last executing test programs: 18.306614015s ago: executing program 3 (id=302): connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2000000000002) sched_setscheduler(r1, 0x1, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000300)='./file0\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x800) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r5 = memfd_create(&(0x7f0000000080)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea\x7f\x8cZ7`_4t\xcda\x9b\x11\x11\x0e\xa1\xcf\x00'/51, 0x2) ftruncate(r5, 0x1000006) syz_open_procfs$namespace(r1, &(0x7f0000000180)='ns/uts\x00') fcntl$addseals(r5, 0x409, 0x7) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ed5696c5820fae0000000000000080beef911d564c90c200", 0x18) accept4(r6, 0x0, 0x0, 0x800) 17.326227971s ago: executing program 3 (id=304): syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xffffffffffffff2b, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$packet(0x11, 0x7a6f938d2aadffed, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x800001, 0x0) socket$kcm(0x10, 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000008, 0x12, 0xffffffffffffffff, 0xabb35000) r3 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00'}, 0x18) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f00000000c0)={'ni_at_a2150\x00', [0x4f27, 0x5, 0x10000, 0x2f, 0x66, 0xcc7, 0x5, 0x80007, 0xa, 0x100, 0x9, 0x1, 0x1db, 0x5, 0x0, 0x80000101, 0x5, 0x1a449, 0x3, 0x40020003, 0x208d, 0x2, 0xd27, 0xae, 0x7fff, 0x8, 0x3c, 0x1, 0x6, 0x0, 0x1000000]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x8c, 0x30, 0xffff, 0x70bd2a, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc0d4}, 0x0) 16.111543801s ago: executing program 4 (id=305): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='blkio.reset_stats\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) fanotify_init(0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x1, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x5) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000140)=0x2000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000240)=0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x400040, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x2000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd_index=0x4, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f0000000280)=""/97, 0x61}], 0x2}) io_uring_enter(r6, 0x847ba, 0x79c, 0xe, 0x0, 0x0) 13.811441419s ago: executing program 2 (id=309): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0x1ff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r3 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x680) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x5) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000389000/0x4000)=nil) syz_open_dev$video4linux(&(0x7f0000000c80), 0x200007, 0x8482) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xe3, 0x1b1c07}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) openat(r5, &(0x7f0000000180)='./file0\x00', 0xd40, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000fffffbff00000000000080a0affd2f7bc2abc9addd6105fba3e29d42136987b6dc41dc5fa7dd57c621a47d0ee9c8d4c5"], 0x48) r6 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CHANGE_FD(r6, 0xc040128b, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00002b2000/0x1000)=nil, &(0x7f00005ce000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000922000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f000014a000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r1}, 0x68) 13.366895729s ago: executing program 1 (id=311): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000767db8da8cffffffff873faa8cdb3408ffffff0000"], &(0x7f0000000300)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x40142, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0x2020) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0xffffffff}}]}}, 0x0, 0x32, 0x0, 0x0, 0x3ff}, 0x28) sendmsg$NLBL_MGMT_C_ADDDEF(r2, 0x0, 0x0) pipe(0x0) pipe(0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000040)="bbc849e4", 0x4}], 0x1) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') epoll_create1(0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}}, 0x840) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x4, 0x0, 0x0, @adapter={0x5, 0x2, 0x37, 0x800006, 0x3}}]}) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={0x14, 0x15, 0x301, 0x0, 0x25dfdbfc, {0x5}}, 0x14}}, 0x0) 13.176888907s ago: executing program 3 (id=312): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41002}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1018}, 0x1, 0x0, 0x0, 0x4c094}, 0x4040) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001400000018"], 0x44}}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c8, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d3, &(0x7f0000000100)) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f00000000c0)) setrlimit(0xa, &(0x7f0000000040)={0x0, 0xc08}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="050000007d0000004300000001000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB="00004498c600"/24], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600), &(0x7f00000001c0), 0x71, r7}, 0x38) r8 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r8, 0x0, 0x0, 0x200007fd, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x19, &(0x7f0000000380)=ANY=[@ANYBLOB="132336feffff", @ANYRES32=r7, @ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018190000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r7, @ANYBLOB="0000000000000000980500000800000085000000a5000000"], &(0x7f0000000480)='syzkaller\x00', 0x1, 0x16, &(0x7f00000004c0)=""/22, 0x40f00, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xe, 0x210, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[r7, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff, r7], &(0x7f0000000880), 0x10, 0x2}, 0x94) pipe(&(0x7f0000000240)) syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x842) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000280)={0xffffffffffffffff, 0xe0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 12.21914601s ago: executing program 0 (id=313): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SVE_GET_VL(0x33, 0xe4d3) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x9, 0x20000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x4) pivot_root(&(0x7f0000000580)='./cgroup.cpu/cpuset.cpus\x00', 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000003, 0x50032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8947, &(0x7f0000000340)={'vlan0\x00', @random="00009e0c1100"}) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0xfe8e, 0x12) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{}, 0x0, &(0x7f0000000880)}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 10.843717834s ago: executing program 0 (id=314): openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', 0x2, 0x48) openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000140), 0x2143800, &(0x7f0000000200)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xffe4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_dev$video4linux(&(0x7f0000000080), 0x100000008, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0x0, r5, {0x7, 0x29, 0x0, 0xffffffff85000014, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x4b) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[], 0x10}}, 0x0) syz_fuse_handle_req(r4, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r4, &(0x7f00000067c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="780000000000000002000000000000040000000000000000000000000000000004"], 0x0, 0x0, 0x0, 0x0}) getdents(r6, &(0x7f0000000700)=""/90, 0x5a) r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x9, 0x0, 0x9, 0x5}) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) 10.84344759s ago: executing program 3 (id=316): write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)={'#! ', '', [{}]}, 0x5) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) fspick(0xffffffffffffffff, 0x0, 0x1) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_clone(0x308000, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000000440)=[{&(0x7f0000001500)=""/152, 0x98}], 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bind$alg(r2, &(0x7f0000002280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r5, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10.538315817s ago: executing program 2 (id=317): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x20}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_io_uring_setup(0x7b, &(0x7f0000000540)={0x0, 0x3bca, 0x10100, 0x0, 0x313}, &(0x7f00000005c0)=0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) syz_io_uring_submit(r5, 0x0, 0x0) io_uring_enter(r4, 0x46f3, 0x0, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) r6 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000300), 0x40100001, 0x189002) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r6, 0xc02064b6, &(0x7f00000002c0)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000040)=[r11, r11], 0x2, r9, r10, 0x3, 0x0, 0xffffffff, 0x804, {0xac7c, 0x1, 0x3, 0x67, 0xf4b, 0x1, 0x2, 0x5, 0x4132, 0xe154, 0x1000, 0x7f, 0x3, 0xffffffff, "fe1d00003413000000000020b42717e47f00"}}) socket$inet_udp(0x2, 0x2, 0x0) 10.48883489s ago: executing program 1 (id=318): syz_genetlink_get_family_id$SEG6(&(0x7f0000003e40), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x10, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x11, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x1, 0x10, 0x40, 0xc2}, 0x10, 0x0, 0xffffffffffffffff, 0x6, &(0x7f0000000b80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000700)=[{0x5, 0x1, 0xa, 0xb}, {0x2, 0x40000004, 0xb}, {0x0, 0x3, 0x10, 0x3}, {0x5, 0x4, 0xb, 0x6}, {0x1, 0x1, 0x5, 0x8}, {0x4001, 0x3, 0x1, 0x5}], 0x10, 0x2}, 0x94) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001200)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000006c0)={0x2c, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000380)='vegas\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r7, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) add_key$user(&(0x7f0000000480), &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000340)="60c1", 0x2, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 9.097881306s ago: executing program 2 (id=319): socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8003}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x48, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x4}}}, {0x30, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_MASK={0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xe4}}, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400008bf) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r9, @ANYBLOB="07002abd5248ffdbdf2507ff000008000300", @ANYRES32=r10, @ANYBLOB="0c00990001000c0069000000140004002f6163766c616e3100000000000000000400cc00080005000a"], 0xe4}}, 