c00f1f9258184286ae440c50850ac986c350d6a18b9134d88e5daf6cdbe2de82611f808659ae4f03b38f20453a6f30959beb000505e63009b08d8c9296a363621057a30d9e95d887990b593bcb76ba598ac0420", 0x63}, {&(0x7f0000002680)="6a03345df2fce1777a009d3f6c74d7fb5c03976cc8ae4f96c0b205d9399a8f216efab6be48ea26f3ba11d3fd0965f78b4f3930f39295d4b0ce24f60e9c543b312b87b7c54764a6d7bda3d807e65baeb35058251203f68f60c650b614b2c88062cb2ef187cd944e0be4d9b1a33aa9ebbb5ba917abd8404823b843ec0ae2dafdecb3b4e48b6767b6575d32e4b49a6b2d553968d04e29496e632ccde938d4b48fcb202dc7f70945c4dbbad4abffe2c415e771c0388bc855974f84504f2ea5a3d1c03c5a9a3e633c0037f9c037dc06", 0xcd}, {&(0x7f0000002780)="f275", 0x2}, {&(0x7f00000027c0)="d87f62923ffe7520562f6608210475d30c1b9eedbb78e0e328833dc7172db9788c40e80475ec83b775", 0x29}, {&(0x7f0000002800)}], 0x8, &(0x7f0000002a80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40, 0x54}}, {{&(0x7f0000002ac0)=@abs={0x2fe263b4c55f0864, 0x0, 0x4e24}, 0x6e, &(0x7f0000003000)=[{&(0x7f0000002b40)="9f9030539f2d4f9290f74f4877afccce958302366c83dd27b6914622b0b533aefe45158eca38736561f5b8cf2db2d307ca0d967a7697a112dbd2335a5af2f5295e37506083e839c1df8c34c9f58c2d4fc150c79c9495ae70351e477a7fca902daa459c01dd212fb423165a9e5f5b35415e44b4840466e5a939f96fc0b7a6776a116d1b", 0x83}, {&(0x7f0000002c00)="10761f6f5386f389a004b2626e05c094dcf85ac9749153edaa3ca7bb34746c076669693ba30f9347f675fa789128de77a7c9767c211876eade121293517f68074b26d101387ffc048befef3749ff0868cc931ec8433e4822ef034ebf97f9ec25973764aa84ee81261b547d0c44588bc9bef1a26f46adf9b73cee28e74c598699236dfe2730cacc215ff72a774dd32ca614ab414347a76d8ab2c25df64952ed8136a6a7195c75133882c7fc092aef406d721c501c5162e6d98b1350edc6da6680797c10c785e73ee55a", 0xc9}, {&(0x7f0000002d00)="9483443883a4ef35c69c9944b676bd257d9485cd696200003f744176d3d6f1850070addd04f3c90b881bd7ea238ad9adc904d3320c897bf936ca5af509b36b4866db805dd05a822161c95935b2788415f5ad0436b43328c1d29595c8c0b65846a8f0ec4cea8eeda703bb3d4cbf83b5e27c0714622f1d10cd4f87cad7aa9f95eedd0e25c66da72bcf0fe62933f8bf74cfe5e5d39c28b11874e33ee33024b72e6a6dee5f053070dad835f31ccdb55daf84e540cf7c56", 0xb5}, {&(0x7f0000002dc0)="557cf85012639a0fa34e850b85573b7aefd763bf2f1ec528e276344ceee1917bf4fecfc289db99a4dd95b18a55bfbc9be4c4487d909b5144c2f6a3cb195614c5e5", 0x41}, {&(0x7f0000002e40)="2dc291857d50617f43708153dce100d268f9ec100933b094ca139b3e7d3e4b66134cf9bf5ce91863f420f44722f02a7524d11b0714caa9204366e982dab6cd", 0x3f}, {&(0x7f0000000f00)="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", 0x1e3}, {&(0x7f0000002f80)="4312496a4f0a9b3950bc3628ad3d21db45f654381b3d94823be4c19058be42db5e4a8fc015f156afe097917617acff1d7f3fed22475d0de5ad53859c0cfc419946e0", 0x42}], 0x7, &(0x7f0000005440)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000000000004000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r6, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x128, 0x20000084}}, {{&(0x7f0000005580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005880)=[{&(0x7f0000005600)}, {&(0x7f0000005640)="4b2510ed29c24d3d6112cd9a64aadbd72f44cc66d9793b04ec57e64d458cb962385a664a56ba8af942f799d830a7e315c6ebb377f462bc60be0807f8a995b8cb6b4460c556e3502086b40b5162e5749e2ba213bd13eb3420c3559e6af6e1bdbdcc4a3c949eb9f46b4f848315a8d24f06145d8de18f444e54e10c4269", 0x7c}, {&(0x7f00000056c0)="12a927ce83ac2e1f89cad41cf5c1b6f62f7d09ab916d453a7c719279d043e8dcf4d525c27da3b0632d09be011653af70aa0d1901dbf6d833fcf2140c9093d2a13f9b910e5e717894d20888d9511cfc93ce42fb5c7cc39b9ce5836b78f6b898f06bed2c51c957ac9bb9572e288666ebd5416cffd1af4dc762445bfdfb6f47345e76caa27d97db501fb32052719a953cfb7a2f1c2ffd5213d7957056b352073f0cfb3c053ddce4c0c928e6d7c02ffb1ac7185edaaa7252a1b3f793adca6fca3b861c445f253aff0362f9b464", 0xcb}, {&(0x7f00000057c0)="63bea8f74d1a617618daf5dea116d69d5f069ddd310a0a6b6a88105dc3fd77d033f887e56360a193d17b0b6f1ca807b9aa4d0ccfb7ad733b3573e0f6b727b2f59f255c63c7c95d74196b66eabbb77af1f5ebbe", 0x53}, {&(0x7f0000005840)="35353371ad41eaff1ce379dc790fb0", 0xf}], 0x5, &(0x7f0000005900)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x24000000}}], 0x6, 0x48d1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000580)='\\', 0x1, 0x4008094, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r7, 0x0, 0x1404c800) 12m21.23701041s ago: executing program 0 (id=1947): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000001900010000000000000000f9070050422b2958856468ef000000000000000000000500120004000000"], 0x24}}, 0x0) syz_usb_connect$hid(0x3, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r5}, &(0x7f0000000080), &(0x7f0000000180)='%pI4 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r5}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r1, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f00000000c0)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x19, &(0x7f00000001c0), 0x0, 0x10, &(0x7f0000000300), &(0x7f0000000480), 0x8, 0xd5, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640), 0x404080, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000200000001000000d1460000", @ANYRES32=r5, @ANYBLOB='\b\x00'/20, @ANYRES32=r6, @ANYRES32=r7], 0x50) socket$netlink(0x10, 0x3, 0x8000000004) r8 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002cbd700004000000020000"], 0x34}}, 0x0) ioctl$VIDIOC_S_INPUT(r8, 0xc0045627, &(0x7f0000000100)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r8, 0xc0845657, 0x0) 12m20.597619605s ago: executing program 5 (id=1948): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e5", 0xffffffe4, 0x1f00000000000000, 0x0, 0x0) 12m19.994714111s ago: executing program 1 (id=1949): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x2f, 0xe9, 0x9, 0x7, 0xa, @private1={0xfc, 0x1, '\x00', 0x1}, @private1, 0x80, 0x8, 0x6ac, 0xffff5bb1}}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x105400, 0x0) r3 = openat(r2, &(0x7f0000000080)='./file1\x00', 0x42, 0x148) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$phonet(r7, &(0x7f0000000040), 0x0, 0x4000040, &(0x7f0000000140)={0x23, 0x2, 0x7f, 0x15}, 0x10) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000440)=0x6feec2fe7bdca30a, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000b00)=0xe8) lstat(&(0x7f00000007c0)='./file1\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000880)=0x0) stat(&(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r7, {0xffffffffffffffff, 0xee01}}, './file1\x00'}) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000e00)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) fstat(r3, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r9, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)="89ad5418b76cb498a1d0881e24f64a3cf12e43eb0e0f39c76d359d5aca297de939b7344e7e2ba1b1e1498c0ce8d94be58ba56dddd48540d8de1e79840bb897", 0x3f}, {&(0x7f0000000280)="3da3893d514c2de5b146d59ea5d18e221028bc29b7f9fb186daa9fe6a7cb1599f18623da0989799bb4167354b4f8faaadffe5b1e5ae1978252e293cb808579fd659ae30fbae746824b9e3f3efb676532de7a90dc7e88778a5130d476fe0ee42350c155118d8991995a37c9373d272504241c5e0fca7ca90299f6b586bf34e531734255c9", 0x84}, {&(0x7f0000001240)="b775dfa4845c239f5e2b9289b6c76ea33d4eee42c07371c1aa10fb7fced411986e9afaebd9ad47bc1642613e75cae9edcf671c6bb548dd9f287dc4fad66c8915839bac8da2bd52af9a2b1e441f73a75abb1492856b1cc98f86de20ccdd2b3fa83cd96e8613841093ddf9e2abb02b07ab3b6783e278a3602ccbffcff7575c3b45938f10bd749d3286a485642c39232dfb3392cfa6f970d4516944ddde2212165775afb384071659d6b23b9a7adbc448a2a94b6b039634bd004c0a1e9e934901219e83b8b5daad2826eaaf51eebf4ac144d784912cc66837f9d3fcd6df5c987e7952a5ec176568ced376c72b908bef0e9c6db2116dfe5b127b91f10e2d2ed1112b1d2bd8f1f37082d452922e0eac8b8eb96c9384fa9bbb7d722eea848706a38d340f29be278442ceb0ce2a14cd74a5b46323ae72e89e9a018b699b3a1345622c596017ed7c643718a83606daf3db194de549fa252b346e927daf59f2f9d7c65f4633d3c4b2a5d0f30dbb5843087e7b0310030ed2d751083c7a3a39fdd60edfcf06180b197765138cc06a1b60999ee49d6740132f8594b327dfdabd3cd0e0d1c5fd8452b6c5f0366202945453ed17ea7f4cf4cf79dd01f04f110b00b9c51b8da6922eb633454e7bbf636e29dea3de6c271f9b238f704de456ad638e398e3f0c78a6f51e5a2fd297f6590afcb80096559397e6fc45d2bf307d67c5fcea05991568aa5083256621f755bd5b8f4d2c871068937dffbea47179e9803aec763dc993d210040ad2c2f60320b050a87b61068e1a178540fe34259326f2019080255afe364ebe5a77a926c6bf06b086fa4addc20c2ef256cc733b991d4a1c795ba3bef976055b299faa87570ef1a842e3a8c1456a9d942216852616919d1db7d812dc901472aafef9ab8599c453bd9c7772a0f7cc9f6d3576cfc042b2b43e2f16370528fa2003eca0d143e662c10af9015c44882c811117d722e2b9c5e8e1b42130185693bb2662558d6111842d0aeeac6af02338e1f9b298abe8afa88a633d21360019b1bbaeabe0030e7f6bfb33c8ba72b26c08ac39c5c453a0a6e9609ee7dadb12adac08479a804ce9190730a25f77c6cae2b711f5bc86bb9adef8a2c7792de0768831071736b599529a9fd42f8bda35888ad8aa959637992a2efdf4ac2788d7f985086cbd7258639df3679cb92c200b14699aa300d0c77605394151f8beb3291befed2a59cb48c0e3be6d6fdc4a88082f4db2e298df243b6505c93cdc2dcaea4c4f797ac653499bc7f5c660c832844db791f437201de7984687242eeef8afbcd5cd512db65ab1da06d9ebe9bb1822f250530d441b2917d43fd663121bfcf3d822a4cf6055d6ca7cf2d5c7814124bda0ac1b6796caf83aa7959e8cbf6608c4bb49c02951ec122afdbf756f12a6c4d7c01a9e81f1cfdd3174b7355e46b86f989b44776a8dfef08ab58902a97db5f1d4f2c591f9a1d8c077813d392a12305c2492537074e6c82901d537594266cca51d0b4c9ea8cd2aa7a6027ea8470362691a1a420131cdc8efc60930208707f164271f2d8c1def69024517931a5b2c99a432ba207d13eb272636e86d5bf79de145eb3a3984826b2a1870b939cd3ea85c5288519c015db7ec6ba11a3e86b51ae4578ed1796667ffbac5886f2feee7c7f04857de4beedfb39298c60e5e068dd5b4e9428d7fe1fc448483ceed732323076317bbe1ebc658686dbad39f2c4dc70c55fea4b51e8d4164826c5cf0938473e53819369a31c08d1195c4a4bf405af14a5bdd7b65b2165f968663e1ea407229ad41bcfbdce915be84de70af745b1af6683fbacbdd2470f87ca4d5126d6e4feb8a32d621ec48584d1f042e4ed993c2663500ddc715b68c516e9860d5ea84dfe4a5a4eddc1e25fe5a56790aaab481e9a47acb1ddbcc874aad6a938d4367b0198126efcb4039ccda95648ae94f2f319a4afe8b116afc9dd88e09a8aee2d0c765fdbe170e2561c36b8b9aa1dfb2c253d9a26e34378811db74acf34e2404cb483b7b61416c2f875681d3247213282562968ba0f411536c48e692e0835a0ecc48a057859368125e7c6c0b560fcc43b2abe1930052eb1fea2e9ea9f14892f539a5f689a3391fe9f004980808b7cb0724e559e43b17bc67ee2b25f8ae2f7c5ceb466589e0430b9a5132044315f1383de8c32c5ce5c664af4b2ff759daadf645ef4bbf2c11643293ee81f3d04e526e52044336d02cafef76cd08b0ef17173ed5e4782081cd3dc59811d5dfdd3d81c25e945ff4f28b697baef6bca6f02934aa7f62e9e02f5cea64b92044f1d7ac5a1e42cd6a5a973618c3bd05cbc57b6d24016b8c685bad7b5bb0a3bd6c11bf5732a983192a0accca64341a71ff6b38b54148e2306b9bdc04d74e51ca120d4274e3152d35ecd0426cc6698b5c1473713c26b82abc3fbec2254427cc74e95cd2b906ba437c273f3d38cb7fa34be2ffd8366e80857d80ea89ef53da3cbbec8c56965ce9ac34c05a106efbc8f062576b97c3cd3f3a3612cc21d5846f9bb2dc0ad88a46f58bbaf1d43a3eca859919322e48c798c026b10ce734bffc81459a128860c7958195713d12cb821009e7b17cc35753baae5fe588b71b0846e689a78e95c284dbbcfe163e6a6adcabb92b4b27347564a163ad9f0789a234486458970c7b2bce9ae41fda7ce0486f17b641de903d6d7c826c8bb11d55e4ca0c3ab0065e18e4809b73dbfe4ecf90ae5922c65a49be8058b7089408f90faf71b7405340705ac2b2c0ecfd641a0f15a722b31bd915c077d502267cde4f6df7313806a35736a9d8fb2675e75b578abc4d36ae23694d78657a68e88b0ae225fd5447f0e166b66d9979152143d9562259bd26dbec1830987fa4ba61b5f56f3bbc52db2a4f47e42b900ad6f5649dcd9e6d16e7d8dbe3996feb5ce455c2d35b485acea6dce315863e855894dc72d2929fe786ab1b6c7339bc79a8598bba3a68c7b605a2f9faec4984cc0f1ec2d2453f6df333c5add4b5cd8643f10138a7447cc84baee8450a5e4f6b4a679dde4b71cb636e6898f7b0878e6555d8c4dfd36a99a9f2ada1aaa4c3d2618bc0ebd471cee7ed8294b98307b8b74d30fcbe7157541fcf9cce73f1339b3927fc011b169df3fcec9a19ec663710e76083f75c3f4ee7444a6c000cdcd35fcaed6cd2f344f4e738e6a30ff5f60c6f1db216fdfd91024fb7040617feda6c907b0ccf9823ec02b615afef62896262e1d2ef23dbc2f851af753227300c78a6ff26720d62b9e796a1c6b2a883bc668663bb5568b6c200b2a45c8fc3b23db34cc43f6b29f11727d1e9129881254e4927c5155e74f3d81a59f2bc1c8e3a61e8d758ff8f52d69106bf7a957935b1cd925b5257e147994f59f9e511614377a26060b1c0a6108ae78df39818b7061533815f3d8d9733e327c38f5758ff236be9de92c310ee2deb595a51107d652b02b7895c21872ab4456f4abaf98603f6c87a432b964e79d20cb8bd8796bf8aac48879f3c5bd0af8c9d64c8b5a47d9e20e37e44fe438b122e1ddc7c1acac78db984b64eba649c3869ef3f7ff5113c1db0b049a6fd6a880132b270d890501f48b25f3ac434b64efb6487a0b7f4fbc5c520a7a2dca3d23b95a1e3c8bf5c6cbf8bda4ae42751bcbf9d480f8936c5e50fbde4e08a5fbebc0d93508e2ca95c092f19ddfa61611d993ca5e591daa332b40f10ecc9162fb0de33afd88a141cf3b01516dab5164d0007f07f340c3747fb2eb652cc10db1dda3f7de7ec1d8fb4f7c6837f772b4f7e43f920ab03f5dfa9604ee17285acf21796e67b12f0c7bf9a9622f63f86ce865652cb7f8a9787761495b9d7336acdfcb275a6a65339d308428ff9677937bb754ef9f91c926ad4446001035e0a38948d92fd8cc71b17297baf398107ec07b9da2fcc8da9e1ebf3fdafe7b473b93a5b2f5b128cc628f954c3b04eddffbfb16a34515fb4b8b8fdf123c82daf20bb1626506e606ede4afc809d3dabf1e860de0d0edaec8a32bf8cfd2217a6a1b62b8be626b8861ca92c703b547d1dfeccb3ccd9d796cfdb6e24904d202ff9140e3531dbd4cdf298a60c3d097ddc594763ff72762b781083cd568a9a8266cb68e23c47e62ebd4c267afee1eef4cee9c1e05ed5887762819594e69eae1e415853554631b5de9b438365499c1a1db19372e66398d4f619ddac44f005c8e1198d533f857ae7b65eae525bd260298d358e2a320de537605804cd88eded882c0127a15aabf0d91bd600b99f2d1c516137f91aba65206c15edcf8a24fafe3fed0b0791802b57f1976cf3dd7cd7cc444d4ec064199fbcf2e48b7c99b67b6e689f7daad4e1f5872bae60e7ad2d8bc4b6aeaa5eec3acc039ec68dca311d6ae7604853e2299008445d520c1d789d61dd687a3de26e2e70b04135e01d2355121bafbb4a8f5a1b7c631580d40157dda1d60026b07f185cc1946ba0098440930b93dec172d81f0d84a61453ce4b4b186e39535adfd38af3bd862b0d7f790cc4c20d6b25bab3f87fc53f5fe8351f8e28e574cb587b4b886c33419217fb3580284ada77be4f65a282d32cae03a7f8115b1d7b1ae5d5c9a269193b9035b7669fd190de98708963447cfe1dc1553a9882b4740b7d3c24c7ab21d2d63f585fcf2064a322fbfbc185da8d40121283acd34b9c14c2bed9842efed106f9de47e9387267135e4258e2079898836cb8a45a3222edf04e76ab2f77114d18b0fd7aa7590340985f0917afaebdf772609130c31a914c3494631082d4e91597c21e8d1f99c75a8854da1861f1562869cbdf9d476de34c4e67df6009278e19cce79867df88b90fdb92f9c95360a0d473e7e5da0077628b8f8b311c6d63c080eb91b4ef40597d0aa56c5c6a01808ab67fa4ace4949b223835fe61e842b87fab4b9f17f6b7118db2b93295fa529059bd9d0f15600994db8c665458531797c9a1f5495726132ac567e6b8fe81b03eacdfb000694d82dee19db37ed266594b44a351879523d6d02c6853232abf95771df15288b4db9be2356901be3fac8e346c3e2514092c6158183ca2dda4d767d76d844beeb03cf53c9345c73ceb77e70d3aa67dbbcc10a827ba10da797b77d2d1d1bd3df2ccd47b60f9315ceac14010ca692317de767f004d3e8c4a73826f181454146d885a8b80fc159e26cda228d9c50af5e45baf6b1ae0245ebab7075c0add0983a1f895f84e8db544d49140a427409b6cd811ae73a43194cd73f0d484fe96f4c9c449e3c10db8f6dfe70ee69a4c6faefa66c1d98d01b8f03554e5baab789dd3fc0f611febf70eee2f89ba58467a6aec1a5209af1fe44a27e7204415cb2c37a44d480a9c26725f4334a13912dd543a326965dc0de9c78ea3a4aa1ea48d1a51ca09e3b16fca4264f912dd1e7ca60a1de45033e59fb0101b0a7f44787c8f1231b73f6ad318b02472b335b7bdc279a0094087bfdc2367a3940d242360ac75db2c8938c43f1007a82bdc2f1c57b69f3f7df2a3937d4a2ba49bc49c5358e582c6eb57a935296222534bea524e084d069d17e65b0e4bd044c3f36329fd6926852f725e8e629dff0a9d3dce15ad316237d31c2a21349f733c5252cd4ea4dda9f053e5370dcd6a42718d357dc962d6015758e8ac8b8ce2d6035bd4127e34c127488ba29717c6455e20fbe4043f9d3345c3d306b6a0e3a7c8ff73b11ec9c18383aca61a3e5f0238e3af9647d5b7725161822fedb790dffdf9dd7fef69e8a0fea4145edff1b10e12c0a284eac7d8a30c07e6459afd15a8faa727dcd017b2447219ce3663db815f4845a845eca771d49dcc", 0x1000}, {&(0x7f0000000340)="d3ac89c2fa2cdbeada9aeeb53e72b84ce8f087292aa5458432c0a3f6c706c01fd0dbc05963e7d7d5932f5347164b175c6f452c4858e50ed905c65a930573b732297cbe3e55c37b6b878c30f2e0b4dd0a9b3249be88c58057382b65e8e10d926a19dc4a2fada831584ea88e28a93509a5d968130073ee9d4c832a38651eb9babc094eec44e942bfccc1c83ce4451a6cadfd1914e66e57ff7073394bd6ea010e96987c7376b179012043bff6a5904fa1dc8a589978a0168c29f6f35b0228abec42871771b0ab87e12b1448a747d55f1923b77cdac3be069575cf51f687", 0xdc}, {&(0x7f0000000500)="0cd95773e7a0c15a75201cbd5db87f8319960c77c7e59f35cbffa06c9cb89339237e2e8a0f672af36cd3c8b6e968f8cbcb291bb626e86d8b1e1e7bd3009393adebb64ecc9512f134e928ddde4783e1588b29b38c2f24a54bd0e7714ed0ed2169fbada22acbf969011959493ed72318a56e719450d6ef7a362fa13e49f26c80bd1e915b", 0x83}], 0x5, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r0, @ANYRES32=r8, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESHEX=r1, @ANYRES32=r14, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0xee01, @ANYRES32=r19, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="2824bf85b13517924adf26b10a969d01d9f1db10054044bf8d66ce8b62a847bfadfbe118f5b6c72c58f18b10a7534bb2ff1dfd31742c1cbf4a69e05ee793f19142d12f591c1735fdb422ec93e2b59cf5f2c1", @ANYRES32=r17, @ANYRES32=r20, @ANYBLOB="0000004965c30adb45dfc229cd08c58a4fe23fd9fd1fdeb92c989716414a09bcea1fab63e052c1681093368ff43112f5a0298611cb8eee7785bb9dff36ccd7b699dd2c46fe4711f610ad014e920cfc177f29a165b1e31261189994d38ccb7603f0c89cfbd7480372081c539b67aa297140164f0336161e94d2213eb88ee9828b9d90871c131084f4dcae972b4755d9692c65d63470a906be84925a248ede13d88baca039f9dbf2c56c40aea645534ad9671a8ea0370e8863dffb6d474810495380417032fbe7802793c0f019043703de1911b741"], 0xc0, 0x8800}}], 0x1, 0x0) preadv(r16, &(0x7f0000000140), 0x0, 0x6, 0x8003) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newqdisc={0x24, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) openat(r3, &(0x7f0000000000)='./file1\x00', 0x67a902, 0x50) r21 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d80)) writev(r21, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) syz_init_net_socket$rose(0xb, 0x5, 0x0) 12m16.629397929s ago: executing program 5 (id=1950): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x8b}, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x2010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRESOCT=r0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='rxrpc_timer\x00', r4, 0x0, 0x7}, 0x18) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events.local\x00', 0x26e1, 0x0) close(r5) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x0, 0xd}, {0x10000002, 0x3, 0x0, 0x1}], 0x10, 0x0, @void, @value}, 0x94) r6 = socket$kcm(0x10, 0x7, 0x4) close(r6) r7 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred], 0xfffffffffffffd74}, 0x40010040) setsockopt$sock_attach_bpf(r7, 0x84, 0x64, &(0x7f0000000000), 0x10) sendmsg$inet(r7, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x4011, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f00000005c0)="df", 0x1}], 0x1}, 0x200080d4) sendmsg$inet(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000700)="dbbafa9345b7d0fa", 0x8}], 0x1, 0x0, 0x39}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'ip_vti0\x00'}) 12m15.893072963s ago: executing program 0 (id=1951): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1e}}], 0x30}, 0x44) (async) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x18, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x100000, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r1}, 0x38) (async) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000001600)={r1, &(0x7f0000000580), &(0x7f0000001580)=""/92}, 0x20) 12m15.801353141s ago: executing program 1 (id=1952): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x47524247, 0x2, @discrete={0x7, 0x6}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x0, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x64010102, 0x4}}}, {{@arp={@multicast2, @private=0xa010102, 0xff, 0xffffff00, 0xd, 0x10, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x8, 0x1, 0x5a, 'macvlan0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) clock_getres(0xfffffffffffffff1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x113, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x40, 0x0, r6, 0x0, 0x0, 0x0, 0x102, 0x1, {0x3}}) io_uring_enter(r3, 0x8aa, 0x0, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000480)='./bus\x00') r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0xe2) ftruncate(r7, 0x3f) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r7, 0x0) 12m15.493928883s ago: executing program 2 (id=1953): socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000005bfb51b800000000000000000000000095000000e2ce6ea19a624a1a7c650305d21ca0aa634425c52209f8760013949c0645f2c1deac195b01b0caccb5ba39cf3c2d104161e51c51b2cc8faa11b894188ef5e0e3e39fadb4f5937d4bee5f25674aa0470f37edf5ac685559bff5037863b23b4a00f2d2b655b2ebcdfabcff9e589ab53af85b72be4ebf4e88397e3320ad862cd9bc8183a896cd"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f00001f2000/0x2000)=nil, 0x2000, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) capset(&(0x7f0000000280)={0x20071026}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/fscreate\x00') writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000780)='}', 0x1}], 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) msgsnd(0x0, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) msgsnd(0x0, &(0x7f0000000d40)=ANY=[], 0x401, 0x0) msgctl$IPC_RMID(0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000200)=',$:@^@,\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r4 = getpid() r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f0000000080)=0x7fff, 0x4) sendto$inet6(r5, &(0x7f00000000c0)="aa", 0x1, 0xc0fe, &(0x7f0000000100)={0xa, 0x3, 0x0, @dev={0xfe, 0x80, '\x00', 0xf8}, 0x4}, 0x1c) prlimit64(r4, 0x3, 0x0, 0x0) 12m13.926155551s ago: executing program 0 (id=1954): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff70) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x12) 12m9.477559934s ago: executing program 1 (id=1955): syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @mcast2, 0x5}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x1c, 0x37, 0xb, 0x78bd2d, 0x0, {0xa}, [@typed={0x8, 0x1, 0x0, 0x0, @pid}]}, 0x1c}}, 0x20000080) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x40000000}}], 0x400000000000172, 0x4001c00) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00003ce000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="bad004b000ee0f0866b9e809000066b80000000066ba000000800f30260f01c3640fc76f0b2e0f070fc718f20f080f01c966b9110300000f32", 0x39}], 0x1, 0x10, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = fcntl$dupfd(r4, 0x0, r4) write$sndseq(r5, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b00000001a007f029e78f6030f7a0a762353bfb89fd8c902317bab30f89f080aaaaeb9d8091c815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d522ac78876a4595146add31b35355848794ca3f8b38aef1e114ab9fb0200000000000000a3b0c81c6f8144e74fe13b80ca46c1a6c04ad73c9d44b605f900"/158, 0x9e}, {&(0x7f00000001c0)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x40004000) r6 = socket(0x1d, 0x2, 0x6) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0100000007000000612200000200000000000000", @ANYRES32, @ANYBLOB="00000000001d00"/20, @ANYRES32=r9], 0x48) r10 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) r11 = fcntl$dupfd(r0, 0x0, r0) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001480)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x18, 0x30, &(0x7f0000001240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@alu={0x7, 0x0, 0xb, 0x8, 0x8, 