last executing test programs: 8.68239303s ago: executing program 0 (id=150): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x1c000, 0x800}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) syz_usb_connect(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12011979df1001f5c680405909d02bd027010203010902240001c08000010904b8fa02854ae10909050c10000205040309050b02bf07064003"], 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100029bd7000fddbdf251900000008000300", @ANYRES32=r3, @ANYBLOB="0500a2000000000006006d00f1ff000005006000d800000005001c000300000c000000000000000005001d004000000006006d00ff070000fea5c833a1455439aa20c5d0d9f7f8970c7a47acff023c73bea9671eda85271fc75dba5a8f1880cfc73da3754d905074faaaece9c5b75ec3093a81"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x40420c0) 7.811310966s ago: executing program 0 (id=156): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xd5e, 0x240000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x100}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x18, 0x209, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @u32}, @nested={0x10, 0x9, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @str='{&(/(:\x00'}]}]}, 0x2c}}, 0x0) poll(&(0x7f0000000040)=[{r0, 0xe5fdbacbe7631b88}, {r1, 0x10}, {r0, 0x400}, {r0, 0x4000}, {r4}, {r1, 0x10}, {r1, 0x180}], 0x7, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x480000, 0x40) mknodat$loop(r6, &(0x7f0000000380)='./file0\x00', 0xc000, 0x1) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') writev(r7, &(0x7f00000015c0)=[{&(0x7f00000000c0)='w', 0x1}], 0x1) r8 = socket$inet(0x2, 0x4000000000000001, 0x100) listen(r8, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @mcast2, 0x7}, 0x1c) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x24, 0x1, 0x70bd2d, 0x0, {{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x407ffffffffffe, 0x800000000000002}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) sendmmsg$inet6(r5, &(0x7f0000000400), 0x0, 0x4001c00) 7.400887297s ago: executing program 0 (id=158): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$sndctrl(&(0x7f0000000e00), 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth0_vlan\x00', {0x1}, 0x2b1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='::,:/', 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x40000, 0x0, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) r5 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000001380)=@udp=r5}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r7, 0x541b, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r6, 0x2, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0xd, 0x4, 0x4, 0x7, 0x0, r8, 0x0, '\x00', 0x0, r6, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x5452, &(0x7f0000000380)={'gre0\x00', 0x0}) recvmsg(r5, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) socket(0x3, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 6.216580267s ago: executing program 2 (id=163): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000009c0), 0xffffffffffffffff, 0x1}}, 0x18) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) 5.975005615s ago: executing program 2 (id=165): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r2, 0x400, 0x1) (async) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') (async) r3 = syz_socket_connect_nvme_tcp() sendto$inet_nvme_pdu(r3, &(0x7f0000000100)=@data_c2h={{0x7, 0x6, 0x18, 0x9, 0x3}, 0xfffc, 0x5, 0x5, 0x7fff, "b0b3e99f"}, 0x80, 0x0, 0x0, 0x0) (async) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x9, 0x82200) (async, rerun: 32) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) (async, rerun: 32) memfd_create(&(0x7f0000000100)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) (async) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x80}}, {{0xa, 0x0, 0x0, @empty, 0x4}}}, 0x108) (async) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)="d80000001000810468f70082db44b904021d080b01000000e8fe55a11800150006001400000000120800040043000000a80016000a00014006000d00036010fab94dcf5c0461c1d67f6f94000534cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d0080000000000000b57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd6c769ad809d52a9ecbee", 0xd8}], 0x1}, 0x20000004) (async) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000048"]) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000ffff03000b00090000000010a89b0ee7fc2881c12f3bce074705ea8637e299022f672e31c3d83fc321c3b14cd98e0cf43d20983337274f724180a1255b33ddd2e0b9a7891775c6a85ab99a302fb09bf67e0de19767418b4324a591fc25fc02d9bdda87e70a8656c328b35c466c"], 0x4401fe) (async) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000040)={0x1, 0x3162e620, 0x9, 0x0, 0xd}) 5.759859669s ago: executing program 2 (id=168): semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=[0xdc4, 0x3, 0x7, 0x5, 0x8000]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$igmp6(0xa, 0x3, 0x2) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1000, &(0x7f0000000240)={0x300068, 0x8a}, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x390, 0xffffffff, 0xffffffff, 0x390, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {}, 0x2f, 0x0, 0x3}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'nicvf0\x00', {0x3f66}}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, [0xffffffff], [], 'wg1\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x258, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x563e4515, 0x0, 0x7, 0x3fc, 0x20}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x3, 0x0, 0x48, 0x0, 0x15ab, 0x1000, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x2, 0x5, {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x4c0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) sendto$inet(r4, 0x0, 0x0, 0x2004073d, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r4, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYBLOB="2f2b12ed85b073c0e4dbf3f6c7ee365a71c4eba58785fe8e94249a1dfe60c41534e248748aa4f35dc89c4718f0ffe26cdc808dbe372a43a7b40988d4e9aa8274f2b91dde7ba9df", @ANYBLOB="000229bd7000ffdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000919}, 0xc4b7bac946ebace2) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)="d80000001c0081044e81f782db44b904021d080201000000400000a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791", 0x6b}, {&(0x7f0000000500)="12109e71143949c567756f564b826216827f15e1560cb5d1e06c0507f98c804b296299bb95ae1ede20edbf342ba39983366f6dd693d9b82c24cd55a1054a945f8b22dc3d15488ce5954ff2742385d678b423f0963074e350d1a335d4f5ffa71e3e2daf3813ecec6d3b79565f73", 0x6d}], 0x2, 0x0, 0x0, 0x7400}, 0x0) 4.643329196s ago: executing program 4 (id=170): ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @bcast, @netrom={'nr', 0x0}, 0x7, 'syz0\x00', @default, 0x6, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x10) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000000000010ac05418200000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\b\x00\x00\x00\b'], 0x0, 0x0, 0x0, 0x0}, 0x0) 4.459638915s ago: executing program 0 (id=171): setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x5, 0x12}, 0x9c) setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x7, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000160001000000180095000000000000000500feff"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r1, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r3, 0x2ded, 0x4000, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r6, &(0x7f0000000000)={0x27}, 0x62) listen(r6, 0x0) accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r7 = syz_io_uring_setup(0x238c, &(0x7f0000000300)={0x0, 0xf885, 0x10100}, &(0x7f0000001340)=0x0, &(0x7f0000000280)=0x0) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r10, 0x4008af00, &(0x7f0000000100)=0x8000) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r11, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r11, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_RENAMEAT={0x23, 0x30, 0x0, r11, 0x0, 0x0, r11}) io_uring_enter(r7, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 4.454025822s ago: executing program 2 (id=172): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = getpgrp(0x0) prlimit64(r0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000002030104000000f4ffffffff000000000800010001"], 0x28}}, 0x40000) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="20000000030305000000000000000000000000000c0002"], 0x20}}, 0x0) r5 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYBLOB="8fcf"], 0x0) syz_usb_connect$cdc_ecm(0x3, 0x56, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000402505a1a440000102030109024400010108a06b0904001702020600050724060000648c"], &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x8, 0x5, 0x3, 0x8, 0x7}, 0x3d, &(0x7f0000000680)=ANY=[@ANYBLOB="050f3d000224100afa864601008f07010000c0ff04003f00003000ff000f00ff00303f00f9f000000014100402e84aafea719d4679a1c3ae938e76b38922aba467ac505f6b699778cec74a6f8878e4c57f7aef9f51305c928766880766b391f3621d65f85e9806845923debe11547807209c0387de24"], 0x2, [{0x90, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3009}}]}) syz_usb_control_io(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r6, 0x4b2f, 0x7) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000001240)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1b0, 0xc8, 0x8, 0x0, 0x5803, 0x310, 0x2e8, 0x2e8, 0x310, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1b0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67442c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1, 0x2}}, @common=@inet=@socket1={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@remote, @mcast2, [], [], 'macvtap0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_emit_ethernet(0x82, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081003000080045000070000000000001907864010103ac1414aa0b009078032c00004500000000000000000600007f000001ac1414aa830b00ac141400000000008632000000000605df61160012ffd11634eea26b0faffa0ddeebea2e903528000802a20948fd74070dccf0294e2a3bdb4aa40b240000001b3e41d67db603996d7a1c59532605c34d0553487032a0c442ed01755824fc45a65e024e3d1a13371dc9e8a4c82f8bc602aeff226f6ee61fb36a162776b4c52fe95a47"], 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000010400004000fedbdf2501f80000", @ANYRES32=0x0, @ANYBLOB="01020400000000002800128008000100736974001c00028008000200c6"], 0x58}}, 0x0) 3.807706796s ago: executing program 4 (id=173): syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x21, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0x10001}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x9, 0xffffffffffffffff, 0x401, 0x4}, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xe1000, 0x280000b, 0x28011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000007700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x4044}, 0x24044011) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x4000000}}], 0x400000000000172, 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0x80000000000000, 0x98000) 3.454534986s ago: executing program 0 (id=177): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = getpgrp(0x0) prlimit64(r0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000002030104000000f4ffffffff000000000800010001"], 0x28}}, 0x40000) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="20000000030305000000000000000000000000000c0002"], 0x20}}, 0x0) r5 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007516b7108c0d0e008f8e0018030109", @ANYBLOB="8fcf"], 0x0) syz_usb_connect$cdc_ecm(0x3, 0x56, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000402505a1a440000102030109024400010108a06b0904001702020600050724060000648c"], &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x8, 0x5, 0x3, 0x8, 0x7}, 0x3d, &(0x7f0000000680)=ANY=[@ANYBLOB="050f3d000224100afa864601008f07010000c0ff04003f00003000ff000f00ff00303f00f9f000000014100402e84aafea719d4679a1c3ae938e76b38922aba467ac505f6b699778cec74a6f8878e4c57f7aef9f51305c928766880766b391f3621d65f85e9806845923debe11547807209c0387de24"], 0x2, [{0x90, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3009}}]}) syz_usb_control_io(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r6, 0x4b2f, 0x7) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000001240)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1b0, 0xc8, 0x8, 0x0, 0x5803, 0x310, 0x2e8, 0x2e8, 0x310, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1b0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67442c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1, 0x2}}, @common=@inet=@socket1={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@remote, @mcast2, [], [], 'macvtap0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_emit_ethernet(0x82, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081003000080045000070000000000001907864010103ac1414aa0b009078032c00004500000000000000000600007f000001ac1414aa830b00ac141400000000008632000000000605df61160012ffd11634eea26b0faffa0ddeebea2e903528000802a20948fd74070dccf0294e2a3bdb4aa40b240000001b3e41d67db603996d7a1c59532605c34d0553487032a0c442ed01755824fc45a65e024e3d1a13371dc9e8a4c82f8bc602aeff226f6ee61fb36a162776b4c52fe95a47"], 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000010400004000fedbdf2501f80000", @ANYRES32=0x0, @ANYBLOB="01020400000000002800128008000100736974001c00028008000200c6"], 0x58}}, 0x0) 2.711429784s ago: executing program 1 (id=178): syz_open_dev$vim2m(&(0x7f0000000440), 0x4, 0x2) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0x9, 0x0, 0xffffffff7ffffffa, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x80) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x800000000, 0xf, &(0x7f0000006680)) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000007"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r1 = socket(0x15, 0x6, 0x100) r2 = socket$kcm(0x2d, 0x2, 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) shmctl$IPC_STAT(0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x20101, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000180)) write$dsp(r4, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) 2.711061294s ago: executing program 1 (id=179): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sendmsg$sock(0xffffffffffffffff, 