0x0) syz_usb_connect(0x4, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r11, 0xffffffffffffffff, 0x0) 8.270170082s ago: executing program 1 (id=320): r0 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x2) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) lseek(r0, 0x0, 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0xc5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r6, @ANYBLOB, @ANYRES32=r7, @ANYBLOB="641a9f25912ef318dd9b4aa088ca98f868265a8f2b4e94e0b825a3947ddcc63df13a08cec9ed35be03af399f384a753eba9b5b4610a067d908a79372f775f7221f9890bf19a61bef9451b01c7594061b66f67e6632a43d0f25d3e471dfd3b9833c8a4c5bab67d264dacd2b04927d41c6f5edc75349c0ac3d15125a9079"], 0x1c}, 0x1, 0x0, 0x0, 0x20000015}, 0x44000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001440)={0x1c, r10, 0x1, 0x80, 0x0, {{0x8}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2000c000) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) r11 = fsopen(&(0x7f0000000700)='affs\x00', 0x1) r12 = fcntl$dupfd(r11, 0x0, r11) fsconfig$FSCONFIG_SET_STRING(r12, 0x1, &(0x7f0000000100)='mode\x00', &(0x7f0000000140)='7', 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000080)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f0000000280)={{r1}, "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"}) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000001340)) 8.056831439s ago: executing program 4 (id=321): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, &(0x7f00000000c0)={0x0, 0x1ffffe, 0x10100, 0x1, 0xfffffffd, 0x0, r1}, &(0x7f0000000080), &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2, 0x6e}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x4e22, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0), 0x802, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r7, 0x560a, 0x0) write$uinput_user_dev(r6, &(0x7f0000000080)={'syz1\x00', {}, 0x49, [0x0, 0x3, 0x403, 0x100000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x1000000a, 0x0, 0x0, 0x80000007, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0xffffffff], [0x0, 0xa82, 0x0, 0x0, 0x2, 0x733, 0x1, 0xedc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, 0x8, 0x0, 0x2000000, 0x0, 0x0, 0x9, 0x0, 0xfffffff8, 0x0, 0x0, 0x79, 0xfffffffd, 0x0, 0x0, 0x0, 0x2, 0x47, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x7fff0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x28220be6, 0x401, 0x0, 0x2, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x20], [0x0, 0xfffffffc, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2, 0x89, 0x0, 0x800, 0x0, 0xfffffffb, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80008003, 0x0, 0xfffffffe, 0xfffffffc, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x351e, 0x0, 0xd, 0x0, 0x0, 0x6492, 0x8], [0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xd2a, 0x200000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0xfd32, 0x6, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x3ff, 0x200000, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, 0x0, 0x8000006, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000008, 0x4, 0x1, 0x0, 0x0, 0x100000]}, 0x45c) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x5) socket(0x1d, 0xa, 0x2) ioctl$UI_SET_SWBIT(r6, 0x4004556d, 0x3) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x40505330, &(0x7f00000001c0)={0xff, 0xfffffffb, 0x2, 0x6, 0x1101, 0x1}) close(r6) connect$can_bcm(r4, &(0x7f00000000c0)={0x1d, r5}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='l%\x86\xce6\xdb\f\xcf\x19|\xc9O\x7f\xce\x8f\x7f\x1c\xeay\x06\x00\x00\x00\a0\r\x13\xaa\x84r\xd7^\xe82\x0f\x1a\xf1\x02\x00\x1e&{\xee2\x95I\xca\xbevl\x12\xb6 \xd4') syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') sendmsg$can_bcm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000005c0)="263a4e371907b073da658783afa2bafc9f9514498fd298e5e35e851ea1daff94d066aa89408a5e7c127cce432127c9f8cf6ad054bc007a0c7e4cc0350fdbcde23142a48be1", 0x45}, {&(0x7f0000000980)="5c502248583090765c90f764a855f3b2951df43c3791a67bdde91785b99f4550e80514c039d006e7d5bc95a186f440fe0d3edb613348983366fdf918a3ee6f165f364468731f69bb7bc35f6ddcb7e2ff8651e8ebb1efa6f961a86e9d70d85336eea7d77059babbc69008d305be88ccf6bb567565b7a772139c767cecf90673a925b401bca25806d6e45635a256a09c94d11a8083851ab6436c5fc3f32a06c23157832ba1457e6e5e795363cd68070f41b560b75f124ada1b2c3873f82a0a33059053c73d47f7d7eb5c0d820286ee", 0xce}, {&(0x7f0000000640)="7aff0154d3469f2ec3d7a94a605a401b461692747cbd217ad601383f156fe31f516064a460ed01a7b232e0d0d3dbde7469a5fbcd0166dd8495fa12f00f89372c499a2f797806dcad176e16b70a8100b6e1f32554514624dec3635f966a807fdf8fe8832b6b7b0d5c17f48568ee783d17809224cb25705a13a14ebcbbbc36a2798681818cec44f27c67cd490bd8ee540ca8d1e5eab02199ea8f904f8046d2ea7802c8a3ea6c9fe5c416c5fb2d7c8b6fe59256f979d0f53159e178ed898fd9697f8d0483ddb36954b4c7201b9c4ac53740ccdceb034e", 0xd5}, {&(0x7f0000000740)="3ea18d33b59f751e4826e00c53464befb63c9b7ca2afd87ba7a03d4a4d53f9e3d7c04d03008ed6704c1882dc8b8f06377c8d159d2e2fa7f5eed160dd78b1da69337d8c54a9eaddaa25e4ca38541714637badef0025f1fa4d7be4acc9db0454dc9cfaece638b343e0b867741e1dc38b312dc7186ec9b8e4ff5776e35217077917c56b22a30effff02de7eb872b7f3809a6727f14a1df2592d830ab5009c55351948de317a63d5e46680b06b5e4a6e3d57d11b8e8b39fdc04c17fe69464fb5a5005efdcd5f6d5d5fca1cdec472070836f62c8353178d34535fc7d91061dcba6ec41adc6170c8fd40a6ac3bc265618200", 0xef}, {&(0x7f0000000840)="41d79b62dab2c70c46210b7cb1d6a4643ec98df2de7f020000ce0c0ed1171f1d290669beebde3386ec1ad5027a42d8d742fd5d1029ff7bebe7b140babbfe8e62692d0a2a98b07edeefeeb2221c3619050bda6554053d9580370fa9542ebd35bf74664d130e5c4b95f238236fc217c751c65736c60ec07a15c4f7e038557725f42a7c5c9544", 0x85}, {&(0x7f0000000900)="bc68d0b3e0806d6458bf8b928e5ffe58cbb798b6353dee6fb682fe4f1a461870f23530d96e569ca06607ba0112aa8ee8af15ed9efde84c29af0455414a4d0c7b7d6dc427f3d251e40b9e15712909e64777e24c2c62bd6f74b4d7e06e1440be4232", 0x61}], 0x6}}, {{&(0x7f0000000a80)=@qipcrtr={0x2a, 0x1, 0x8000}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000b00)="99e2380fe7b8982202b481999b305058209a6a52d457fa708180ca998ee9c64328299218c3d7e070f2bf77b5ea0939c64e204bd638b1f13a97edfc4ba1d113035f64ea19a925cc6c9571a52e5055121367bc157f7afbcd8af35f9d8fe8e80cfe5716714ddd7416ad1c65155af2b9259c26e4fb852aa42cb2fdc8b7", 0x7b}, {&(0x7f0000000500)="297fe06d6943cdbbc973a2f618dac739a7aa4b", 0x13}], 0x2}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000c00)="4e8f94eccd628989c95ce8f1a0", 0xd}, {&(0x7f0000000c40)="bca14869a0cc06d8", 0x8}, {&(0x7f0000000c80)="43b6ef69140d0562195d68daf3711dfc676fdf98973155282fe110727c3845d51d1bccb60f5c043acbe3d7510775c9a2543292c36fbaa08e0db46c7dfcd4676370e96a4f11d0c585f22ade67e5596fd94c8132451e033197df141613f1268863b1ace5c3779063ef87529039c39b", 0x6e}, {&(0x7f0000000d00)="12393fcefb4f8913ee6fea6f1a7910ef12f37848e5654bc7b395eb25d7713ad67fdc154ac96ecccb492d4b89576b5f982c141fa01ff6b2ffba1d37b80ffa48cd3316362aaf3880b3b92cd3d08aac72fdffaf83cf48314062b661c5374259b9ca2e89c418228168b8abb61248056d7fbccc3e358e4d75d026faa2af1fe0483c4dc800320e89b90a5754e9f76fec653107001012e0a34f267b", 0x98}, {&(0x7f0000000dc0)="2be50ff640f8643a056ffd056fc48b9e80ed8995db0490191b5ae7d2a4d3bc707763993a1488b0680834eae793bcd58102667d6cde9cf2138638bf9f828c282fa1b8e0413b6ede4888781812ef6289cf1090e9a66587bfac5a3f82f20c32516c0cf8f82a006095ee8f134c4588502b0330272d7cba67de8799fba7080c71cefaa98b4344d069", 0x86}, {&(0x7f0000000e80)="9c0a8f5ca6573bd46568a25972f200e48e200ebb7b16e21482354de5ef404188376b0e714ffcf7946e0429398a13229a5cdef94065fc51a14e54c197370446bfddb12f502ba1f649b31695c37039f2b69520ccc0656a83daaf8664d2b4317156519fce621da800759adc29b2eff7224e2510b36a11e37e0bce3ab7bd2cc5077a03f8889b70fa93a9f20519d3bb41f93935b87c2107", 0x95}, {&(0x7f0000000f40)="42d9730ab02cb6efab92eb4cda46c933ad1bf74f5e1eeaa3338345892c95b3898d628307fb6be69122f44f40d1f7a5f0530c830d5ff13ef02881d7bbb0ef8e6ab1fe2b52086f87d8ae0787059b60d2676553ba51f37f35c3ea9d365bf6eb3c0678a3dc74d53fe314da551496ee71fa7c03f0e8cb80a4bd", 0x77}, {&(0x7f0000001580)="a68b09d115faa1123444dec88efa46acde49dec79418702faa3ace9903cdaed224891427110a464e13b976eb6395c69da7fd82ccfa54c9d706c265777525c8605f313c043be3e0a9242bc403afeece2684c866312c748857dd5d6576338bd006d9ea7000000000e13e1784e07dbb510affee6c28bedcc930caf5", 0x7a}, {&(0x7f00000011c0)="8e8653722b4610c3d90fb414852761babb46fef5b722ba1ba456319ab32b1c085c81651efab5142794b0a8315aff8c2a1b8d2650f68762edb37bd667a3f5c3d10fabdfdfc785048568d4cb49763d56d2e7c280d22112c390376ea495bd4ef81090d2f5e6b32fc93a296e7c23fba6fb3004a376f7c45515c3f3de76ea138ef35272", 0x81}], 0x9, &(0x7f0000000fc0)=[@txtime={{0x18, 0x1, 0x3d, 0x8e68}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x8000}}], 0x48}}, {{&(0x7f0000001280)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001300)="e4257d5efe", 0x5}, {&(0x7f0000001340)="c722d3513121925cf19c253b0ed986e43cb416c40aef689783f9a7da55f9e438b40a90ec0d0b06bb7439473a68262ed27de94104352c056f0b1a5b6beb7379d7c97a8e7547da8ec5bc0866ec126103f89018c5f54b6606b3548a7f63bbbc98d1e1d4aa12c7a556ab67962eebdb8d3458b17340ec9c2aac29e29afc25af3719560f5b1d2eadb50b1f1f16ca67b598ef613de9431382b7438c50b0608214796f7eb3fd0f6b7d38d842d946486eaebd981937745267be2205b05d29032c6f890819b9a55694ea84663e1f1201b263d9805d2885cbbe54c6cec29618004df6", 0xdd}], 0x2, &(0x7f0000001480)=[@mark={{0x14, 0x1, 0x24, 0xd}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x60}}], 0x4, 0x20000000) 7.462951659s ago: executing program 2 (id=322): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) r3 = socket(0xa, 0x3, 0x3a) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0x8041) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0)={0x6, 0x1, 0x4, 0x7, 0x4, 0x40}, 0xc) ioctl$USBDEVFS_ALLOC_STREAMS(r4, 0x8008551c, &(0x7f0000000000)={0x184a, 0xb, [{0x1, 0x1}, {0x2}, {0xa}, {0x5, 0x1}, {0x4}, {0x6, 0x1}, {0x6, 0x1}, {0xb}, {0xc, 0x1}, {0x3, 0x1}, {0xe}]}) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) read$FUSE(r5, &(0x7f0000002240)={0x2020}, 0x2020) writev(r5, &(0x7f0000001080)=[{&(0x7f0000002080)='T01\n', 0x4}], 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r5, 0x0, 0xb00) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60303, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000f9a000/0x2000)=nil}) r9 = dup(r8) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000000)=@x86={0xa0, 0xfd, 0x5, 0x0, 0x3, 0x3, 0xb, 0x1, 0xf8, 0x19, 0x7, 0x3, 0x0, 0x9d, 0x1, 0x7, 0x6, 0x40, 0x0, '\x00', 0x4, 0xcaa}) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, 0x0) 6.821356375s ago: executing program 4 (id=323): syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xffffffffffffff2b, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$packet(0x11, 0x7a6f938d2aadffed, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x800001, 0x0) socket$kcm(0x10, 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000008, 0x12, 0xffffffffffffffff, 0xabb35000) r3 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00'}, 0x18) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f00000000c0)={'ni_at_a2150\x00', [0x4f27, 