0xffffffffffffffe0}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8000}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd4c7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @ldst={0x0, 0x0, 0x3, 0xa, 0xa, 0x2, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x200, 0xae, &(0x7f00000013c0)=""/174, 0x40f00, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000000c0)={0x3, 0x2, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[r12, r13], 0x0, 0x10, 0x3, @void, @value}, 0x94) syz_open_dev$tty1(0xc, 0x4, 0x1) 12m9.377799599s ago: executing program 33 (id=1939): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)=@ipv6_newaddr={0x50, 0x14, 0x1, 0x70bd2a, 0x25dfdbff, {0xa, 0x8, 0x80, 0xfe, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x4, 0xfc, 0x3, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x402}, @IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_RT_PRIORITY={0x8, 0x9, 0x7fff}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008080) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff05000700812aafd1060004404e220000060005404e200000"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r6, 0x701, 0x70bd26, 0xffffffff, {0x41}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085000000500000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r7}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x40, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r9 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000040, 0x0, 0x0) lseek(r8, 0x2004, 0x0) 12m9.07189356s ago: executing program 2 (id=1957): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0xffffffff85000014, 0x7, 0x7, 0x0, 0x2b3, 0x0, 0x0, 0x1}}, 0x50) r2 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0xdb4, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x4b) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4097, 0x1001}], 0x1, 0x1300, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) (async) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0xffffffff85000014, 0x7, 0x7, 0x0, 0x2b3, 0x0, 0x0, 0x1}}, 0x50) (async) syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000040), &(0x7f0000000280)) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) (async) io_uring_enter(r2, 0xdb4, 0x0, 0x0, 0x0, 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x4b) (async) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) (async) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') (async) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4097, 0x1001}], 0x1, 0x1300, 0x0) (async) 12m4.526120492s ago: executing program 0 (id=1958): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = fsopen(&(0x7f0000000080)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000000c0)='test_dummy_encryption', &(0x7f0000000180)='auto_da_alloc', 0x0) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x80) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="1800000024000103000000000000000001008c000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r5, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/4082, 0xff2}], 0x1}, 0x5}], 0x40000000000000d, 0x2000, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x4000000, &(0x7f0000000240)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) umount2(&(0x7f0000000100)='./bus\x00', 0x8) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x80, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@seclabel}, {@context={'context', 0x3d, 'staff_u'}}, {@fsname={'fsname', 0x3d, ':{'}}, {@smackfsdef={'smackfsdef', 0x3d, '-\'{'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x64, 0x39, 0x30, 0x39, 0x63, 0x62, 0x30], 0x2d, [0x65, 0x61, 0x63, 0x34], 0x2d, [0x62, 0x63, 0x37, 0x39], 0x2d, [0x66, 0x63, 0x64, 0x31], 0x2d, [0x30, 0xc, 0x33, 0x39, 0x38, 0x39, 0x36, 0x31]}}}]}) 12m4.307129846s ago: executing program 2 (id=1959): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x5, 0x10, 0xffffffffffffffff, 0x5333b000) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000001500), 0x588, 0x3000000) 12m3.539336404s ago: executing program 5 (id=1960): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) tkill(0x0, 0x7) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newtaction={0x18, 0x30, 0x200, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0xffffffffffffff97) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="043e7522"], 0x24) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x16) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="12014000f273a440cd061501c3d90102030109021b000100000000090400"], 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f000000a400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000040)={0x50, 0x0, r6}, 0x50) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x4842, 0x0) writev(r7, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000e00)='t', 0x2fd200}, {0x0}, {&(0x7f0000001000)="d6", 0x20c00}], 0x21) 11m55.268599195s ago: executing program 0 (id=1961): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x13}, 0xd}, 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000400)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) setreuid(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/73, 0x49, 0x4000000000000f5) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000f0f000000000700000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000003c000000050a01020000000000000000010000000c00024000000000000000010900010073797a3100000000040004800b0007"], 0xc4}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) r5 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xffffffffffffffff, r5) keyctl$clear(0x7, r5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) 11m52.543392884s ago: executing program 34 (id=1955): syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @mcast2, 0x5}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x1c, 0x37, 0xb, 0x78bd2d, 0x0, {0xa}, [@typed={0x8, 0x1, 0x0, 0x0, @pid}]}, 0x1c}}, 0x20000080) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x40000000}}], 0x400000000000172, 0x4001c00) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00003ce000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="bad004b000ee0f0866b9e809000066b80000000066ba000000800f30260f01c3640fc76f0b2e0f070fc718f20f080f01c966b9110300000f32", 0x39}], 0x1, 0x10, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = fcntl$dupfd(r4, 0x0, r4) write$sndseq(r5, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b00000001a007f029e78f6030f7a0a762353bfb89fd8c902317bab30f89f080aaaaeb9d8091c815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d522ac78876a4595146add31b35355848794ca3f8b38aef1e114ab9fb0200000000000000a3b0c81c6f8144e74fe13b80ca46c1a6c04ad73c9d44b605f900"/158, 0x9e}, {&(0x7f00000001c0)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x40004000) r6 = socket(0x1d, 0x2, 0x6) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0100000007000000612200000200000000000000", @ANYRES32, @ANYBLOB="00000000001d00"/20, @ANYRES32=r9], 0x48) r10 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) r11 = fcntl$dupfd(r0, 0x0, r0) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001480)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x18, 0x30, &(0x7f0000001240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@alu={0x7, 0x0, 0xb, 0x8, 0x8, 0xffffffffffffffe0}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8000}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd4c7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @ldst={0x0, 0x0, 0x3, 0xa, 0xa, 0x2, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x200, 0xae, &(0x7f00000013c0)=""/174, 0x40f00, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000000c0)={0x3, 0x2, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[r12, r13], 0x0, 0x10, 0x3, @void, @value}, 0x94) syz_open_dev$tty1(0xc, 0x4, 0x1) 11m50.887142267s ago: executing program 5 (id=1963): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') read$FUSE(r1, &(0x7f0000004800)={0x2020}, 0x2020) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r3 = dup(r2) sendfile(r3, r3, 0x0, 0x5) bind$x25(r0, &(0x7f0000000040), 0x12) bind$x25(r0, &(0x7f0000000080), 0x12) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_usb_connect(0x3, 0x24, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x52, 0x28, 0x91, 0x20, 0x1bcf, 0xb40, 0x4227, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x24, 0x0, 0x0, [{{0x9, 0x4, 0x2a, 0x0, 0x0, 0xe, 0x1}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) 11m47.686931998s ago: executing program 35 (id=1959): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x5, 0x10, 0xffffffffffffffff, 0x5333b000) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000001500), 0x588, 0x3000000) 11m45.890066166s ago: executing program 0 (id=1965): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x47524247, 0x2, @discrete={0x7, 0x6}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x0, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x64010102, 0x4}}}, {{@arp={@multicast2, @private=0xa010102, 0xff, 0xffffff00, 0xd, 0x10, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x8, 0x1, 0x5a, 'macvlan0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) clock_getres(0xfffffffffffffff1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x113, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x40, 0x0, r6, 0x0, 0x0, 0x0, 0x102, 0x1, {0x3}}) io_uring_enter(r3, 0x8aa, 0x0, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000480)='./bus\x00') r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0xe2) ftruncate(r7, 0x3f) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r7, 0x0) 11m31.314430158s ago: executing program 36 (id=1963): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') read$FUSE(r1, &(0x7f0000004800)={0x2020}, 0x2020) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r3 = dup(r2) sendfile(r3, r3, 0x0, 0x5) bind$x25(r0, &(0x7f0000000040), 0x12) bind$x25(r0, &(0x7f0000000080), 0x12) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_usb_connect(0x3, 0x24, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x52, 0x28, 0x91, 0x20, 0x1bcf, 0xb40, 0x4227, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x24, 0x0, 0x0, [{{0x9, 0x4, 0x2a, 0x0, 0x0, 0xe, 0x1}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) 11m30.078476262s ago: executing program 37 (id=1965): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x47524247, 0x2, @discrete={0x7, 0x6}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x0, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x64010102, 0x4}}}, {{@arp={@multicast2, @private=0xa010102, 0xff, 0xffffff00, 0xd, 0x10, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x8, 0x1, 0x5a, 'macvlan0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) clock_getres(0xfffffffffffffff1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x113, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x40, 0x0, r6, 0x0, 0x0, 0x0, 0x102, 0x1, {0x3}}) io_uring_enter(r3, 0x8aa, 0x0, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000480)='./bus\x00') r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0xe2) ftruncate(r7, 0x3f) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r7, 0x0) 15.141319439s ago: executing program 6 (id=3334): setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ipvlan1\x00', 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0xf2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8) mkdir(0x0, 0x14e) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) write$sndseq(r4, &(0x7f0000000240)=[{0x0, 0x80, 0x0, 0x7, @tick=0x2, {0x40}, {0x0, 0x6}, @raw32}, {0x3, 0x5f, 0x4, 0x7, @tick=0x5, {0x4, 0x3}, {0x37, 0x7}, @quote={{0x9, 0x8}, 0xc5d, &(0x7f0000000140)={0x1, 0x2, 0x7, 0x5, @tick=0x80000000, {0xff, 0x98}, {0xd, 0xe8}, @connect={{0x8, 0x7}, {0xf9, 0x7}}}}}, {0x3e, 0x2d, 0x6, 0x0, @tick=0x9, {0x81, 0x1}, {0xc}, @quote={{0x2, 0xb}, 0x0, &(0x7f00000001c0)={0x6, 0xf, 0x3, 0x7, @time={0x2, 0xa}, {0xf, 0xc0}, {0x2, 0x2}, @raw32={[0x8, 0x7ff, 0x5]}}}}], 0x54) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000080)) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000580)=[{{0x3, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x1, 0x1}, {0x1}}], 0x10) bind$can_raw(r1, &(0x7f0000000480)={0x1d, r2}, 0x10) close(r1) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) fcntl$getflags(0xffffffffffffffff, 0x3) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f0000000b00)=[{{&(0x7f00000002c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f00000005c0)=""/221, 0xdd}, {&(0x7f00000006c0)=""/231, 0xe7}, {&(0x7f00000007c0)=""/195, 0xc3}, {&(0x7f00000008c0)=""/213, 0xd5}], 0x4, &(0x7f00000004c0)=""/188, 0xbc}, 0x7fffffff}, {{&(0x7f0000000340)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)=""/47, 0x2f}], 0x1, &(0x7f0000000a00)=""/239, 0xef}, 0x7}], 0x2, 0x2, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="26c2", 0xfffff, 0xffffffffffffffff) 13.57801562s ago: executing program 8 (id=3338): r0 = syz_open_dev$radio(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x40980928, 0x100, "0c234e08a42be8f30c56a68f3a6f3d06f842b27fa0e9199f12d9d579cc1f0800", 0x6c90, 0x8, 0x200, 0x100000000, 0x10000, 0x1ec, 0x1000010, 0x0, [0x9, 0x0, 0x800, 0x1000]}) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0xc00c5512, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa88a800008100000086dd6076cd8a0018000120010000000000000000000000000000fe8000000000000000000000000000000002000000000000070800000000001000d6000100010100"], 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000000)=0x100000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000180)=0x6f) write$dsp(r2, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) r4 = socket$qrtr(0x2a, 0x2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000d40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r6, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010026bd7000fddbdf258800000008000300", @ANYRES32=r7, @ANYBLOB="0a00060008020300000000000000b099e2ed"], 0x28}, 0x1, 0x0, 0x0, 0x4041}, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000080)={0x4, "d2c4924f5689213dc64c3b6e6ff82a75e5318fca4288c20600000072020bcd2c"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xb68}, {0x7e08, 0x2, 0xe5, 0x9}]}) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r8 = syz_socket_connect_nvme_tcp() sendto$inet_nvme_icreq_pdu(r8, &(0x7f0000000140)={{0x0, 0x2, 0x80, 0x2}, 0x0, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0) ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40086203, &(0x7f00000001c0)='\x02\x00\x00\x00\x05\x00\x00\x00-control\x00') 12.884133535s ago: executing program 7 (id=3340): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x1, @win={{0xc5b2, 0x1fc, 0x800, 0x418c802b}, 0x4, 0x7, &(0x7f00000003c0)={{0x100, 0x4, 0x9, 0x2}}, 0x1, &(0x7f0000000440)="b774cd71ff27044fe517a21cc079849ad627b62ed3a24052a6dafbb39dfafb967b141554a631fc34d8cf06d47f6a56bd20b9f19d6a26fa2290f9eb2cf0404eca1aba854a51ba253554c99c900c949905df1fc03436a74061810625b45b037cafca1273015693c6a0df74831d6b735a915fda76528c701e0c07f15281b7438f2b20", 0x4}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) ioperm(0x8, 0x7, 0x8) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r2, r2) read$FUSE(r3, 0x0, 0xfffffffffffffff5) read$msr(r3, &(0x7f00000002c0)=""/215, 0xd7) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000200)=0x4) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000300)={0x6, 0x9f}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x6, 0x0, 0x4, 0x3, 0x7fffffffffffffff, 0xeb0, 0x0, 0x5, 0x4}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) accept4(r0, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0x2}, {0x2d82c8dff543ce7d, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8, 0x11, 0x1}]}}]}, 0x3c}}, 0x0) unshare(0x22020600) mknod$loop(&(0x7f00000190c0)='./file0\x00', 0xfff, 0x0) 12.451098599s ago: executing program 9 (id=3341): prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000240)={0x3, @null, 0xee00}) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000000)={0x3, @null}) 12.044457534s ago: executing program 4 (id=3342): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="180000000000fe0000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x40101288, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$kcm(0x21, 0x2, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x10, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000200)={0x100, r3}, 0x0) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x111, 0x1}}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x15) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r5, 0x3, 0x0, @val=@perf_event={0x1}}, 0x18) write$tcp_mem(r5, &(0x7f00000000c0)={0x1, 0x20, 0x2, 0x20, 0x2}, 0x48) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 11.642769002s ago: executing program 8 (id=3343): socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x4008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee0, 0x8010, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = fsopen(&(0x7f0000000080)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000001440)='N\x95\xd6\xfa\xb1t\xdd~u\x16\x9eM9\x8aCE%f\xd3\x10x\xee\xeaonest_dumm\x98_encry\xfetion\xaf\xca\x95\xb4,o\xe0UE\x7f\xe3\xc3\x8b\x97B\'\xda\xdf+\xd3I\x90 N(\xae\xca.\xd0|)\x865\x8bb|\xb2\xefj\x81g6l\xc1\xc6\xc7\x01\x9e\x7fB~|\xe65\x92\xe7\x06\x06u9\xa2P\xfd:\xa3\x95~\xaby{,u\xe0\x1eYD\xdf\xa5d\xcf\xb1\xb0\xf5\xa8 %zcj/\xec\xe1\xc1m\x93\vQB\x1f\xcf\xadT\xf0\xe4\x87\x11&3|\xe5y\xe2q\xed\xcb\x17^\xfe\xf9=eBn\xa5\xb3P\x9b\xd5\xecg!qg_\xd7A\xe9\x86\xb3\xc4\xe4g\xf5L\xe4\v\xbe\xe5\x91GDs\xa8\xe2\x92@\x18s4\x18\x05\xd5\x91\x14Q\x9fJcS\xbbsD\x93S\xb652\xec}1C\xc0`\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85SL\xba~\x8dM\xf5z\xd4\xac\xfb\xac\xc3\xf4\xc9t\xe6\xe8\xa6az-\x92`Re;\x05\x13\x13a\xc3\xa6F\xb8\x874\xe6\x1br\x18\xb5\x13[m\xa9\x92c\'\xb1\xb2\xe0\xb6\xd4\x02\xa74yH\xd3\x1b\xe5\x1f\x8f\xe2\xbf\xac\\:', &(0x7f00000013c0)='auto_da_allocQ?\xd1\xf1\xaa\"K@\x1da\xee\xdd\xe0\xd9)!_\xaaC\x92\xed\x03\t\x15\xbaXan\xd7Y\x88k\xad n\x14\x89/\xdb\xe5r\xec\xc6\xc4\fX7\xc7u\xab)\x885o2\a\xb2\xdf\xd2\xa7]\xc1HN\x16,\xfc#\x11x\xd4\xda\xdb\xcf#\x0f\x977{J\xb8\xd7\xb7\xc2g\xf1[)]\x05\x8d6c\xf6[\xca\xc7#\xff\xcd', 0x0) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x80) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="1800000024000103000000000000000001008c000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) 11.364065216s ago: executing program 7 (id=3344): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r0 = socket$inet(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001500010300000000000000000a"], 0x14}}, 0x40) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000040)='\x00', 0x1) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={[{@uuid_on}]}) 11.363437224s ago: executing program 6 (id=3345): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000000c0)=0xc4, 0x4) syz_init_net_socket$ax25(0x3, 0x5, 0xcc) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000300)={@local, @link_local, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) pselect6(0x40, &(0x7f0000000080)={0xff, 0x7, 0x9, 0x401, 0x7, 0x7, 0x1fd, 0x1}, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003100), 0x35, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}]}, 0x2c}}, 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x2988008, &(0x7f0000000240)=ANY=[]) syz_open_dev$sg(&(0x7f0000000040), 0x7, 0x20002) 10.886316106s ago: executing program 4 (id=3346): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40383d03, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) socket$inet_dccp(0x2, 0x6, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000040000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0xfc}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@setneightbl={0x1c, 0x43, 0x1, 0x70bd26, 0x25dfdbfb, {0xa}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x24040014) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rf', @ANYRESHEX, @ANYRESHEX]) mkdir(&(0x7f0000001140)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000100), 0x24, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) 8.899060609s ago: executing program 8 (id=3347): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) close(r3) socket(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x2000c001) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d3f000/0x1000)=nil, 0x1000, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = mq_open(&(0x7f0000000680)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05|\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7jo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2\x1e\xd8\xdfJ\xcc\xd7\x9b\xfa\xf0\x0f\x05\xf1\xc4 \xde@\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xec\x87\x1b\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8\x99$\xfb(\x9b5\xcbF4?O\x1d\xd7\x01*\xc9\xd6L\x86 \x1b\xab9\x1b\x12k\xf9\xec\xd8\x16E\x11-\xfd\x10\x89\x8d\xccbP\x14\x89w\xef\x90\x1d\xc9\x02\xeb\x01V\xfbm\x86\x8a\xc1.m\xd0\xa2\xa4\xc9\a;(\n\xc0\"\x1f\xe4\x1d\x85\xb3\x95\xec\xbb\x9b\x01\x85\xffx\xf2\a\f=\xd1\xcf\xec\xb8!\v\x958\xbf\x15b-\x92\xd6\xb5\xbf\xe2\x92\xc2\xa3}\xd0;\xd1\x96\x86\x8a\x1b\xe1w\xf9\xb0\xd2\xab\xc9\x8a\x19\n\xc5o\x1e\x13/\xe4\x91\x7f\xa5\xf1\xddW\xdb\x98\xcd\x94\xfc\x90\xa0\x05*', 0x6e93ebbbcc0884f2, 0x15b, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_getsetattr(r4, &(0x7f0000000300)={0x800, 0x0, 0x1, 0x20000}, 0x0) mq_timedreceive(r4, &(0x7f0000000340)=""/195, 0xc3, 0xfffffffffffffffc, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x10000, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) mount$cgroup(0x0, &(0x7f0000000340)='./bus\x00', 0x0, 0x20, &(0x7f00000003c0)={[], [{@appraise_type}]}) 8.798097991s ago: executing program 6 (id=3348): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x47524247, 0x2, @discrete={0x7, 0x6}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x0, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x64010102, 0x4}}}, {{@arp={@multicast2, @private=0xa010102, 0xff, 0xffffff00, 0xd, 0x10, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x8, 0x1, 0x5a, 'macvlan0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) open(&(0x7f0000000240)='./file1\x00', 0x800001, 0x20) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) clock_getres(0xfffffffffffffff1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r3 = syz_io_uring_setup(0x113, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x102, 0x1, {0x3}}) io_uring_enter(r3, 0x8aa, 0x0, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 8.499819951s ago: executing program 7 (id=3349): syz_io_uring_setup(0x6a1, &(0x7f00000000c0)={0x0, 0x688a, 0x400, 0x3, 0x8002ae}, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x7, 0x400000) r0 = socket(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000300)=""/205, 0xcd) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x0, 0x0, 'none\x00'}, 0x2c) socket$inet(0x2, 0x1, 0x401) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x100000000004, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[], 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493", 0x4c}], 0x1}}], 0x1, 0x240080e4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001900010000000000000000001c140000fe"], 0x30}}, 0x0) socket$inet6(0xa, 0x3, 0x7) capset(0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000000c0)={0x5, 0x5, {0x51, 0x2, 0xbfc1, {0xf, 0x6}, {0x9, 0x610}, @cond=[{0x56, 0x3, 0x7e5, 0x27ff, 0x4, 0x4}, {0x4802, 0x6, 0xfa98, 0x7, 0x9, 0x6}]}, {0x52, 0x8, 0x7ff, {0xcc8, 0x3}, {0x8}, @const={0x8, {0x0, 0x7ff, 0x7, 0x8000}}}}) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$MRT6_TABLE(r0, 0x29, 0xcf, &(0x7f0000000100), 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'lblcr\x00', 0x26, 0x0, 0x13}, 0x2c) 6.772297333s ago: executing program 7 (id=3350): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) close(r3) socket(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x2000c001) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d3f000/0x1000)=nil, 0x1000, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = mq_open(&(0x7f0000000680)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05|\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7jo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2\x1e\xd8\xdfJ\xcc\xd7\x9b\xfa\xf0\x0f\x05\xf1\xc4 \xde@\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xec\x87\x1b\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8\x99$\xfb(\x9b5\xcbF4?O\x1d\xd7\x01*\xc9\xd6L\x86 \x1b\xab9\x1b\x12k\xf9\xec\xd8\x16E\x11-\xfd\x10\x89\x8d\xccbP\x14\x89w\xef\x90\x1d\xc9\x02\xeb\x01V\xfbm\x86\x8a\xc1.m\xd0\xa2\xa4\xc9\a;(\n\xc0\"\x1f\xe4\x1d\x85\xb3\x95\xec\xbb\x9b\x01\x85\xffx\xf2\a\f=\xd1\xcf\xec\xb8!