0x0, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4}, 0xc) close(r5) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) write$tun(r0, &(0x7f0000000600)={@void, @val={0x1, 0x3, 0xffff, 0xb, 0xfeff, 0xff0c}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x3, 0x5, 0x2c, 0x68, 0x0, 0x9, 0x11, 0x0, @remote, @multicast2}, {0x4e20, 0x4e21, 0x18, 0x0, @wg=@data={0x4, 0x7b8dd026, 0x1ff}}}}}, 0x36) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000000000253c33"], 0x50) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r8, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r9}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) syz_usb_connect$cdc_ncm(0x1, 0x0, 0x0, 0x0) 2.540488178s ago: executing program 4 (id=180): socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x50) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010300000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000640)=ANY=[@ANYRES8=0x0], 0x1c}, 0x1, 0x0, 0x0, 0x4885d0e96d208217}, 0x8fb9f5bc1b218e33) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x3f8, 0x1c0, 0x43, 0xa0, 0x0, 0x98, 0x360, 0x178, 0x178, 0x360, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1a0, 0x1c0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@connbytes={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x168, 0x1a0, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@multicast1, [], @ipv6=@loopback, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@multicast1}}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x468) socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f00000190c0)=[@in6={0xa, 0x4e20, 0x10001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}]}, &(0x7f00000002c0)=0x10) 1.795318413s ago: executing program 3 (id=182): syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x2) r0 = syz_io_uring_setup(0x7021, &(0x7f0000000440)={0x0, 0xeb0d, 0x40, 0x10001, 0x2000000}, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000b00)={0x4, "abacd211119ca94c63377526aeb5ab2c7b9ca5fa07558139ede6dc06270ee042", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000f40)={0x101, "7bb9595931028deda525e19bdeffafde2500f6d15c9e31df9454310ad7c18e65", 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r6, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffb000/0x2000)=nil) pselect6(0x40, &(0x7f00000001c0)={0x3, 0x1, 0x3, 0x0, 0x0, 0xa}, 0x0, &(0x7f00000002c0)={0x100000003ff, 0x0, 0x0, 0x4, 0x400000000, 0x4, 0x7fffffff}, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd_index=0x8, 0x10000, 0x2, 0x10, 0x7, 0x0, {0x3}}) io_uring_enter(r0, 0x48e9, 0x0, 0x2, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x1e4011, 0x0) r7 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x10b8}, 0x200008c0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r8, 0x0, 0x58) openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r4, &(0x7f0000001f00)=[{&(0x7f0000001ac0)="4df069d64970996b9472dc", 0xb}], 0x1) close(r8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000010429bd7000000000acbb009b0000edff00afdd8d31918ad793f3fd01495e432d8b319c6cfa3475f4cb651fca7a4ec436313f866c62b11256a0a03581408936bce7ffb17b5a38359ae091b1bc0f423002b73798cfd97edd32bc1d0f11dff5e3272b1cef570000000000000000049751eb62826d00000000000000000000dafef081000000000000000000b480f5288519511d29", @ANYRES32=0x0, @ANYRES64, @ANYRES32=r9, @ANYRESDEC=r8], 0x38}, 0x1, 0x0, 0x0, 0x802}, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)) 1.756443532s ago: executing program 3 (id=183): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) io_setup(0x6, &(0x7f0000000680)=0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0xce24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x1, 0x1, 0x1}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)={0x38, r3, 0x8d61ddcfedb48df, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x38}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x30, 0x3, 0x1, 0x0, r0, 0x0}]) 1.690188295s ago: executing program 1 (id=184): r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x40) 1.623298913s ago: executing program 3 (id=185): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000600)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r1, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0xfffffffffffffed5) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='attr/current\x00') r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1900000005000000020000000700000000000000", @ANYRES32, @ANYBLOB="e80800000000000000007e9fef0e8a82d57b2bc732257c045bc1f3b582188c6173753feba24cbbb7ab5e232cc86863b3485c2e2bbf8b672a842ecd1286fc33d22a5c820df1441b166b3acbda3905adbf9c5bcd726a2527c742320ef7e2090a19949234aa8959396b8b40e57cad5dd437e13a88deb725b2128e7e10ce65ef9d3f9ef6e2e311f96c411c21de3001fc2865be4b809b27b73b59c47b78e796286f9a73b1eb379c661f43008238d1b408420ea8063ad7f9186853bb", @ANYRES64=r3, @ANYRESHEX=r2, @ANYBLOB="0000000000000000000000000000180e1caa32c149f1000000000000"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000740), 0x75, r9}, 0x38) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYRES8=r6, @ANYRES64=r10, @ANYBLOB="c2db97576c9e78a7ac1e67bc48bbe887aa9be79ef0a21b3ce74d92fd0547fc8c9bacb0147fd88edbc39eea40dab6ef6049e828aa138ebead5d82e3b9c3a4b621ee05f543b137aab7821cc3accb0828505a34959b9be341c565f2ed55956fed33a4bab68584be7d7f82da539d8cdd003cab5fda2cc8da063b17434104ce7bdb9c5f1e05bba77e67b57d98c6ba0db11fcd93b2f9513235d2012b372776255b9d6568dfe2a5078130ee9bd666b0f2"], 0x74}}, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r0, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, r2, r11, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r8, 0x3b8c, &(0x7f0000000340)={0x30, r12, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000098e9b7c8", @ANYRES32=0x0, @ANYBLOB="00000000140003000700000000000000000000000000000014000100fe8000000000000000000000000000bb"], 0x99}}, 0x0) socket$inet6(0xa, 0x3, 0x9) 1.512225247s ago: executing program 1 (id=186): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0xe0200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x36b142) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket(0x15, 0x4, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) r5 = dup3(r3, r0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6d", 0x9) r6 = socket$kcm(0x25, 0x1, 0x0) recvmsg$kcm(r6, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x12200) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) syz_io_uring_setup(0x163c, &(0x7f0000000300)={0x0, 0x612c, 0x200, 0x2, 0x33a, 0x0, r5}, 0x0, 0x0) socket(0x10, 0x3, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x10a240) ioctl$SG_BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=ANY=[@ANYBLOB="1200000081000000080000000200000000000000", @ANYRES16, @ANYRES16=r7, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r8], 0x50) socket$inet6_udp(0xa, 0x2, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) 1.471118385s ago: executing program 4 (id=187): r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xfffffff4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20008000) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000001c0)='(^*(\x00') prctl$PR_SET_IO_FLUSHER(0x43, 0x0) gettid() openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x6, 0x3}, &(0x7f0000000540)=0xc) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0xffec}) 1.30893737s ago: executing program 2 (id=188): r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)=@assoc_value={r1}, 0x8) openat$sndseq(0xffffff9c, 0x0, 0x8000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_VDPA_SET_GROUP_ASID(r2, 0x4008af7c, 0x0) r3 = openat$dma_heap(0xffffffffffffff9c, 0x0, 0x101041, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r3, 0xc0184800, 0x0) ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40086203, &(0x7f00000001c0)='\x02\x00\x00\x00\x05\x00\x00\x00-control\x00') write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8008000, 0xc95a, 0xf, 0xffffffff, 0x80, 0x2, 0x7, 0x7f, 0xa9, 0xfffffff3, 0x6, 0x5f, 0x9, 0x15, 0xffff2d37, 0xff7fff01, 0x6, 0x5, 0x7, 0x5, 0x6, 0x0, 0x7, 0x3c5b, 0x1, 0x24, 0x6, 0x1, 0x0, 0xffffffff, 0xe661, 0x4, 0x101, 0x5, 0x8, 0x5, 0x10000, 0x242, 0x3, 0xe, 0x0, 0xfff, 0x7, 0x17, 0x1, 0x87, 0x5, 0x3e, 0x18e, 0x6, 0x6, 0x0, 0x6, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0xb589, 0x9, 0x8000012f, 0x8004, 0x5, 0xfffffff3, 0x129432f6, 0xc8, 0xf1, 0xe, 0x2bf, 0x1, 0x8, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0x66abcbd2, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x4, 0xff, 0x5, 0x1000005, 0x5f31, 0xd, 0x6, 0x381, 0x4, 0xb, 0x4, 0x9, 0x8, 0x40, 0x6, 0x47, 0x408000, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x4080009, 0x6, 0x0, 0x3, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x3ff, 0x5, 0xfffffffd, 0x100, 0x6, 0x677, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x2, 0x1f1, 0x5, 0x8, 0x86, 0x3, 0x303c, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x38, 0x200, 0x200, 0x80, 0xb282, 0x4, 0x50, 0x1000, 0xa2, 0x4, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x1, 0x7ff, 0x12b, 0x1, 0x1, 0xa, 0xffffffff, 0x5, 0x1c, 0x120000, 0x7ff, 0x2006, 0x80a2ed, 0x4, 0x7], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xd2, 0x5, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x2, 0x10000, 0x4, 0x7fff, 0xfeff, 0xa620, 0x1, 0x5, 0x1, 0x2000002, 0x150, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0x5, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x3, 0x7, 0xaf, 0x20000008, 0x5, 0x226, 0x802, 0x5, 0x3, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x530e, 0x6c1b, 0x0, 0x4, 0x5, 0x7ff, 0xd7, 0x200, 0xb, 0xfff]}, 0x45c) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x202) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DECOMPRESS_FILE(r0, 0xf517, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r4, 0xffffffffffffffff, 0x0) 1.083389077s ago: executing program 4 (id=189): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a0000"], &(0x7f0000000480)='GPL\x00', 0x1ffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) gettid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) llistxattr(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_emit_vhci(0x0, 0x9) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, '.\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x1, 0x0) fchdir(r5) ioprio_set$pid(0x3, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file1\x00', 0x80242, 0x2000000) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000180)={0xa0, 0xfffffffffffffff5, 0x0, {{0x4, 0x1, 0x5, 0x6, 0x3, 0x1, {0x2, 0x180, 0x8, 0x5, 0x100, 0x9, 0x9, 0x7ffffffd, 0xfffffffe, 0x6000, 0x0, 0xee00, 0x0, 0x3ff, 0x1}}, {0x0, 0x11}}}, 0xa0) sendfile(r6, r6, &(0x7f0000000080)=0x2, 0x7f03) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}}}) pipe2(&(0x7f0000000000), 0x800) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x60680, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f00000000c0)=0x3ff) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000080)={0xd, 0x102, 0x100002, 0xf36, 0x11, "749412b104d57af63d72010000000900"}) 1.082990565s ago: executing program 3 (id=190): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000000, 0x5d032, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x54}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000840), 0xffffffffffffffff) r3 = io_uring_setup(0x6b3, &(0x7f0000000000)={0x0, 0xf324, 0x800, 0x2, 0x99}) io_uring_register$IORING_REGISTER_PBUF_RING(r3, 0x16, &(0x7f0000000300)={&(0x7f0000002000)={[{0x0, 0x0, 0x2}, {0x0}, {0x0, 0x0, 0x3}, {0x0}]}, 0x4, 0x1}, 0x1) io_uring_register$IORING_UNREGISTER_PBUF_RING(r3, 0x17, &(0x7f00000075c0)={0x0, 0x0, 0x1}, 0x1) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002640)={0x28, r2, 0x311, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x20000880) r4 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, &(0x7f0000000200)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x954, &(0x7f0000000000)=[{0x4004, 0x200000, 0x3ff}, {0xffff, 0x5, 0x200000000000000}, {0x40, 0x80, 0x5f5}], 0x3, 0x0, 0x10, 0x0, 0x1b, 0x4c}) 1.056583196s ago: executing program 1 (id=191): syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x4121c1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r4 = syz_io_uring_setup(0x497, &(0x7f0000000380)={0x0, 0x20eb, 0x80, 0x2, 0x1bb}, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x20002, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)={&(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x4, 0x0, 0x4, {0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x57f}}}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[{0x20, 0x1, 0x7ff, "da728de832887c303d"}], 0x20}, 0x0, 0x4000000}) io_uring_enter(r4, 0x12a8f, 0xf264, 0x40, 0x0, 0x0) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xd01) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r8, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r8, 0x4040534e, &(0x7f00000000c0)={0x323, @tick=0x1, 0x0, {}, 0x1, 0x1, 0x4}) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xd0f, 0x400000, 0x25dfdbfc, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x8, 0x2}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x3}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x4048040) r9 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r9, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r9, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r10, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$NONE(r9, 0x3b89, &(0x7f0000000180)={0x28, 0x1, r11, r10, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) ioctl$IOMMU_HWPT_ALLOC$TEST(r9, 0x3b89, &(0x7f0000000200)={0x28, 0x0, r11, r12, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000240)}) 287.229854ms ago: executing program 1 (id=192): socket$nl_route(0x10, 0x3, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1b00000000000000000000000000000000000000bd15f5c1e9aa5f6540c37b90115cf44fe901cf13fce60db6fef22f222241e4aaae4b2307cb8cbf95cbdaf1fa46a14ef51595bc19286b4c56ff1c6061bd6227a557ac9d950e91ca665a9665036484516aa5f36d81635cb3220083c0eda0a1d3207fe036829002618e7d3c8fc9ab134a135be19fc0b8bc862d6e935803c6fffea35e7ea9fa81bab0f7d7b77951202613dad06e", @ANYRESHEX=r0, @ANYRES64=r0, @ANYRES32, @ANYBLOB="05000000000000000400"/28], 