0x5, 0x10000, 0x2f, 0x66, 0xcc7, 0x5, 0x80007, 0xa, 0x100, 0x9, 0x1, 0x1db, 0x5, 0x0, 0x80000101, 0x5, 0x1a449, 0x3, 0x40020003, 0x208d, 0x2, 0xd27, 0xae, 0x7fff, 0x8, 0x3c, 0x1, 0x6, 0x0, 0x1000000]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x8c, 0x30, 0xffff, 0x70bd2a, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc0d4}, 0x0) 5.647344147s ago: executing program 0 (id=324): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$comedi(0xffffffffffffff9c, 0x0, 0x101000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$vbi(&(0x7f0000000b80), 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1e0000000214100029bd7000ffdbdf480900020000007a3100000000bb6de4a77acffb80c176bc7899b1fa4e6bf78af2565143d5028ccb25f276ea28bc64ae31e01d7d6fe8e00aa896dfd6ef8c1797ac1bbd8182fc31631c1d"], 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x48000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0x8, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r6) mkdir(&(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000002) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000140)=@ethtool_cmd={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0xfffff7fc, 0x0, 0x0, 0x0, 0x47, [0x4, 0x80]}}) socket$kcm(0x10, 0x2, 0x0) 5.540494716s ago: executing program 2 (id=325): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) fsopen(0x0, 0x1) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r8, 0x83625fc5352ba305, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xea100, 0x0) timer_create(0x2, 0x0, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240)="a8f8cd1bae405a28930637a84f36ef425e1894569e7231110fe73858ba0b5451a8bf7fce28a4b7dc17b9eeeb0ea0b9ac5fbf307d6280680070699f7c8ec107b875515bbbbfd67344ba630f3dc85516374562ed18417fa05aa941d3344fd421bce47e8ccfa2b16bed5ba5b6d194e08082927d1b3ef6e10fc40014327c34dedc4de446ad1a46ee8dddd2a5c0d2e1519c0184494669524c6d8dbd81b68ea7f8750a8b6208f91d27ec1ecaeedb5f62", &(0x7f0000000440)="f197018101233ce223dcfccc7101ab8875d1da3823e7d04e3eca03b0d0b6a4a0df844da5ff22c78049be6c08da2b59e24f61e5ff8f3d29ba8c71042200bcb6683622238095456470cf30c8516b781fce20adda1e8e8177b69a7e2364a07ff77d0b6dc17efabb9c55961f98620e8f33787c8707b4357a49204e5419e8706ca6cf5c9381ac4248519c35acf39517a9820acc45a50b5c53f58fe5ba"}}, &(0x7f0000000100)=0x0) timer_gettime(r9, &(0x7f0000000140)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x9, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 5.280818814s ago: executing program 4 (id=326): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SVE_GET_VL(0x33, 0xe4d3) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x9, 0x20000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x4) pivot_root(&(0x7f0000000580)='./cgroup.cpu/cpuset.cpus\x00', 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000003, 0x50032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8947, &(0x7f0000000340)={'vlan0\x00', @random="00009e0c1100"}) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0xfe8e, 0x12) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{}, 0x0, &(0x7f0000000880)}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 3.72840297s ago: executing program 0 (id=327): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0x1ff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r3 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x680) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x5) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000389000/0x4000)=nil) syz_open_dev$video4linux(&(0x7f0000000c80), 0x200007, 0x8482) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xe3, 0x1b1c07}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) openat(r5, &(0x7f0000000180)='./file0\x00', 0xd40, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000fffffbff00000000000080a0affd2f7bc2abc9addd6105fba3e29d42136987b6dc41dc5fa7dd57c621a47d0ee9c8d4c5"], 0x48) r6 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CHANGE_FD(r6, 0xc040128b, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00002b2000/0x1000)=nil, &(0x7f00005ce000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000922000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f000014a000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r1}, 0x68) 3.698728826s ago: executing program 1 (id=328): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_emit_ethernet(0x9e, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8000000000000001) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="112c1b0a00000004000000040000000a00000000", @ANYRES32, @ANYBLOB='\x00'/12, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) pread64(r5, &(0x7f00000002c0)=""/75, 0x4b, 0x0) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000140)={0x8, 0x0, 0x72b}) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003480)={0x2020}, 0x2020) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000200)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x23, &(0x7f0000000040), &(0x7f0000000440)=0x14) inotify_init1(0x800) r8 = syz_io_uring_setup(0x690b, &(0x7f00000006c0)={0x0, 0x0, 0x10100, 0x3, 0x251}, &(0x7f0000000300), &(0x7f0000000400)=0x0) syz_io_uring_setup(0x1866, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffc}, &(0x7f0000000500)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r10, r9, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r8, 0x184c, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(r6, &(0x7f0000000080)={0x1f, 0x3, 0x2}, 0xfffffffffffffd11) 3.298395138s ago: executing program 4 (id=329): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000480)={0xa, 0xfffe, 0x3, @mcast1, 0x5}, 0x1c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7ff, 0x6, 0xc, 0x0, 0x40000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20044000) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x503, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6230}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD0={0x8, 0x1, @udp=r3}]}}}, @IFLA_ADDRESS={0xa, 0x3, @random="3a712f0756b8"}]}, 0x44}}, 0x0) dup2(r1, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r4) r5 = gettid() timer_create(0xb, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20008024) r6 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0xf3e, 0x0) socket$netlink(0x10, 0x3, 0x5) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 2.930573958s ago: executing program 3 (id=330): sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4040) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001400000018"], 0x44}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r4, 0x400452c8, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d3, &(0x7f0000000100)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setrlimit(0xa, &(0x7f0000000040)={0x0, 0xc08}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="050000007d0000004300000001000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB="00004498c600"/24], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600), &(0x7f00000001c0), 0x71, r5}, 0x38) r6 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x19, &(0x7f0000000380)=ANY=[@ANYBLOB="132336feffff", @ANYRES32=r5, @ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018190000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r5, @ANYBLOB="0000000000000000980500000800000085000000a5000000"], &(0x7f0000000480)='syzkaller\x00', 0x1, 0x16, &(0x7f00000004c0)=""/22, 0x40f00, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xe, 0x210, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[r5, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, r5], &(0x7f0000000880), 0x10, 0x2}, 0x94) syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x842) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000280)={0xffffffffffffffff, 0xe0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 2.500873086s ago: executing program 1 (id=331): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000040000d9e9e9e9f9ff04ff040500000000000000fc26bf97509909eb000900d3d2573bb66b790ce35af09e9b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000006c0)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x19, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1316}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r3 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11000000040000000400000022"], 0x48) r6 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r5, 0x0, &(0x7f0000000080)=@udp=r6}, 0x20) close_range(r4, 0xffffffffffffffff, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) writev(r8, &(0x7f0000000780)=[{&(0x7f0000000800)='@', 0x1}, {&(0x7f0000000980)="7cfef50125ceba952e25f56b146723994231180c47e878bf6dabf8f71e4eb409320adc9b631bb63cc96e1c3c5c9fd8839e7569b95c0aa2d176288568142d1df48f3f66801f3c3c0486fdada436b1ffbfcc64922c3aad379b2d5da2fc1340934a8fc29fa09c44d539abbd1b03a46797f98621f58145fbbd3bd3d4816db288a0c522ca0581a5c2018b513076d39992e95577bf8404e0304541a7f340ad33630b3f98fa4893512760f4fcba5a1905d638f372a6792673c275b7181a145ee0d2b93352ca79661e621d83b0df76e07e6884b7c83d7947bd7e34f59b243eed084d42ddf13a756fe51d224e6de69c4825bdf04f45e81a026b8ceddd5082441f0e807f577f5b08fc76eb60b27dfde3eb205a568a4b557597d84c454563511993b604e2353c9345b620792ba9e7619b249b7bd4bc323445b83f4dcd4b609a174de8c3ac75b6a468ddb1739a8da92ca288f05025721fa0718f3c1ceb8244c94efab1e49d3d40541104399c2e39f07ffe51e1af359aea6b7300e9a08d22affdc5433d34f59caf36eaa90181c0b0975189930fb7005a9c2b18414d07ecd2a8a46351945eb8719951d2a26ca3aa9bd4b8382e6ac22c069f08a2f80452487e3184ce576088606be36fbb6830db809d8c8bffecd5ac0ef2575f8b6ac8e8e2c45f3892ffd9fb6857c638cc2921818fde257514d56b045f5e6b0ae5cd6e44001606f7b7d089418a43fd679d15996f013fcb95f743f65d829527dede423e866677e4b1b4bef8ed52dfd902a8c3ccf47a36951780acdc3bfd1c26502ef120cb48d4013cbb5c8c950e42e3ceff381162c411d7a9c167a8e2c4dc1eaf0995866bf0681e92d40694865ba27114a2965df7b11aa839356361d57edf6e596158ecb25c9ce5e9761c9f95b867a5c606d71ca0dd5690cb3a22e316b7931219f047b4a35337d91cba9dc02dab909a02ac377d890c73cf56489902941d84d62c7d0d4fa43fd7f876b54c6ffd0dbbc93fa83e3dd98cf43b4d8873bef782e78dd9f10163ed1754710ef9b175757131bd5ce0312cca7433f5d50b2c92c350df174a3dac5966c237d1652347387744f858b49e36f5cf39fdd06010bca6c234fdea778d11d80e271a59dff4d815af90d560a045fda45c0a17575a9232277da51a1c5349664201e9155bd30588fa1f19ef569bbf130f431ab5bb9d85e0197de5532bfed16bc4ff4015941bc8cfe7283a433727ac8081e71d6e66017ef560eb10a6f7e6ac7be3a23c156bc2cdeb67440bbb73b41081d1175c43fd800d12977452eb9bea7f4624e9ec3ef0a81822e58f8b6e387bf7a1ba4e30fd637ca5abeee6a0ca300b91e854690c503c1e51fa7ea0d15ed8e730b7aa7edd2f56f6c896fca498f7263c3f92dfcafc3bf10191c6a7b393321e7883f282239eaea5faa1096975d00e5cd69d2d39199c1dd858279f8a4a34ea31eaedaa50030196ef0a948d0a657de400fbaca2893d4e6a829fb77045072d186da5dfbded58acb3a659ccc98424a2e734eb0a0de58720694fea5a6c2d8fd56b53e97c6ae7d2df0f8b6fa8708c5a7e84f93c682e58105a20ad726d0e21a4c1e3bac8136bdac63f0bab8b5fbf2d6abe61221669eb06e75e021f1ac076e3b3caeaa8a0aa796f5dd9d22cec6eaa276460310ba2a6304d19ec5d80b8dd9aa8a5b635ba9b2290a9e9fac4e7b10fc105a96caa1e41107e0dabb74f8f38833931498811dfd2a2efdf0584b58a7281b3cffd8040b73a3f1d6a061ac219cd12672cb50b3ebe2d145b33bd208d072c2374dc5f47a64b0ebf3795d65b78cb5f97623714056a11090d1bb7458c6c7421f22a34a8ce0b16aff73c4e8fdbf90da457038b17204623a939ea7b153289b80a127668c7eebbf15ea642aa04ac1dc29f0b413ff6556044151d37d859ba163e5a16ec2f7e6fecb69095d6d1a909b175afb7e1e7d152d73897725efe920d2b80bd2e14d056a2ab5a48d9eb7901e099ea9f63746ebd3f1e0167130e4710feb65cb24de7f388cee73ef206ed7a587334a5317469ca4053b6cdcbb5b57467cfa7fb0599f6188ef9e2338c06e790e9fe8ee0b081f6ea3feda4d1cbc292652b191d510d2de32541f080f88c4e86921c1af077575de9f7dab8f3f4c7bb1135c64a174326dfa9db7fa0a7283d7438451ffb1135204e090468ce7f2143af7a86c6d3bef4710b8548d7df3676a3f16185c395c98bc51b70ca0507a7f24767a2ba2cbe32efd53b53a7240f4783623b19b47850248b49d0ba2afbf90c337450296648b2511863a974b70f04b236e24356507576936e66faa0366468a1d7a33ae6dad23ff9bb093cc14764b553d2e539fc9b4cfc90cb382e731bfe6e0f51", 