\v\x958\xbf\x15b-\x92\xd6\xb5\xbf\xe2\x92\xc2\xa3}\xd0;\xd1\x96\x86\x8a\x1b\xe1w\xf9\xb0\xd2\xab\xc9\x8a\x19\n\xc5o\x1e\x13/\xe4\x91\x7f\xa5\xf1\xddW\xdb\x98\xcd\x94\xfc\x90\xa0\x05*', 0x6e93ebbbcc0884f2, 0x15b, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_getsetattr(r4, &(0x7f0000000300)={0x800, 0x0, 0x1, 0x20000}, 0x0) mq_timedreceive(r4, &(0x7f0000000340)=""/195, 0xc3, 0xfffffffffffffffc, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x10000, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) mount$cgroup(0x0, &(0x7f0000000340)='./bus\x00', 0x0, 0x20, &(0x7f00000003c0)={[], [{@appraise_type}]}) 6.547046642s ago: executing program 9 (id=3351): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = gettid() timer_create(0xb, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 5.618737662s ago: executing program 4 (id=3352): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f00000000c0)=0xc4, 0x4) syz_init_net_socket$ax25(0x3, 0x5, 0xcc) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000300)={@local, @link_local, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) pselect6(0x40, &(0x7f0000000080)={0xff, 0x7, 0x9, 0x401, 0x7, 0x7, 0x1fd, 0x1}, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003100), 0x35, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}]}, 0x2c}}, 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x2988008, &(0x7f0000000240)=ANY=[]) syz_open_dev$sg(&(0x7f0000000040), 0x7, 0x20002) 5.415543382s ago: executing program 6 (id=3353): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x10000, 0x100000, 0x0, 0x1}, {0x0, 0x2000, 0xf, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x5}, {0x3000, 0xeeee0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x4}, {0x1000, 0xffff1000, 0xf, 0x0, 0x0, 0x0, 0x0, 0xfc}, {0x0, 0xffff1000, 0xc, 0x9, 0x3, 0x10, 0x0, 0xff, 0x1, 0x0, 0x4}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0xfd}, {0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3a, 0x2}, {0xeeee8001, 0x3000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x400}, {}, 0xddf8ffdb, 0x0, 0x0, 0x100, 0x8, 0x8000, 0x3000, [0x0, 0x0, 0x2, 0x1]}) prctl$PR_SCHED_CORE(0x27, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0e00000004000000040000000900000000000000", @ANYRES32, @ANYBLOB="0000000000000000010000000000050000000000", @ANYRES16=0x0, @ANYRES32=r2, @ANYBLOB="000000000000cc240000000000000000000000000000000000000000c671a830db1e9b0232b10b807439ae2677b8e664da353a17fc137831a30d87ca4e942c9db80d3b7bac252eaf0c82bc6d506978a1e9de5a5ac560bf070cd002f7679017973ee34885"], 0x48) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000030a03000000000000000000020000001c0008800c00022200000000000000000c00014000000000000000000900010073797a3000000000140004800800014000000005080002400000000008000b"], 0x80}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160001000000000000000000fe8000000000000000000000000000aaff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8800000000000000000000000000010000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000efcbb886d5d7e39f"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r8, 0x0, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="19000000040000000400000002000000000000f3", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRESOCT=r9, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r3, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000001280)={0x0, 0xdddd0000, 0x2, 0x5, 0x50}) 4.857630329s ago: executing program 8 (id=3354): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = dup3(r1, r0, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r4) sendmsg$NFC_CMD_GET_SE(r3, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x14, r5, 0x5953a6d8b15e6715, 0x70bd2c}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x0, 0x0, @void, @value, @void, @value}, 0x50) getsockopt$inet6_buf(r0, 0x29, 0x9c4801f688f87faa, 0x0, 0x0) 4.529434863s ago: executing program 8 (id=3355): ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x100f, 0x1, @discrete={0x8, 0x81}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000538675fecadf7f0f000008000300", @ANYRES32=r2], 0x24}}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0xc, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0xa0}, @printk={@u}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xfffffffffffffdb2, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="b34715ecd04550d3abc89b6f7bec", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffbfe}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 4.189464169s ago: executing program 4 (id=3356): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="180000000000fe0000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x40101288, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$kcm(0x21, 0x2, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x10, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000200)={0x100, r3}, 0x0) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x111, 0x1}}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x15) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r5, 0x3, 0x0, @val=@perf_event={0x1}}, 0x18) write$tcp_mem(r5, &(0x7f00000000c0)={0x1, 0x20, 0x2, 0x20, 0x2}, 0x48) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 3.908721499s ago: executing program 9 (id=3357): socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x4008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee0, 0x8010, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = fsopen(&(0x7f0000000080)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000001440)='N\x95\xd6\xfa\xb1t\xdd~u\x16\x9eM9\x8aCE%f\xd3\x10x\xee\xeaonest_dumm\x98_encry\xfetion\xaf\xca\x95\xb4,o\xe0UE\x7f\xe3\xc3\x8b\x97B\'\xda\xdf+\xd3I\x90 N(\xae\xca.\xd0|)\x865\x8bb|\xb2\xefj\x81g6l\xc1\xc6\xc7\x01\x9e\x7fB~|\xe65\x92\xe7\x06\x06u9\xa2P\xfd:\xa3\x95~\xaby{,u\xe0\x1eYD\xdf\xa5d\xcf\xb1\xb0\xf5\xa8 %zcj/\xec\xe1\xc1m\x93\vQB\x1f\xcf\xadT\xf0\xe4\x87\x11&3|\xe5y\xe2q\xed\xcb\x17^\xfe\xf9=eBn\xa5\xb3P\x9b\xd5\xecg!qg_\xd7A\xe9\x86\xb3\xc4\xe4g\xf5L\xe4\v\xbe\xe5\x91GDs\xa8\xe2\x92@\x18s4\x18\x05\xd5\x91\x14Q\x9fJcS\xbbsD\x93S\xb652\xec}1C\xc0`\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85SL\xba~\x8dM\xf5z\xd4\xac\xfb\xac\xc3\xf4\xc9t\xe6\xe8\xa6az-\x92`Re;\x05\x13\x13a\xc3\xa6F\xb8\x874\xe6\x1br\x18\xb5\x13[m\xa9\x92c\'\xb1\xb2\xe0\xb6\xd4\x02\xa74yH\xd3\x1b\xe5\x1f\x8f\xe2\xbf\xac\\:', &(0x7f00000013c0)='auto_da_allocQ?\xd1\xf1\xaa\"K@\x1da\xee\xdd\xe0\xd9)!_\xaaC\x92\xed\x03\t\x15\xbaXan\xd7Y\x88k\xad n\x14\x89/\xdb\xe5r\xec\xc6\xc4\fX7\xc7u\xab)\x885o2\a\xb2\xdf\xd2\xa7]\xc1HN\x16,\xfc#\x11x\xd4\xda\xdb\xcf#\x0f\x977{J\xb8\xd7\xb7\xc2g\xf1[)]\x05\x8d6c\xf6[\xca\xc7#\xff\xcd', 0x0) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x80) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="1800000024000103000000000000000001008c000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) 3.594937984s ago: executing program 6 (id=3358): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() accept$packet(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x18, &(0x7f0000000640)=ANY=[@ANYRESDEC=r0], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) 3.525302751s ago: executing program 4 (id=3359): r0 = syz_open_dev$dri(&(0x7f0000000040), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r1, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, [], [0x8], [], [0x0, 0x100000000]}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x1601, 0x2000402) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000feb000/0x12000)=nil, &(0x7f0000fed000/0x2000)=nil, 0x12000, 0x3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETFB2(r4, 0xc06864ce, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, [], [0x3], [], [0x0, 0x0, 0x1]}) ioctl$DRM_IOCTL_MODE_GETFB2(r4, 0xc06864ce, &(0x7f0000000200)={r2, 0xbf, 0x5, 0x6a47, 0x1, [], [0x40, 0x5, 0x7, 0x2], [0x8d1, 0xf, 0x9, 0x7], [0x0, 0x16c, 0x7, 0x8000000000000000]}) 2.653022368s ago: executing program 7 (id=3360): syz_io_uring_setup(0x6a1, &(0x7f00000000c0)={0x0, 0x688a, 0x400, 0x3, 0x8002ae}, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x7, 0x400000) r0 = socket(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000300)=""/205, 0xcd) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x0, 0x0, 'none\x00'}, 0x2c) socket$inet(0x2, 0x1, 0x401) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x100000000004, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[], 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493", 0x4c}], 0x1}}], 0x1, 0x240080e4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001900010000000000000000001c140000fe"], 0x30}}, 0x0) socket$inet6(0xa, 0x3, 0x7) capset(0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000000c0)={0x5, 0x5, {0x51, 0x2, 0xbfc1, {0xf, 0x6}, {0x9, 0x610}, @cond=[{0x56, 0x3, 0x7e5, 0x27ff, 0x4, 0x4}, {0x4802, 0x6, 0xfa98, 0x7, 0x9, 0x6}]}, {0x52, 0x8, 0x7ff, {0xcc8, 0x3}, {0x8}, @const={0x8, {0x0, 0x7ff, 0x7, 0x8000}}}}) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$MRT6_TABLE(r0, 0x29, 0xcf, &(0x7f0000000100), 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'lblcr\x00', 0x26, 0x0, 0x13}, 0x2c) 1.65735909s ago: executing program 6 (id=3361): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x5, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)='4', 0x1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r2, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003ac0)="bb", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000001c0)="5a93f8b25eabafa3997fcf0068bfdf4b6db2997a52846a38dac5a545e912cd6b4ced1fedd92c1fa0afab1c4ee981049fde0806bb84989a69b540d6910ca212cb9b5e65f99979c194938a9b13f2f5adf765d69aca3eb5a439537d7333352252c8b35a6361182331ce07c70ec53d713563d033d0de532272a01e00"/139, 0xf111973a6f6ab58}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="0000585195c18b846c30882ada03476b025b0800000000000000fa6303d4808d2b4955ecd0cfe25cd6425819161e305a8f387300895f1a75f5b7116d1e3ad0345ed0fc", 0x2}], 0x1}}], 0x3, 0x60cd894) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x441, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCXONC(r6, 0x540a, 0x2) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}, {0x2c, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xdc}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r8 = syz_usb_connect$uac1(0x0, 0xe6, &(0x7f0000000400)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd4, 0x3, 0x1, 0x2d, 0xb0, 0xfb, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x4}, [@extension_unit={0xc, 0x24, 0x8, 0x1, 0x9, 0x9, "65bd132aa1"}, @mixer_unit={0x8, 0x24, 0x4, 0x3, 0x81, 'bIq'}, @processing_unit={0xd, 0x24, 0x7, 0x3, 0x0, 0x1, "3ef9e74d6ed5"}, @extension_unit={0xa, 0x24, 0x8, 0x4, 0x80, 0x6c, "bc1e6e"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0xd2, 0x3, 0x5, 0x81}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x2, 0x3, 0x4, '@'}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0xcb, 0x40, 0x20, {0x7, 0x25, 0x1, 0x83, 0xb, 0x8000}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x2, 0x3, 0xf0, 0x4, "", '6'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x8, 0x1, 0x3, 0xf, "de88", "985f"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x4, 0x9, 0x6d, "0620"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x9, 0x5, 0x8, "06"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x1, 0x5, 0xf9, "9406152be8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x8, 0x40, 0x4, {0x7, 0x25, 0x1, 0x0, 0x2, 0x1}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0xf, 0x9, 0x1, 0x10, 0x8}, 0x37, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x4, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x443}}, {0xc9, &(0x7f0000000580)=@string={0xc9, 0x3, "1cefd4481167bb1ee5351c6cd67801ae005f07874abd3b259128b196a1caca5a980ee296ab47eb3e149084e29df2028dfba7f6a501d5e571c2f71dbea2fa26c07ceecafb1bb0acbd6aaae7c0f3cc89e6f0e3244bf43d78eb058552194602d167cf4e25f1d5bfeb712b01a83c7870e978a7acc6f26410ac5ac4fcc51936b9689639a368670f82c926f8ed78965236e4d6a0da2a9c8c4d4f2fe2d6283d7d50295025c1e3b7c948ec273edd28632903a4db443a8354407e02e73a3f73b8857be80f719866c4668f08"}}, {0x79, &(0x7f0000000680)=@string={0x79, 0x3, "e98f73aa66f63f38c56eff9d3d589902430c03bf9a197adb1ac2857eb83170edce1885bf854706a4c942accdc66a0dd42a29c79d8c4a11d52d50216bb8127fd2cfb9d1f268f54adfcd51628409bda1a9f398244e4ad30e4739ab82b6588f5877de687311749f4d6ab41ed3e115f2cf9e223c38190e0593"}}, {0x8f, &(0x7f0000000700)=@string={0x8f, 0x3, "c892328de79b9e2fe6657941d04acc615f6a30dd91093e8d824e6cd67083399573de060ce3ebee855f210be7b0f9e664fed1a4800ecf0b5bffeb238534cb6833a90bfe9a879319af9b1fbaa85403b8169013ad60f3999af04953ff0a3bb36b0240d39cf5ed8844b5f2cab49aafdf661bb47b1d4f0295e5a598aaf07023d0134a8665cfd810717571919ba55842"}}]}) syz_usb_control_io$uac1(r8, &(0x7f0000000380)={0x14, &(0x7f0000000840)={0x40, 0x9, 0x81, {0x81, 0x6, "00c880c5c0d9ee03eb2163aac31e09221a8dd27244a4c0697dd3f5123648d81bbc180dacfff8d3c7bb25c2a98d9ed127db8d934c135212774ca6c3d5f06ce4ba5ebf0bfdd1584806ffda02f903554e8ae2b28780449f4d4a6781403c83ad745dba4074bb0407b8a384b6b8e0f830ed7e5c41d1a212612963abc20de8fa9319"}}, &(0x7f0000000900)={0x0, 0x3, 0x6e, @string={0x6e, 0x3, "da8b849e518de07cc58b7a06ce1e4057b76287e1bfa44b6194f1472ade07ca3f0ebf52ae4389ddb10c53e9a72a143294823008cdf7e70c582a704b310c33f4d79f66b1e21a16aa363eebc11ecbe683f593083a34f8ac1a78dd2228e5afcddbc7bb649e90d01de18b64d8925e"}}}, &(0x7f0000000c40)={0x44, &(0x7f0000000980)={0x20, 0x16, 0xf9, "03758192902bb024f3de4296c5dd70e6a2e040e448f194439a6a885a5ab720263ca01344501f0242120a802ac310512a17bfd1cd6bef4e341cdb4436903de64841e28cd08a0f91f5ae083df7cd4b5d7e960cf8c72d80459aa29c3022e694e1004c9fe4dc1cee8e546ed1b669e0d7f8ebb7f75874a5ea59decf6fd113ce05d94f9e5f74e7714410a6a78fc663c3f4523cdafdbae93728aac9d371e99d2232618b9596d505b941c68b82cbbb8acaa3e6e8270bf7c6fdc172941277683f57373ea5a5eedaf17d133dcf359c0b0ecb840146b2b40024d6e88e867fcdcc979633f939d4d066b676d7f418641b84ba5e7bf3894e989a774a73330ae7"}, &(0x7f0000000a80)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000b00)={0x20, 0x81, 0x3, "42ab10"}, &(0x7f0000000b40)={0x20, 0x82, 0x1, 'Y'}, &(0x7f0000000b80)={0x20, 0x83, 0x3, "98be22"}, &(0x7f0000000bc0)={0x20, 0x84, 0x4, "650701ca"}, &(0x7f0000000c00)={0x20, 0x85, 0x3, "a58ef8"}}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="000008000000080482"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x1c, &(0x7f0000000140)="516f109595777c8abe0472d860dd9b1e8c211ab04c56b0f5f360174e") 1.557686646s ago: executing program 9 (id=3362): socket$inet(0x2, 0xa, 0xffffffd2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x100000000004, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) setpriority(0x0, r1, 0xfffffffffffffffd) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6(0xa, 0x3, 0x5) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0xe8c}, 0x2d, 0xfffffffffffffff9) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, &(0x7f00000000c0)) r2 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x13) r3 = socket(0x1d, 0x3, 0x1) getsockopt$nfc_llcp(r3, 0x65, 0x6, 0x0, 0xfffffffffffffeb9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000300)=""/4096, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) recvmmsg(r4, 0x0, 0x0, 0x32, 0x0) 1.136084563s ago: executing program 8 (id=3363): r0 = userfaultfd(0x80001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0xd, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x5, 0x6, 0xb7, 0x0, 0x0, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x8001}}]}, 0x50}}, 0x20000000) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = socket$kcm(0x2, 0x1000000000000005, 0x0) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x20}, 0x140, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1100000000000000004003001100000000000000000000001c00000000000000000f00fdffff0700", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c0000000000000000078f020c000000", @ANYRES32=0x0, @ANYBLOB="a005000000000000000000002400000000000000840000000700000094040000441000000000000000050000000000000000000011000000000000000000011601000000000000000000000003cfaff1a411936940e815b82c26205472b6847265849d913aac5ebe"], 0x98}, 0x4dc) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = gettid() prlimit64(r5, 0x3, &(0x7f0000000140)={0x7, 0x80}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x80000) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x48001, 0x0) ioctl$PTP_SYS_OFFSET(r7, 0x43403d05, &(0x7f0000002140)={0x8018}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sigaltstack(&(0x7f0000000440)={0x0, 0x80000002}, 0x0) connect$unix(r8, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r10, 0x4048aecb, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000006"]) 824.503418ms ago: executing program 7 (id=3364): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_setlink={0x44, 0x13, 0xa2f, 0xfffffffd, 0x0, {0x7, 0x0, 0x68, r4, 0x900, 0x2952}, [@IFLA_LINKINFO={0x24, 0x1a, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x4, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x7fffffff}}]}]}}}]}, 0x44}}, 0x4050) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@delqdisc={0x110, 0x25, 0x4, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xc}, {0xa, 0x4}, {0xd, 0x7}}, [@TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x64, 0x9, 0x8, 0xcba4, 0x1, 0x6, 0xffff, 0xffffffffffffffef}}, {0x12, 0x2, [0x8, 0x4, 0x5, 0x3, 0x1, 0x6, 0x2a]}}, {{0x1c, 0x1, {0x2, 0x3, 0x7a2, 0xd310, 0x0, 0x9, 0x6, 0x3}}, {0xa, 0x2, [0x5, 0x0, 0x1d16]}}, {{0x1c, 0x1, {0x4, 0x0, 0x4, 0x6, 0x1, 0x1, 0x200, 0x4}}, {0xc, 0x2, [0x6, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x8, 0x2, 0x8, 0x4, 0x0, 0x7, 0xffffffff, 0x5}}, {0xe, 0x2, [0x7, 0x200, 0x80, 0x8000, 0x5]}}]}, @qdisc_kind_options=@q_cake={{0x9}, {0x4}}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{0x0, 0x1, {0x1, 0x2, 0x0, 0xa720, 0x0, 0xe, 0x4}}, {0x0, 0x2, [0xb]}}, {{0x0, 0x1, {0x5e, 0x9, 0x8, 0x2, 0x0, 0x1, 0x7}}, {0x0, 0x2, [0x1, 0x81, 0xbd, 0x3, 0x200, 0x22, 0x7ff, 0x2]}}, {{0x0, 0x1, {0x3, 0x0, 0x4, 0x400, 0x0, 0x1, 0x9}}, {0x0, 0x2, [0x200, 0x5b3, 0x8, 0x9, 0x4, 0x80]}}, {{0x0, 0x1, {0x40, 0x4, 0xd, 0x6, 0x2, 0x1, 0x10000}}, {0x0, 0x2, [0x9, 0x1, 0xff, 0x9c, 0x8]}}, {{0x0, 0x1, {0xd, 0xf, 0xa, 0x400, 0x1, 0x6, 0x8}}, {0x0, 0x2, [0xb3c, 0x8, 0x5, 0xb, 0xd720, 0x6, 0x8f0, 0x1, 0xb, 0x7]}}, {{0x0, 0x1, {0x0, 0xff, 0x668, 0x0, 0x0, 0x6, 0x2}}, {0x0, 0x2, [0x5, 0x54fa, 0x8]}}, {{0x0, 0x1, {0x7f, 0xf, 0x1, 0x59, 0x1, 0x4, 0x401}}, {0x0, 0x2, [0xff80, 0x6, 0x1, 0x1, 0x9]}}, {{0x0, 0x1, {0xd5, 0x84, 0x0, 0x6a2, 0x2, 0x101, 0x3c}}, {0x0, 0x2, [0x4, 0xffff, 0x9, 0xd, 0x10, 0x3, 0x5, 0xb]}}, {{0x0, 0x1, {0xf7, 0x2, 0x1, 0x8, 0x0, 0xf, 0x5}}, {0x0, 0x2, [0xa484]}}]}, @TCA_RATE={0x6, 0x5, {0x2, 0x9}}, @qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0xcf3, 0x1}}}}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = memfd_create(&(0x7f0000000080)='/dou!,\xd0W\xe4\x9b;6\xdc\xb6\f\x00\x00\x00\x00\x00\x00\x03\x87:\xbe\xf1\xe9\xdb\xae\xb0V\xf0!\xbdw\x1di\x04\xfd\xc5\xe1\xca\xc6jd\xfds\xcc\x96_\x13\xe7\xdb\xdd>\xcc\"3,\xc0l\x9a+tL\x92\xbbs\xd0q\xc9\xe2\xa8;\xd6\xb5P\x13\xb8?\xefZ\xcc\x84\xa1\xb4\xad\x848\a\xe2y\xb7\v\xd6v\x00\xe9\xe1\x814X\xa5\x85\x018\x82\xff\x01\x00\x00\x00\x86j\x83l\xe0\xd7\x8cEN\a\x00\x00\x00\x87z\xc3,\x99@\x8b\x7f\x1c\xb4\xa1\x811\xe2)(e:\xe3\xb6I\xaa\x9e\x8e\x0ep\xb4%\xcd\x8e\xb6\'\x8b$\xee\x8f\xdf\x12z\x99\x97\x03\x88m\b\xa4\xb2\xa9\x11g9\xd5\xbc\x1d2\xe1\xee\xde\xc6\xc2Q\xc3\x18\xc5`\xae\x00\x80a^\xbf\xb9\xeb\xc4\x191\xday\xfce\x84.\xb4\xb8(\x13\x8a\x9a+\xab_\xe3\xf5IQ\xa1msBG4\x98\xddm\xd5\x02\x87\xb8\x03\xb5\x03\xbaj\xe7~S\xd7\xeb-\x98\x1b\x8eq]\x16\x9b,lc\xbbS\xd5\x87[\xe7\xe0j\x1a{x\xe5\xd0\r\xb9?\xa4\x10\xdf3\xfa[c \x81\x13-4\xf2v\x80\x12\xea\xc1u\x01\x9bY\x91\xb6\xad\x8f\xb8\xc6\xfb\x91\x01#\xd7g<)\xc6!\xd0\x96#\xf9{\xd3o\xf1\xbdJwk\xe0\xbbL,\x19\x8c\xb7,Y\xb9\x8e\xe98\x1f3\xdfS\\\\{6\xbbH\x8a\x96]\xa6\x81!@\x1c\xcc\xb1\xb9\xd9,\xc0\xa1\xe8i\xe8\xbcvz\xc3\x90H\xdf\xf7W\x7f+\xca\x00\xfc\xed:\xf3\\\x0fVr\x9f=\xdf\xba\xdb\x16\x8bAy\xc6\xeb\xd1\x00\xea\xb8\xc0\xd1mj\xaa\xd5\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00~\xea\x03\x12\xa2q)\xa0kUJh\x8fy\x96\t\xb8\xa4\xdaW$WkL~\x95\x81l*\x872!