0x50) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) r4 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000180)=ANY=[], 0xa) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) socket$unix(0x1, 0x1, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0585609, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x18, 0x0, @empty}}, 0x0, 0x0, 0x318, 0x1, 0x24}, 0x9c) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) 229.668788ms ago: executing program 0 (id=193): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000001f40)="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", 0x110}, {&(0x7f0000000640)="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", 0xfd}, {&(0x7f0000000740)="f32bfdc505ad9dca822dadcf410e67e94bcb96a105c7c0faad5c7c91303167652f7c02221b377862fde6d9c63ac75e7da9b7fa6a0fffeab170d3aa5c00cead969f6df697c520c3de417a48601cc9aafc561d881f664facd603d7e5373488ff5608a6c19ef20b4cce51275998c8ba340e1e15b0bc31e54ef483ca9db2a7b5f5e40619790d298f27a060c5a669cf32aa66c75113efde4966e66be00812c70823f01856e9bfb90fe50090e97debc3f3ddb56e2e3570ff3b7cce9b001a608f4fecdf8e7eeae8262da21117479c3a4d330b9c6fd1cd3ecce080bbd498c4cf5cbd1dec72aca3e57ada3e458b0430927f804a", 0xef}, {&(0x7f0000000840)="63c407b773f70c75e3b2d4f491ab50f6e1559e81473bfd7d5e4ae13c8d09c54a71d80eb7d554d7378b6d8835f599fac1541410fbb574d20e0ea9c28184de8a5db6edc313e1ea99b65185f354e7c5829577e66cfa24bb67947f425edaa86c6abb3b29152410f13d276ba5646cc7603b223c8242a1cc01", 0x76}, {&(0x7f0000000380)="42a9a12861005aebf58beb5f0380d6", 0xf}, {&(0x7f0000000480)="3bae07f0323768b5330047", 0xb}, {&(0x7f00000008c0)="be1e1f77b112afd750146693d07a01bdf221ff9f3a9abafe6b6e193e65d328e19e77af2b6f0751ec6e09b33556b25b6e14ac963bb20666279ad413cd933dee9dd7e385122f484a6858150d2c53e1254702d6e9d394f7401aec678db36de811d07baa182be4ddb286fa52c86d2e5c22ad1434c8e5316d1eb0d59f61eab3112e9efd5fabac428707cceebe9951a0fca7473bc4e160dde3dbb245c02b0466c3dc", 0x9f}, {&(0x7f0000000980)="bea0e88477b268a67d7037f74bd927b1995b0ba7ba1f6332af731043086e5b48b09dba03b62005b21bc06cd1f4802d1821ca9c97688140d7b2ee931febf7acb4cc55122cd1c44149029b795d36034074100657de027d062d034d5dea5a9cc6716ab858beea9c4668a0e4701beb969f8cccb6161e09469d71d845d54ac261", 0x7e}, {&(0x7f0000000540)="fbf65722d965ba1af0423db85f162777063416c8f0de7a5582867d0bf337cfe1a559c7b722587f2307505ddba1448cd96a1849c15892e83cad8c19888f1635814f9be60b30f835cd741f4df0249884cd09433ac6723f0938c8fe18da0d7108127d535fa28faf101c2f85b32c8e2d4d4c8b3bc172f0f31c60ab69e799e2946fd07dd0aeb0197e2540e7d9ff87ab79869cab1294275c2c43e5c2fc3b27dd59a7fcc5cf820a7e261ba6a6808527ba4350d95cedb0e50cbe86fa57beea303f626aa52b90e709408ff8ac07c6cb", 0xcb}], 0x9, 0x0, 0x0, 0xb717cd36be694582}}, {{&(0x7f0000000bc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000c40)="ef401a0eeee6133cdf901a582f3bed36d109418c5b4c059a2ef479353921d25a335bc181ca83fdb568c645832c361893a51c07871ca9b44dfb08b74fd9068e01be7bc9da59035c08b5ff727de8968bfe20d88c806b488afc99c064038a7dc820126df87c0c278dd67bb015d4bbea55e5769e12743247482f8f9c47af3d109527357bf23e8e7b5986efba0843c484ba873c64c2ddaf6c74500372b35f7cd38629ca060048b48c8f2f9cb87d42657511c99d800cd9aed0eacf035692b18088c51a22aff5b0141f1ee93b12228c2d33ed32df1e880559b8ae23251aeffc1ce3f57dd3ca58d89a5466316b0343cb820e6b994e01bbfd13caa2e873d63e8391eac686e98c52ac366eb9619491601c04964bd3f822f08e1e32ef82972840b81233f20d3c832502f82d4085c7461644d2d189539b0a0eb015e96ef5611d929a955807ddd4ee1fa2017ae0b88d7019bea7b8080b08eb7f1737445df9ce26692ad6a7812845887870f08633209b268c1b1aa9860fbd83453e5157eaefaf377b10ca130c2f4a31b802b67000a745b7144ee453d88505b0d175c50c874dbdbf9cad9d8c3bdddfbc87c92e0d481695904b1d78c595debbb342add5ce151e45d239cdde4b8041c2d34e80f9fbc00f6788239bf5bb4f38592be8beaf2cfa2c5a4424a0e08dd67de1f03ab78b0ce43d5172677a37dd56e570ef2b034182ed48c6dbd4c19b31bf85187441a3d612524e61fa72e995261223b32c7215a9729697bb3b8e26eb87a1cafa13c8970ea459aac6e7019ca5c318feccc37e7cc0e25d7fe731ec41d4b9dacae393b71576e095c67544c6f9e969d9edb210ed961088e6c07e4e69094f5c4df84c22f96dfd4b803c89e97f9966c3dd52318614d4bcf5206115155cc53cec04ba6a7f0510c14f0d53b6f5bba847e3a6b24c51b8d5ac6abdfbb0fd07ed5472559600cf8a2b7821153c4c303d8444288a5cb66b3cf312b809e1d6f994d69b40e5a84bb42f4fd562a490ce5ba7f5b73330f6e0d44780c7412a50acaf3761ab8ae285b44c6a773909b3eae66287e9249a1413e1a3ceea24ff5de8af04d2e34ebd0720eb7138e090d0b18a01431d3936adfb5d06244eef73c1e155a4f3abf3725b4034d2a8dd8635c75bd2a9ddc8bc59d9b981e88218214fbdc77ec4b5e41e809a40ecc9259b18d12714c9832bfc6f503f5229cb9f90cae018c8099db3c758e3b0efc37a04bd2304c9ea7b51de6b6da09b2f461a3db018a0eccd1865c9a191cc58d119d657890d02fd7be8a72b592f97c5409fc5792f1afa2f446f70498f50004ec17ba06bf4b94f8c234a6bcabbaea65d7e5e817fe6c16fd51ae463b65b132cc551d0e42fdc2d7945d8a5086314ae802250a32b91f381a7c05254c84a6c7108c4637b2899d6fef1c8e97008c0fd1bb5830fe73586c12f83c15671a9821024766078f4d0696dfcf76c16f278fb224aa8e49cc3d42e1e0daea5eef75c3b10fc85b7eebd3054a447eb34d149ddc78ea1aec2949a60ba668cb22ff3b516ce7da84930569b72233aa32e34fa19f12c2f1cfbd680b0dcf428dd9bbe6fdaa457ec98a10fc56b9d0c4266dd32672a03109c5d7ef6d3a2f0ec1966959b60a5b6e00557f441652a5ae2d4bfbcfa9693ff67664754e5579edd54d449ef607c6219946c2ee8718f23327c8fa6fb8ff6b9b3364279bada3c738b8d020442354ca199d4d30b0af455cb807bede40cef12a4cee250c1d60a178357f90398229aa6edbb6529519b84dcba2231a1b4d1b413084a83f2b355af76afcce16e8369aec3996d0fae528e0a190fb7bfb1395199fea3a1e607544d01bc2e600d5c80b4014eedec0cd2be8b8e8ce778047ef4705336bd520330c72fb6aece9278d56c8816857df81529392b904748e7cb32a0966619da179db8a2435e43383f400d5fa38c1caa1ec30f7eda03f76b2114d4b9ad4c49711ec29123459c6dcb8fecfcb628bf880b1eae030fb8be2aa64bcd724e2ef06d0a837f9c5f31aec34ead7304247c84795b49e485e6e294d220c3786ca5710429ff8e1603bc6d3b9a5ac2c3476fbfc498936c7a8e2629aa9db67749b106ce2db19e80044273a73a3a6f0831948dd1da07776d6f741d19a724eddae00606969d824e191594c016db24a134524b9be315238451d9d3f302162a161bc19abd0f8cf92f6328bd54af0d689b8f9d81200f6c7d615afcf934199ed1a15d3c3ad6c58da6575001bb52e0db31b8796b8625b4c2a8fe07be75398c9331d6676977c63471868d3df631debd3b787dcea8fbb561ecd7c35d28c22e03bb5214a2ad3c04ccba7f94a5410db76276c6cb994021835f9c43a5ac2ebe16da345a9e1f3433e8ebf90866d3ac50b2d14d598b61b25a257e22a683d80128e68f884a3571e8173258769e6a87790081bc6245ae14ec560764e1dece577bafa4cc33a63867052a24a226ee9ca309d70d1cfd4c8da390b046a12fd3677e855b37b50c659452ddf05188686e07ded4b7c90271450141ae2af66612009ce285437d31a5ff571dc3f8472bd9ced7bb93538ecd3e8ab6a41dc5ddf35c2e92043734c84905d9e9167c818e1021104b44aabdd03e3021289a61d55d716c7b62bd795257d6bc9654e91a1f57dac8cbf281f971cbe80243feb7d6ece075f80bf49ceb48c0e9d74b2f3d80e24c4e5f9078a9657c102fc0e9b221ff2df0051aa76ba177ff9945ef5e3ecf173592d6965996a9ddf6eecc8803ec17f5a0bcff7076007cfce67b42199640569352f08b97fdbd2190a46b44d3c089767e47babf7420bc2d97f7da84b3cd67c3e9a50454ad52fc91e99ef54039fe362464bc52e32b310d4ba71890cb46a4985b16dfdf370f3956e71be48ce5795a120756016cd601c3b7eb63ba9a5ed5910979ae539bfa90128eb3e542b1b9cc00c11a6433b80bc46d3b5149b97d386bf501005524940ba4faae9646aadb038375e21bab0a536818997ebbb9c7d778621efc08a1676bfbf3ba9477513a6932fa5dcaa735b6036cfd4c1ccb55ec73e213195ebf5293fb6d6e276f1d5a40f8ce5172dacdbea0f2b8ccc1ea75a39995ae006147ee5cd5f27eac72f86d5dcadf7577a7d7aa553de9557e9461541f168282fe5f6b558ebbd52d86feb3f7addba3b6bb9664e95149b3dd635b5ae5e4bfa72797e76237b28213753e09c6fd3b4e5a504b7f67a8e56c05a09853fe2b4fff79299ad81e6a584da74beb9104b99b59eadd25d1054ab63b5d01dd9212580f0174142faecbfb1e8959e3746b4b30ebe577fca483a5f5d0b6b77cd95e6a09628a0fe4600468c74489d6defa6011452956d57a85f89892b09cc6c3de0c7834f27d60e86818c7bf0bfc92bbd62077527382ca48be6360aa3397cd7efb909d1abacf6c0e31517b8ea07ce2dd3bd507b01fe3bab26ccabd7b853086579b002ca6512389fda73b89574f4cb114c91705943374d7c6d029fca8c4b9465ff90e2f72bfb4a09b0bcb90f2c9ad17b22070165ac6eaff85c5fc1641426f31ce397a9b9f3f6ec47b01ead3e5cc9d98136ddc05bf62f4ee671049086164a3882e1da9ab3efcd59449af894f7fdd77429bfa2efddb223ecc022d87ef130b144c18c1ec0e01a0169c03736528999da6c7f5fe9bb3a3fc7a4647d5b9244a42d948ce043099e228c6692bca0b478f9bd40b64ced5ef53a858ca49e29629cc83976c010f07abb85db9221c1f1d54ae718fd3d5fd35f394197e63d9427b201ec078d2937f8e0cdb0d0de09fd9c7dd0efece925d908a43825c6b88380ff36ce0c25888a64a7727516a9c1c25a76dca129f193b2a524a9772512d260d7389573461a2b5c9ad47d2bf5c0bec3ae5cd329d0f2fb43a198d8581ac28e79bf9d673c6a8cd1915fe3d3c6b473acc129e23bc69d43ddc9ff6a897f6df373c16eddcb89285be5664d45751a959f8a3efc957386437572134a115170908db4a0cf18633a5bcc7ccc1305c831cf2a5c0cb6198dd7dcfe142d31675e3bcdc44cd5799d84f79e251842b5059819762a4a1dd2e38f0d7cd564f86d8ca2dd5318216b4aa31b32cfba075a3b8cd013f53228265210101811a2be2589314c14612479747ee24680aeacf91b1670f8d02958d9393880e763fa81a5c46ffcbbef7c0840984237fbcadc5b64b6bbcfb94a60d6b4fe93d77bbb169993683065cbc50a84017a11e3f007aae65dd1936ca7e89f0b2158f263b486331f45e8be9259945412653ab9d45786535dcaeb0cab6a73f50183719ed756513428aab55ea06ed5b4f01ec38dd5b9e41995a9578a0224fe9196935e451773307de36d21f7bdaec851d30bf7418c5fffc1e7eb61a43d087d6bea97755d78278fd52d379ec3146b64906f12a85c778d91fed00af7b4eb115232aa0bfcf426dbd1b177a64f1075619e38b500bb227379a557b55856c30830929aac6ccc53efab091a43e3c6fd2b5a9237e1f24afed10150d966743a444a115625dae4b0bad17be05b1b1c4904c1bb28a7ddcd5694dad58b819f0e9607698ade7be2aafd3906a0e5781d01b1a41ab4e3dfed7b4327f66443e48d69b468bb1141a0acb5d36be72ed710a823ada4f2a5e9808538b580a465909db0388dd1af501a65222c62d727b537633c8393e3b0e3904aad951470d5955276bcb31f6cc115757f86b2693a6a76e3e5bd485e7c23794a0174076a86da8ac95aa930080674e9949900a6ba4414b630f2cd3b9d0a8c85134ffa545702c4b4821cb6ce8782a6eb2fe83d304c8a984e1ae5dc9a0a523e6a8f45a67b6adacfaff43da6dde394959ff72db2f40d40a609bd1ac9c8a2681478d1105f4d2bd4c729f6c5870ff6ccc55d19bc83eeb8547ca8ee5eed83a5a1a285ef2a62a05e4e4fc90a05635dc15e9cdb2142e1eba04a13d84250f6877c12ba46edf6ad5df5a0544970af8f773d3e742eba15f803dd63481e85f6a2b2e2e5b4df82662a1124c5b277dd7419b33a2eadc2cf4269be7136780860124384a87a8d9edc22b5ca7eaad2f29192c7f33f539d0b44670fac28ebfc80bbfc0a24e37528861ff980f0c44d2a6221da438eebcb241c085522dcf9ce3b60bdd8a081feaa50094db6fe4b509e9b9b098ebda8383874f08a24d37bf32e5915e8aac76c1d27e17ca01ff6f0be12448c57a09f24240c772d0c15e904b0825df02de7aac8d5a1336de1ca39aa3599a0a5db95063b7cdf6091e4bba7c4aaa3fc570f23fd25d31b2829fd88df3c4b3fd21e97be69e53890b2f4b889265fa4752a217a71bbb27e46b02b13e653ad1e23b3b92007b94d4a74534ce18a6369b1d55b6d53b4934674688906669c1832f2be6498e7ec6add073d071af55d5adadc063192c2e89062b7fbd9c67a9d1fb0434c1bf399ff20e98c12056c0abecdb303755bc87abe9479975a1880db31e252c42f5040753965be9dae966a26ccbf545cbb7c0182c9fdf133de611d9c8d9de85d9e33dc0e7e112e539dfa7a7e7fd361128843d30e4602519bf92c054b37c9e7fcc8c3bb9ca56dd6c8ee4d66fc26d2603b1899286214f8eda04785c13e702d439b8b1d175ac727a2df4a8ad7f6e270e3ee4a4fd198a8d09336095483d1ef100ed76f587e63b5e284b87a0648023ab91bc6d37dfcf47458644766fb324a6f04913a64252e6f115faf4713d6b758c6ea50edb42d70d3f9c05ba56efd346d30d78f4e790f5222eac49a0339b5a2c2fa8ac0977f5752e7d560107ea9c2e635580da9292bcf3ba8364661b154d70b195c88cffa67245e5480869d0c4658e362a81cc35357cecc67fa25d1b80b88d296d335cfb61c3dd63", 0x1000}], 0x1, &(0x7f0000001d40)=ANY=[], 0xa8, 0x10}}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000001cc0)={0x0, 0x61, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x6, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(adiantum(lrw(serpent),aes-asm,ghash-ce-sync),sha512_m'}, 0x58) ioctl$TIOCMGET(r2, 0x541e, &(0x7f0000000040)) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x7e, 0xa1c07, 0x6, 0x0, 0x100000, 0x0, 0x20000004}) r5 = epoll_create(0x407) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000080)={0x40000014}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d00), 0x8417f, 0x0) socket$inet(0x2, 0xa, 0x4) rt_sigqueueinfo(0x0, 0x10, &(0x7f00000004c0)={0x21, 0x5, 0x6c8}) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x3) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r2, @ANYRES8, @ANYRESDEC=0x0]) arch_prctl$ARCH_ENABLE_TAGGED_ADDR(0x4002, 0x3) fsopen(&(0x7f0000001c80)='autofs\x00', 0x0) r6 = socket(0x22, 0x2, 0x3) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffc51) socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x58) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) socket$nl_netfilter(0x10, 0x3, 0xc) 167.98406ms ago: executing program 2 (id=194): socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x50) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010300000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000640)=ANY=[@ANYRES8=0x0], 0x1c}, 0x1, 0x0, 0x0, 0x4885d0e96d208217}, 0x8fb9f5bc1b218e33) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x3f8, 0x1c0, 0x43, 0xa0, 0x0, 0x98, 0x360, 0x178, 0x178, 0x360, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1a0, 0x1c0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@connbytes={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x168, 0x1a0, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@multicast1, [], @ipv6=@loopback, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@multicast1}}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x468) socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f00000190c0)=[@in6={0xa, 0x4e20, 0x10001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}]}, &(0x7f00000002c0)=0x10) 167.507809ms ago: executing program 3 (id=195): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x181) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) openat(r4, &(0x7f0000000700)='./file0/../file0\x00', 0x515a02, 0x52abe154ad664f64) landlock_create_ruleset(&(0x7f00000001c0)={0xa019, 0x1, 0x3}, 0x18, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x4004) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) syz_emit_ethernet(0x58, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd603000bb00222b00fc020000000000000000000000000008fe8000000000000000000000000000aa00000200000a1c3099000000"], 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x200, 0x44) fanotify_mark(0xffffffffffffffff, 0x61, 0x40001002, 0xffffffffffffffff, 0x0) r7 = fanotify_init(0xf00, 0x0) fanotify_mark(r7, 