0x681}], 0x2) shutdown(r4, 0x1) fchdir(r7) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x15) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r9, r9, 0x2f, 0x2020, 0x4}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xd, 0x4, 0x8000, 0x0, 0x4, 0xffffffffffffffff, 0x7098, '\x00', 0x0, r9, 0x4, 0x5, 0x2}, 0x50) openat$sysfs(0xffffffffffffff9c, 0x0, 0x88600, 0x0) r10 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2c, 0x140f, 0x1, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}]}, 0x2c}}, 0xc004) 2.179049006s ago: executing program 4 (id=332): getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x200080c4) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x44, &(0x7f0000000280)=0x6) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x412240, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000040)={0x1, 0x7, 0x3}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="1c00000014000100000080000000000007000080080002"], 0x1c}], 0x1}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r8 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xb1, 0xbd, 0x2f, 0x8, 0x47d, 0x5003, 0x2f8c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa0, 0x58, 0xb7}}]}}]}}, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) syz_usb_control_io$cdc_ecm(r8, &(0x7f00000000c0)={0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="0000f50000000341"], 0x0}, 0x0) 2.002129919s ago: executing program 0 (id=333): r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = semget$private(0x0, 0x207, 0x0) semctl$GETALL(r4, 0x0, 0xd, 0xfffffffffffffffe) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, r5, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x20000801}, 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000014c0)={'macvtap0\x00', 0x0}) socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000071004000000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e2e01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cdf2ac0d93263ff755d611c4cca1684b1470af6a83366aa430ad2d700b186da622d6fba70000000000000000000000000200"/173], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x1403, 0xc23, 0x70bd2a, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x400c080}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x63, 0x11, 0x22}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040), 0x2) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000100), 0x2) mprotect(&(0x7f0000953000/0x3000)=nil, 0x3000, 0xb) 1.953731611s ago: executing program 2 (id=334): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000180)={0x0, 0x5000, 0x8, 0xffffffffffffffff, 0x3}) r2 = eventfd2(0x1, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000380)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x3, r2}) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x14b102) fcntl$addseals(r4, 0x409, 0x9) writev(r6, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[], 0x50) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$afs(0x0, 0x0, &(0x7f0000000100), 0x800000, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000040)='./file5\x00', 0x3) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC=r7, @ANYBLOB="000000000000000018004a28e495d6e91be6fb1d9a20ff730e5fe4621b8768b5fa24cef6efd89d5718fc89b68d3ccbb4ca7dc7d615408663367bd98415", @ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r8, &(0x7f0000002080)={0xfc, {"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", 0x1000}}, 0x1006) socket$netlink(0x10, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e20, 0x1a870, @dev={0xfe, 0x80, '\x00', 0x10}, 0x6}, 0x1c) io_uring_enter(0xffffffffffffffff, 0x1200, 0x1f49, 0x0, &(0x7f0000000340), 0x8) io_submit(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000000041401002dbd7000fedbdf250800010000000000461ea784066a8c34b85535abb1204287f029f14c41879e7e8ca77fd7784c4d630ff06e61f7d01ee5806bdd24ea39b791b1c93026580244b3142f53beb86be41c22785573792686def88b317e071cf0ff6e1ae0a256fb395ba1173b1fa2661cfbbfa481694549242de180bd78de6cfc9b0fd22fb306b27dee5bb4c75362ecc0363d8a03b4ba57550a1e2ad3f069da9273001170555f14788ac1b865064f6b43cafd1b0a6ed8c670ea9b63ee4b6e574bc863f0ebe7"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) 1.071871087s ago: executing program 0 (id=335): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41002}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='dlm_unlock_start\x00', r0, 0x0, 0x100001000000a}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1018}, 0x1, 0x0, 0x0, 0x4c094}, 0x4040) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000001400000018"], 0x44}}, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r6, 0x400452c8, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r4, 0x800452d3, &(0x7f0000000100)) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_IRQP_READ(r7, 0x8008700b, &(0x7f00000000c0)) setrlimit(0xa, &(0x7f0000000040)={0x0, 0xc08}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="050000007d0000004300000001000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r3, @ANYRESDEC=r1, @ANYBLOB="00004498c600"/24], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600), &(0x7f00000001c0), 0x71, r8}, 0x38) r9 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r9, 0x0, 0x0, 0x200007fd, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x19, &(0x7f0000000380)=ANY=[@ANYBLOB="132336feffff", @ANYRES32=r8, @ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018190000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r8, @ANYBLOB="0000000000000000980500000800000085000000a5000000"], &(0x7f0000000480)='syzkaller\x00', 0x1, 0x16, &(0x7f00000004c0)=""/22, 0x40f00, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xe, 0x210, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[r8, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff, r8, 0xffffffffffffffff, 0xffffffffffffffff, r8], &(0x7f0000000880), 0x10, 0x2}, 0x94) pipe(&(0x7f0000000240)) syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x842) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000280)={0xffffffffffffffff, 0xe0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 375.362148ms ago: executing program 1 (id=336): syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xffffffffffffff2b, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$packet(0x11, 0x7a6f938d2aadffed, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x800001, 0x0) socket$kcm(0x10, 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000008, 0x12, 0xffffffffffffffff, 0xabb35000) r3 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00'}, 0x18) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f00000000c0)={'ni_at_a2150\x00', [0x4f27, 0x5, 0x10000, 0x2f, 0x66, 0xcc7, 0x5, 0x80007, 0xa, 0x100, 0x9, 0x1, 0x1db, 0x5, 0x0, 0x80000101, 0x5, 0x1a449, 0x3, 0x40020003, 0x208d, 0x2, 0xd27, 0xae, 0x7fff, 0x8, 0x3c, 0x1, 0x6, 0x0, 0x1000000]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x8c, 0x30, 0xffff, 0x70bd2a, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc0d4}, 0x0) 0s ago: executing program 3 (id=337): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000767db8da8cffffffff873faa8cdb3408ffffff0000"], &(0x7f0000000300)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x40142, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0x2020) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0xffffffff}}]}}, 0x0, 0x32, 0x0, 0x0, 0x3ff}, 0x28) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, 0x0, 0x0) pipe(0x0) pipe(0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000040)="bbc849e4", 0x4}], 0x1) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') epoll_create1(0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}}, 0x840) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x4, 0x0, 0x0, @adapter={0x5, 0x2, 0x37, 0x800006, 0x3}}]}) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={0x14, 0x15, 0x301, 0x0, 0x25dfdbfc, {0x5}}, 0x14}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.101' (ED25519) to the list of known hosts. [ 65.139555][ T30] audit: type=1400 audit(1757271812.225:62): avc: denied { mounton } for pid=5833 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 65.144303][ T5833] cgroup: Unknown subsys name 'net' [ 65.167957][ T30] audit: type=1400 audit(1757271812.235:63): avc: denied { mount } for pid=5833 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.190214][ T30] audit: type=1400 audit(1757271812.265:64): avc: denied { unmount } for pid=5833 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.372399][ T5833] cgroup: Unknown subsys name 'cpuset' [ 65.380532][ T5833] cgroup: Unknown subsys name 'rlimit' [ 65.545673][ T30] audit: type=1400 audit(1757271812.635:65): avc: denied { setattr } for pid=5833 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.578614][ T30] audit: type=1400 audit(1757271812.635:66): avc: denied { create } for pid=5833 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.602782][ T30] audit: type=1400 audit(1757271812.635:67): avc: denied { write } for pid=5833 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.623223][ T30] audit: type=1400 audit(1757271812.635:68): avc: denied { read } for pid=5833 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.648347][ T30] audit: type=1400 audit(1757271812.635:69): avc: denied { mounton } for pid=5833 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 65.669893][ T5835] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 65.673912][ T30] audit: type=1400 audit(1757271812.635:70): avc: denied { mount } for pid=5833 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 65.705542][ T30] audit: type=1400 audit(1757271812.695:71): avc: denied { read } for pid=5515 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 66.631740][ T5833] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 68.783126][ T5850] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 68.808331][ T5858] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 