\xc7\x18\x12\x8fL\x81\xe0\x069\\\x1b&\xca\x904(', 0x1) fallocate(r6, 0x0, 0x0, 0x200401) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x180, 0xe000060, 0xffffff6a, 0x180, 0x4, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@empty, @local, [], [], 'wg2\x00', 'rose0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) ioctl$KVM_RUN(r7, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_setup(0x1e1e, 0x0, 0x0, 0x0) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) 696.733685ms ago: executing program 9 (id=3365): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xd}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="e2908305a07f"}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0d0}, 0x24008004) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c230000, 0x3, 0x2, @thr={0x0, 0x0}}) socket$isdn(0x22, 0x2, 0x10) socket$isdn(0x22, 0x2, 0x2) 75.124176ms ago: executing program 4 (id=3366): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f00000000c0)=0xc4, 0x4) syz_init_net_socket$ax25(0x3, 0x5, 0xcc) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000300)={@local, @link_local, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) pselect6(0x40, &(0x7f0000000080)={0xff, 0x7, 0x9, 0x401, 0x7, 0x7, 0x1fd, 0x1}, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003100), 0x35, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}]}, 0x2c}}, 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x2988008, &(0x7f0000000240)=ANY=[]) syz_open_dev$sg(&(0x7f0000000040), 0x7, 0x20002) 0s ago: executing program 9 (id=3367): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180001000000000000000000fcffffff9500000000800000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000002c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)}}], 0x2, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) bpf$ENABLE_STATS(0x20, &(0x7f00000001c0), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0xe) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8949, &(0x7f0000000000)) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f809d3af1ed2a674fa5000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000009d00000000000000000000000a000000100001800c00028005e3010000000000"], 0x24}}, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x0, 0x8, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) syz_usb_disconnect(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) kernel console output (not intermixed with test programs): 7:45357): avc: denied { recv } for pid=16485 comm="syz.6.2927" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1166.714188][ T29] audit: type=1400 audit(1740842011.077:45358): avc: denied { recv } for pid=16485 comm="syz.6.2927" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1166.796547][T16491] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2929'. [ 1166.814188][ T29] audit: type=1400 audit(1740842011.087:45359): avc: denied { recv } for pid=16485 comm="syz.6.2927" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1166.874172][ T29] audit: type=1400 audit(1740842011.087:45360): avc: denied { recv } for pid=16485 comm="syz.6.2927" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1167.001075][ T29] audit: type=1400 audit(1740842011.097:45361): avc: denied { recv } for pid=16485 comm="syz.6.2927" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1167.027964][ T29] audit: type=1400 audit(1740842011.097:45362): avc: denied { recv } for pid=16485 comm="syz.6.2927" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1167.054275][ T29] audit: type=1400 audit(1740842011.107:45363): avc: denied { recv } for pid=16485 comm="syz.6.2927" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1167.083028][ T29] audit: type=1400 audit(1740842011.117:45364): avc: denied { recv } for pid=16485 comm="syz.6.2927" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1167.368458][ T29] audit: type=1400 audit(1740842011.127:45365): avc: denied { recv } for pid=16463 comm="syz.9.2921" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1167.394349][ T29] audit: type=1400 audit(1740842011.127:45366): avc: denied { recv } for pid=16463 comm="syz.9.2921" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1167.735896][T16499] 9pnet_fd: Insufficient options for proto=fd [ 1169.092994][T16514] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1169.988483][T16526] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2940'. [ 1170.744261][ T5867] usb 10-1: new high-speed USB device number 33 using dummy_hcd [ 1170.940774][ T5867] usb 10-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1170.964224][ T5867] usb 10-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1170.984314][ T5867] usb 10-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1170.993478][ T5867] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1171.060486][T16531] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 1171.082434][ T5867] usb 10-1: Quirk or no altset; falling back to MIDI 1.0 [ 1171.560776][ T29] kauditd_printk_skb: 435 callbacks suppressed [ 1171.560793][ T29] audit: type=1400 audit(1740842016.047:45802): avc: denied { read } for pid=16537 comm="syz.8.2947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1171.622110][ T29] audit: type=1400 audit(1740842016.067:45803): avc: denied { read } for pid=16537 comm="syz.8.2947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1171.660469][ T29] audit: type=1400 audit(1740842016.067:45804): avc: denied { read } for pid=16537 comm="syz.8.2947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1171.702937][ T29] audit: type=1400 audit(1740842016.067:45806): avc: denied { create } for pid=16536 comm="syz.4.2945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1171.818019][T16545] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1171.834235][ T29] audit: type=1400 audit(1740842016.067:45807): avc: denied { bind } for pid=16536 comm="syz.4.2945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1171.854896][ T29] audit: type=1400 audit(1740842016.067:45805): avc: denied { read } for pid=16537 comm="syz.8.2947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1171.874453][ C1] vkms_vblank_simulate: vblank timer overrun [ 1171.883632][T16538] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1171.890362][ T29] audit: type=1400 audit(1740842016.087:45808): avc: denied { read } for pid=16537 comm="syz.8.2947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1171.904239][T16538] audit: audit_lost=2810 audit_rate_limit=0 audit_backlog_limit=64 [ 1173.206147][T16553] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1173.688508][ T51] usb 10-1: USB disconnect, device number 33 [ 1174.531615][T16571] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2953'. [ 1176.572535][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 1176.572552][ T29] audit: type=1400 audit(1740842021.057:46118): avc: denied { map_create } for pid=16590 comm="syz.8.2963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1176.646652][ T29] audit: type=1400 audit(1740842021.077:46119): avc: denied { read write } for pid=16588 comm="syz.6.2961" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1176.688509][ T29] audit: type=1400 audit(1740842021.077:46120): avc: denied { read write open } for pid=16588 comm="syz.6.2961" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1177.034282][ T5870] usb 7-1: new high-speed USB device number 42 using dummy_hcd [ 1177.055903][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1177.094502][ T29] audit: type=1400 audit(1740842021.077:46121): avc: denied { ioctl } for pid=16588 comm="syz.6.2961" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1177.140001][T16592] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3256431472 (26051451776 ns) > initial count (24997152112 ns). Using initial count to start timer. [ 1177.281581][ T29] audit: type=1400 audit(1740842021.077:46122): avc: denied { ioctl } for pid=16588 comm="syz.6.2961" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1177.340802][ T29] audit: type=1400 audit(1740842021.077:46123): avc: denied { ioctl } for pid=16588 comm="syz.6.2961" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1177.402628][ T5870] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1177.428884][ T5870] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1177.477804][ T5870] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1177.499248][ T29] audit: type=1400 audit(1740842021.077:46124): avc: denied { ioctl } for pid=16588 comm="syz.6.2961" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1177.534290][ T5870] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1177.643768][ T29] audit: type=1400 audit(1740842021.097:46125): avc: denied { read } for pid=16589 comm="syz.9.2962" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1177.651819][T16591] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1177.729515][ T29] audit: type=1400 audit(1740842021.097:46126): avc: denied { read open } for pid=16589 comm="syz.9.2962" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1177.776171][ T5870] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 1177.838827][ T29] audit: type=1400 audit(1740842021.107:46127): avc: denied { read } for pid=16589 comm="syz.9.2962" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 1179.533800][T16620] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1179.954280][ T5871] usb 10-1: new high-speed USB device number 34 using dummy_hcd [ 1180.124148][T12866] usb 7-1: USB disconnect, device number 42 [ 1180.184296][ T5871] usb 10-1: Using ep0 maxpacket: 16 [ 1180.444274][ T5871] usb 10-1: too many configurations: 125, using maximum allowed: 8 [ 1180.624374][ T5871] usb 10-1: unable to read config index 0 descriptor/start: -61 [ 1180.632087][ T5871] usb 10-1: can't read configurations, error -61 [ 1180.774225][ T5871] usb 10-1: new high-speed USB device number 35 using dummy_hcd [ 1180.831315][T16633] netlink: 20 bytes leftover after parsing attributes in process `syz.8.2969'. [ 1181.574216][ T29] kauditd_printk_skb: 569 callbacks suppressed [ 1181.574233][ T29] audit: type=1400 audit(1740842026.057:46355): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1181.749752][ T29] audit: type=1400 audit(1740842026.067:46356): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1181.925553][ T29] audit: type=1400 audit(1740842026.067:46357): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1182.246871][T16647] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2971'. [ 1182.874338][ T29] audit: type=1400 audit(1740842026.077:46358): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1182.966911][ T29] audit: type=1400 audit(1740842026.097:46359): avc: denied { recv } for pid=16628 comm="syz.7.2967" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1182.992411][ C0] vkms_vblank_simulate: vblank timer overrun [ 1183.114247][ T29] audit: type=1400 audit(1740842026.117:46360): avc: denied { read write } for pid=12960 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1183.138597][ C0] vkms_vblank_simulate: vblank timer overrun [ 1183.186539][T16651] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1183.210114][T16650] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1183.221571][T16650] audit: audit_lost=2928 audit_rate_limit=0 audit_backlog_limit=64 [ 1183.231922][T16651] audit: audit_lost=2929 audit_rate_limit=0 audit_backlog_limit=64 [ 1186.094722][T16676] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1186.612771][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 1186.612786][ T29] audit: type=1400 audit(1740842031.097:46632): avc: denied { recv } for pid=16679 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1186.670530][ T29] audit: type=1400 audit(1740842031.117:46633): avc: denied { prog_load } for pid=16679 comm="syz.4.2981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1186.738982][T16686] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2983'. [ 1186.748281][ T29] audit: type=1400 audit(1740842031.117:46634): avc: denied { bpf } for pid=16679 comm="syz.4.2981" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1186.769531][T16686] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2983'. [ 1186.795055][ T29] audit: type=1400 audit(1740842031.137:46635): avc: denied { execmem } for pid=16679 comm="syz.4.2981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1186.814920][ T29] audit: type=1400 audit(1740842031.187:46636): avc: denied { prog_load } for pid=16672 comm="syz.8.2980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1186.837012][ T29] audit: type=1400 audit(1740842031.187:46637): avc: denied { bpf } for pid=16672 comm="syz.8.2980" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1186.858566][ T29] audit: type=1400 audit(1740842031.217:46638): avc: denied { create } for pid=16683 comm="syz.6.2983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1186.925160][ T29] audit: type=1400 audit(1740842031.227:46639): avc: denied { write } for pid=16683 comm="syz.6.2983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1187.190692][T16690] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1187.197288][T16690] audit: audit_lost=2930 audit_rate_limit=0 audit_backlog_limit=64 [ 1187.384520][T16688] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2982'. [ 1188.270318][T16698] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2985'. [ 1188.803979][T16703] overlayfs: failed to clone upperpath [ 1189.735369][T16711] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2988'. [ 1190.881758][T16724] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1191.619586][ T29] kauditd_printk_skb: 634 callbacks suppressed [ 1191.619603][ T29] audit: type=1400 audit(1740842036.107:46898): avc: denied { recv } for pid=16716 comm="syz.7.2990" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1191.704536][ T29] audit: type=1400 audit(1740842036.177:46899): avc: denied { prog_load } for pid=16729 comm="syz.6.2995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1191.754272][ T29] audit: type=1400 audit(1740842036.187:46900): avc: denied { read write } for pid=12942 comm="syz-executor" name="loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1191.878872][ T29] audit: type=1400 audit(1740842036.187:46901): avc: denied { read write open } for pid=12942 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1191.907212][ T29] audit: type=1400 audit(1740842036.187:46902): avc: denied { bpf } for pid=16729 comm="syz.6.2995" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1192.115107][T16736] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1192.124268][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1192.124287][ C0] audit: audit_lost=3056 audit_rate_limit=0 audit_backlog_limit=64 [ 1192.124301][ C0] audit: backlog limit exceeded [ 1192.145255][T16736] audit: audit_lost=3057 audit_rate_limit=0 audit_backlog_limit=64 [ 1192.635707][T16740] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2996'. [ 1193.342052][T16746] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1194.103383][T16752] netlink: 40 bytes leftover after parsing attributes in process `syz.6.2998'. [ 1194.330860][T16750] overlayfs: missing 'lowerdir' [ 1194.987059][T16760] vivid-004: ================= START STATUS ================= [ 1195.142311][T16760] vivid-004: Radio HW Seek Mode: Bounded [ 1195.174463][T16760] vivid-004: Radio Programmable HW Seek: false [ 1195.180832][T16760] vivid-004: RDS Rx I/O Mode: Block I/O [ 1195.725941][T16760] vivid-004: Generate RBDS Instead of RDS: false [ 1195.732349][T16760] vivid-004: RDS Reception: true [ 1195.774812][T16760] vivid-004: RDS Program Type: 0 inactive [ 1195.786999][T16760] vivid-004: RDS PS Name: inactive [ 1195.797613][T16760] vivid-004: RDS Radio Text: inactive [ 1196.005179][T16760] vivid-004: RDS Traffic Announcement: false inactive [ 1196.033007][T16760] vivid-004: RDS Traffic Program: false inactive [ 1196.104779][T16760] vivid-004: RDS Music: false inactive [ 1196.135150][T16760] vivid-004: ================== END STATUS ================== [ 1196.153892][T16775] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3003'. [ 1196.629361][ T29] kauditd_printk_skb: 708 callbacks suppressed [ 1196.629378][ T29] audit: type=1400 audit(1740842041.117:47142): avc: denied { sys_module } for pid=16768 comm="syz.8.3003" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1196.753455][ T29] audit: type=1400 audit(1740842041.117:47143): avc: denied { module_request } for pid=16768 comm="syz.8.3003" kmod="vxcan1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1196.934134][ T29] audit: type=1400 audit(1740842041.157:47144): avc: denied { read write open } for pid=13020 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1197.679095][ T29] audit: type=1400 audit(1740842041.157:47145): avc: denied { ioctl } for pid=13020 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1197.710224][ T29] audit: type=1400 audit(1740842041.197:47146): avc: denied { prog_load } for pid=16778 comm="syz.6.3005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1197.729798][ T29] audit: type=1400 audit(1740842041.197:47147): avc: denied { create } for pid=16776 comm="syz.9.3004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1197.819528][ T29] audit: type=1400 audit(1740842041.207:47148): avc: denied { setopt } for pid=16776 comm="syz.9.3004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1197.935753][ T29] audit: type=1400 audit(1740842041.207:47149): avc: denied { create } for pid=16776 comm="syz.9.3004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1198.014606][ T29] audit: type=1400 audit(1740842041.207:47150): avc: denied { setopt } for pid=16776 comm="syz.9.3004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1198.122796][ T29] audit: type=1400 audit(1740842041.217:47151): avc: denied { bpf } for pid=16778 comm="syz.6.3005" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1199.651341][T16793] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1199.688439][T16793] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1199.744311][T16793] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 1199.754460][T16793] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1201.094454][T16805] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1201.464308][T12834] Bluetooth: hci5: command 0x0c1a tx timeout [ 1201.784236][T12834] Bluetooth: hci2: command 0x0c1a tx timeout [ 1201.784251][T13307] Bluetooth: hci1: command 0x0c1a tx timeout [ 1201.784326][ T5131] Bluetooth: hci6: command 0x0c1a tx timeout [ 1201.808488][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 1201.808807][ T29] audit: type=1400 audit(1740842046.117:47324): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1201.842351][ C0] vkms_vblank_simulate: vblank timer overrun [ 1201.874600][ T29] audit: type=1400 audit(1740842046.337:47325): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1201.900195][ T29] audit: type=1400 audit(1740842046.347:47326): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1201.925132][ C0] vkms_vblank_simulate: vblank timer overrun [ 1201.988624][ T29] audit: type=1400 audit(1740842046.427:47327): avc: denied { recv } for pid=16 comm="ksoftirqd/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1202.063088][ T29] audit: type=1400 audit(1740842046.427:47328): avc: denied { recv } for pid=16 comm="ksoftirqd/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1202.088419][ C0] vkms_vblank_simulate: vblank timer overrun [ 1202.380938][ T29] audit: type=1400 audit(1740842046.427:47329): avc: denied { recv } for pid=16 comm="ksoftirqd/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1202.388695][T16811] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1202.406299][ C0] vkms_vblank_simulate: vblank timer overrun [ 1202.418947][T16811] audit: audit_lost=3214 audit_rate_limit=0 audit_backlog_limit=64 [ 1202.426844][T16811] audit: backlog limit exceeded [ 1202.461647][T16811] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1203.864870][ T5870] usb 10-1: new full-speed USB device number 36 using dummy_hcd [ 1204.004221][ T5870] usb 10-1: device descriptor read/64, error -71 [ 1204.534177][ T5870] usb 10-1: new full-speed USB device number 37 using dummy_hcd [ 1204.684153][ T5870] usb 10-1: device descriptor read/64, error -71 [ 1204.805367][ T5870] usb usb10-port1: attempt power cycle [ 1206.822584][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 1206.822600][ T29] audit: type=1400 audit(1740842051.307:47597): avc: denied { read write } for pid=16840 comm="syz.9.3021" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1206.852325][ C0] vkms_vblank_simulate: vblank timer overrun [ 1207.074798][T16853] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1207.081335][T16853] audit: audit_lost=3238 audit_rate_limit=0 audit_backlog_limit=64 [ 1207.089302][T16853] audit: backlog limit exceeded [ 1207.095475][T16853] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1207.102018][T16853] audit: audit_lost=3239 audit_rate_limit=0 audit_backlog_limit=64 [ 1207.110831][T16853] audit: backlog limit exceeded [ 1207.117039][T16853] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1207.124119][T16853] audit: audit_lost=3240 audit_rate_limit=0 audit_backlog_limit=64 [ 1207.132008][T16853] audit: backlog limit exceeded [ 1207.186611][T16842] fuse: Bad value for 'fd' [ 1207.374204][ T5870] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 1207.565425][ T5870] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 1207.607511][ T5870] usb 5-1: config 0 has no interface number 0 [ 1207.664590][ T5870] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1207.676040][ T5870] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1207.686230][ T5870] usb 5-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.18 [ 1207.695872][ T5870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1207.728342][ T5870] usb 5-1: config 0 descriptor?? [ 1209.483848][ T5131] Bluetooth: hci1: unexpected event for opcode 0x1005 [ 1209.961823][T16872] bridge0: port 3(hsr_slave_1) entered blocking state [ 1209.968825][T16872] bridge0: port 3(hsr_slave_1) entered disabled state [ 1209.976178][T16872] hsr_slave_1: entered allmulticast mode [ 1209.984750][T16872] hsr_slave_1: left allmulticast mode [ 1210.660885][T16873] netlink: 'syz.8.3027': attribute type 9 has an invalid length. [ 1210.668734][T16873] netlink: 201384 bytes leftover after parsing attributes in process `syz.8.3027'. [ 1210.678123][T16873] openvswitch: netlink: Message has 6 unknown bytes. [ 1212.219131][ T29] kauditd_printk_skb: 644 callbacks suppressed [ 1212.219147][ T29] audit: type=1400 audit(1740842055.737:48042): avc: denied { execmem } for pid=16875 comm="syz.9.3029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1212.269275][ T29] audit: type=1400 audit(1740842055.737:48041): avc: denied { prog_load } for pid=16877 comm="syz.8.3030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1212.289197][ T29] audit: type=1400 audit(1740842055.757:48043): avc: denied { bpf } for pid=16877 comm="syz.8.3030" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1212.888661][ T5870] usbhid 5-1:0.1: can't add hid device: -71 [ 1212.922656][ T5870] usbhid 5-1:0.1: probe with driver usbhid failed with error -71 [ 1212.940526][ T29] audit: type=1400 audit(1740842055.837:48044): avc: denied { read write } for pid=16874 comm="syz.7.3028" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1212.964637][ T5870] usb 5-1: USB disconnect, device number 44 [ 1213.160211][ T29] audit: type=1400 audit(1740842055.837:48045): avc: denied { read write open } for pid=16874 comm="syz.7.3028" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1213.233284][ C0] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1213.239865][ C0] audit: audit_lost=3308 audit_rate_limit=0 audit_backlog_limit=64 [ 1213.247763][ C0] audit: backlog limit exceeded [ 1213.274542][ C0] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1213.281074][ C0] audit: audit_lost=3309 audit_rate_limit=0 audit_backlog_limit=64 [ 1213.476646][ T51] usb 7-1: new full-speed USB device number 43 using dummy_hcd [ 1213.993399][ T51] usb 7-1: device descriptor read/64, error -71 [ 1214.175054][T16896] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1215.673617][T16913] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3039'. [ 1215.890190][ T5918] usb 10-1: new high-speed USB device number 39 using dummy_hcd [ 1216.104566][ T5918] usb 10-1: Using ep0 maxpacket: 16 [ 1216.453221][ T5918] usb 10-1: New USB device found, idVendor=0456, idProduct=f000, bcdDevice=f3.7f [ 1216.484244][ T5918] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1216.492363][ T5918] usb 10-1: Product: syz [ 1216.544118][ T5918] usb 10-1: Manufacturer: syz [ 1216.548938][ T5918] usb 10-1: SerialNumber: syz [ 1216.594378][ T5918] usb 10-1: config 0 descriptor?? [ 1216.625486][ T5918] ftdi_sio 10-1:0.0: Ignoring interface reserved for JTAG [ 1217.163495][T16927] overlayfs: failed to clone upperpath [ 1217.283297][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 1217.283330][ T29] audit: type=1400 audit(1740842061.757:48328): avc: denied { remount } for pid=16918 comm="syz.8.3040" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1217.888416][T16923] overlayfs: missing 'lowerdir' [ 1217.893432][ T29] audit: type=1400 audit(1740842062.187:48329): avc: denied { create } for pid=16922 comm="syz.6.3042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1218.312285][ T29] audit: type=1400 audit(1740842062.367:48330): avc: denied { create } for pid=16922 comm="syz.6.3042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1218.312325][ T29] audit: type=1400 audit(1740842062.367:48331): avc: denied { setopt } for pid=16922 comm="syz.6.3042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1218.312355][ T29] audit: type=1400 audit(1740842062.377:48332): avc: denied { mounton } for pid=16922 comm="syz.6.3042" path="/201/bus" dev="tmpfs" ino=1133 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1218.312388][ T29] audit: type=1400 audit(1740842062.397:48333): avc: denied { create } for pid=16901 comm="syz.9.3038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1218.312416][ T29] audit: type=1400 audit(1740842062.397:48334): avc: denied { prog_load } for pid=16901 comm="syz.9.3038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1218.312446][ T29] audit: type=1400 audit(1740842062.397:48335): avc: denied { bpf } for pid=16901 comm="syz.9.3038" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1218.312475][ T29] audit: type=1400 audit(1740842062.407:48336): avc: denied { perfmon } for pid=16901 comm="syz.9.3038" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1218.312505][ T29] audit: type=1400 audit(1740842062.437:48337): avc: denied { read } for pid=16922 comm="syz.6.3042" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1218.562189][T12866] usb 10-1: USB disconnect, device number 39 [ 1218.659829][T16931] veth0_vlan: entered allmulticast mode [ 1220.044382][ T5918] usb 7-1: new high-speed USB device number 45 using dummy_hcd [ 1220.253827][ T5918] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1220.276121][ T5918] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1220.301969][ T5918] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1220.320577][ T5918] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1220.354457][T16946] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1220.377229][ T5918] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 1221.100459][T16958] overlayfs: failed to clone upperpath [ 1222.284133][ T29] kauditd_printk_skb: 560 callbacks suppressed [ 1222.284157][ T29] audit: type=1400 audit(1740842066.627:48568): avc: denied { prog_load } for pid=16945 comm="syz.6.3047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1222.735905][ T29] audit: type=1400 audit(1740842066.627:48569): avc: denied { bpf } for pid=16945 comm="syz.6.3047" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1222.756810][ T29] audit: type=1400 audit(1740842066.647:48570): avc: denied { mounton } for pid=16945 comm="syz.6.3047" path="/204/bus" dev="tmpfs" ino=1151 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1222.779629][ T29] audit: type=1400 audit(1740842066.647:48571): avc: denied { recv } for pid=16945 comm="syz.6.3047" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1222.805064][ C0] vkms_vblank_simulate: vblank timer overrun [ 1222.827912][ T29] audit: type=1400 audit(1740842066.677:48572): avc: denied { unlink } for pid=16945 comm="syz.6.3047" name="#3c" dev="tmpfs" ino=1155 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1222.850424][ C0] vkms_vblank_simulate: vblank timer overrun [ 1222.877182][ T29] audit: type=1400 audit(1740842066.717:48573): avc: denied { mount } for pid=16945 comm="syz.6.3047" name="/" dev="overlay" ino=1149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1222.899440][ C0] vkms_vblank_simulate: vblank timer overrun [ 1222.905887][ T29] audit: type=1400 audit(1740842066.737:48574): avc: denied { remount } for pid=16945 comm="syz.6.3047" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1222.925826][ T29] audit: type=1400 audit(1740842066.927:48575): avc: denied { recv } for pid=16945 comm="syz.6.3047" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1222.951290][ C0] vkms_vblank_simulate: vblank timer overrun [ 1222.957844][ T29] audit: type=1400 audit(1740842066.927:48576): avc: denied { recv } for pid=16945 comm="syz.6.3047" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1222.983308][ C0] vkms_vblank_simulate: vblank timer overrun [ 1223.045073][ T29] audit: type=1400 audit(1740842066.927:48577): avc: denied { recv } for pid=16945 comm="syz.6.3047" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1223.070595][ C0] vkms_vblank_simulate: vblank timer overrun [ 1223.354194][T16973] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3052'. [ 1223.887617][ T5918] usb 7-1: USB disconnect, device number 45 [ 1227.069759][T12866] usb 7-1: new high-speed USB device number 46 using dummy_hcd [ 1227.294245][ T29] kauditd_printk_skb: 1381 callbacks suppressed [ 1227.294261][ T29] audit: type=1400 audit(1740842071.777:49002): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1227.369386][T12866] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1227.402062][T12866] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1227.412007][T12866] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1227.425774][T12866] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1227.460578][ T29] audit: type=1400 audit(1740842071.777:49003): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1227.537445][T16998] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 1227.562616][ T29] audit: type=1400 audit(1740842071.777:49004): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1227.588189][ C0] vkms_vblank_simulate: vblank timer overrun [ 1227.607647][T12866] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 1227.622907][ T29] audit: type=1400 audit(1740842071.787:49005): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1227.648492][ C0] vkms_vblank_simulate: vblank timer overrun [ 1227.658417][ T29] audit: type=1400 audit(1740842071.787:49006): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1227.683958][ C0] vkms_vblank_simulate: vblank timer overrun [ 1227.711004][ T29] audit: type=1400 audit(1740842071.787:49007): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1227.736591][ C0] vkms_vblank_simulate: vblank timer overrun [ 1227.817807][ T29] audit: type=1400 audit(1740842071.787:49008): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1227.849203][T17003] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1227.855813][T17003] audit: audit_lost=3739 audit_rate_limit=0 audit_backlog_limit=64 [ 1227.863688][T17003] audit: backlog limit exceeded [ 1229.792186][T12866] usb 10-1: new high-speed USB device number 40 using dummy_hcd [ 1230.078317][T17018] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3065'. [ 1230.209637][T12866] usb 10-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1230.233102][T12866] usb 10-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1230.251933][T12866] usb 10-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1230.288413][T12866] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1230.660124][T12866] usb 10-1: can't set config #27, error -71 [ 1230.787738][T12866] usb 10-1: USB disconnect, device number 40 [ 1231.041230][ T5870] usb 7-1: USB disconnect, device number 46 [ 1232.514215][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 1232.514234][ T29] audit: type=1400 audit(1740842076.987:49238): avc: denied { execmem } for pid=17027 comm="syz.6.3071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1232.754301][ T29] audit: type=1400 audit(1740842076.987:49239): avc: denied { read } for pid=17029 comm="syz.4.3070" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1232.818997][ T29] audit: type=1400 audit(1740842076.987:49240): avc: denied { read open } for pid=17029 comm="syz.4.3070" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1232.842852][ T29] audit: type=1400 audit(1740842076.987:49241): avc: denied { ioctl } for pid=17029 comm="syz.4.3070" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1232.984399][ T29] audit: type=1400 audit(1740842077.157:49242): avc: denied { recv } for pid=12923 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1233.044157][ T29] audit: type=1400 audit(1740842077.237:49243): avc: denied { read write } for pid=17029 comm="syz.4.3070" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1233.104365][ T29] audit: type=1400 audit(1740842077.237:49244): avc: denied { read write open } for pid=17029 comm="syz.4.3070" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1233.203163][ T29] audit: type=1400 audit(1740842077.237:49245): avc: denied { ioctl } for pid=17029 comm="syz.4.3070" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1234.113804][T17050] can0: slcan on ttyS3. [ 1234.131072][T17050] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3073'. [ 1234.140815][ T29] audit: type=1400 audit(1740842077.277:49246): avc: denied { prog_load } for pid=17029 comm="syz.4.3070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1234.665028][ T29] audit: type=1400 audit(1740842077.277:49247): avc: denied { bpf } for pid=17029 comm="syz.4.3070" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1234.754568][T17042] can0 (unregistered): slcan off ttyS3. [ 1237.344201][ T5918] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 1237.602111][ T29] kauditd_printk_skb: 594 callbacks suppressed [ 1237.602129][ T29] audit: type=1400 audit(1740842082.087:49512): avc: denied { read } for pid=17075 comm="syz.7.3080" name="loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1237.636052][ T5918] usb 5-1: Using ep0 maxpacket: 16 [ 1237.665325][ T5918] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1237.686567][ T29] audit: type=1400 audit(1740842082.137:49513): avc: denied { ioctl } for pid=17070 comm="syz.4.3078" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1237.999585][ T5918] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1237.999618][ T5918] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1237.999657][ T5918] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1237.999677][ T5918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1238.113361][ T29] audit: type=1400 audit(1740842082.147:49514): avc: denied { ioctl } for pid=17070 comm="syz.4.3078" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1238.113402][ T29] audit: type=1400 audit(1740842082.147:49515): avc: denied { ioctl } for pid=17070 comm="syz.4.3078" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1238.113430][ T29] audit: type=1400 audit(1740842082.147:49516): avc: denied { read open } for pid=17075 comm="syz.7.3080" path="/dev/loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1238.113458][ T29] audit: type=1400 audit(1740842082.147:49517): avc: denied { ioctl } for pid=17070 comm="syz.4.3078" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1238.113486][ T29] audit: type=1400 audit(1740842082.157:49518): avc: denied { ioctl } for pid=17070 comm="syz.4.3078" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1238.113516][ T29] audit: type=1400 audit(1740842082.167:49519): avc: denied { ioctl } for pid=17070 comm="syz.4.3078" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1238.113544][ T29] audit: type=1400 audit(1740842082.167:49520): avc: denied { execmem } for pid=17075 comm="syz.7.3080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1238.113573][ T29] audit: type=1400 audit(1740842082.327:49521): avc: denied { read write } for pid=17073 comm="syz.9.3079" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1238.131387][ T5918] usb 5-1: config 0 descriptor?? [ 1238.431891][T17083] tty tty34: ldisc open failed (-12), clearing slot 33 [ 1238.533703][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1239.448413][T17093] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1240.113688][T17072] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3078'. [ 1240.678636][T17102] netlink: 20 bytes leftover after parsing attributes in process `syz.7.3085'. [ 1240.926920][ T5918] usbhid 5-1:0.0: can't add hid device: -71 [ 1240.951703][ T5918] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 1240.987761][ T5918] usb 5-1: USB disconnect, device number 45 [ 1242.614247][ T29] kauditd_printk_skb: 425 callbacks suppressed [ 1242.614262][ T29] audit: type=1400 audit(1740842087.077:49947): avc: denied { read } for pid=17105 comm="syz.6.3086" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1242.639970][ C0] vkms_vblank_simulate: vblank timer overrun [ 1242.771274][T13020] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1242.779415][T17110] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1242.814294][ T29] audit: type=1400 audit(1740842087.087:49948): avc: denied { read } for pid=17105 comm="syz.6.3086" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1242.838483][T13020] audit: audit_lost=3884 audit_rate_limit=0 audit_backlog_limit=64 [ 1242.851792][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1242.858406][ C0] audit: audit_lost=3885 audit_rate_limit=0 audit_backlog_limit=64 [ 1242.866358][ C0] audit: backlog limit exceeded [ 1242.875506][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1242.882077][ C0] audit: audit_lost=3886 audit_rate_limit=0 audit_backlog_limit=64 [ 1244.931506][T17139] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3094'. [ 1244.977375][T17139] overlayfs: missing 'lowerdir' [ 1246.612045][T17157] overlayfs: failed to clone upperpath [ 1247.308417][T17161] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1247.694392][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 1247.694404][ T29] audit: type=1400 audit(1740842092.177:50240): avc: denied { recv } for pid=12960 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1247.802424][ T29] audit: type=1400 audit(1740842092.267:50241): avc: denied { recv } for pid=17150 comm="syz.8.3099" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1247.852158][ T29] audit: type=1400 audit(1740842092.267:50242): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1247.900020][ T29] audit: type=1400 audit(1740842092.287:50243): avc: denied { read write } for pid=13020 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1247.948468][ T29] audit: type=1400 audit(1740842092.287:50244): avc: denied { read write open } for pid=13020 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1248.088361][ T29] audit: type=1400 audit(1740842092.287:50245): avc: denied { ioctl } for pid=13020 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1248.099390][T17170] loop9: detected capacity change from 0 to 8 [ 1248.133650][ T29] audit: type=1400 audit(1740842092.327:50246): avc: denied { recv } for pid=12960 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1248.148515][T17170] Dev loop9: unable to read RDB block 8 [ 1248.183986][T17170] loop9: unable to read partition table [ 1248.190009][ T29] audit: type=1400 audit(1740842092.327:50247): avc: denied { recv } for pid=17150 comm="syz.8.3099" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1248.215658][T17170] loop9: partition table beyond EOD, truncated [ 1248.215679][T17170] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 1248.352613][ T29] audit: type=1400 audit(1740842092.327:50248): avc: denied { recv } for pid=17150 comm="syz.8.3099" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1248.385965][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1250.446198][T17197] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3108'. [ 1250.455271][T17197] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3108'. [ 1250.464574][T17197] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3108'. [ 1252.725518][ T29] kauditd_printk_skb: 445 callbacks suppressed [ 1252.725533][ T29] audit: type=1400 audit(1740842097.207:50662): avc: denied { setopt } for pid=17205 comm="syz.7.3111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1252.878519][ T29] audit: type=1400 audit(1740842097.207:50663): avc: denied { bind } for pid=17205 comm="syz.7.3111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1253.183348][ T29] audit: type=1400 audit(1740842097.207:50664): avc: denied { name_bind } for pid=17205 comm="syz.7.3111" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1253.267384][ T29] audit: type=1400 audit(1740842097.217:50665): avc: denied { node_bind } for pid=17205 comm="syz.7.3111" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1253.289398][ T51] usb 5-1: new full-speed USB device number 46 using dummy_hcd [ 1254.424149][ T29] audit: type=1400 audit(1740842097.217:50666): avc: denied { recv } for pid=12942 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1255.399879][ T51] usb 5-1: device descriptor read/64, error -71 [ 1255.413123][ T29] audit: type=1400 audit(1740842097.217:50667): avc: denied { recv } for pid=12942 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1255.613654][T17223] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1256.233070][T17223] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1256.239644][T17223] audit: audit_lost=3927 audit_rate_limit=0 audit_backlog_limit=64 [ 1256.247558][T17223] audit: backlog limit exceeded [ 1256.253196][T17223] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1257.207294][T17235] netlink: 96 bytes leftover after parsing attributes in process `syz.9.3118'. [ 1257.241204][T17228] overlayfs: missing 'lowerdir' [ 1257.326869][T17236] overlayfs: missing 'lowerdir' [ 1258.289216][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 1258.289236][ T29] audit: type=1400 audit(1740842102.727:50863): avc: denied { recv } for pid=17243 comm="syz.7.3121" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1258.320870][ C0] vkms_vblank_simulate: vblank timer overrun [ 1258.464297][ T29] audit: type=1400 audit(1740842102.727:50864): avc: denied { recv } for pid=17243 comm="syz.7.3121" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1258.564562][ T29] audit: type=1400 audit(1740842102.737:50865): avc: denied { recv } for pid=17243 comm="syz.7.3121" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1258.644329][ T29] audit: type=1400 audit(1740842102.737:50866): avc: denied { recv } for pid=17243 comm="syz.7.3121" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1258.734926][ T29] audit: type=1400 audit(1740842102.737:50867): avc: denied { recv } for pid=17243 comm="syz.7.3121" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1258.811425][ T29] audit: type=1400 audit(1740842102.747:50868): avc: denied { recv } for pid=17243 comm="syz.7.3121" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1258.878848][T17256] nfs4: Unknown parameter '/file0' [ 1258.884431][ T29] audit: type=1400 audit(1740842102.747:50869): avc: denied { recv } for pid=17243 comm="syz.7.3121" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1258.922692][T17255] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1258.930147][T17255] audit: audit_lost=3931 audit_rate_limit=0 audit_backlog_limit=64 [ 1258.938121][T17255] audit: backlog limit exceeded [ 1263.301016][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 1263.301033][ T29] audit: type=1400 audit(1740842107.787:51218): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1263.374114][ T29] audit: type=1400 audit(1740842107.837:51219): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1263.449785][ T29] audit: type=1400 audit(1740842107.847:51220): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1263.954104][ T29] audit: type=1400 audit(1740842107.847:51221): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1264.385055][ T29] audit: type=1400 audit(1740842107.867:51222): avc: denied { read write } for pid=12960 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1264.766652][ T29] audit: type=1400 audit(1740842107.867:51223): avc: denied { read write open } for pid=12960 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1264.822954][T17308] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1264.834375][ T29] audit: type=1400 audit(1740842107.867:51224): avc: denied { read write } for pid=13020 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1264.870491][T13020] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1264.877116][T17308] audit: audit_lost=3932 audit_rate_limit=0 audit_backlog_limit=64 [ 1267.994161][T12866] usb 5-1: new full-speed USB device number 48 using dummy_hcd [ 1268.769743][ T29] kauditd_printk_skb: 712 callbacks suppressed [ 1268.769759][ T29] audit: type=1400 audit(1740842112.547:51550): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1268.958212][T17340] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3147'. [ 1268.971452][ T29] audit: type=1400 audit(1740842113.047:51551): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1269.378257][T12866] usb 5-1: device descriptor read/64, error -71 [ 1269.508094][ T29] audit: type=1400 audit(1740842113.257:51552): avc: denied { ioctl } for pid=17332 comm="syz.4.3146" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1269.666838][ T29] audit: type=1400 audit(1740842113.257:51553): avc: denied { ioctl } for pid=17332 comm="syz.4.3146" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1269.746657][ T29] audit: type=1400 audit(1740842113.267:51554): avc: denied { ioctl } for pid=17332 comm="syz.4.3146" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1269.772568][T12866] usb 5-1: new full-speed USB device number 49 using dummy_hcd [ 1269.820522][ T29] audit: type=1400 audit(1740842113.327:51555): avc: denied { execmem } for pid=17313 