0x105, 0x5000003a, r6, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x10a) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file2\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x2000000, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}]}}) 111.470692ms ago: executing program 4 (id=196): r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x40) 0s ago: executing program 3 (id=197): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r5, 0x545c, 0x7cb7562f2d67) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000140)=0xffffbdfb) pipe2(&(0x7f0000001180)={0xffffffffffffffff}, 0x4000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) copy_file_range(r7, 0x0, 0xffffffffffffffff, 0x0, 0x524363d2, 0x0) sendmmsg$unix(r2, &(0x7f0000000440)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000300)="57010d90c6cd5ae2f2e498a211b9a34c3d9ea1c39d8525393e2496137d03605b91e1d8c0f1ad2ef5bb067b7496a081f43e7261fe41ef5816db9e9f14a0d40d269c57b4c0fea59654aef9ec938757e373837bd186acc8946270e66b6acb71ff890c80249aece643ba595531e82caaa85e301f36e352e7265d8dec3350fc73e0", 0x7f}, {&(0x7f0000000380)="791d3566251131c5e67dcd0453a4c95050c9bdea05d17339766e0f6453996440c1b171573c431ad0fa45d95ec9ee1a80c62e68817f875cfe9a92f6e020afdb5bbc059c10de1dd06d13f1b4c009f3121c874e43efdad37ea95443ea996ff9aacb54446402", 0x64}], 0x2, &(0x7f00000004c0)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r2, r4, r6]}}, @rights={{0x24, 0x1, 0x1, [r0, r2, r0, r2, r3]}}, @rights={{0x24, 0x1, 0x1, [r3, r0, r3, r2, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, r7, r2]}}, @rights={{0x20, 0x1, 0x1, [r2, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}}], 0x1, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r8}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r10, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.17' (ED25519) to the list of known hosts. [ 59.743826][ T30] audit: type=1400 audit(1748144028.570:66): avc: denied { mounton } for pid=5797 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 59.747329][ T5797] cgroup: Unknown subsys name 'net' [ 59.766594][ T30] audit: type=1400 audit(1748144028.570:67): avc: denied { mount } for pid=5797 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 59.796264][ T30] audit: type=1400 audit(1748144028.620:68): avc: denied { unmount } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 59.934629][ T5797] cgroup: Unknown subsys name 'cpuset' [ 59.942603][ T5797] cgroup: Unknown subsys name 'rlimit' [ 60.086938][ T30] audit: type=1400 audit(1748144028.910:69): avc: denied { setattr } for pid=5797 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 60.110299][ T30] audit: type=1400 audit(1748144028.910:70): avc: denied { create } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.142290][ T30] audit: type=1400 audit(1748144028.910:71): avc: denied { write } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.163219][ T30] audit: type=1400 audit(1748144028.910:72): avc: denied { read } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.183755][ T30] audit: type=1400 audit(1748144028.940:73): avc: denied { mounton } for pid=5797 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 60.207941][ T5799] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 60.208872][ T30] audit: type=1400 audit(1748144028.940:74): avc: denied { mount } for pid=5797 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 60.240534][ T30] audit: type=1400 audit(1748144028.960:75): avc: denied { read } for pid=5479 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 61.129618][ T5797] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 63.335600][ T5819] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.343300][ T5819] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.350932][ T5819] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.359251][ T5819] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.366860][ T5819] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.374419][ T5819] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.381999][ T5819] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.389996][ T5819] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.397029][ T5825] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.397309][ T5819] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.412481][ T5819] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.420179][ T5819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.427720][ T5828] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.428366][ T5827] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 63.435442][ T5819] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.443112][ T5827] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 63.449551][ T5828] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.457242][ T5827] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 63.463681][ T5819] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.470445][ T5827] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.479443][ T5819] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.485373][ T5827] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.490518][ T5828] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.505596][ T5827] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.516149][ T5824] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.962024][ T5807] chnl_net:caif_netlink_parms(): no params data found [ 64.078480][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 64.106146][ T5808] chnl_net:caif_netlink_parms(): no params data found [ 64.122911][ T5810] chnl_net:caif_netlink_parms(): no params data found [ 64.146746][ T5811] chnl_net:caif_netlink_parms(): no params data found [ 64.204609][ T5807] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.212268][ T5807] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.219553][ T5807] bridge_slave_0: entered allmulticast mode [ 64.226698][ T5807] bridge_slave_0: entered promiscuous mode [ 64.279131][ T5807] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.286320][ T5807] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.293629][ T5807] bridge_slave_1: entered allmulticast mode [ 64.300244][ T5807] bridge_slave_1: entered promiscuous mode [ 64.390823][ T5811] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.399329][ T5811] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.406705][ T5811] bridge_slave_0: entered allmulticast mode [ 64.413542][ T5811] bridge_slave_0: entered promiscuous mode [ 64.420817][ T5811] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.427961][ T5811] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.435224][ T5811] bridge_slave_1: entered allmulticast mode [ 64.442563][ T5811] bridge_slave_1: entered promiscuous mode [ 64.451370][ T5807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.475881][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.484368][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.491562][ T5821] bridge_slave_0: entered allmulticast mode [ 64.498188][ T5821] bridge_slave_0: entered promiscuous mode [ 64.506467][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.513606][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.520725][ T5821] bridge_slave_1: entered allmulticast mode [ 64.527554][ T5821] bridge_slave_1: entered promiscuous mode [ 64.542374][ T5807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.551591][ T5808] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.558657][ T5808] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.566081][ T5808] bridge_slave_0: entered allmulticast mode [ 64.572752][ T5808] bridge_slave_0: entered promiscuous mode [ 64.580118][ T5808] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.587539][ T5808] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.594916][ T5808] bridge_slave_1: entered allmulticast mode [ 64.601726][ T5808] bridge_slave_1: entered promiscuous mode [ 64.608450][ T5810] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.615807][ T5810] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.623486][ T5810] bridge_slave_0: entered allmulticast mode [ 64.630081][ T5810] bridge_slave_0: entered promiscuous mode [ 64.670274][ T5810] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.677468][ T5810] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.684667][ T5810] bridge_slave_1: entered allmulticast mode [ 64.692772][ T5810] bridge_slave_1: entered promiscuous mode [ 64.707925][ T5811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.719693][ T5811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.760535][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.780605][ T5807] team0: Port device team_slave_0 added [ 64.788490][ T5808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.800292][ T5808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.812125][ T5810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.822825][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.846928][ T5807] team0: Port device team_slave_1 added [ 64.877387][ T5810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.897354][ T5811] team0: Port device team_slave_0 added [ 64.913219][ T5807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.920151][ T5807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.946761][ T5807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.959938][ T5808] team0: Port device team_slave_0 added [ 64.968086][ T5808] team0: Port device team_slave_1 added [ 64.983052][ T5821] team0: Port device team_slave_0 added [ 64.999088][ T5811] team0: Port device team_slave_1 added [ 65.013218][ T5807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.020159][ T5807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.046141][ T5807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.065183][ T5821] team0: Port device team_slave_1 added [ 65.073519][ T5810] team0: Port device team_slave_0 added [ 65.110824][ T5810] team0: Port device team_slave_1 added [ 65.126533][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.133528][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.159427][ T5811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.171471][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.178405][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.204317][ T5811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.216122][ T5808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.223131][ T5808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.249352][ T5808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.290509][ T5808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.297502][ T5808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.323649][ T5808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.339842][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.346808][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.372746][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.391311][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.398272][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.424442][ T5810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.437035][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.444035][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.470558][ T5810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.483118][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.490061][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.516290][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.540567][ T5807] hsr_slave_0: entered promiscuous mode [ 65.546687][ T5807] hsr_slave_1: entered promiscuous mode [ 65.572451][ T5827] Bluetooth: hci2: command tx timeout [ 65.573622][ T5824] Bluetooth: hci3: command tx timeout [ 65.577914][ T5814] Bluetooth: hci0: command tx timeout [ 65.583322][ T5828] Bluetooth: hci4: command tx timeout [ 65.588870][ T5822] Bluetooth: hci1: command tx timeout [ 65.620825][ T5811] hsr_slave_0: entered promiscuous mode [ 65.627134][ T5811] hsr_slave_1: entered promiscuous mode [ 65.634020][ T5811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.641855][ T5811] Cannot create hsr debugfs directory [ 65.658825][ T5808] hsr_slave_0: entered promiscuous mode [ 65.664923][ T5808] hsr_slave_1: entered promiscuous mode [ 65.670833][ T5808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.678497][ T5808] Cannot create hsr debugfs directory [ 65.747283][ T5821] hsr_slave_0: entered promiscuous mode [ 65.754915][ T5821] hsr_slave_1: entered promiscuous mode [ 65.760773][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.768494][ T5821] Cannot create hsr debugfs directory [ 65.785990][ T5810] hsr_slave_0: entered promiscuous mode [ 65.792079][ T5810] hsr_slave_1: entered promiscuous mode [ 65.797936][ T5810] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.805556][ T5810] Cannot create hsr debugfs directory [ 66.158363][ T5807] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.172449][ T5807] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.193795][ T5807] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.216510][ T5807] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.229699][ T5808] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.240288][ T5808] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.260970][ T5808] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.279566][ T5808] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.314549][ T5810] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.331040][ T5810] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.341093][ T5810] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.356774][ T5810] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.436633][ T5821] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.449557][ T5821] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.459217][ T5821] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.469767][ T5821] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.568853][ T5811] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 66.580803][ T5811] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 66.590075][ T5811] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 66.599544][ T5811] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 66.628183][ T5807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.663636][ T5810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.675301][ T5808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.689892][ T5807] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.708582][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.715792][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.737980][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.745076][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.774678][ T5810] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.788923][ T5808] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.802115][ T2168] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.809177][ T2168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.831026][ T2168] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.838564][ T2168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.849207][ T2168] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.856290][ T2168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.865471][ T2168] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.872534][ T2168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.919899][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.001219][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.015024][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 67.015040][ T30] audit: type=1400 audit(1748144035.820:93): avc: denied { sys_module } for pid=5807 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 67.059295][ T2168] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.066488][ T2168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.077032][ T2168] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.084214][ T2168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.145242][ T5811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.176368][ T5811] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.219831][ T2168] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.227016][ T2168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.254447][ T2168] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.261622][ T2168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.369321][ T5807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.453245][ T5808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.509686][ T5810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.576046][ T5807] veth0_vlan: entered promiscuous mode [ 67.634001][ T5807] veth1_vlan: entered promiscuous mode [ 67.652714][ T5822] Bluetooth: hci1: command tx timeout [ 67.658234][ T5822] Bluetooth: hci0: command tx timeout [ 67.661976][ T5828] Bluetooth: hci2: command tx timeout [ 67.663885][ T5822] Bluetooth: hci4: command tx timeout [ 67.668967][ T5828] Bluetooth: hci3: command tx timeout [ 67.694869][ T5810] veth0_vlan: entered promiscuous mode [ 67.740767][ T5811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.753880][ T5810] veth1_vlan: entered promiscuous mode [ 67.764716][ T5808] veth0_vlan: entered promiscuous mode [ 67.800826][ T5808] veth1_vlan: entered promiscuous mode [ 67.859915][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.899532][ T5807] veth0_macvtap: entered promiscuous mode [ 67.910276][ T5808] veth0_macvtap: entered promiscuous mode [ 67.924590][ T5810] veth0_macvtap: entered promiscuous mode [ 67.934982][ T5808] veth1_macvtap: entered promiscuous mode [ 67.964059][ T5807] veth1_macvtap: entered promiscuous mode [ 67.972991][ T5810] veth1_macvtap: entered promiscuous mode [ 68.002916][ T5821] veth0_vlan: entered promiscuous mode [ 68.017425][ T5808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.035401][ T5808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.054685][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.064954][ T5807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.080574][ T5807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.096886][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.104864][ T5821] veth1_vlan: entered promiscuous mode [ 68.117436][ T5810] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.126485][ T5810] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.135240][ T5810] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.144560][ T5810] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.160319][ T5807] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.169258][ T5807] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.178790][ T5807] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.187910][ T5807] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.202211][ T5808] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.210907][ T5808] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.220522][ T5808] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.229357][ T5808] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.317364][ T5811] veth0_vlan: entered promiscuous mode [ 68.328137][ T5821] veth0_macvtap: entered promiscuous mode [ 68.352098][ T5811] veth1_vlan: entered promiscuous mode [ 68.367089][ T5821] veth1_macvtap: entered promiscuous mode [ 68.409754][ T2168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.410568][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.417956][ T2168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.466012][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.506604][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.514857][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.524685][ T5821] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.535944][ T5821] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.545179][ T5821] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.554272][ T5821] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.569389][ T5811] veth0_macvtap: entered promiscuous mode [ 68.579658][ T1149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.590528][ T1149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.615012][ T5811] veth1_macvtap: entered promiscuous mode [ 68.656021][ T30] audit: type=1400 audit(1748144037.470:94): avc: denied { mounton } for pid=5807 comm="syz-executor" path="/root/syzkaller.clcGpY/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 68.685835][ T30] audit: type=1400 audit(1748144037.470:95): avc: denied { mount } for pid=5807 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 68.723114][ T1149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.730967][ T1149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.748792][ T30] audit: type=1400 audit(1748144037.470:96): avc: denied { mounton } for pid=5807 comm="syz-executor" path="/root/syzkaller.clcGpY/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 68.782480][ T30] audit: type=1400 audit(1748144037.470:97): avc: denied { mount } for pid=5807 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 68.806531][ T30] audit: type=1400 audit(1748144037.470:98): avc: denied { mounton } for pid=5807 comm="syz-executor" path="/root/syzkaller.clcGpY/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 68.819689][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.836316][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.855371][ T3565] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.868487][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.868889][ T3565] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.884541][ T30] audit: type=1400 audit(1748144037.510:99): avc: denied { mounton } for pid=5807 comm="syz-executor" path="/root/syzkaller.clcGpY/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6822 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 68.925599][ T30] audit: type=1400 audit(1748144037.510:100): avc: denied { unmount } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 68.929612][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.954626][ T30] audit: type=1400 audit(1748144037.530:101): avc: denied { mounton } for pid=5807 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 68.979708][ T30] audit: type=1400 audit(1748144037.530:102): avc: denied { mount } for pid=5807 comm="syz-executor" name="/" dev="gadgetfs" ino=6830 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 68.980272][ T5807] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 69.061204][ T5811] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.070505][ T5811] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.094741][ T5811] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.103588][ T5811] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.154574][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.170561][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.425945][ T5902] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1'. [ 69.441557][ T5902] xt_connbytes: Forcing CT accounting to be enabled [ 69.448455][ T5902] Cannot find add_set index 0 as target [ 69.763022][ T5828] Bluetooth: hci4: command tx timeout [ 69.768973][ T5828] Bluetooth: hci2: command tx timeout [ 69.775027][ T5828] Bluetooth: hci3: command tx timeout [ 69.778114][ T5824] Bluetooth: hci0: command tx timeout [ 69.783103][ T5828] Bluetooth: hci1: command tx timeout [ 69.861936][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.869794][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.944703][ T5906] xt_TPROXY: Can be used only with -p tcp or -p udp [ 70.079869][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.096850][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.392533][ T5914] SELinux: Context system_u:object is not valid (left unmapped). [ 70.471575][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.478134][ T5916] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7'. [ 70.592802][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 70.648739][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.672803][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.942611][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.949062][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.469200][ T5927] FAULT_INJECTION: forcing a failure. [ 71.469200][ T5927] name failslab, interval 1, probability 0, space 0, times 1 [ 71.482032][ T5927] CPU: 0 UID: 0 PID: 5927 Comm: syz.0.10 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 71.482055][ T5927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 71.482064][ T5927] Call Trace: [ 71.482070][ T5927] [ 71.482077][ T5927] dump_stack_lvl+0x16c/0x1f0 [ 71.482107][ T5927] should_fail_ex+0x512/0x640 [ 71.482131][ T5927] ? fs_reclaim_acquire+0xae/0x150 [ 71.482155][ T5927] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 71.482181][ T5927] should_failslab+0xc2/0x120 [ 71.482198][ T5927] __kmalloc_noprof+0xd2/0x510 [ 71.482220][ T5927] tomoyo_realpath_from_path+0xc2/0x6e0 [ 71.482248][ T5927] ? tomoyo_profile+0x47/0x60 [ 71.482268][ T5927] tomoyo_path_number_perm+0x245/0x580 [ 71.482289][ T5927] ? tomoyo_path_number_perm+0x237/0x580 [ 71.482314][ T5927] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 71.482338][ T5927] ? find_held_lock+0x2b/0x80 [ 71.482382][ T5927] ? find_held_lock+0x2b/0x80 [ 71.482401][ T5927] ? hook_file_ioctl_common+0x145/0x410 [ 71.482425][ T5927] ? __fget_files+0x20e/0x3c0 [ 71.482446][ T5927] security_file_ioctl+0x9b/0x240 [ 71.482472][ T5927] __x64_sys_ioctl+0xb7/0x200 [ 71.482498][ T5927] do_syscall_64+0xcd/0x260 [ 71.482526][ T5927] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.482543][ T5927] RIP: 0033:0x7f0948d8e969 [ 71.482558][ T5927] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.482574][ T5927] RSP: 002b:00007f0949bcd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 71.482590][ T5927] RAX: ffffffffffffffda RBX: 00007f0948fb5fa0 RCX: 00007f0948d8e969 [ 71.482601][ T5927] RDX: 0000200000000240 RSI: 00000000c0306201 RDI: 0000000000000005 [ 71.482611][ T5927] RBP: 00007f0949bcd090 R08: 0000000000000000 R09: 0000000000000000 [ 71.482621][ T5927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.482631][ T5927] R13: 0000000000000000 R14: 00007f0948fb5fa0 R15: 00007ffc5bbabbf8 [ 71.482654][ T5927] [ 71.483518][ T5927] ERROR: Out of memory at tomoyo_realpath_from_path. [ 71.811445][ T5828] Bluetooth: hci0: command tx timeout [ 71.816879][ T5828] Bluetooth: hci3: command tx timeout [ 71.823397][ T5822] Bluetooth: hci2: command tx timeout [ 71.828800][ T5822] Bluetooth: hci1: command tx timeout [ 71.833137][ T5824] Bluetooth: hci4: command tx timeout [ 72.310486][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 72.310517][ T30] audit: type=1400 audit(1748144041.050:153): avc: denied { unlink } for pid=5929 comm="syz.0.11" name="#1" dev="tmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 72.585724][ T30] audit: type=1400 audit(1748144041.060:154): avc: denied { mount } for pid=5929 comm="syz.0.11" name="/" dev="overlay" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 72.594841][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.607647][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.615882][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.651482][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.660092][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.743342][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 72.868432][ T30] audit: type=1400 audit(1748144041.170:155): avc: denied { create } for pid=5932 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 72.912411][ T5944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5944 comm=syz.2.3 [ 73.001502][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 73.034932][ T5936] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3'. [ 73.144416][ T30] audit: type=1400 audit(1748144041.250:156): avc: denied { read write } for pid=5932 comm="syz.2.3" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 73.171730][ T30] audit: type=1400 audit(1748144041.290:157): avc: denied { open } for pid=5932 