68.817169][ T5858] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 68.823287][ T5854] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 68.825601][ T5858] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 68.833186][ T5854] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 68.847074][ T5854] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.855435][ T5854] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.868524][ T5860] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.875974][ T51] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.876578][ T5860] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 68.890687][ T5858] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.898909][ T5858] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.908390][ T5860] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.909904][ T5854] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.916143][ T5858] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.925432][ T5854] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.943325][ T5850] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.951888][ T5850] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.959839][ T5850] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.967655][ T5850] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.975625][ T5850] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.983293][ T5850] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.999121][ T5850] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.009814][ T5850] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.353726][ T5843] chnl_net:caif_netlink_parms(): no params data found [ 69.498925][ T5844] chnl_net:caif_netlink_parms(): no params data found [ 69.525538][ T5849] chnl_net:caif_netlink_parms(): no params data found [ 69.584527][ T5843] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.592171][ T5843] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.599990][ T5843] bridge_slave_0: entered allmulticast mode [ 69.606714][ T5843] bridge_slave_0: entered promiscuous mode [ 69.630993][ T5861] chnl_net:caif_netlink_parms(): no params data found [ 69.650763][ T5843] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.657998][ T5843] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.665346][ T5843] bridge_slave_1: entered allmulticast mode [ 69.672272][ T5843] bridge_slave_1: entered promiscuous mode [ 69.694144][ T5846] chnl_net:caif_netlink_parms(): no params data found [ 69.750986][ T5844] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.758123][ T5844] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.765568][ T5844] bridge_slave_0: entered allmulticast mode [ 69.772293][ T5844] bridge_slave_0: entered promiscuous mode [ 69.794445][ T5843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.820157][ T5844] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.827290][ T5844] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.835282][ T5844] bridge_slave_1: entered allmulticast mode [ 69.842068][ T5844] bridge_slave_1: entered promiscuous mode [ 69.854879][ T5843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.912673][ T5849] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.920050][ T5849] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.927168][ T5849] bridge_slave_0: entered allmulticast mode [ 69.934115][ T5849] bridge_slave_0: entered promiscuous mode [ 69.946948][ T5844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.972249][ T5849] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.979358][ T5849] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.986784][ T5849] bridge_slave_1: entered allmulticast mode [ 69.993600][ T5849] bridge_slave_1: entered promiscuous mode [ 70.005070][ T5844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.023647][ T5861] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.030866][ T5861] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.037952][ T5861] bridge_slave_0: entered allmulticast mode [ 70.044842][ T5861] bridge_slave_0: entered promiscuous mode [ 70.053393][ T5843] team0: Port device team_slave_0 added [ 70.059361][ T5861] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.067030][ T5861] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.074635][ T5861] bridge_slave_1: entered allmulticast mode [ 70.081768][ T5861] bridge_slave_1: entered promiscuous mode [ 70.112919][ T5843] team0: Port device team_slave_1 added [ 70.157975][ T5844] team0: Port device team_slave_0 added [ 70.174684][ T5849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.186121][ T5849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.195915][ T5846] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.203936][ T5846] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.211258][ T5846] bridge_slave_0: entered allmulticast mode [ 70.217916][ T5846] bridge_slave_0: entered promiscuous mode [ 70.233769][ T5844] team0: Port device team_slave_1 added [ 70.251368][ T5861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.267941][ T5846] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.275206][ T5846] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.283939][ T5846] bridge_slave_1: entered allmulticast mode [ 70.290826][ T5846] bridge_slave_1: entered promiscuous mode [ 70.297740][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.304792][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.330821][ T5843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.355960][ T5861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.395995][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.403918][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.430854][ T5843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.442483][ T5844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.449483][ T5844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.475387][ T5844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.498402][ T5849] team0: Port device team_slave_0 added [ 70.506543][ T5846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.518504][ T5846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.533962][ T5844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.541075][ T5844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.567363][ T5844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.589060][ T5861] team0: Port device team_slave_0 added [ 70.596091][ T5849] team0: Port device team_slave_1 added [ 70.630382][ T5861] team0: Port device team_slave_1 added [ 70.658950][ T5846] team0: Port device team_slave_0 added [ 70.684102][ T5849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.691293][ T5849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.718972][ T5849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.731356][ T5849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.738294][ T5849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.764316][ T5849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.784253][ T5846] team0: Port device team_slave_1 added [ 70.797267][ T5861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.804305][ T5861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.830346][ T5861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.842460][ T5861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.849388][ T5861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.876081][ T5861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.921633][ T5844] hsr_slave_0: entered promiscuous mode [ 70.927875][ T5844] hsr_slave_1: entered promiscuous mode [ 70.939646][ T5843] hsr_slave_0: entered promiscuous mode [ 70.945703][ T5843] hsr_slave_1: entered promiscuous mode [ 70.953093][ T5843] debugfs: 'hsr0' already exists in 'hsr' [ 70.958874][ T5843] Cannot create hsr debugfs directory [ 70.960619][ T5850] Bluetooth: hci3: command tx timeout [ 70.970270][ T5858] Bluetooth: hci0: command tx timeout [ 70.985708][ T5846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.993057][ T5846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.018983][ T5846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.031508][ T5846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.038459][ T5846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.041591][ T5858] Bluetooth: hci2: command tx timeout [ 71.064958][ T5850] Bluetooth: hci4: command tx timeout [ 71.072748][ T5858] Bluetooth: hci1: command tx timeout [ 71.075927][ T5846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.170976][ T5849] hsr_slave_0: entered promiscuous mode [ 71.177178][ T5849] hsr_slave_1: entered promiscuous mode [ 71.183278][ T5849] debugfs: 'hsr0' already exists in 'hsr' [ 71.188995][ T5849] Cannot create hsr debugfs directory [ 71.243072][ T5861] hsr_slave_0: entered promiscuous mode [ 71.249288][ T5861] hsr_slave_1: entered promiscuous mode [ 71.255423][ T5861] debugfs: 'hsr0' already exists in 'hsr' [ 71.262930][ T5861] Cannot create hsr debugfs directory [ 71.285018][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.291591][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.313500][ T5846] hsr_slave_0: entered promiscuous mode [ 71.320056][ T5846] hsr_slave_1: entered promiscuous mode [ 71.325938][ T5846] debugfs: 'hsr0' already exists in 'hsr' [ 71.331818][ T5846] Cannot create hsr debugfs directory [ 71.627189][ T5843] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.638954][ T5843] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 71.654203][ T5843] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.666652][ T5843] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.732014][ T5844] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.766175][ T5844] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.775911][ T5844] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.787033][ T5844] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.836936][ T5849] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.853577][ T5849] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.868480][ T5849] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.878401][ T5849] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 71.930614][ T5843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.973145][ T5861] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.985543][ T5861] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.995626][ T5861] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 72.006563][ T5861] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 72.066253][ T5843] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.081343][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.088856][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.118765][ T5846] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 72.128790][ T5846] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 