comm="syz.7.3142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1269.953335][ T29] audit: type=1400 audit(1740842113.437:51556): avc: denied { ioctl } for pid=17332 comm="syz.4.3146" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1270.046710][ T29] audit: type=1400 audit(1740842113.447:51557): avc: denied { create } for pid=17336 comm="syz.9.3147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1270.089821][ T29] audit: type=1400 audit(1740842113.487:51558): avc: denied { read write } for pid=17336 comm="syz.9.3147" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1270.248013][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1270.394186][ T5918] usb 10-1: new high-speed USB device number 41 using dummy_hcd [ 1270.592841][ T5918] usb 10-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1270.632139][ T5918] usb 10-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1270.674374][ T5918] usb 10-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1270.683530][ T5918] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1271.066499][T17353] raw-gadget.1 gadget.9: fail, usb_ep_enable returned -22 [ 1271.214813][ T5918] usb 10-1: Quirk or no altset; falling back to MIDI 1.0 [ 1272.795161][ T5918] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 1272.981436][ T5918] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1272.993995][ T5918] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1273.007098][ T5918] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1273.019536][ T5918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1273.046020][T17373] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1273.091212][ T5918] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1273.785021][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 1273.785038][ T29] audit: type=1400 audit(1740842118.017:51760): avc: denied { read } for pid=17374 comm="syz.6.3157" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1273.891196][ T5918] usb 10-1: USB disconnect, device number 41 [ 1274.004558][ T29] audit: type=1400 audit(1740842118.027:51761): avc: denied { read open } for pid=17374 comm="syz.6.3157" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1274.030126][ T29] audit: type=1400 audit(1740842118.057:51762): avc: denied { recv } for pid=17374 comm="syz.6.3157" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1274.100222][ T29] audit: type=1400 audit(1740842118.057:51763): avc: denied { create } for pid=17374 comm="syz.6.3157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1274.185627][ T29] audit: type=1400 audit(1740842118.067:51764): avc: denied { read } for pid=17374 comm="syz.6.3157" dev="nsfs" ino=4026532908 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1274.261643][ T29] audit: type=1400 audit(1740842118.077:51765): avc: denied { read open } for pid=17374 comm="syz.6.3157" path="net:[4026532908]" dev="nsfs" ino=4026532908 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1274.450100][T17384] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1274.450768][ T29] audit: type=1400 audit(1740842118.097:51766): avc: denied { create } for pid=17374 comm="syz.6.3157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1274.478003][ T29] audit: type=1400 audit(1740842118.187:51767): avc: denied { create } for pid=17374 comm="syz.6.3157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1274.498798][ T29] audit: type=1400 audit(1740842118.187:51768): avc: denied { create } for pid=17374 comm="syz.6.3157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1275.293392][T17385] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3160'. [ 1275.331335][T17394] input: syz0 as /devices/virtual/input/input130 [ 1275.365514][T17395] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1276.344382][ T5918] usb 5-1: USB disconnect, device number 50 [ 1277.814618][ T51] usb 5-1: new full-speed USB device number 51 using dummy_hcd [ 1278.164279][ T51] usb 5-1: device descriptor read/64, error -71 [ 1278.564296][ T51] usb 5-1: new full-speed USB device number 52 using dummy_hcd [ 1278.715043][ T51] usb 5-1: device descriptor read/64, error -71 [ 1278.804147][ T29] kauditd_printk_skb: 411 callbacks suppressed [ 1278.804167][ T29] audit: type=1400 audit(1740842123.277:52142): avc: denied { module_request } for pid=17415 comm="syz.9.3166" kmod="net-pf-10-proto-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1278.867766][ T51] usb usb5-port1: attempt power cycle [ 1278.950149][ T29] audit: type=1400 audit(1740842123.327:52143): avc: denied { recv } for pid=16649 comm="kworker/u8:7" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1279.141305][ T29] audit: type=1400 audit(1740842123.337:52144): avc: denied { recv } for pid=16649 comm="kworker/u8:7" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1279.167133][ T29] audit: type=1400 audit(1740842123.337:52145): avc: denied { recv } for pid=16649 comm="kworker/u8:7" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1279.674099][ T29] audit: type=1400 audit(1740842123.337:52146): avc: denied { recv } for pid=16649 comm="kworker/u8:7" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1279.757115][ T51] usb 5-1: new full-speed USB device number 53 using dummy_hcd [ 1279.808877][ T29] audit: type=1400 audit(1740842123.357:52147): avc: denied { ioctl } for pid=17404 comm="syz.4.3164" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1279.904578][ T29] audit: type=1400 audit(1740842123.357:52148): avc: denied { recv } for pid=17424 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1279.998689][ T29] audit: type=1400 audit(1740842123.357:52149): avc: denied { recv } for pid=17424 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1280.119379][ T51] usb 5-1: device not accepting address 53, error -71 [ 1280.148329][T17429] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1280.157191][T17429] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1280.166093][T17429] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1280.174904][T17429] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1280.241989][T17436] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1280.379288][T17437] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1280.385968][T17437] audit: audit_lost=4076 audit_rate_limit=0 audit_backlog_limit=64 [ 1281.200810][T17442] netlink: 20 bytes leftover after parsing attributes in process `syz.7.3172'. [ 1281.878880][T17451] vim2m vim2m.0: Fourcc format (0x42474752) invalid. [ 1283.230408][T17451] syz.7.3176 (17451): drop_caches: 2 [ 1283.869177][T17472] audit_log_start: 325 callbacks suppressed [ 1283.869196][T17472] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1283.882515][T17472] audit: audit_lost=4086 audit_rate_limit=0 audit_backlog_limit=64 [ 1283.890491][T17472] audit: backlog limit exceeded [ 1283.896730][T17472] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1283.903251][T17472] audit: audit_lost=4087 audit_rate_limit=0 audit_backlog_limit=64 [ 1283.911180][T17472] audit: backlog limit exceeded [ 1283.917390][T17472] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1283.923954][T17472] audit: audit_lost=4088 audit_rate_limit=0 audit_backlog_limit=64 [ 1283.929463][ T29] audit: type=1400 audit(1740842128.267:52447): avc: denied { prog_load } for pid=17463 comm="syz.4.3178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1283.932812][T17472] audit: backlog limit exceeded [ 1284.439620][T17473] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3180'. [ 1285.224322][ T51] usb 10-1: new high-speed USB device number 42 using dummy_hcd [ 1285.521165][ T51] usb 10-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1285.642965][ T51] usb 10-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1285.681540][ T51] usb 10-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1285.755025][ T51] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1286.323109][T17487] x_tables: duplicate underflow at hook 1 [ 1286.332837][T17487] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3183'. [ 1286.335581][T17483] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 1286.342556][T17487] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3183'. [ 1286.410624][ T51] usb 10-1: Quirk or no altset; falling back to MIDI 1.0 [ 1286.891839][T17494] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1288.195771][T17498] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3186'. [ 1288.534109][ T9] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 1288.572170][ T5918] usb 10-1: USB disconnect, device number 42 [ 1288.716764][ T9] usb 5-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 1288.803486][ T9] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1288.944219][ T29] kauditd_printk_skb: 774 callbacks suppressed [ 1288.944255][ T29] audit: type=1400 audit(1740842133.297:52889): avc: denied { read } for pid=17504 comm="syz.8.3189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1288.947552][T17510] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3190'. [ 1288.950520][ T29] audit: type=1400 audit(1740842133.357:52890): avc: denied { name_bind } for pid=17508 comm="syz.6.3190" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1289.145409][ T29] audit: type=1400 audit(1740842133.357:52891): avc: denied { node_bind } for pid=17508 comm="syz.6.3190" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1289.154207][ T9] usb 5-1: New USB device found, idVendor=056a, idProduct=00e5, bcdDevice= 0.00 [ 1289.177057][ T29] audit: type=1400 audit(1740842133.397:52892): avc: denied { create } for pid=17508 comm="syz.6.3190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1289.200119][ T29] audit: type=1400 audit(1740842133.407:52893): avc: denied { create } for pid=17508 comm="syz.6.3190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1289.220715][ C1] vkms_vblank_simulate: vblank timer overrun [ 1289.227134][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1289.276555][ T9] usb 5-1: config 0 descriptor?? [ 1289.279543][ T29] audit: type=1400 audit(1740842133.417:52894): avc: denied { create } for pid=17508 comm="syz.6.3190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1289.329944][ T29] audit: type=1400 audit(1740842133.417:52895): avc: denied { write } for pid=17508 comm="syz.6.3190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1289.364552][ T29] audit: type=1400 audit(1740842133.427:52896): avc: denied { read } for pid=17508 comm="syz.6.3190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1289.395327][ T29] audit: type=1400 audit(1740842133.427:52897): avc: denied { read } for pid=17508 comm="syz.6.3190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1289.422854][ T29] audit: type=1400 audit(1740842133.437:52898): avc: denied { write } for pid=17508 comm="syz.6.3190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1289.458177][T17513] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3191'. [ 1290.175733][T17513] team1: entered promiscuous mode [ 1290.181164][T17513] 8021q: adding VLAN 0 to HW filter on device team1 [ 1290.950943][T17522] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1291.372511][ T5871] usb 5-1: USB disconnect, device number 55 [ 1292.350446][T17534] overlayfs: failed to clone upperpath [ 1293.694269][T17544] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1294.411692][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 1294.411711][ T29] audit: type=1400 audit(1740842138.177:53079): avc: denied { recv } for pid=17538 comm="syz.7.3197" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1294.473613][ T29] audit: type=1400 audit(1740842138.177:53080): avc: denied { name_bind } for pid=17538 comm="syz.7.3197" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1295.018367][ T9] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 1295.029551][ T29] audit: type=1400 audit(1740842138.427:53081): avc: denied { read } for pid=17538 comm="syz.7.3197" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1295.119614][T17543] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3199'. [ 1295.214216][ T29] audit: type=1400 audit(1740842138.507:53082): avc: denied { read open } for pid=17538 comm="syz.7.3197" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1295.238982][ C1] vkms_vblank_simulate: vblank timer overrun [ 1295.263852][ T9] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 1295.276633][ T9] usb 5-1: config 0 has no interface number 0 [ 1295.282751][ T9] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1295.315487][ T9] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1295.336075][ T29] audit: type=1400 audit(1740842138.677:53083): avc: denied { recv } for pid=17538 comm="syz.7.3197" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1295.368725][ T9] usb 5-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.18 [ 1295.388789][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1295.414186][ T29] audit: type=1400 audit(1740842138.777:53084): avc: denied { create } for pid=17538 comm="syz.7.3197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1295.438574][ T9] usb 5-1: config 0 descriptor?? [ 1295.476003][ T29] audit: type=1400 audit(1740842138.957:53085): avc: denied { ioctl } for pid=17537 comm="syz.4.3198" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1295.551455][ T29] audit: type=1400 audit(1740842138.957:53086): avc: denied { create } for pid=17538 comm="syz.7.3197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1295.586418][T17550] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1295.592968][T17550] audit: audit_lost=4200 audit_rate_limit=0 audit_backlog_limit=64 [ 1295.930123][ T5131] Bluetooth: hci1: unexpected event for opcode 0x1005 [ 1296.118559][T17555] bridge0: port 3(hsr_slave_1) entered blocking state [ 1296.125466][T17555] bridge0: port 3(hsr_slave_1) entered disabled state [ 1296.132375][T17555] hsr_slave_1: entered allmulticast mode [ 1296.138865][T17555] hsr_slave_1: left allmulticast mode [ 1297.204852][ T9] usbhid 5-1:0.1: can't add hid device: -71 [ 1297.210877][ T9] usbhid 5-1:0.1: probe with driver usbhid failed with error -71 [ 1297.276046][ T9] usb 5-1: USB disconnect, device number 56 [ 1299.804725][ T29] kauditd_printk_skb: 699 callbacks suppressed [ 1299.804745][ T29] audit: type=1400 audit(1740842143.827:53785): avc: denied { read } for pid=17574 comm="syz.7.3209" dev="nsfs" ino=4026532882 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1299.939185][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1300.074115][ T29] audit: type=1400 audit(1740842143.837:53786): avc: denied { read open } for pid=17574 comm="syz.7.3209" path="net:[4026532882]" dev="nsfs" ino=4026532882 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1300.130404][T17554] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1300.164430][T17554] audit: audit_lost=4201 audit_rate_limit=0 audit_backlog_limit=64 [ 1300.172350][T17554] audit: backlog limit exceeded [ 1300.177356][ T29] audit: type=1400 audit(1740842143.847:53787): avc: denied { create } for pid=17574 comm="syz.7.3209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1300.216553][T17554] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1300.244374][T17554] audit: audit_lost=4202 audit_rate_limit=0 audit_backlog_limit=64 [ 1300.264128][ T29] audit: type=1400 audit(1740842143.867:53788): avc: denied { ioctl } for pid=17574 comm="syz.7.3209" path="socket:[62980]" dev="sockfs" ino=62980 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1300.294195][T17554] audit: backlog limit exceeded [ 1300.826036][T17588] tmpfs: Bad value for 'nr_inodes' [ 1300.849043][T17588] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3211'. [ 1301.366732][T17590] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1301.827040][T17585] netlink: 20 bytes leftover after parsing attributes in process `syz.7.3212'. [ 1301.844353][ T51] usb 7-1: new high-speed USB device number 47 using dummy_hcd [ 1302.202508][ T51] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1302.238963][ T51] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1302.273758][ T51] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1302.310315][ T51] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1302.356614][ T51] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1302.379947][ T51] usb 7-1: config 0 descriptor?? [ 1302.712046][T17597] netlink: 'syz.7.3214': attribute type 10 has an invalid length. [ 1302.753416][T17597] bridge0: port 2(bridge_slave_1) entered disabled state [ 1302.760897][T17597] bridge0: port 1(bridge_slave_0) entered disabled state [ 1302.871279][T17597] bridge0: port 2(bridge_slave_1) entered blocking state [ 1302.878455][T17597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1302.885831][T17597] bridge0: port 1(bridge_slave_0) entered blocking state [ 1302.893014][T17597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1303.065434][T17597] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 1304.014176][ T51] usbhid 7-1:0.0: can't add hid device: -71 [ 1304.020193][ T51] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1304.048588][ T51] usb 7-1: USB disconnect, device number 47 [ 1304.945502][ T29] kauditd_printk_skb: 678 callbacks suppressed [ 1304.945524][ T29] audit: type=1400 audit(1740842149.437:54359): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1305.005044][ T29] audit: type=1400 audit(1740842149.437:54360): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1305.040570][ T29] audit: type=1400 audit(1740842149.437:54361): avc: denied { recv } for pid=17607 comm="syz.4.3217" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1305.254403][ T29] audit: type=1400 audit(1740842149.487:54362): avc: denied { read } for pid=17617 comm="syz.6.3220" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1305.526661][ T29] audit: type=1400 audit(1740842149.487:54363): avc: denied { read open } for pid=17617 comm="syz.6.3220" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1305.591266][ T29] audit: type=1400 audit(1740842149.527:54364): avc: denied { map_create } for pid=17617 comm="syz.6.3220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1305.644178][ T29] audit: type=1400 audit(1740842149.567:54365): avc: denied { create } for pid=17617 comm="syz.6.3220" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1305.742079][ T29] audit: type=1400 audit(1740842149.567:54366): avc: denied { egress } for pid=17613 comm="syz.8.3219" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1305.774262][ T51] usb 7-1: new full-speed USB device number 48 using dummy_hcd [ 1306.394778][ T51] usb 7-1: device descriptor read/64, error -71 [ 1306.408054][ T29] audit: type=1400 audit(1740842149.567:54367): avc: denied { sendto } for pid=17613 comm="syz.8.3219" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1306.552306][ T29] audit: type=1400 audit(1740842149.697:54368): avc: denied { recv } for pid=17617 comm="syz.6.3220" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1306.724148][ T51] usb 7-1: new full-speed USB device number 49 using dummy_hcd [ 1306.874098][ T51] usb 7-1: device descriptor read/64, error -71 [ 1307.142567][T17630] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1307.363148][ T51] usb usb7-port1: attempt power cycle [ 1307.884812][T17637] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3224'. [ 1307.967737][ T51] usb 7-1: new full-speed USB device number 50 using dummy_hcd [ 1308.074624][ T51] usb 7-1: device descriptor read/8, error -71 [ 1308.804141][ T5918] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 1308.964119][ T9] usb 10-1: new high-speed USB device number 43 using dummy_hcd [ 1308.980044][ T5918] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1309.011476][ T5918] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1309.034069][ T5918] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1309.082235][ T5918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1309.126334][T17644] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1309.157779][ T9] usb 10-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1309.160341][ T5918] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1309.186274][ T9] usb 10-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1309.217550][ T9] usb 10-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1309.234811][ T9] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1309.387359][T17661] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3231'. [ 1309.429640][T17649] raw-gadget.1 gadget.9: fail, usb_ep_enable returned -22 [ 1309.748842][ T9] usb 10-1: Quirk or no altset; falling back to MIDI 1.0 [ 1310.104418][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 1310.104454][ T29] audit: type=1400 audit(1740842154.487:54673): avc: denied { sys_module } for pid=17655 comm="syz.6.3231" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1310.654114][ T29] audit: type=1400 audit(1740842154.487:54674): avc: denied { module_request } for pid=17655 comm="syz.6.3231" kmod="vxcan1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1311.577151][ T29] audit: type=1400 audit(1740842154.577:54675): avc: denied { recv } for pid=17641 comm="syz.4.3226" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1311.627886][ T8] usb 5-1: USB disconnect, device number 57 [ 1311.893805][ T29] audit: type=1400 audit(1740842154.697:54676): avc: denied { recv } for pid=17641 comm="syz.4.3226" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1311.919302][ C0] vkms_vblank_simulate: vblank timer overrun [ 1312.039504][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1312.046094][ C0] audit: audit_lost=4239 audit_rate_limit=0 audit_backlog_limit=64 [ 1312.054044][ C0] audit: backlog limit exceeded [ 1312.070923][T17669] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1312.077819][T17669] audit: audit_lost=4240 audit_rate_limit=0 audit_backlog_limit=64 [ 1312.085741][T17669] audit: backlog limit exceeded [ 1312.544348][T12866] usb 10-1: USB disconnect, device number 43 [ 1312.604090][ T8] usb 7-1: new high-speed USB device number 52 using dummy_hcd [ 1312.784174][ T8] usb 7-1: Using ep0 maxpacket: 16 [ 1312.831909][ T8] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1312.864095][ T8] usb 7-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 1312.885853][ T8] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1312.914976][ T8] usb 7-1: config 0 descriptor?? [ 1312.929187][T17679] nbd: must specify at least one socket [ 1312.944826][T17684] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3238'. [ 1313.394240][T12866] usb 10-1: new full-speed USB device number 44 using dummy_hcd [ 1313.544449][T12866] usb 10-1: device descriptor read/64, error -71 [ 1314.309230][ T5870] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 1314.341066][T17693] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1314.351536][T17693] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1314.366225][ T8] mcp2221 0003:04D8:00DD.003D: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.6-1/input0 [ 1314.395185][T12866] usb 10-1: new full-speed USB device number 45 using dummy_hcd [ 1314.531909][ T8] gpio gpiochip0: gpiochip_add_data_with_key: get_direction failed: -38 [ 1314.541897][ T8] gpio gpiochip0: gpiochip_add_data_with_key: get_direction failed: -38 [ 1314.552211][ T8] gpio gpiochip0: gpiochip_add_data_with_key: get_direction failed: -38 [ 1314.561054][ T8] gpio gpiochip0: gpiochip_add_data_with_key: get_direction failed: -38 [ 1314.692657][T12866] usb 10-1: device descriptor read/64, error -71 [ 1314.700472][ T5870] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1314.719930][ T5870] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1314.730931][ T5870] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1314.740370][ T5870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1314.758867][T17698] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 1314.771861][ T5870] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1315.214700][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 1315.214716][ T29] audit: type=1400 audit(1740842159.707:55026): avc: denied { recv } for pid=17702 comm="syz.8.3244" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1315.448379][T12866] usb usb10-port1: attempt power cycle [ 1315.628784][ T29] audit: type=1400 audit(1740842159.797:55027): avc: denied { egress } for pid=24 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1315.696153][ T29] audit: type=1400 audit(1740842159.797:55028): avc: denied { sendto } for pid=24 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1316.445013][T12866] usb 10-1: new full-speed USB device number 46 using dummy_hcd [ 1316.499396][ T5907] usb 7-1: USB disconnect, device number 52 [ 1316.507649][ T29] audit: type=1400 audit(1740842159.797:55029): avc: denied { egress } for pid=24 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1316.624094][ T29] audit: type=1400 audit(1740842159.807:55030): avc: denied { sendto } for pid=24 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1316.654350][T12866] usb 10-1: device not accepting address 46, error -71 [ 1316.694431][ T29] audit: type=1400 audit(1740842159.937:55031): avc: denied { ioctl } for pid=17685 comm="syz.9.3239" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1316.770360][ T29] audit: type=1400 audit(1740842159.947:55032): avc: denied { ioctl } for pid=17685 comm="syz.9.3239" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1316.847172][ T29] audit: type=1400 audit(1740842159.947:55033): avc: denied { ioctl } for pid=17685 comm="syz.9.3239" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1316.883799][T17713] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1316.890405][T17713] audit: audit_lost=4245 audit_rate_limit=0 audit_backlog_limit=64 [ 1317.428286][ T5918] usb 5-1: USB disconnect, device number 58 [ 1318.204981][T17727] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3250'. [ 1319.574367][ T9] usb 7-1: new high-speed USB device number 53 using dummy_hcd [ 1320.264084][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 1320.264101][ T29] audit: type=1400 audit(1740842164.397:55372): avc: denied { create } for pid=17738 comm="syz.7.3253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1320.450376][ T9] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1320.458912][ T29] audit: type=1400 audit(1740842164.407:55373): avc: denied { write } for pid=17738 comm="syz.7.3253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1320.482560][ T29] audit: type=1400 audit(1740842164.417:55374): avc: denied { read } for pid=17738 comm="syz.7.3253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1320.584292][ T9] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1320.645219][T17736] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1320.651948][T17736] audit: audit_lost=4246 audit_rate_limit=0 audit_backlog_limit=64 [ 1320.660395][T17736] audit: backlog limit exceeded [ 1320.668533][T17736] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1320.675219][T17736] audit: audit_lost=4247 audit_rate_limit=0 audit_backlog_limit=64 [ 1320.688149][T17736] audit: backlog limit exceeded [ 1320.693531][ T29] audit: type=1400 audit(1740842164.427:55375): avc: denied { read } for pid=17738 comm="syz.7.3253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1320.719434][ T9] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1320.742351][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1320.786269][T17740] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1320.860054][T17751] openvswitch: netlink: Actions may not be safe on all matching packets [ 1321.761187][ T9] usb 7-1: can't set config #27, error -71 [ 1321.799830][ T9] usb 7-1: USB disconnect, device number 53 [ 1325.275319][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 1325.275335][ T29] audit: type=1400 audit(1740842169.767:55606): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1325.734494][ T29] audit: type=1400 audit(1740842169.807:55607): avc: denied { create } for pid=17780 comm="syz.9.3264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1325.809094][ T29] audit: type=1400 audit(1740842169.817:55608): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1325.901672][ T29] audit: type=1400 audit(1740842169.827:55609): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1325.964125][ T29] audit: type=1400 audit(1740842169.827:55610): avc: denied { read } for pid=17780 comm="syz.9.3264" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1326.044163][ T29] audit: type=1400 audit(1740842169.827:55611): avc: denied { read open } for pid=17780 comm="syz.9.3264" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1326.103927][ T29] audit: type=1400 audit(1740842169.897:55612): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1326.226332][ T29] audit: type=1400 audit(1740842169.897:55613): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1326.781578][T17786] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1326.788213][T17786] audit: audit_lost=4262 audit_rate_limit=0 audit_backlog_limit=64 [ 1327.755999][T13078] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 1327.968003][T13078] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1327.993770][T13078] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1328.046120][T13078] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1328.103505][T13078] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1328.314492][T17795] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1328.409062][T13078] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1328.756541][T17851] overlayfs: failed to clone upperpath [ 1330.344442][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 1330.344463][ T29] audit: type=1400 audit(1740842174.617:55831): avc: denied { prog_load } for pid=17830 comm="syz.6.3272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1330.666306][ T29] audit: type=1400 audit(1740842174.617:55832): avc: denied { bpf } for pid=17830 comm="syz.6.3272" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1332.044220][T12866] usb 5-1: USB disconnect, device number 59 [ 1332.064537][ T29] audit: type=1400 audit(1740842174.627:55833): avc: denied { perfmon } for pid=17830 comm="syz.6.3272" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1332.414258][ T29] audit: type=1400 audit(1740842174.627:55834): avc: denied { perfmon } for pid=17830 comm="syz.6.3272" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1332.582947][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1332.589593][ C0] audit: audit_lost=4271 audit_rate_limit=0 audit_backlog_limit=64 [ 1332.597524][ C0] audit: backlog limit exceeded [ 1332.623487][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1332.630084][ C0] audit: audit_lost=4272 audit_rate_limit=0 audit_backlog_limit=64 [ 1332.638030][ C0] audit: backlog limit exceeded [ 1335.370915][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 1335.370930][ T29] audit: type=1400 audit(1740842179.857:55990): avc: denied { read } for pid=17887 comm="syz.4.3275" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1335.862780][T17897] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1335.869356][T17897] audit: audit_lost=4280 audit_rate_limit=0 audit_backlog_limit=64 [ 1335.877327][T17897] audit: backlog limit exceeded [ 1335.883532][T17897] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1335.890060][T17897] audit: audit_lost=4281 audit_rate_limit=0 audit_backlog_limit=64 [ 1335.898905][T17897] audit: backlog limit exceeded [ 1335.905128][T17897] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1335.911629][T17897] audit: audit_lost=4282 audit_rate_limit=0 audit_backlog_limit=64 [ 1335.919559][T17897] audit: backlog limit exceeded [ 1336.724211][T13078] usb 7-1: new high-speed USB device number 54 using dummy_hcd [ 1337.014147][T13078] usb 7-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.00 [ 1337.023241][T13078] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1337.111801][T13078] usb 7-1: config 0 descriptor?? [ 1338.356967][T13078] usbhid 7-1:0.0: can't add hid device: -71 [ 1338.362992][T13078] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1338.428559][T13078] usb 7-1: USB disconnect, device number 54 [ 1338.717101][ T5131] Bluetooth: hci5: unexpected event for opcode 0x1005 [ 1339.004115][T17925] bridge0: port 3(hsr_slave_1) entered blocking state [ 1339.011674][T17925] bridge0: port 3(hsr_slave_1) entered disabled state [ 1339.019486][T17925] hsr_slave_1: entered allmulticast mode [ 1339.030400][T17925] hsr_slave_1: left allmulticast mode [ 1339.294312][ T5918] usb 7-1: new high-speed USB device number 55 using dummy_hcd [ 1339.707592][ T5918] usb 7-1: Using ep0 maxpacket: 16 [ 1339.748177][ T5918] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1339.789657][ T5918] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1339.855846][ T5918] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1339.900783][ T5918] usb 7-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1339.932869][ T5918] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1339.960426][ T5918] usb 7-1: config 0 descriptor?? [ 1340.494164][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 1340.494184][ T29] audit: type=1400 audit(1740842184.967:56251): avc: denied { read write } for pid=12942 comm="syz-executor" name="loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1340.652348][ T29] audit: type=1400 audit(1740842185.007:56252): avc: denied { ioctl } for pid=17912 comm="syz.6.3285" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1340.678759][ T29] audit: type=1400 audit(1740842185.007:56253): avc: denied { ioctl } for pid=17912 comm="syz.6.3285" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1340.704971][ T29] audit: type=1400 audit(1740842185.017:56254): avc: denied { read write open } for pid=12942 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1340.732955][ T29] audit: type=1400 audit(1740842185.107:56255): avc: denied { ioctl } for pid=12942 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=656 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1340.776695][ T29] audit: type=1400 audit(1740842185.217:56256): avc: denied { ioctl } for pid=17912 comm="syz.6.3285" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1340.802830][ T29] audit: type=1400 audit(1740842185.217:56257): avc: denied { ioctl } for pid=17912 comm="syz.6.3285" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1340.828910][ T29] audit: type=1400 audit(1740842185.237:56258): avc: denied { recv } for pid=17832 comm="kworker/u8:15" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1340.937740][ T29] audit: type=1400 audit(1740842185.427:56259): avc: denied { write } for pid=17912 comm="syz.6.3285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1340.950145][T17914] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3285'. [ 1341.005796][ T29] audit: type=1400 audit(1740842185.477:56260): avc: denied { create } for pid=17932 comm="syz.9.3287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1341.969056][ T5918] usbhid 7-1:0.0: can't add hid device: -71 [ 1341.975216][ T5918] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1342.119222][ T5918] usb 7-1: USB disconnect, device number 55 [ 1342.464372][ T5907] usb 10-1: new high-speed USB device number 48 using dummy_hcd [ 1342.624244][ T5907] usb 10-1: device descriptor read/64, error -71 [ 1342.905087][ T5907] usb 10-1: new high-speed USB device number 49 using dummy_hcd [ 1343.124258][ T5907] usb 10-1: device descriptor read/64, error -71 [ 1343.244851][ T5907] usb usb10-port1: attempt power cycle [ 1343.654286][ T5907] usb 10-1: new high-speed USB device number 50 using dummy_hcd [ 1343.735932][ T5907] usb 10-1: device descriptor read/8, error -71 [ 1343.916513][T17940] Cannot find add_set index 1026 as target [ 1344.274152][ T5907] usb 10-1: new high-speed USB device number 51 using dummy_hcd [ 1345.043364][T17974] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1345.607945][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 1345.607966][ T29] audit: type=1400 audit(1740842189.517:56532): avc: denied { name_bind } for pid=17970 comm="syz.8.3295" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1345.827986][ T29] audit: type=1400 audit(1740842189.557:56533): avc: denied { create } for pid=17970 comm="syz.8.3295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1346.021782][ T29] audit: type=1400 audit(1740842189.657:56534): avc: denied { create } for pid=17970 comm="syz.8.3295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1346.114149][ T29] audit: type=1400 audit(1740842189.677:56535): avc: denied { create } for pid=17970 comm="syz.8.3295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1346.251178][ T29] audit: type=1400 audit(1740842189.677:56536): avc: denied { write } for pid=17970 comm="syz.8.3295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1346.391214][ T29] audit: type=1400 audit(1740842189.687:56537): avc: denied { read } for pid=17970 comm="syz.8.3295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1346.514124][ T29] audit: type=1400 audit(1740842189.687:56538): avc: denied { read } for pid=17970 comm="syz.8.3295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1346.530487][T12960] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1346.554101][T12960] audit: audit_lost=4408 audit_rate_limit=0 audit_backlog_limit=64 [ 1346.567110][T17982] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1347.004188][ T5907] usb 10-1: device descriptor read/8, error -71 [ 1347.159971][ T5907] usb usb10-port1: unable to enumerate USB device [ 1347.704483][ T5918] usb 7-1: new high-speed USB device number 56 using dummy_hcd [ 1348.198533][ T5918] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 1348.230691][ T5918] usb 7-1: config 0 has no interface number 0 [ 1348.244403][ T5918] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1348.274114][ T5918] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1348.295581][ T5918] usb 7-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.18 [ 1348.314091][ T5918] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1348.338271][ T5918] usb 7-1: config 0 descriptor?? [ 1348.604469][T13078] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 1348.806856][T13078] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1348.823899][ T5131] Bluetooth: hci2: unexpected event for opcode 0x1005 [ 1348.830768][T13078] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1348.830808][T13078] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1348.830828][T13078] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1348.882997][T18001] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 1348.948053][T13078] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1349.107976][T18010] bridge0: port 3(hsr_slave_1) entered blocking state [ 1349.115086][T18010] bridge0: port 3(hsr_slave_1) entered disabled state [ 1349.122024][T18010] hsr_slave_1: entered allmulticast mode [ 1349.128764][T18010] hsr_slave_1: left allmulticast mode [ 1350.657783][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 1350.657817][ T29] audit: type=1400 audit(1740842195.147:56827): avc: denied { recv } for pid=16 comm="ksoftirqd/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1350.681373][ T5918] usbhid 7-1:0.1: can't add hid device: -71 [ 1350.703876][ T5918] usbhid 7-1:0.1: probe with driver usbhid failed with error -71 [ 1350.753018][ T5918] usb 7-1: USB disconnect, device number 56 [ 1350.786894][ T29] audit: type=1400 audit(1740842195.207:56828): avc: denied { recv } for pid=18007 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1350.830192][ T29] audit: type=1400 audit(1740842195.207:56829): avc: denied { recv } for pid=18005 comm="syz.9.3307" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1350.858648][ T29] audit: type=1400 audit(1740842195.207:56830): avc: denied { read } for pid=18005 comm="syz.9.3307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1350.964223][ T29] audit: type=1400 audit(1740842195.217:56831): avc: denied { write } for pid=18005 comm="syz.9.3307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1351.262934][ T29] audit: type=1400 audit(1740842195.217:56832): avc: denied { write } for pid=18002 comm="syz.8.3305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1351.448989][ T29] audit: type=1400 audit(1740842195.217:56833): avc: denied { recv } for pid=13078 comm="kworker/0:5" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1351.768746][ T5918] usb 5-1: USB disconnect, device number 60 [ 1351.833806][ T29] audit: type=1400 audit(1740842195.217:56834): avc: denied { recv } for pid=18005 comm="syz.9.3307" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1351.994120][ T29] audit: type=1400 audit(1740842195.227:56835): avc: denied { recv } for pid=18005 comm="syz.9.3307" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1352.234116][ T29] audit: type=1400 audit(1740842195.227:56836): avc: denied { recv } for pid=18014 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1352.534211][T18027] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1353.970339][T18042] lo speed is unknown, defaulting to 1000 [ 1353.988353][T18042] lo speed is unknown, defaulting to 1000 [ 1354.003375][T18042] lo speed is unknown, defaulting to 1000 [ 1354.085802][T18042] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 1354.839998][T18042] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 1355.212603][T18042] lo speed is unknown, defaulting to 1000 [ 1355.238421][T18042] lo speed is unknown, defaulting to 1000 [ 1355.280483][T18042] lo speed is unknown, defaulting to 1000 [ 1355.324892][T18042] lo speed is unknown, defaulting to 1000 [ 1355.351095][T18042] lo speed is unknown, defaulting to 1000 [ 1355.383628][T18042] lo speed is unknown, defaulting to 1000 [ 1355.704401][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 1355.704420][ T29] audit: type=1400 audit(1740842200.137:57081): avc: denied { execmem } for pid=18054 comm="syz.7.3316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1355.759671][T18042] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3312'. [ 1355.844172][ T29] audit: type=1400 audit(1740842200.137:57082): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1355.964972][ T29] audit: type=1400 audit(1740842200.137:57083): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1355.991566][ T29] audit: type=1400 audit(1740842200.147:57084): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1356.704083][ T29] audit: type=1400 audit(1740842200.167:57085): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1356.835950][ T29] audit: type=1400 audit(1740842200.167:57086): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1356.841324][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1356.868121][ C0] audit: audit_lost=4411 audit_rate_limit=0 audit_backlog_limit=64 [ 1356.876066][ C0] audit: backlog limit exceeded [ 1356.883319][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1356.990352][T18066] FAULT_INJECTION: forcing a failure. [ 1356.990352][T18066] name failslab, interval 1, probability 0, space 0, times 0 [ 1357.095053][T18066] CPU: 0 UID: 0 PID: 18066 Comm: syz.6.3319 Not tainted 6.14.0-rc4-syzkaller-00242-g7a5668899f54 #0 [ 1357.095078][T18066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1357.095087][T18066] Call Trace: [ 1357.095093][T18066] [ 1357.095100][T18066] dump_stack_lvl+0x16c/0x1f0 [ 1357.095126][T18066] should_fail_ex+0x50a/0x650 [ 1357.095156][T18066] ? fs_reclaim_acquire+0xae/0x150 [ 1357.095181][T18066] ? tomoyo_realpath_from_path+0xb9/0x720 [ 1357.095205][T18066] should_failslab+0xc2/0x120 [ 1357.095224][T18066] __kmalloc_noprof+0xcb/0x510 [ 1357.095241][T18066] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1357.095269][T18066] tomoyo_realpath_from_path+0xb9/0x720 [ 1357.095292][T18066] ? tomoyo_path_number_perm+0x235/0x590 [ 1357.095313][T18066] ? tomoyo_path_number_perm+0x235/0x590 [ 1357.095335][T18066] tomoyo_path_number_perm+0x248/0x590 [ 1357.095354][T18066] ? tomoyo_path_number_perm+0x235/0x590 [ 1357.095376][T18066] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1357.095415][T18066] ? __pfx_lock_release+0x10/0x10 [ 1357.095436][T18066] ? trace_lock_acquire+0x14e/0x1f0 [ 1357.095456][T18066] ? lock_acquire+0x2f/0xb0 [ 1357.095476][T18066] ? __fget_files+0x40/0x3a0 [ 1357.095494][T18066] ? __fget_files+0x206/0x3a0 [ 1357.095513][T18066] security_file_ioctl+0x9b/0x240 [ 1357.095536][T18066] __x64_sys_ioctl+0xb7/0x200 [ 1357.095561][T18066] do_syscall_64+0xcd/0x250 [ 1357.095585][T18066] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1357.095609][T18066] RIP: 0033:0x7f29bbd8d169 [ 1357.095623][T18066] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1357.095639][T18066] RSP: 002b:00007f29bcc89038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1357.095656][T18066] RAX: ffffffffffffffda RBX: 00007f29bbfa5fa0 RCX: 00007f29bbd8d169 [ 1357.095667][T18066] RDX: 0000400000000000 RSI: 00000000c0405668 RDI: 0000000000000003 [ 1357.095677][T18066] RBP: 00007f29bcc89090 R08: 0000000000000000 R09: 0000000000000000 [ 1357.095687][T18066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1357.095698][T18066] R13: 0000000000000000 R14: 00007f29bbfa5fa0 R15: 00007ffde7e98038 [ 1357.095722][T18066] [ 1357.095729][T18066] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1357.907630][T18070] orangefs_mount: mount request failed with -4 [ 1358.585118][T18078] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1360.522322][T18108] tmpfs: Bad value for 'mpol' [ 1360.588453][T18108] tmpfs: Bad value for 'mpol' [ 1360.648870][T18108] tmpfs: Bad value for 'mpol' [ 1360.677395][T18108] tmpfs: Bad value for 'mpol' [ 1360.697736][T18108] tmpfs: Bad value for 'mpol' [ 1360.718428][ T29] kauditd_printk_skb: 513 callbacks suppressed [ 1360.718447][ T29] audit: type=1400 audit(1740842205.207:57553): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1360.780875][T18108] tmpfs: Bad value for 'mpol' [ 1360.841511][ T29] audit: type=1400 audit(1740842205.207:57554): avc: denied { recv } for pid=5804 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1360.843971][T18108] tmpfs: Bad value for 'mpol' [ 1360.934517][T18108] tmpfs: Bad value for 'mpol' [ 1360.964129][ T29] audit: type=1400 audit(1740842205.247:57555): avc: denied { recv } for pid=17862 comm="kworker/u8:26" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1361.011814][T18108] tmpfs: Bad value for 'mpol' [ 1361.032446][T18108] tmpfs: Bad value for 'mpol' [ 1361.045727][T18110] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1361.052267][T18110] audit: audit_lost=4428 audit_rate_limit=0 audit_backlog_limit=64 [ 1361.055592][T18108] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1361.061108][T18105] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1361.073241][ T29] audit: type=1400 audit(1740842205.247:57556): avc: denied { recv } for pid=17862 comm="kworker/u8:26" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1361.090582][T18108] audit: audit_lost=4429 audit_rate_limit=0 audit_backlog_limit=64 [ 1361.114146][T18110] audit: backlog limit exceeded [ 1361.149646][T18108] tmpfs: Bad value for 'mpol' [ 1361.175373][T18108] tmpfs: Bad value for 'mpol' [ 1361.259296][T18108] tmpfs: Bad value for 'mpol' [ 1361.376040][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1361.679343][T18123] overlayfs: missing 'lowerdir' [ 1362.084883][T13078] usb 7-1: new high-speed USB device number 57 using dummy_hcd [ 1362.264114][T13078] usb 7-1: device descriptor read/64, error -71 [ 1362.514162][T13078] usb 7-1: new high-speed USB device number 58 using dummy_hcd [ 1362.728921][T13078] usb 7-1: device descriptor read/64, error -71 [ 1362.865720][T13078] usb usb7-port1: attempt power cycle [ 1363.244106][T13078] usb 7-1: new high-speed USB device number 59 using dummy_hcd [ 1363.313166][T13078] usb 7-1: device descriptor read/8, error -71 [ 1363.508793][T18143] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1363.584104][T13078] usb 7-1: new high-speed USB device number 60 using dummy_hcd [ 1363.608386][T13078] usb 7-1: device descriptor read/8, error -71 [ 1363.755861][T13078] usb usb7-port1: unable to enumerate USB device [ 1366.577660][ T29] kauditd_printk_skb: 395 callbacks suppressed [ 1366.577680][ T29] audit: type=1400 audit(1740842209.997:57949): avc: denied { execmem } for pid=18168 comm="syz.6.