comm="syz.2.3" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 73.199364][ T30] audit: type=1400 audit(1748144041.330:158): avc: denied { read write } for pid=5932 comm="syz.2.3" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 73.320302][ T30] audit: type=1400 audit(1748144041.330:159): avc: denied { open } for pid=5932 comm="syz.2.3" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 73.831625][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 73.943499][ T30] audit: type=1400 audit(1748144041.670:160): avc: denied { bind } for pid=5941 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.191743][ T30] audit: type=1400 audit(1748144041.670:161): avc: denied { ioctl } for pid=5941 comm="syz.1.14" path="socket:[7482]" dev="sockfs" ino=7482 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.354967][ T30] audit: type=1400 audit(1748144041.930:162): avc: denied { read write } for pid=5941 comm="syz.1.14" name="video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 75.258363][ T5974] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 75.318250][ T5974] ALSA: mixer_oss: invalid OSS volume '' [ 75.325435][ T5974] fuse: Bad value for 'fd' [ 75.373477][ T5983] netlink: 20 bytes leftover after parsing attributes in process `syz.4.22'. [ 75.401533][ T5890] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 75.429119][ T5985] syz.3.23 uses obsolete (PF_INET,SOCK_PACKET) [ 75.485319][ T5963] Zero length message leads to an empty skb [ 75.564085][ T5890] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 75.577280][ T5890] usb 3-1: config 220 has an invalid descriptor of length 79, skipping remainder of the config [ 75.592724][ T5890] usb 3-1: config 220 has no interface number 2 [ 75.599055][ T5890] usb 3-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 75.617707][ T5890] usb 3-1: config 220 interface 0 has no altsetting 0 [ 75.628038][ T5890] usb 3-1: config 220 interface 76 has no altsetting 0 [ 75.635464][ T5890] usb 3-1: config 220 interface 1 has no altsetting 0 [ 75.645550][ T5890] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 75.658459][ T5890] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.666742][ T5890] usb 3-1: Product: syz [ 75.671042][ T5890] usb 3-1: Manufacturer: syz [ 75.676808][ T5890] usb 3-1: SerialNumber: syz [ 75.751369][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 75.758958][ T10] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 75.913775][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.930443][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 75.936857][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 75.947499][ T9] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 75.957937][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.967596][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 52, changing to 7 [ 75.982239][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 9272, setting to 1024 [ 75.995599][ T9] usb 4-1: config 0 descriptor?? [ 76.015679][ T10] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=58.16 [ 76.043319][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.063416][ T10] usb 5-1: Product: syz [ 76.067680][ T10] usb 5-1: Manufacturer: syz [ 76.073726][ T10] usb 5-1: SerialNumber: syz [ 76.114681][ T10] usb 5-1: config 0 descriptor?? [ 76.172913][ T10] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 76.347180][ T5983] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.368082][ T5983] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.423294][ T9] usbhid 4-1:0.0: can't add hid device: -71 [ 76.435879][ T9] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 76.447709][ T9] usb 4-1: USB disconnect, device number 2 [ 77.115128][ T6007] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=6007 comm=syz.3.27 [ 77.173329][ T5814] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 77.182465][ T5814] Bluetooth: hci4: Injecting HCI hardware error event [ 77.183275][ T3565] usb 5-1: Failed to submit usb control message: -110 [ 77.190074][ T5814] Bluetooth: hci4: hardware error 0x00 [ 77.318383][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 77.318399][ T30] audit: type=1400 audit(1748144046.140:193): avc: denied { connect } for pid=6009 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 77.367379][ T6012] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 77.494329][ T5890] usb 3-1: selecting invalid altsetting 0 [ 77.666564][ T5890] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 77.794793][ T5890] usb 3-1: No valid video chain found. [ 77.991934][ T3565] usb 5-1: unable to send the bmi data to the device: -110 [ 78.074659][ T30] audit: type=1400 audit(1748144046.220:194): avc: denied { accept } for pid=6009 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 78.112965][ T5890] usb 3-1: selecting invalid altsetting 0 [ 78.118850][ T3565] usb 5-1: unable to get target info from device [ 78.159322][ T3565] usb 5-1: could not get target info (-110) [ 78.169486][ T5890] usbtest 3-1:220.1: probe with driver usbtest failed with error -22 [ 78.189254][ T30] audit: type=1400 audit(1748144047.010:195): avc: denied { ioctl } for pid=6018 comm="syz.2.29" path="socket:[8415]" dev="sockfs" ino=8415 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.190446][ T3565] usb 5-1: could not probe fw (-110) [ 78.235008][ T30] audit: type=1400 audit(1748144047.040:196): avc: denied { setopt } for pid=6018 comm="syz.2.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.256280][ T5890] usb 3-1: USB disconnect, device number 2 [ 78.362802][ T30] audit: type=1400 audit(1748144047.040:197): avc: denied { bind } for pid=6018 comm="syz.2.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.684305][ T30] audit: type=1400 audit(1748144047.040:198): avc: denied { name_bind } for pid=6018 comm="syz.2.29" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 78.717207][ T5863] usb 5-1: USB disconnect, device number 2 [ 78.751362][ T5861] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 78.785416][ T30] audit: type=1400 audit(1748144047.040:199): avc: denied { node_bind } for pid=6018 comm="syz.2.29" saddr=fe88::3 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 78.896599][ T6036] 9pnet_fd: Insufficient options for proto=fd [ 78.911525][ T5861] usb 1-1: Using ep0 maxpacket: 32 [ 78.922981][ T5861] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 78.952275][ T5861] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 78.965152][ T30] audit: type=1400 audit(1748144047.670:200): avc: denied { append } for pid=6033 comm="syz.2.36" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 78.994979][ T5861] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 79.018755][ T30] audit: type=1400 audit(1748144047.730:201): avc: denied { ioctl } for pid=6035 comm="syz.1.35" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x561c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 79.043569][ T5861] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 79.043605][ T5861] usb 1-1: config 1 has no interface number 0 [ 79.043645][ T5861] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 79.043665][ T5861] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.056632][ T5861] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 79.064517][ T30] audit: type=1400 audit(1748144047.770:202): avc: denied { read } for pid=6027 comm="syz.3.33" path="socket:[7653]" dev="sockfs" ino=7653 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 79.117540][ T6041] netlink: 12 bytes leftover after parsing attributes in process `syz.4.34'. [ 79.471385][ T5863] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 79.486133][ T6022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.510455][ T5814] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 79.531420][ T5890] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 79.705756][ T6022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.721149][ T5863] usb 5-1: device descriptor read/64, error -71 [ 79.854168][ T5890] usb 3-1: Using ep0 maxpacket: 16 [ 79.882013][ T5890] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 79.942191][ T6048] netlink: 320 bytes leftover after parsing attributes in process `syz.3.38'. [ 80.703009][ T5863] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 80.760502][ T5890] usb 3-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 80.770834][ T5890] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.783888][ T5890] usb 3-1: config 0 descriptor?? [ 80.857168][ T5861] snd_usb_pod 1-1:1.1: set_interface failed [ 80.876587][ T5861] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 80.884354][ T5861] snd_usb_pod 1-1:1.1: probe with driver snd_usb_pod failed with error -71 [ 80.901861][ T5863] usb 5-1: device descriptor read/64, error -71 [ 80.911431][ T5861] usb 1-1: USB disconnect, device number 2 [ 81.025157][ T5863] usb usb5-port1: attempt power cycle [ 81.179930][ T971] cfg80211: failed to load regulatory.db [ 81.207675][ T5861] usb 3-1: USB disconnect, device number 3 [ 81.543021][ T5863] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 81.573163][ T5863] usb 5-1: device descriptor read/8, error -71 [ 82.378563][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 82.378580][ T30] audit: type=1400 audit(1748144051.200:233): avc: denied { read write } for pid=6073 comm="syz.4.46" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 82.400119][ T6076] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 82.491212][ T30] audit: type=1400 audit(1748144051.200:234): avc: denied { open } for pid=6073 comm="syz.4.46" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 82.519511][ T30] audit: type=1400 audit(1748144051.210:235): avc: denied { ioctl } for pid=6073 comm="syz.4.46" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5566 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 82.626790][ T30] audit: type=1400 audit(1748144051.220:236): avc: denied { create } for pid=6075 comm="syz.3.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 82.650700][ T30] audit: type=1400 audit(1748144051.410:237): avc: denied { accept } for pid=6084 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 82.693695][ T30] audit: type=1400 audit(1748144051.440:238): avc: denied { kexec_image_load } for pid=6079 comm="syz.2.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 83.106788][ T30] audit: type=1400 audit(1748144051.930:239): avc: denied { ioctl } for pid=6096 comm="syz.2.53" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 83.761360][ T30] audit: type=1400 audit(1748144052.090:240): avc: denied { read } for pid=6096 comm="syz.2.53" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 83.784398][ C0] vkms_vblank_simulate: vblank timer overrun [ 83.792455][ T30] audit: type=1400 audit(1748144052.090:241): avc: denied { open } for pid=6096 comm="syz.2.53" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 83.848439][ T30] audit: type=1400 audit(1748144052.090:242): avc: denied { map } for pid=6096 comm="syz.2.53" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 83.871850][ C0] vkms_vblank_simulate: vblank timer overrun [ 84.115202][ T6110] netlink: 12 bytes leftover after parsing attributes in process `syz.1.54'. [ 84.210741][ T6111] netlink: 16 bytes leftover after parsing attributes in process `syz.1.54'. [ 84.220573][ T6111] netlink: 16 bytes leftover after parsing attributes in process `syz.1.54'. [ 84.251814][ T6111] sit1: entered allmulticast mode [ 84.507927][ T6110] xt_CT: You must specify a L4 protocol and not use inversions on it [ 86.119298][ T6133] syz.0.63: attempt to access beyond end of device [ 86.119298][ T6133] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 86.135253][ T6135] netlink: 80 bytes leftover after parsing attributes in process `syz.3.62'. [ 86.148503][ T6133] (syz.0.63,6133,0):ocfs2_get_sector:1714 ERROR: status = -5 [ 86.176891][ T6133] (syz.0.63,6133,0):ocfs2_sb_probe:753 ERROR: status = -5 [ 86.198316][ T6133] (syz.0.63,6133,0):ocfs2_fill_super:989 ERROR: superblock probe failed! [ 86.220948][ T6133] (syz.0.63,6133,0):ocfs2_fill_super:1177 ERROR: status = -5 [ 86.522648][ T5890] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 87.699962][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 87.699978][ T30] audit: type=1400 audit(1748144055.720:293): avc: denied { execmem } for pid=6149 comm="syz.3.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 87.809967][ T6154] netlink: 12 bytes leftover after parsing attributes in process `syz.3.67'. [ 87.822907][ T5890] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.837806][ T30] audit: type=1400 audit(1748144055.820:294): avc: denied { create } for pid=6140 comm="syz.4.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 87.866790][ T30] audit: type=1400 audit(1748144056.490:295): avc: denied { map_create } for pid=6140 comm="syz.4.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 88.414853][ T30] audit: type=1400 audit(1748144056.490:296): avc: denied { bpf } for pid=6140 comm="syz.4.65" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 88.437913][ T5890] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.451300][ T5890] usb 1-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 88.470705][ T5890] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.482057][ T5890] usb 1-1: config 0 descriptor?? [ 88.492147][ T30] audit: type=1400 audit(1748144056.490:297): avc: denied { map_read map_write } for pid=6140 comm="syz.4.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 88.511860][ T30] audit: type=1400 audit(1748144056.520:298): avc: denied { prog_load } for pid=6140 comm="syz.4.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 88.531976][ T30] audit: type=1400 audit(1748144056.520:299): avc: denied { bpf } for pid=6140 comm="syz.4.65" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 88.552208][ C0] vkms_vblank_simulate: vblank timer overrun [ 88.552305][ T24] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 88.566305][ T30] audit: type=1400 audit(1748144056.550:300): avc: denied { prog_load } for pid=6140 comm="syz.4.