72.151364][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.158465][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.171565][ T5846] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 72.183687][ T5846] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 72.254319][ T5844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.283417][ T5849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.300704][ T5844] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.326210][ T5849] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.350199][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.357290][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.365924][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.373026][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.397575][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.404712][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.422820][ T5861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.447040][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.454231][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.527579][ T5861] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.534601][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 72.534615][ T30] audit: type=1400 audit(1757271819.635:86): avc: denied { sys_module } for pid=5843 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 72.606169][ T5844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.662120][ T3582] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.669316][ T3582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.723986][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.731199][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.766062][ T5846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.829337][ T5843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.846998][ T5849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.895874][ T5846] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.947048][ T1144] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.954240][ T1144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.989978][ T5843] veth0_vlan: entered promiscuous mode [ 72.999106][ T1144] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.006267][ T1144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.041266][ T5858] Bluetooth: hci0: command tx timeout [ 73.041442][ T5852] Bluetooth: hci3: command tx timeout [ 73.061287][ T5849] veth0_vlan: entered promiscuous mode [ 73.074157][ T5844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.108202][ T5843] veth1_vlan: entered promiscuous mode [ 73.119852][ T5852] Bluetooth: hci4: command tx timeout [ 73.126412][ T5852] Bluetooth: hci1: command tx timeout [ 73.130272][ T5858] Bluetooth: hci2: command tx timeout [ 73.155308][ T5849] veth1_vlan: entered promiscuous mode [ 73.202728][ T5846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.248949][ T5843] veth0_macvtap: entered promiscuous mode [ 73.278209][ T5849] veth0_macvtap: entered promiscuous mode [ 73.307316][ T5843] veth1_macvtap: entered promiscuous mode [ 73.317603][ T5849] veth1_macvtap: entered promiscuous mode [ 73.389223][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.405468][ T5861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.423888][ T5849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.445276][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.468563][ T5849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.513644][ T13] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.536377][ T13] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.554572][ T13] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.563961][ T13] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.587505][ T13] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.596407][ T13] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.619188][ T13] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.628296][ T13] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.671997][ T5861] veth0_vlan: entered promiscuous mode [ 73.704310][ T5861] veth1_vlan: entered promiscuous mode [ 73.716470][ T5846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.766886][ T5844] veth0_vlan: entered promiscuous mode [ 73.780432][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.784229][ T5844] veth1_vlan: entered promiscuous mode [ 73.788417][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.855070][ T5861] veth0_macvtap: entered promiscuous mode [ 73.866123][ T5861] veth1_macvtap: entered promiscuous mode [ 73.881767][ T3582] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.888798][ T5861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.897602][ T3582] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.917654][ T5844] veth0_macvtap: entered promiscuous mode [ 73.934860][ T5844] veth1_macvtap: entered promiscuous mode [ 73.945027][ T5861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.970134][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.980135][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.997312][ T3582] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.015928][ T1144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.022244][ T30] audit: type=1400 audit(1757271821.105:87): avc: denied { mounton } for pid=5843 comm="syz-executor" path="/root/syzkaller.SgmjOJ/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 74.031435][ T3582] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.058064][ T1144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.064267][ T30] audit: type=1400 audit(1757271821.145:88): avc: denied { mount } for pid=5843 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 74.069335][ T3582] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.102753][ T30] audit: type=1400 audit(1757271821.145:89): avc: denied { mounton } for pid=5843 comm="syz-executor" path="/root/syzkaller.SgmjOJ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 74.121101][ T5844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.134890][ T30] audit: type=1400 audit(1757271821.145:90): avc: denied { mount } for pid=5843 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 74.159081][ T30] audit: type=1400 audit(1757271821.155:91): avc: denied { mounton } for pid=5843 comm="syz-executor" path="/root/syzkaller.SgmjOJ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 74.204626][ T3582] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.207924][ T5843] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 74.235263][ T30] audit: type=1400 audit(1757271821.155:92): avc: denied { mounton } for pid=5843 comm="syz-executor" path="/root/syzkaller.SgmjOJ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6784 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 74.263690][ T5846] veth0_vlan: entered promiscuous mode [ 74.272950][ T5844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.283902][ T30] audit: type=1400 audit(1757271821.155:93): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 74.334328][ T3582] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.354058][ T30] audit: type=1400 audit(1757271821.195:94): avc: denied { mounton } for pid=5843 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 74.363248][ T5846] veth1_vlan: entered promiscuous mode [ 74.384423][ T30] audit: type=1400 audit(1757271821.195:95): avc: denied { mount } for pid=5843 comm="syz-executor" name="/" dev="gadgetfs" ino=6785 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 74.417274][ T3582] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.442567][ T3582] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.483552][ T5846] veth0_macvtap: entered promiscuous mode [ 74.497251][ T5846] veth1_macvtap: entered promiscuous mode [ 74.509835][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.529790][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.584404][ T3582] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.630789][ T3582] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.650482][ T3582] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.699946][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.708537][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.732190][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.755180][ T5973] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2'. [ 74.769913][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.802687][ T5974] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1'. [ 75.059669][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 75.069490][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 75.108489][ T5974] 0ªX¹¦D: renamed from macvtap0 (while UP) [ 75.128474][ T5974] 0ªX¹¦D: entered allmulticast mode [ 75.134192][ T5974] veth0_macvtap: entered allmulticast mode [ 75.140929][ T5974] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 75.156761][ T5858] Bluetooth: hci3: command tx timeout [ 75.173907][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.185158][ T5852] Bluetooth: hci0: command tx timeout [ 75.200752][ T5852] Bluetooth: hci1: command tx timeout [ 75.201321][ T5858] Bluetooth: hci4: command tx timeout [ 75.206380][ T5852] Bluetooth: hci2: command tx timeout [ 75.228418][ T3582] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.241045][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.248856][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.260091][ T3582] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.525551][ T3582] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.534403][ T3582] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.573079][ T1144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.582655][ T1144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.889769][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 75.909270][ T3582] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.931640][ T3006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.942006][ T3582] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.977168][ T5986] SELinux: failed to load policy [ 76.020145][ T3006] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.154906][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 76.244105][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.372527][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.763327][ T6000] pimreg: entered allmulticast mode [ 76.769549][ T0] NOHZ tick-stop error: local softirq work is pending, handler #1c0!!! [ 76.868495][ T5904] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 76.929123][ T6001] pimreg: left allmulticast mode [ 77.067387][ T5904] usb 2-1: device descriptor read/64, error -71 [ 77.261224][ T6007] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7'. [ 77.889618][ T5852] Bluetooth: hci3: command tx timeout [ 77.895103][ T5858] Bluetooth: hci0: command tx timeout [ 77.914190][ T5850] Bluetooth: hci2: command tx timeout [ 77.920024][ T5854] Bluetooth: hci4: command