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1367.194648][ T29] audit: type=1400 audit(1740842210.267:57950): avc: denied { recv } for pid=18168 comm="syz.6.3345" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1367.231452][ T29] audit: type=1400 audit(1740842210.547:57951): avc: denied { read } for pid=18168 comm="syz.6.3345" dev="nsfs" ino=4026532908 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1367.256354][ T29] audit: type=1400 audit(1740842210.547:57952): avc: denied { read open } for pid=18168 comm="syz.6.3345" path="net:[4026532908]" dev="nsfs" ino=4026532908 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1367.490979][ T29] audit: type=1400 audit(1740842210.547:57953): avc: denied { create } for pid=18168 comm="syz.6.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1367.626482][ T29] audit: type=1400 audit(1740842210.567:57954): avc: denied { name_bind } for pid=18168 comm="syz.6.3345" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1367.824062][ T29] audit: type=1400 audit(1740842210.577:57955): avc: denied { read } for pid=18168 comm="syz.6.3345" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1367.964126][ T29] audit: type=1400 audit(1740842210.577:57956): avc: denied { read open } for pid=18168 comm="syz.6.3345" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1368.064391][ T29] audit: type=1400 audit(1740842210.587:57957): avc: denied { create } for pid=18168 comm="syz.6.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1368.281665][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1368.737807][T18181] overlayfs: failed to clone upperpath [ 1371.431924][T18200] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1371.598697][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 1371.598715][ T29] audit: type=1400 audit(1740842216.087:58173): avc: denied { map_create } for pid=18199 comm="syz.6.3353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1371.643726][ T29] audit: type=1400 audit(1740842216.127:58174): avc: denied { create } for pid=18204 comm="syz.8.3354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1371.675803][ T29] audit: type=1400 audit(1740842216.147:58175): avc: denied { write } for pid=18204 comm="syz.8.3354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1371.729368][ T29] audit: type=1400 audit(1740842216.147:58176): avc: denied { read } for pid=18204 comm="syz.8.3354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1371.816646][ T29] audit: type=1400 audit(1740842216.147:58177): avc: denied { map_create } for pid=18204 comm="syz.8.3354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1371.878817][ T29] audit: type=1400 audit(1740842216.157:58178): avc: denied { create } for pid=18199 comm="syz.6.3353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1371.904616][ T29] audit: type=1400 audit(1740842216.157:58179): avc: denied { write } for pid=18199 comm="syz.6.3353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1372.181645][T18207] netlink: 'syz.6.3353': attribute type 39 has an invalid length. [ 1372.217607][ T29] audit: type=1400 audit(1740842216.157:58180): avc: denied { write } for pid=18199 comm="syz.6.3353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1372.272776][ T29] audit: type=1400 audit(1740842216.157:58181): avc: denied { execmem } for pid=18199 comm="syz.6.3353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1372.295357][ T29] audit: type=1400 audit(1740842216.337:58182): avc: denied { recv } for pid=12923 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.95 dest=46266 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1372.426587][T18211] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3355'. [ 1375.854299][T13078] usb 7-1: new high-speed USB device number 61 using dummy_hcd [ 1375.920164][T18239] netlink: 'syz.7.3364': attribute type 1 has an invalid length. [ 1376.039259][T13078] usb 7-1: Using ep0 maxpacket: 16 [ 1376.069455][T18243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=18243 comm=syz.9.3365 [ 1376.101123][T13078] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1376.128702][T18241] delete_channel: no stack [ 1376.153068][T13078] usb 7-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 1376.194079][T13078] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1376.564718][T13078] usb 7-1: config 0 descriptor?? [ 1481.683965][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1481.690942][ C1] rcu: 0-...!: (1 GPs behind) idle=3454/1/0x4000000000000000 softirq=118104/118105 fqs=1 [ 1481.702612][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P18240/1:b..l [ 1481.710613][ C1] rcu: (detected by 1, t=10505 jiffies, g=120549, q=395 ncpus=2) [ 1481.718410][ C1] Sending NMI from CPU 1 to CPUs 0: [ 1481.718436][ C0] NMI backtrace for cpu 0 [ 1481.718446][ C0] CPU: 0 UID: 0 PID: 18239 Comm: syz.7.3364 Not tainted 6.14.0-rc4-syzkaller-00242-g7a5668899f54 #0 [ 1481.718462][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1481.718470][ C0] RIP: 0010:__lock_acquire+0xe8/0x3c40 [ 1481.718495][ C0] Code: 85 15 14 00 00 44 8b 0d 8a 29 cc 0e 45 85 c9 0f 84 b4 0e 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 80 3c 02 00 <0f> 85 96 2c 00 00 49 8b 04 24 48 3d a0 27 83 93 0f 84 89 0e 00 00 [ 1481.718507][ C0] RSP: 0018:ffffc90000007be8 EFLAGS: 00000046 [ 1481.718519][ C0] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 1481.718528][ C0] RDX: 1ffff110170c58d3 RSI: 1ffff92000000f8f RDI: ffff8880b862c698 [ 1481.718537][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 1481.718545][ C0] R10: ffffffff90625817 R11: 0000000000000002 R12: ffff8880b862c698 [ 1481.718554][ C0] R13: ffff88805ebf2440 R14: 0000000000000000 R15: 0000000000000000 [ 1481.718563][ C0] FS: 00007f97f70106c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 1481.718577][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1481.718587][ C0] CR2: 0000000060009178 CR3: 000000005c85c000 CR4: 00000000003526f0 [ 1481.718596][ C0] Call Trace: [ 1481.718602][ C0] [ 1481.718609][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 1481.718631][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1481.718649][ C0] ? nmi_handle+0x1ac/0x5d0 [ 1481.718668][ C0] ? __lock_acquire+0xe8/0x3c40 [ 1481.718685][ C0] ? default_do_nmi+0x6a/0x160 [ 1481.718705][ C0] ? exc_nmi+0x170/0x1e0 [ 1481.718723][ C0] ? end_repeat_nmi+0xf/0x53 [ 1481.718744][ C0] ? __lock_acquire+0xe8/0x3c40 [ 1481.718760][ C0] ? __lock_acquire+0xe8/0x3c40 [ 1481.718777][ C0] ? __lock_acquire+0xe8/0x3c40 [ 1481.718794][ C0] [ 1481.718799][ C0] [ 1481.718804][ C0] ? lock_acquire.part.0+0x11b/0x380 [ 1481.718823][ C0] ? lock_acquire.part.0+0x11b/0x380 [ 1481.718840][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 1481.718858][ C0] ? advance_sched+0x6d2/0xc60 [ 1481.718879][ C0] lock_acquire.part.0+0x11b/0x380 [ 1481.718896][ C0] ? __hrtimer_run_queues+0x2be/0xae0 [ 1481.718911][ C0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1481.718929][ C0] ? rcu_is_watching+0x12/0xc0 [ 1481.718943][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 1481.718957][ C0] ? __hrtimer_run_queues+0x2be/0xae0 [ 1481.718970][ C0] ? lock_acquire+0x2f/0xb0 [ 1481.718986][ C0] ? __hrtimer_run_queues+0x2be/0xae0 [ 1481.718999][ C0] ? __pfx_advance_sched+0x10/0x10 [ 1481.719016][ C0] _raw_spin_lock_irq+0x36/0x50 [ 1481.719030][ C0] ? __hrtimer_run_queues+0x2be/0xae0 [ 1481.719043][ C0] __hrtimer_run_queues+0x2be/0xae0 [ 1481.719058][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1481.719075][ C0] ? read_tsc+0x9/0x20 [ 1481.719091][ C0] hrtimer_interrupt+0x392/0x8e0 [ 1481.719107][ C0] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 1481.719128][ C0] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 1481.719143][ C0] [ 1481.719148][ C0] [ 1481.719152][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1481.719171][ C0] RIP: 0010:__vmx_set_segment+0x390/0x9f0 [ 1481.719189][ C0] Code: 8b 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 3a 05 00 00 48 89 e8 48 c1 e0 04 44 8b b8 e0 df 64 8b 45 0f 79 fe <2e> 0f 86 93 03 00 00 e8 64 6b 69 00 48 8d 7b 0e 48 b8 00 00 00 00 [ 1481.719201][ C0] RSP: 0018:ffffc9000d47f7d0 EFLAGS: 00000202 [ 1481.719211][ C0] RAX: 0000000000000050 RBX: ffffc9000d47f858 RCX: ffffc9000c271000 [ 1481.719220][ C0] RDX: 1ffffffff16c9c06 RSI: ffffffff815075cc RDI: ffffffff8b64e030 [ 1481.719229][ C0] RBP: 0000000000000005 R08: 0000000000000005 R09: 0000000000000000 [ 1481.719237][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88807be50000 [ 1481.719245][ C0] R13: 0000000000000005 R14: 0000000000000058 R15: 000000000000080a [ 1481.719256][ C0] ? __vmx_set_segment+0x31c/0x9f0 [ 1481.719274][ C0] load_vmcs12_host_state+0xe3e/0x1850 [ 1481.719293][ C0] ? __pfx_load_vmcs12_host_state+0x10/0x10 [ 1481.719312][ C0] ? vmx_switch_vmcs+0x309/0x490 [ 1481.719328][ C0] nested_vmx_enter_non_root_mode+0x371c/0x46a0 [ 1481.719349][ C0] ? __pfx_nested_vmx_enter_non_root_mode+0x10/0x10 [ 1481.719367][ C0] ? nested_vmx_check_controls+0x9c4/0x30a0 [ 1481.719384][ C0] ? nested_vmx_check_host_state+0x24a/0x17d0 [ 1481.719402][ C0] nested_vmx_run+0x4fc/0x1150 [ 1481.719419][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 1481.719433][ C0] ? __pfx_handle_vmlaunch+0x10/0x10 [ 1481.719450][ C0] vmx_handle_exit+0x6a4/0x1a30 [ 1481.719463][ C0] vcpu_run+0x3032/0x4f50 [ 1481.719481][ C0] ? __pfx_vcpu_run+0x10/0x10 [ 1481.719494][ C0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1481.719511][ C0] ? rcu_is_watching+0x12/0xc0 [ 1481.719524][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 1481.719537][ C0] ? __local_bh_enable_ip+0xa4/0x120 [ 1481.719556][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1481.719570][ C0] ? kvm_arch_vcpu_ioctl_run+0x1a8/0x17f0 [ 1481.719586][ C0] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 1481.719601][ C0] kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 1481.719618][ C0] kvm_vcpu_ioctl+0x5ea/0x16b0 [ 1481.719634][ C0] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 1481.719650][ C0] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 1481.719672][ C0] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 1481.719692][ C0] ? __pfx_lock_release+0x10/0x10 [ 1481.719712][ C0] ? selinux_file_ioctl+0x180/0x270 [ 1481.719730][ C0] ? selinux_file_ioctl+0xb4/0x270 [ 1481.719748][ C0] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 1481.719763][ C0] __x64_sys_ioctl+0x190/0x200 [ 1481.719781][ C0] do_syscall_64+0xcd/0x250 [ 1481.719798][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1481.719815][ C0] RIP: 0033:0x7f97f618d169 [ 1481.719827][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1481.719839][ C0] RSP: 002b:00007f97f7010038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1481.719851][ C0] RAX: ffffffffffffffda RBX: 00007f97f63a5fa0 RCX: 00007f97f618d169 [ 1481.719860][ C0] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [ 1481.719868][ C0] RBP: 00007f97f620e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1481.719876][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1481.719884][ C0] R13: 0000000000000000 R14: 00007f97f63a5fa0 R15: 00007fff5cd50f38 [ 1481.719896][ C0] [ 1481.720430][ C1] task:syz.8.3363 state:R running task stack:25952 pid:18240 tgid:18237 ppid:12923 task_flags:0x400140 flags:0x00004002 [ 1482.360669][ C1] Call Trace: [ 1482.363941][ C1] [ 1482.366875][ C1] __schedule+0xf43/0x5890 [ 1482.371289][ C1] ? page_ext_get+0x34/0x310 [ 1482.375933][ C1] ? __pfx___schedule+0x10/0x10 [ 1482.380781][ C1] ? page_table_check_set+0x275/0x4c0 [ 1482.386164][ C1] ? preempt_schedule_thunk+0x1a/0x30 [ 1482.391535][ C1] preempt_schedule_common+0x44/0xc0 [ 1482.396816][ C1] preempt_schedule_thunk+0x1a/0x30 [ 1482.402016][ C1] _raw_spin_unlock+0x3e/0x50 [ 1482.406687][ C1] finish_fault+0x9e7/0x1010 [ 1482.411283][ C1] ? __do_fault+0x21c/0x490 [ 1482.415790][ C1] do_pte_missing+0xef8/0x3e10 [ 1482.420561][ C1] __handle_mm_fault+0x1166/0x2c60 [ 1482.425672][ C1] ? __pfx___handle_mm_fault+0x10/0x10 [ 1482.431123][ C1] ? follow_page_pte+0x3ac/0x1490 [ 1482.436154][ C1] ? __pfx_lock_release+0x10/0x10 [ 1482.441198][ C1] handle_mm_fault+0x3fa/0xaa0 [ 1482.445960][ C1] __get_user_pages+0x773/0x36f0 [ 1482.450899][ C1] ? __pfx_mt_find+0x10/0x10 [ 1482.455486][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1482.461136][ C1] ? __pfx___get_user_pages+0x10/0x10 [ 1482.466510][ C1] ? __mm_populate+0x21d/0x380 [ 1482.471274][ C1] populate_vma_page_range+0x27f/0x3a0 [ 1482.476732][ C1] ? __pfx_populate_vma_page_range+0x10/0x10 [ 1482.482706][ C1] ? __pfx_find_vma_intersection+0x10/0x10 [ 1482.488512][ C1] ? vm_mmap_pgoff+0x29b/0x3a0 [ 1482.493283][ C1] __mm_populate+0x1d6/0x380 [ 1482.497871][ C1] ? __pfx___mm_populate+0x10/0x10 [ 1482.502996][ C1] ? up_write+0x1b2/0x520 [ 1482.507351][ C1] vm_mmap_pgoff+0x2d3/0x3a0 [ 1482.511963][ C1] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1482.517085][ C1] ? __x64_sys_futex+0x1e1/0x4c0 [ 1482.522023][ C1] ? __x64_sys_futex+0x1ea/0x4c0 [ 1482.526962][ C1] ksys_mmap_pgoff+0x7d/0x5c0 [ 1482.531639][ C1] ? rcu_is_watching+0x12/0xc0 [ 1482.536401][ C1] __x64_sys_mmap+0x125/0x190 [ 1482.541081][ C1] do_syscall_64+0xcd/0x250 [ 1482.545584][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1482.551477][ C1] RIP: 0033:0x7fae07d8d169 [ 1482.555883][ C1] RSP: 002b:00007fae08b46038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1482.564310][ C1] RAX: ffffffffffffffda RBX: 00007fae07fa5fa0 RCX: 00007fae07d8d169 [ 1482.572287][ C1] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000400000000000 [ 1482.580260][ C1] RBP: 00007fae07e0e2a0 R08: ffffffffffffffff R09: 0000000000000000 [ 1482.588225][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 1482.596190][ C1] R13: 0000000000000000 R14: 00007fae07fa5fa0 R15: 00007ffd9d9b4368 [ 1482.604167][ C1] [ 1482.607180][ C1] rcu: rcu_preempt kthread starved for 10500 jiffies! g120549 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 1482.618451][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1482.628405][ C1] rcu: RCU grace-period kthread stack dump: [ 1482.634281][ C1] task:rcu_preempt state:R running task stack:28064 pid:17 tgid:17 ppid:2 task_flags:0x208040 flags:0x00004000 [ 1482.647771][ C1] Call Trace: [ 1482.651042][ C1] [ 1482.653970][ C1] __schedule+0xf43/0x5890 [ 1482.658385][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 1482.663592][ C1] ? __pfx___schedule+0x10/0x10 [ 1482.668444][ C1] ? schedule+0x298/0x350 [ 1482.672775][ C1] ? __pfx_lock_release+0x10/0x10 [ 1482.677801][ C1] ? lock_acquire+0x2f/0xb0 [ 1482.682302][ C1] ? schedule+0x1fd/0x350 [ 1482.686630][ C1] schedule+0xe7/0x350 [ 1482.690697][ C1] schedule_timeout+0x124/0x280 [ 1482.695550][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 1482.700926][ C1] ? __pfx_process_timeout+0x10/0x10 [ 1482.706214][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1482.712018][ C1] ? prepare_to_swait_event+0xf3/0x470 [ 1482.717481][ C1] rcu_gp_fqs_loop+0x1eb/0xb00 [ 1482.722254][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1482.727538][ C1] ? rcu_gp_init+0xc82/0x1630 [ 1482.732222][ C1] ? _raw_spin_unlock_irq+0x2e/0x50 [ 1482.737427][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1482.743234][ C1] rcu_gp_kthread+0x271/0x380 [ 1482.747915][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1482.753115][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 1482.758311][ C1] ? __kthread_parkme+0x148/0x220 [ 1482.763331][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1482.768531][ C1] kthread+0x3af/0x750 [ 1482.772597][ C1] ? __pfx_kthread+0x10/0x10 [ 1482.777191][ C1] ? __pfx_kthread+0x10/0x10 [ 1482.781782][ C1] ret_from_fork+0x45/0x80 [ 1482.786214][ C1] ? __pfx_kthread+0x10/0x10 [ 1482.790807][ C1] ret_from_fork_asm+0x1a/0x30 [ 1482.795577][ C1] [ 1482.798586][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 1482.804898][ C1] CPU: 1 UID: 0 PID: 17862 Comm: kworker/u8:26 Not tainted 6.14.0-rc4-syzkaller-00242-g7a5668899f54 #0 [ 1482.815908][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1482.825955][ C1] Workqueue: events_unbound toggle_allocation_gate [ 1482.832456][ C1] RIP: 0010:write_comp_data+0x42/0x90 [ 1482.837832][ C1] Code: a9 00 01 ff 00 74 1d f6 c4 01 74 67 a9 00 00 0f 00 75 60 a9 00 00 f0 00 75 59 8b 82 2c 16 00 00 85 c0 74 4f 8b 82 08 16 00 00 <83> f8 03 75 44 48 8b 82 10 16 00 00 8b 92 0c 16 00 00 48 8b 38 48 [ 1482.857434][ C1] RSP: 0018:ffffc900111b7920 EFLAGS: 00000246 [ 1482.863496][ C1] RAX: 0000000000000000 RBX: ffff8880b8646a00 RCX: ffffffff81add35a [ 1482.871459][ C1] RDX: ffff888048468000 RSI: 0000000000000000 RDI: 0000000000000005 [ 1482.879424][ C1] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 1482.887390][ C1] R10: 0000000000000001 R11: 0000000000000006 R12: ffffed10170c8d41 [ 1482.895360][ C1] R13: 0000000000000001 R14: ffff8880b873fe80 R15: ffff8880b8646a08 [ 1482.903325][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 1482.912256][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1482.918856][ C1] CR2: 00007f9233ed56c0 CR3: 000000000df80000 CR4: 00000000003526f0 [ 1482.926825][ C1] DR0: 0000000440000000 DR1: 0000000000000008 DR2: 000000000000007f [ 1482.934790][ C1] DR3: ffff7ffffffffffd DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 1482.942752][ C1] Call Trace: [ 1482.946024][ C1] [ 1482.948863][ C1] ? rcu_check_gp_kthread_starvation+0x31b/0x450 [ 1482.955187][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 1482.960385][ C1] ? rcu_sched_clock_irq+0x247a/0x3310 [ 1482.965848][ C1] ? timekeeping_advance+0x72e/0xa90 [ 1482.971132][ C1] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 1482.976760][ C1] ? __asan_memcpy+0x3c/0x60 [ 1482.981360][ C1] ? rcu_is_watching+0x12/0xc0 [ 1482.986122][ C1] ? update_process_times+0x178/0x2d0 [ 1482.991496][ C1] ? __pfx_update_process_times+0x10/0x10 [ 1482.997217][ C1] ? update_wall_time+0x1c/0x40 [ 1483.002073][ C1] ? tick_nohz_handler+0x376/0x530 [ 1483.007184][ C1] ? __pfx_tick_nohz_handler+0x10/0x10 [ 1483.012639][ C1] ? __hrtimer_run_queues+0x5fb/0xae0 [ 1483.018021][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1483.023734][ C1] ? read_tsc+0x9/0x20 [ 1483.027807][ C1] ? hrtimer_interrupt+0x392/0x8e0 [ 1483.032926][ C1] ? __sysvec_apic_timer_interrupt+0x10f/0x400 [ 1483.039085][ C1] ? sysvec_apic_timer_interrupt+0x9f/0xc0 [ 1483.044886][ C1] [ 1483.047809][ C1] [ 1483.050733][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1483.056891][ C1] ? smp_call_function_many_cond+0x4ea/0x12c0 [ 1483.062956][ C1] ? write_comp_data+0x42/0x90 [ 1483.067719][ C1] smp_call_function_many_cond+0x4ea/0x12c0 [ 1483.073617][ C1] ? __pfx_do_sync_core+0x10/0x10 [ 1483.078634][ C1] on_each_cpu_cond_mask+0x40/0x90 [ 1483.083740][ C1] text_poke_bp_batch+0x22b/0x760 [ 1483.088768][ C1] ? __pfx___mutex_lock+0x10/0x10 [ 1483.093790][ C1] ? __pfx_text_poke_bp_batch+0x10/0x10 [ 1483.099332][ C1] ? text_poke_queue+0xef/0x180 [ 1483.104189][ C1] ? arch_jump_label_transform_queue+0xc0/0x120 [ 1483.110449][ C1] text_poke_finish+0x30/0x40 [ 1483.115123][ C1] arch_jump_label_transform_apply+0x1c/0x30 [ 1483.121099][ C1] jump_label_update+0x1d7/0x400 [ 1483.126038][ C1] static_key_enable_cpuslocked+0x1b7/0x270 [ 1483.131928][ C1] static_key_enable+0x1a/0x20 [ 1483.136690][ C1] toggle_allocation_gate+0xfc/0x260 [ 1483.141972][ C1] ? __pfx_toggle_allocation_gate+0x10/0x10 [ 1483.147859][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 1483.153054][ C1] ? process_one_work+0x921/0x1ba0 [ 1483.158166][ C1] ? lock_acquire+0x2f/0xb0 [ 1483.162671][ C1] ? process_one_work+0x921/0x1ba0 [ 1483.167784][ C1] process_one_work+0x9c5/0x1ba0 [ 1483.172727][ C1] ? __pfx_nsim_dev_trap_report_work+0x10/0x10 [ 1483.178878][ C1] ? __pfx_process_one_work+0x10/0x10 [ 1483.184262][ C1] ? assign_work+0x1a0/0x250 [ 1483.188852][ C1] worker_thread+0x6c8/0xf00 [ 1483.193453][ C1] ? __pfx_worker_thread+0x10/0x10 [ 1483.198562][ C1] kthread+0x3af/0x750 [ 1483.202633][ C1] ? __pfx_kthread+0x10/0x10 [ 1483.207218][ C1] ? lock_acquire+0x2f/0xb0 [ 1483.211727][ C1] ? __pfx_kthread+0x10/0x10 [ 1483.216315][ C1] ret_from_fork+0x45/0x80 [ 1483.221427][ C1] ? __pfx_kthread+0x10/0x10 [ 1483.226016][ C1] ret_from_fork_asm+0x1a/0x30 [ 1483.230789][ C1]