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 88.619081][ T30] audit: type=1400 audit(1748144056.550:301): avc: denied { bpf } for pid=6140 comm="syz.4.65" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 88.655408][ T30] audit: type=1400 audit(1748144056.550:302): avc: denied { perfmon } for pid=6140 comm="syz.4.65" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 88.681597][ T24] usb 4-1: device descriptor read/64, error -71 [ 88.917169][ T5890] usbhid 1-1:0.0: can't add hid device: -71 [ 88.925054][ T5890] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 88.935999][ T5890] usb 1-1: USB disconnect, device number 3 [ 88.942090][ T24] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 89.330865][ T24] usb 4-1: device descriptor read/64, error -71 [ 89.436735][ T6175] overlayfs: failed to clone upperpath [ 89.492077][ T24] usb usb4-port1: attempt power cycle [ 89.577462][ T6182] netlink: 8 bytes leftover after parsing attributes in process `syz.1.75'. [ 89.586677][ T6182] netlink: 12 bytes leftover after parsing attributes in process `syz.1.75'. [ 90.672811][ T24] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 91.068459][ T24] usb 4-1: device not accepting address 5, error -71 [ 91.147922][ T6199] pimreg: entered allmulticast mode [ 91.185998][ T6199] pimreg: left allmulticast mode [ 91.192637][ T6206] Cannot find map_set index 0 as target [ 91.490800][ T6212] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 91.801489][ T47] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 92.001499][ T47] usb 1-1: Using ep0 maxpacket: 32 [ 92.057068][ T47] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=f5.9b [ 92.090664][ T6228] netlink: 4 bytes leftover after parsing attributes in process `syz.2.87'. [ 92.113113][ T47] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.144328][ T47] usb 1-1: Product: syz [ 92.164647][ T47] usb 1-1: Manufacturer: syz [ 92.189204][ T47] usb 1-1: SerialNumber: syz [ 92.209953][ T47] usb 1-1: config 0 descriptor?? [ 92.491399][ T47] peak_usb 1-1:0.0 can0: unable to request usb[type=0 value=1] err=-32 [ 92.504172][ T47] peak_usb 1-1:0.0: unable to read PCAN-USB Pro firmware info (err -32) [ 92.572127][ T47] peak_usb 1-1:0.0: probe with driver peak_usb failed with error -32 [ 92.603306][ T47] usb 1-1: USB disconnect, device number 4 [ 92.703591][ T30] kauditd_printk_skb: 175 callbacks suppressed [ 92.703607][ T30] audit: type=1400 audit(1748144061.530:478): avc: denied { execmem } for pid=6240 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 92.820319][ T30] audit: type=1400 audit(1748144061.640:479): avc: denied { read write } for pid=5810 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 92.883257][ T30] audit: type=1400 audit(1748144061.640:480): avc: denied { open } for pid=5810 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 92.924911][ T6243] netlink: 12 bytes leftover after parsing attributes in process `syz.1.91'. [ 92.946508][ T6243] xt_CT: You must specify a L4 protocol and not use inversions on it [ 92.968124][ T6243] netlink: 16 bytes leftover after parsing attributes in process `syz.1.91'. [ 92.977049][ T6243] netlink: 16 bytes leftover after parsing attributes in process `syz.1.91'. [ 93.264449][ T30] audit: type=1400 audit(1748144061.640:481): avc: denied { ioctl } for pid=5810 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 93.292763][ T30] audit: type=1400 audit(1748144061.680:482): avc: denied { ioctl } for pid=6235 comm="syz.0.89" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 93.321339][ T47] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 93.332597][ T30] audit: type=1400 audit(1748144061.740:483): avc: denied { create } for pid=6240 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 93.353325][ T30] audit: type=1400 audit(1748144061.740:484): avc: denied { create } for pid=6240 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 93.372954][ T30] audit: type=1400 audit(1748144061.750:485): avc: denied { write } for pid=6240 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 93.395797][ T30] audit: type=1400 audit(1748144062.090:486): avc: denied { ioctl } for pid=6235 comm="syz.0.89" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 93.441566][ T30] audit: type=1400 audit(1748144062.120:487): avc: denied { read } for pid=6244 comm="syz.3.92" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 93.584880][ T47] usb 1-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 93.606884][ T47] usb 1-1: config 0 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 1024, setting to 8 [ 93.663268][ T47] usb 1-1: config 0 interface 0 has no altsetting 0 [ 93.750950][ T47] usb 1-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.00 [ 94.093041][ T47] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.148014][ T47] usb 1-1: config 0 descriptor?? [ 94.253665][ T6236] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 94.729662][ T47] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 94.750817][ T47] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 94.768883][ T47] holtek_mouse 0003:04D9:A067.0001: unexpected long global item [ 94.778209][ T47] holtek_mouse 0003:04D9:A067.0001: hid parse failed: -22 [ 94.786961][ T47] holtek_mouse 0003:04D9:A067.0001: probe with driver holtek_mouse failed with error -22 [ 94.937783][ T47] usb 1-1: USB disconnect, device number 5 [ 95.535995][ T6277] bridge_slave_0: left allmulticast mode [ 95.541837][ T6277] bridge_slave_0: left promiscuous mode [ 95.548174][ T6277] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.559413][ T6277] bridge_slave_1: left allmulticast mode [ 95.565631][ T6277] bridge_slave_1: left promiscuous mode [ 95.572875][ T6277] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.590770][ T6277] bond0: (slave bond_slave_0): Releasing backup interface [ 95.604059][ T6277] bond0: (slave bond_slave_1): Releasing backup interface [ 95.623011][ T6277] team0: Port device team_slave_0 removed [ 95.635572][ T6277] team0: Port device team_slave_1 removed [ 95.642908][ T6277] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.650408][ T6277] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.663373][ T6277] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.670846][ T6277] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.727438][ T6278] team0: Mode changed to "loadbalance" [ 95.828230][ T6284] netlink: 16 bytes leftover after parsing attributes in process `syz.1.103'. [ 95.854856][ T6285] netlink: 8 bytes leftover after parsing attributes in process `syz.2.100'. [ 95.963594][ T6291] netlink: 4 bytes leftover after parsing attributes in process `syz.1.104'. [ 97.704860][ T6299] binder: 6295:6299 ioctl c0306201 0 returned -14 [ 97.721348][ T30] kauditd_printk_skb: 150 callbacks suppressed [ 97.721363][ T30] audit: type=1400 audit(1748144066.540:638): avc: denied { execmem } for pid=6303 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 97.772586][ T30] audit: type=1400 audit(1748144066.570:639): avc: denied { read write } for pid=5807 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 97.797061][ T30] audit: type=1400 audit(1748144066.570:640): avc: denied { read write open } for pid=5807 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 97.853672][ T30] audit: type=1400 audit(1748144066.570:641): avc: denied { ioctl } for pid=5807 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 97.908589][ T30] audit: type=1400 audit(1748144066.650:642): avc: denied { prog_load } for pid=6295 comm="syz.3.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 97.932344][ T30] audit: type=1400 audit(1748144066.650:643): avc: denied { bpf } for pid=6295 comm="syz.3.106" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.954399][ T30] audit: type=1400 audit(1748144066.650:644): avc: denied { perfmon } for pid=6295 comm="syz.3.106" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 98.015410][ T30] audit: type=1400 audit(1748144066.650:645): avc: denied { read write } for pid=6295 comm="syz.3.106" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 98.045840][ T30] audit: type=1400 audit(1748144066.650:646): avc: denied { open } for pid=6295 comm="syz.3.106" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 98.072298][ T30] audit: type=1400 audit(1748144066.670:647): avc: denied { read write } for pid=5810 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 98.161307][ T5861] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 98.376019][ T6319] netlink: 4 bytes leftover after parsing attributes in process `syz.1.113'. [ 98.395066][ T5861] usb 4-1: config index 0 descriptor too short (expected 23569, got 27) [ 98.404082][ T5861] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.417741][ T5861] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 98.427044][ T5861] usb 4-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 98.438702][ T5861] usb 4-1: Manufacturer: syz [ 98.447631][ T5861] usb 4-1: config 0 descriptor?? [ 98.647497][ T6322] netlink: 8 bytes leftover after parsing attributes in process `syz.4.114'. [ 98.750470][ T6319] team0 (unregistering): Port device team_slave_0 removed [ 98.761587][ T5861] rc_core: IR keymap rc-hauppauge not found [ 98.769678][ T5861] Registered IR keymap rc-empty [ 98.778345][ T6319] team0 (unregistering): Port device team_slave_1 removed [ 98.800942][ T5861] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 98.821966][ T5861] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input6 [ 98.842979][ T6322] : entered promiscuous mode [ 99.038825][ C0] igorplugusb 4-1:0.0: receive overflow, at least 31 lost [ 99.843688][ T6331] sctp: failed to load transform for md5: -2 [ 99.938211][ T6342] overlayfs: failed to clone upperpath [ 100.129915][ T6351] warning: `syz.4.123' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 100.148547][ T47] usb 4-1: USB disconnect, device number 7 [ 100.577936][ T6371] netlink: 36 bytes leftover after parsing attributes in process `syz.3.126'. [ 102.321759][ T6385] infiniband syz1: set active [ 102.326568][ T6385] infiniband syz1: added bond0 [ 102.425436][ T6385] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 102.429582][ T6385] infiniband syz1: Couldn't open port 1 [ 102.623055][ T6384] uprobe: syz.1.130:6384 failed to unregister, leaking uprobe [ 102.651225][ T6385] RDS/IB: syz1: added [ 102.655542][ T6385] smc: adding ib device syz1 with port count 1 [ 102.661858][ T6385] smc: ib device syz1 port 1 has pnetid [ 103.195532][ T30] kauditd_printk_skb: 171 callbacks suppressed [ 103.195551][ T30] audit: type=1400 audit(1748144072.010:819): avc: denied { prog_load } for pid=6370 comm="syz.0.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 103.449684][ T30] audit: type=1400 audit(1748144072.010:820): avc: denied { bpf } for pid=6370 comm="syz.0.129" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 103.639881][ T30] audit: type=1400 audit(1748144072.010:821): avc: denied { perfmon } for pid=6370 comm="syz.0.129" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 103.879553][ T30] audit: type=1400 audit(1748144072.010:822): avc: denied { prog_run } for pid=6370 comm="syz.0.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 103.901130][ T30] audit: type=1400 audit(1748144072.080:823): avc: denied { execmem } for pid=6393 comm="syz.4.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 103.924810][ T30] audit: type=1400 audit(1748144072.270:824): avc: denied { create } for pid=6378 comm="syz.3.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 103.983514][ T30] audit: type=1400 audit(1748144072.270:825): avc: denied { prog_load } for pid=6393 comm="syz.4.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 104.013685][ T6408] netlink: 4 bytes leftover after parsing attributes in process `syz.1.137'. [ 104.431118][ T6421] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.439335][ T6422] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.441326][ T6421] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 104.456667][ T6423] netlink: 4 bytes leftover after parsing attributes in process `syz.1.141'. [ 104.766875][ T6428] netlink: 6032 bytes leftover after parsing attributes in process `syz.4.139'. [ 107.195530][ T6463] : renamed from bond0 (while UP) [ 107.221350][ T6461] netlink: 8 bytes leftover after parsing attributes in process `syz.1.154'. [ 107.230184][ T6461] netlink: 4 bytes leftover after parsing attributes in process `syz.1.154'. [ 107.480868][ T6471] netlink: 164 bytes leftover after parsing attributes in process `syz.0.156'. [ 107.884449][ T6476] 9pnet_fd: Insufficient options for proto=fd [ 108.087168][ T6486] veth0_to_team: entered promiscuous mode [ 108.312290][ T6488] netlink: 4 bytes leftover after parsing attributes in process `syz.2.160'. [ 108.326850][ T6488] xt_connbytes: Forcing CT accounting to be enabled [ 108.333649][ T6488] Cannot find add_set index 0 as target [ 108.451314][ T30] kauditd_printk_skb: 284 callbacks suppressed [ 108.451332][ T30] audit: type=1400 audit(1748144076.970:1053): avc: denied { execmem } for pid=6485 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 108.479733][ T6486] veth0_to_team: entered allmulticast mode [ 108.746689][ T30] audit: type=1400 audit(1748144077.130:1054): avc: denied { create } for pid=6477 comm="syz.2.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 108.851603][ T30] audit: type=1400 audit(1748144077.130:1055): avc: denied { write } for pid=6477 comm="syz.2.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 108.907171][ T30] audit: type=1400 audit(1748144077.170:1056): avc: denied { create } for pid=6477 comm="syz.2.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 108.947080][ T30] audit: type=1400 audit(1748144077.240:1057): avc: denied { create } for pid=6485 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.971695][ T30] audit: type=1400 audit(1748144077.570:1058): avc: denied { bpf } for pid=6473 comm="syz.0.158" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 109.055882][ T30] audit: type=1400 audit(1748144077.600:1059): avc: denied { map_create } for pid=6473 comm="syz.0.