tx timeout [ 77.922693][ T5170] Bluetooth: hci1: command tx timeout [ 78.046387][ T6007] geneve2: entered allmulticast mode [ 78.107082][ T5904] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 78.139470][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 78.139485][ T30] audit: type=1400 audit(1757271825.225:131): avc: denied { node_bind } for pid=5981 comm="syz.3.4" saddr=255.255.255.255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 78.215766][ T30] audit: type=1400 audit(1757271825.305:132): avc: denied { read write } for pid=6010 comm="syz.0.8" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 78.247617][ T30] audit: type=1400 audit(1757271825.305:133): avc: denied { open } for pid=6010 comm="syz.0.8" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 78.270992][ T5904] usb 2-1: device descriptor read/64, error -71 [ 78.304797][ T30] audit: type=1400 audit(1757271825.305:134): avc: denied { prog_load } for pid=6010 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 78.328604][ T30] audit: type=1400 audit(1757271825.305:135): avc: denied { bpf } for pid=6010 comm="syz.0.8" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 78.390813][ T5904] usb usb2-port1: attempt power cycle [ 78.409307][ T30] audit: type=1400 audit(1757271825.465:136): avc: denied { mounton } for pid=6010 comm="syz.0.8" path="/2/file0" dev="tmpfs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 78.592924][ T30] audit: type=1400 audit(1757271825.685:137): avc: denied { accept } for pid=5998 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 78.795637][ T30] audit: type=1400 audit(1757271825.695:138): avc: denied { create } for pid=6010 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.839531][ T5904] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 79.653344][ T5904] usb 2-1: device not accepting address 4, error -71 [ 79.844586][ T30] audit: type=1400 audit(1757271825.695:139): avc: denied { setopt } for pid=6010 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 79.875170][ T30] audit: type=1400 audit(1757271825.695:140): avc: denied { ioctl } for pid=6010 comm="syz.0.8" path="socket:[8273]" dev="sockfs" ino=8273 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 80.337319][ T6027] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10'. [ 80.885561][ T6031] syz.3.11 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 81.464232][ T6038] No source specified [ 81.530409][ T6038] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 81.813237][ T9] cfg80211: failed to load regulatory.db [ 82.088326][ T6037] pim6reg: entered allmulticast mode [ 82.915984][ T975] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 82.951224][ T6032] pim6reg: left allmulticast mode [ 83.061056][ T6052] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14'. [ 83.089496][ T975] usb 4-1: Using ep0 maxpacket: 16 [ 83.113328][ T975] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.142215][ T975] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 83.374649][ T975] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 83.429890][ T975] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 83.439079][ T975] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.484542][ T975] usb 4-1: config 0 descriptor?? [ 83.562262][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 83.562277][ T30] audit: type=1400 audit(1757271830.655:168): avc: denied { read write } for pid=6056 comm="syz.1.18" name="video1" dev="devtmpfs" ino=931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 83.609301][ T30] audit: type=1400 audit(1757271830.655:169): avc: denied { open } for pid=6056 comm="syz.1.18" path="/dev/video1" dev="devtmpfs" ino=931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 83.796387][ T30] audit: type=1400 audit(1757271830.655:170): avc: denied { ioctl } for pid=6056 comm="syz.1.18" path="/dev/video1" dev="devtmpfs" ino=931 ioctlcmd=0x5640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 83.902593][ T30] audit: type=1400 audit(1757271830.995:171): avc: denied { create } for pid=6049 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 83.973707][ T6043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.982497][ T6043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.277920][ T30] audit: type=1400 audit(1757271831.265:172): avc: denied { ioctl } for pid=6049 comm="syz.2.17" path="socket:[8334]" dev="sockfs" ino=8334 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 84.427452][ T30] audit: type=1400 audit(1757271831.375:173): avc: denied { setopt } for pid=6042 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 84.579155][ T975] usbhid 4-1:0.0: can't add hid device: -71 [ 84.720569][ T975] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 85.199947][ T30] audit: type=1400 audit(1757271832.075:174): avc: denied { create } for pid=6069 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 85.221854][ T975] usb 4-1: USB disconnect, device number 2 [ 85.264414][ T30] audit: type=1400 audit(1757271832.085:175): avc: denied { write } for pid=6069 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 85.319671][ T30] audit: type=1400 audit(1757271832.145:176): avc: denied { ioctl } for pid=6069 comm="syz.0.20" path="socket:[9652]" dev="sockfs" ino=9652 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 85.775187][ T6078] netlink: 'syz.0.21': attribute type 1 has an invalid length. [ 85.809986][ T30] audit: type=1400 audit(1757271832.855:177): avc: denied { mount } for pid=6075 comm="syz.0.21" name="/" dev="rpc_pipefs" ino=9658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 85.978877][ T6081] nfs: Deprecated parameter 'nointr' [ 86.004527][ T6081] ntfs3(loop3): try to read out of volume at offset 0x0 [ 86.739865][ T6080] netlink: 48 bytes leftover after parsing attributes in process `syz.3.22'. [ 87.375631][ T6092] netlink: 4 bytes leftover after parsing attributes in process `syz.3.25'. [ 87.652708][ T6095] nfs: Deprecated parameter 'nointr' [ 88.679523][ T6089] netlink: 60 bytes leftover after parsing attributes in process `syz.1.24'. [ 88.769022][ T6103] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 88.834673][ T5858] Bluetooth: hci1: command 0x0406 tx timeout [ 88.892516][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 88.892527][ T30] audit: type=1400 audit(1757271835.985:187): avc: denied { create } for pid=6097 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 88.981387][ T6102] netlink: 8 bytes leftover after parsing attributes in process `syz.0.27'. [ 89.009563][ T30] audit: type=1400 audit(1757271836.015:188): avc: denied { bind } for pid=6097 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.029647][ T30] audit: type=1400 audit(1757271836.065:189): avc: denied { read } for pid=6097 comm="syz.0.27" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.064730][ T30] audit: type=1400 audit(1757271836.065:190): avc: denied { open } for pid=6097 comm="syz.0.27" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.097422][ T30] audit: type=1400 audit(1757271836.095:191): avc: denied { map } for pid=6097 comm="syz.0.27" path="socket:[8437]" dev="sockfs" ino=8437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 89.419321][ T30] audit: type=1400 audit(1757271836.495:192): avc: denied { ioctl } for pid=6107 comm="syz.3.28" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 89.546066][ T6111] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 90.036949][ T30] audit: type=1400 audit(1757271836.815:193): avc: denied { create } for pid=6108 comm="syz.2.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 90.634962][ T30] audit: type=1400 audit(1757271836.835:194): avc: denied { bind } for pid=6108 comm="syz.2.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 90.848261][ T30] audit: type=1400 audit(1757271836.865:195): avc: denied { create } for pid=6108 comm="syz.2.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 93.079858][ T30] audit: type=1400 audit(1757271836.885:196): avc: denied { map_read map_write } for pid=6108 comm="syz.2.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 93.396004][ T6127] netlink: 20 bytes leftover after parsing attributes in process `syz.1.31'. [ 93.434648][ T6127] geneve2: entered allmulticast mode [ 94.278186][ T6111] orangefs_mount: mount request failed with -4 [ 94.290190][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 94.290200][ T30] audit: type=1400 audit(1757271841.385:200): avc: denied { mount } for pid=6121 comm="syz.4.32" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 94.690400][ T30] audit: type=1400 audit(1757271841.625:201): avc: denied { wake_alarm } for pid=6121 comm="syz.4.32" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 94.711307][ C1] vkms_vblank_simulate: vblank timer overrun [ 95.091164][ T30] audit: type=1400 audit(1757271842.075:202): avc: denied { unmount } for pid=5861 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 95.111153][ C1] vkms_vblank_simulate: vblank timer overrun [ 95.127773][ T6126] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 95.135258][ T6126] IPv6: NLM_F_CREATE should be set when creating new route [ 95.142518][ T6126] IPv6: NLM_F_CREATE should be set when creating new route [ 95.149735][ T6126] IPv6: NLM_F_CREATE should be set when creating new route [ 95.158350][ T30] audit: type=1400 audit(1757271842.215:203): avc: denied { ioctl } for pid=6125 comm="syz.2.33" path="socket:[9775]" dev="sockfs" ino=9775 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 95.182941][ C1] vkms_vblank_simulate: vblank timer overrun [ 95.506566][ T30] audit: type=1400 audit(1757271842.575:204): avc: denied { write } for pid=6135 comm="syz.3.35" name="event3" dev="devtmpfs" ino=968 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 95.529541][ C1] vkms_vblank_simulate: vblank timer overrun [ 95.693185][ T5897] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 95.863786][ T6148] netlink: 'syz.0.36': attribute type 36 has an invalid length. [ 96.088879][ T30] audit: type=1400 audit(1757271842.575:205): avc: denied { open } for pid=6135 comm="syz.3.35" path="/dev/input/event3" dev="devtmpfs" ino=968 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 96.114678][ C1] vkms_vblank_simulate: vblank timer overrun [ 97.137627][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 97.146117][ T30] audit: type=1400 audit(1757271842.585:206): avc: denied { ioctl } for pid=6135 comm="syz.3.35" path="/dev/input/event3" dev="devtmpfs" ino=968 ioctlcmd=0x451b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 97.241560][ T5897] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 97.362963][ T5897] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 97.378989][ T30] audit: type=1400 audit(1757271842.585:207): avc: denied { ioctl } for pid=6135 comm="syz.3.35" path="socket:[9795]" dev="sockfs" ino=9795 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 98.503902][ T5897] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 98.513091][ T5897] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.539787][ T30] audit: type=1400 audit(1757271842.925:208): avc: denied { setopt } for pid=6138 comm="syz.0.