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 109.123203][ T30] audit: type=1400 audit(1748144077.600:1060): avc: denied { bpf } for pid=6473 comm="syz.0.158" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 109.191334][ T30] audit: type=1400 audit(1748144077.650:1061): avc: denied { create } for pid=6473 comm="syz.0.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 109.261310][ T30] audit: type=1400 audit(1748144077.670:1062): avc: denied { unlink } for pid=5821 comm="syz-executor" name="file0" dev="tmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 109.339621][ T6499] Cannot find add_set index 1026 as target [ 110.286224][ T6515] xt_hashlimit: size too large, truncated to 1048576 [ 110.422622][ T6514] netlink: 132 bytes leftover after parsing attributes in process `syz.2.168'. [ 110.853603][ T6526] netlink: 12 bytes leftover after parsing attributes in process `syz.2.172'. [ 110.873489][ T6526] xt_CT: You must specify a L4 protocol and not use inversions on it [ 110.890621][ T6526] netlink: 16 bytes leftover after parsing attributes in process `syz.2.172'. [ 110.899680][ T6526] netlink: 16 bytes leftover after parsing attributes in process `syz.2.172'. [ 110.926379][ T6526] sit1: entered allmulticast mode [ 111.829528][ T6541] netlink: 12 bytes leftover after parsing attributes in process `syz.0.177'. [ 112.361505][ T5890] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 112.394499][ T6546] bridge_slave_0: left allmulticast mode [ 112.400161][ T6546] bridge_slave_0: left promiscuous mode [ 112.405961][ T6546] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.415584][ T6546] bridge_slave_1: left allmulticast mode [ 112.421220][ T6546] bridge_slave_1: left promiscuous mode [ 112.427204][ T6546] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.438226][ T6546] bond0: (slave bond_slave_0): Releasing backup interface [ 112.450646][ T6546] bond0: (slave bond_slave_1): Releasing backup interface [ 112.459852][ T6546] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.467301][ T6546] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.476899][ T6546] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.484360][ T6546] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.572913][ T5890] usb 1-1: Using ep0 maxpacket: 16 [ 112.590848][ T5890] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 112.751105][ T5890] usb 1-1: can't read configurations, error -61 [ 112.987367][ T6556] xt_connbytes: Forcing CT accounting to be enabled [ 112.994041][ T6556] Cannot find add_set index 0 as target [ 113.242384][ T5890] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 113.268174][ T6558] netlink: 24 bytes leftover after parsing attributes in process `syz.3.182'. [ 113.279649][ T6558] process 'syz.3.182' launched './file0' with NULL argv: empty string added [ 113.422414][ T5890] usb 1-1: Using ep0 maxpacket: 16 [ 113.435804][ T5890] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 113.556779][ T30] kauditd_printk_skb: 171 callbacks suppressed [ 113.556799][ T30] audit: type=1400 audit(1748144082.280:1234): avc: denied { execmem } for pid=6564 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 113.605891][ T5890] usb 1-1: can't read configurations, error -61 [ 113.666920][ T6566] netlink: 4 bytes leftover after parsing attributes in process `syz.3.185'. [ 113.809598][ T30] audit: type=1400 audit(1748144082.350:1235): avc: denied { unlink } for pid=5811 comm="syz-executor" name="file0" dev="tmpfs" ino=203 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 113.838305][ T5890] usb usb1-port1: attempt power cycle [ 113.844402][ T30] audit: type=1400 audit(1748144082.440:1236): avc: denied { ioctl } for pid=6538 comm="syz.0.177" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.873470][ T30] audit: type=1400 audit(1748144082.490:1237): avc: denied { map_create } for pid=6564 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 113.913782][ T30] audit: type=1400 audit(1748144082.490:1238): avc: denied { create } for pid=6564 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 114.017717][ T30] audit: type=1400 audit(1748144082.490:1239): avc: denied { write } for pid=6564 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 114.060251][ T30] audit: type=1400 audit(1748144082.500:1240): avc: denied { create } for pid=6564 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 114.107532][ T30] audit: type=1400 audit(1748144082.670:1241): avc: denied { ioctl } for pid=6538 comm="syz.0.177" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 114.168496][ T30] audit: type=1400 audit(1748144082.690:1242): avc: denied { create } for pid=6568 comm="syz.1.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 114.188382][ T30] audit: type=1400 audit(1748144082.690:1243): avc: denied { create } for pid=6568 comm="syz.1.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 114.201370][ T5890] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 114.981342][ T5890] usb 1-1: device not accepting address 8, error -71 [ 220.231215][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 220.238195][ C0] rcu: 1-...!: (0 ticks this GP) idle=fd24/1/0x4000000000000000 softirq=18983/18983 fqs=0 [ 220.248693][ C0] rcu: (detected by 0, t=10502 jiffies, g=11153, q=1555 ncpus=2) [ 220.256492][ C0] Sending NMI from CPU 0 to CPUs 1: [ 220.256516][ C1] NMI backtrace for cpu 1 [ 220.256527][ C1] CPU: 1 UID: 0 PID: 6596 Comm: syz.1.192 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 220.256543][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 220.256551][ C1] RIP: 0010:debug_object_deactivate+0x130/0x3a0 [ 220.256569][ C1] Code: 48 c1 e8 0c 48 0f af c2 48 c1 e8 32 48 8d 1c c0 48 c1 e3 03 48 8d 93 08 dd cb 9a 4c 8d a3 00 dd cb 9a 48 89 d7 48 89 54 24 08 9b 32 99 06 48 8b 54 24 08 48 89 c1 4c 89 e0 48 c1 e8 03 42 80 [ 220.256581][ C1] RSP: 0018:ffffc90000a08d50 EFLAGS: 00000002 [ 220.256592][ C1] RAX: 0000000000002ac5 RBX: 00000000000c0768 RCX: ffffffff81a87845 [ 220.256600][ C1] RDX: ffffffff9ad7e470 RSI: ffffffff8b8fde80 RDI: ffffffff9ad7e470 [ 220.256609][ C1] RBP: ffffc90000a08e30 R08: 0000000000000005 R09: 0000000000000000 [ 220.256617][ C1] R10: 0000000000000001 R11: ffffffff9ad7e470 R12: ffffffff9ad7e468 [ 220.256625][ C1] R13: dffffc0000000000 R14: ffff888021773340 R15: 1ffff920001411ac [ 220.256633][ C1] FS: 00007f95a75b16c0(0000) GS:ffff888124ada000(0000) knlGS:0000000000000000 [ 220.256647][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 220.256655][ C1] CR2: 0000000000000000 CR3: 0000000030108000 CR4: 00000000003526f0 [ 220.256663][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 220.256670][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 220.256678][ C1] Call Trace: [ 220.256683][ C1] [ 220.256687][ C1] ? __pfx_debug_object_activate+0x10/0x10 [ 220.256701][ C1] ? __pfx_debug_object_deactivate+0x10/0x10 [ 220.256716][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 220.256737][ C1] __hrtimer_run_queues+0x46f/0xad0 [ 220.256755][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 220.256768][ C1] ? read_tsc+0x9/0x20 [ 220.256788][ C1] hrtimer_interrupt+0x397/0x8e0 [ 220.256807][ C1] __sysvec_apic_timer_interrupt+0x108/0x3f0 [ 220.256823][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 220.256842][ C1] [ 220.256846][ C1] [ 220.256851][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 220.256865][ C1] RIP: 0010:lock_acquire+0x62/0x350 [ 220.256885][ C1] Code: 39 0c 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 52 09 ed 0e 0f 82 74 02 00 00 8b 35 ea 38 ed 0e 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 29 39 0c 12 0f 85 c7 02 00 00 48 83 c4 [ 220.256896][ C1] RSP: 0018:ffffc90004367290 EFLAGS: 00000206 [ 220.256906][ C1] RAX: 0000000000000046 RBX: ffffffff8e3bfc00 RCX: 000000005f967c08 [ 220.256914][ C1] RDX: 0000000000000000 RSI: ffffffff8dbbee43 RDI: ffffffff8bf4a520 [ 220.256922][ C1] RBP: 0000000000000002 R08: 369ab264c5b9844a R09: 0000000000000000 [ 220.256929][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 220.256937][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 220.256950][ C1] ? unwind_next_frame+0x3f4/0x20a0 [ 220.256966][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 220.256983][ C1] unwind_next_frame+0xd1/0x20a0 [ 220.256997][ C1] ? unwind_next_frame+0xbd/0x20a0 [ 220.257012][ C1] ? sctp_chunkify+0x51/0x2d0 [ 220.257028][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 220.257045][ C1] arch_stack_walk+0x94/0x100 [ 220.257062][ C1] ? sctp_chunkify+0x51/0x2d0 [ 220.257079][ C1] stack_trace_save+0x8e/0xc0 [ 220.257094][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 220.257109][ C1] ? sctp_primitive_REQUESTHEARTBEAT+0x9f/0xd0 [ 220.257126][ C1] ? __sys_setsockopt+0x1a0/0x230 [ 220.257139][ C1] ? __x64_sys_setsockopt+0xbd/0x160 [ 220.257152][ C1] ? do_syscall_64+0xcd/0x260 [ 220.257169][ C1] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.257183][ C1] kasan_save_stack+0x33/0x60 [ 220.257194][ C1] ? kasan_save_stack+0x33/0x60 [ 220.257205][ C1] ? kasan_save_track+0x14/0x30 [ 220.257216][ C1] ? __kasan_slab_alloc+0x89/0x90 [ 220.257227][ C1] ? kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 220.257239][ C1] ? sctp_chunkify+0x51/0x2d0 [ 220.257267][ C1] kasan_save_track+0x14/0x30 [ 220.257278][ C1] __kasan_slab_alloc+0x89/0x90 [ 220.257291][ C1] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 220.257303][ C1] ? sctp_chunkify+0x51/0x2d0 [ 220.257319][ C1] sctp_chunkify+0x51/0x2d0 [ 220.257335][ C1] _sctp_make_chunk+0x148/0x270 [ 220.257351][ C1] sctp_make_control+0x2f/0x2d0 [ 220.257368][ C1] sctp_make_heartbeat+0xa7/0x2e0 [ 220.257384][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 220.257401][ C1] ? __pfx_sctp_make_heartbeat+0x10/0x10 [ 220.257420][ C1] ? sctp_sm_lookup_event+0x15b/0x570 [ 220.257437][ C1] ? __pfx_sctp_sm_lookup_event+0x10/0x10 [ 220.257454][ C1] ? __pfx_sctp_pname+0x10/0x10 [ 220.257470][ C1] sctp_sf_do_prm_requestheartbeat+0x27/0x220 [ 220.257486][ C1] ? __pfx_sctp_pname+0x10/0x10 [ 220.257502][ C1] sctp_do_sm+0x17e/0x5c80 [ 220.257520][ C1] ? __pfx_sctp_do_sm+0x10/0x10 [ 220.257533][ C1] ? kasan_save_stack+0x42/0x60 [ 220.257544][ C1] ? kasan_save_track+0x14/0x30 [ 220.257555][ C1] ? sctp_setsockopt+0x4ce/0xb870 [ 220.257568][ C1] ? do_sock_setsockopt+0x221/0x470 [ 220.257598][ C1] sctp_primitive_REQUESTHEARTBEAT+0x9f/0xd0 [ 220.257615][ C1] sctp_apply_peer_addr_params+0x113/0x3400 [ 220.257636][ C1] sctp_setsockopt+0x143b/0xb870 [ 220.257650][ C1] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 220.257672][ C1] ? __pfx_sctp_setsockopt+0x10/0x10 [ 220.257685][ C1] ? __lock_acquire+0x5ca/0x1ba0 [ 220.257705][ C1] ? selinux_socket_setsockopt+0x6a/0x80 [ 220.257721][ C1] ? sock_common_setsockopt+0x2e/0xf0 [ 220.257742][ C1] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 220.257759][ C1] do_sock_setsockopt+0x221/0x470 [ 220.257775][ C1] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 220.257797][ C1] __sys_setsockopt+0x1a0/0x230 [ 220.257812][ C1] __x64_sys_setsockopt+0xbd/0x160 [ 220.257824][ C1] ? do_syscall_64+0x91/0x260 [ 220.257841][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 220.257857][ C1] do_syscall_64+0xcd/0x260 [ 220.257875][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.257888][ C1] RIP: 0033:0x7f95a678e969 [ 220.257899][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.257910][ C1] RSP: 002b:00007f95a75b1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 220.257921][ C1] RAX: ffffffffffffffda RBX: 00007f95a69b6080 RCX: 00007f95a678e969 [ 220.257929][ C1] RDX: 0000000000000009 RSI: 0000000000000084 RDI: 0000000000000006 [ 220.257937][ C1] RBP: 00007f95a6810ab1 R08: 000000000000009c R09: 0000000000000000 [ 220.257944][ C1] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000000 [ 220.257952][ C1] R13: 0000000000000000 R14: 00007f95a69b6080 R15: 00007ffcaf10d0b8 [ 220.257965][ C1] [ 220.258510][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10501 jiffies! g11153 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 220.930158][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=5093 [ 220.937951][ C0] rcu: rcu_preempt kthread starved for 10502 jiffies! g11153 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 220.949310][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 220.959267][ C0] rcu: RCU grace-period kthread stack dump: [ 220.965140][ C0] task:rcu_preempt state:I stack:28360 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 220.977060][ C0] Call Trace: [ 220.980330][ C0] [ 220.983257][ C0] __schedule+0x116f/0x5de0 [ 220.987770][ C0] ? __lock_acquire+0x5ca/0x1ba0 [ 220.992721][ C0] ? __pfx___schedule+0x10/0x10 [ 220.997576][ C0] ? find_held_lock+0x2b/0x80 [ 221.002253][ C0] ? schedule+0x2d7/0x3a0 [ 221.006588][ C0] schedule+0xe7/0x3a0 [ 221.010658][ C0] schedule_timeout+0x123/0x290 [ 221.015502][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 221.020870][ C0] ? __pfx_process_timeout+0x10/0x10 [ 221.026155][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 221.031959][ C0] ? prepare_to_swait_event+0xf5/0x480 [ 221.037421][ C0] rcu_gp_fqs_loop+0x1ea/0xb00 [ 221.042187][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 221.047476][ C0] ? rcu_gp_init+0xc76/0x15a0 [ 221.052153][ C0] ? rcu_gp_cleanup+0x7c1/0xd90 [ 221.057008][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 221.062813][ C0] rcu_gp_kthread+0x270/0x380 [ 221.067493][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 221.072689][ C0] ? rcu_is_watching+0x12/0xc0 [ 221.077455][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 221.082655][ C0] ? __kthread_parkme+0x19e/0x250 [ 221.087684][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 221.092891][ C0] kthread+0x3c2/0x780 [ 221.096955][ C0] ? __pfx_kthread+0x10/0x10 [ 221.101539][ C0] ? __pfx_kthread+0x10/0x10 [ 221.106121][ C0] ? __pfx_kthread+0x10/0x10 [ 221.110708][ C0] ? __pfx_kthread+0x10/0x10 [ 221.115292][ C0] ? rcu_is_watching+0x12/0xc0 [ 221.120053][ C0] ? __pfx_kthread+0x10/0x10 [ 221.124637][ C0] ret_from_fork+0x45/0x80 [ 221.129047][ C0] ? __pfx_kthread+0x10/0x10 [ 221.133634][ C0] ret_from_fork_asm+0x1a/0x30 [ 221.138413][ C0]