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 98.639516][ T30] audit: type=1400 audit(1757271842.965:209): avc: denied { write } for pid=6138 comm="syz.0.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 98.658712][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 98.870199][ T6160] geneve2: entered promiscuous mode [ 99.791908][ T5897] usb 2-1: can't set config #27, error -71 [ 100.001244][ T5897] usb 2-1: USB disconnect, device number 6 [ 100.085981][ T6165] block nbd0: shutting down sockets [ 100.325419][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 100.325435][ T30] audit: type=1400 audit(1757271847.325:214): avc: denied { write } for pid=6167 comm="syz.1.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.396569][ T9] usb 4-1: device descriptor read/all, error -71 [ 100.480336][ T30] audit: type=1400 audit(1757271847.355:215): avc: denied { setopt } for pid=6167 comm="syz.1.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.499806][ T30] audit: type=1400 audit(1757271847.565:216): avc: denied { unmount } for pid=5861 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 100.779576][ T30] audit: type=1400 audit(1757271847.845:217): avc: denied { bind } for pid=6173 comm="syz.4.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 100.918449][ T6181] overlayfs: missing 'lowerdir' [ 101.269557][ T30] audit: type=1400 audit(1757271847.865:218): avc: denied { connect } for pid=6173 comm="syz.4.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 101.289534][ T30] audit: type=1400 audit(1757271847.935:219): avc: denied { mount } for pid=6174 comm="syz.2.44" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 101.311448][ C1] vkms_vblank_simulate: vblank timer overrun [ 101.551580][ T30] audit: type=1400 audit(1757271848.645:220): avc: denied { unmount } for pid=5846 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 102.150497][ T30] audit: type=1400 audit(1757271849.205:221): avc: denied { ioctl } for pid=6173 comm="syz.4.42" path="socket:[9859]" dev="sockfs" ino=9859 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 102.272119][ T6197] netlink: 4 bytes leftover after parsing attributes in process `syz.0.46'. [ 102.988515][ T30] audit: type=1400 audit(1757271850.075:222): avc: denied { map } for pid=6188 comm="syz.2.45" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 103.011233][ C1] vkms_vblank_simulate: vblank timer overrun [ 103.105815][ T30] audit: type=1400 audit(1757271850.075:223): avc: denied { execute } for pid=6188 comm="syz.2.45" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 103.128899][ C1] vkms_vblank_simulate: vblank timer overrun [ 103.403841][ T6205] tmpfs: Unknown parameter 'X' [ 104.507256][ T6211] mmap: syz.1.48 (6211) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 104.537360][ T6197] geneve3: entered promiscuous mode [ 104.700627][ T6217] netlink: 24 bytes leftover after parsing attributes in process `syz.1.48'. [ 104.808104][ T6211] netlink: 24 bytes leftover after parsing attributes in process `syz.1.48'. [ 106.296831][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 106.296846][ T30] audit: type=1400 audit(1757271853.285:237): avc: denied { search } for pid=6212 comm="syz.4.49" name="/" dev="configfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 106.990032][ T30] audit: type=1400 audit(1757271853.285:238): avc: denied { search } for pid=6212 comm="syz.4.49" name="/" dev="configfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 107.242259][ T30] audit: type=1400 audit(1757271854.325:239): avc: denied { create } for pid=6228 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 107.322222][ T30] audit: type=1400 audit(1757271854.355:240): avc: denied { ioctl } for pid=6228 comm="syz.0.51" path="socket:[8743]" dev="sockfs" ino=8743 ioctlcmd=0x8917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 107.440040][ T30] audit: type=1400 audit(1757271854.365:241): avc: denied { listen } for pid=6228 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 107.620276][ T6232] Zero length message leads to an empty skb [ 107.711864][ T30] audit: type=1400 audit(1757271854.365:242): avc: denied { accept } for pid=6228 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 107.749098][ T6238] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 107.856794][ T30] audit: type=1400 audit(1757271854.755:243): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 107.883283][ T30] audit: type=1400 audit(1757271854.855:244): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 108.285492][ T6246] nfs: Unknown parameter './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 108.384351][ T6243] ======================================================= [ 108.384351][ T6243] WARNING: The mand mount option has been deprecated and [ 108.384351][ T6243] and is ignored by this kernel. Remove the mand [ 108.384351][ T6243] option from the mount to silence this warning. [ 108.384351][ T6243] ======================================================= [ 108.457186][ T6248] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 108.859695][ T30] audit: type=1400 audit(1757271855.375:245): avc: denied { mounton } for pid=6239 comm="syz.1.54" path="/12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 109.192009][ T30] audit: type=1400 audit(1757271855.515:246): avc: denied { mount } for pid=6239 comm="syz.1.54" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 110.361921][ T6259] kvm: kvm [6256]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010015) = 0x3026 [ 111.220665][ T6267] netlink: 'syz.4.58': attribute type 4 has an invalid length. [ 111.265560][ T6267] netlink: 'syz.4.58': attribute type 4 has an invalid length. [ 111.992483][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 111.992499][ T30] audit: type=1400 audit(1757271859.087:254): avc: denied { create } for pid=6277 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 112.850920][ T6289] nfs: Deprecated parameter 'nointr' [ 112.868914][ T6291] ntfs3(loop4): try to read out of volume at offset 0x0 [ 112.963625][ T30] audit: type=1400 audit(1757271859.957:255): avc: denied { mounton } for pid=6284 comm="syz.4.63" path="/syzcgroup/unified/syz4" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 113.191916][ T30] audit: type=1400 audit(1757271860.267:256): avc: denied { write } for pid=6277 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 113.516458][ T6281] syz.0.61 (6281) used greatest stack depth: 19096 bytes left [ 113.664628][ T30] audit: type=1400 audit(1757271860.267:257): avc: denied { create } for pid=6277 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 113.761496][ T6285] netlink: 48 bytes leftover after parsing attributes in process `syz.4.63'. [ 113.772601][ T30] audit: type=1400 audit(1757271860.277:258): avc: denied { ioctl } for pid=6277 comm="syz.0.61" path="socket:[9136]" dev="sockfs" ino=9136 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 113.849495][ T30] audit: type=1400 audit(1757271860.317:259): avc: denied { firmware_load } for pid=6277 comm="syz.0.61" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 113.939677][ T6285] netlink: 60 bytes leftover after parsing attributes in process `syz.4.63'. [ 115.379618][ T30] audit: type=1400 audit(1757271861.487:260): avc: denied { mount } for pid=6294 comm="syz.1.65" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 115.603862][ T30] audit: type=1400 audit(1757271862.387:261): avc: denied { read } for pid=6298 comm="syz.4.67" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 115.629523][ T30] audit: type=1400 audit(1757271862.387:262): avc: denied { open } for pid=6298 comm="syz.4.67" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 115.754450][ T30] audit: type=1400 audit(1757271862.847:263): avc: denied { create } for pid=6304 comm="syz.2.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 115.847928][ T5904] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 116.080392][ T5904] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 116.092213][ T5904] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.122853][ T5904] usb 2-1: Product: syz [ 116.137651][ T5904] usb 2-1: Manufacturer: syz [ 116.170636][ T5904] usb 2-1: SerialNumber: syz [ 116.212606][ T5904] usb 2-1: config 0 descriptor?? [ 116.225607][ T5904] i2c-tiny-usb 2-1:0.0: version 6d.cc found at bus 002 address 007 [ 117.156885][ T6320] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 117.319265][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 117.319310][ T30] audit: type=1400 audit(1757271864.357:268): avc: denied { write } for pid=6310 comm="syz.4.68" path="socket:[10309]" dev="sockfs" ino=10309 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 117.499514][ T9] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 117.669546][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 117.676142][ T9] usb 3-1: config 0 interface 0 altsetting 252 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.694959][ T9] usb 3-1: config 0 interface 0 altsetting 252 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 117.718450][ T5904] (null): failure setting delay to 10us [ 118.603119][ T5904] i2c-tiny-usb 2-1:0.0: probe with driver i2c-tiny-usb failed with error -5 [ 118.709019][ T9] usb 3-1: config 0 interface 0 has no altsetting 0 [ 118.721599][ T9] usb 3-1: New USB device found, idVendor=05ac, idProduct=0324, bcdDevice= 0.00 [ 118.733171][ T5904] usb 2-1: USB disconnect, device number 7 [ 118.745125][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.755994][ T9] usb 3-1: config 0 descriptor?? [ 119.042356][ T30] audit: type=1400 audit(1757271866.137:269): avc: denied { unmount } for pid=5849 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 119.651589][ T30] audit: type=1400 audit(1757271866.137:270): avc: denied { create } for pid=6332 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 119.651643][ T30] audit: type=1400 audit(1757271866.267:271): avc: denied { getopt } for pid=6335 comm="syz.0.72" lport=48 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 119.713231][ T9] magicmouse 0003:05AC:0324.0001: unknown main item tag 0x0 [ 119.713281][ T9] magicmouse 0003:05AC:0324.0001: unknown main item tag 0x0 [ 119.713296][ T9] magicmouse 0003:05AC:0324.0001: unknown main item tag 0x0 [ 119.713309][ T9] magicmouse 0003:05AC:0324.0001: unknown main item tag 0x0 [ 119.713323][ T9] magicmouse 0003:05AC:0324.0001: unknown main item tag 0x0 [ 119.740720][ T9] magicmouse 0003:05AC:0324.0001: hidraw0: USB HID v80.00 Device [HID 05ac:0324] on usb-dummy_hcd.2-1/input0 [ 119.765109][ C0] vkms_vblank_simulate: vblank timer overrun [ 119.932659][ T9] magicmouse 0003:05AC:0324.0001: magicmouse input not registered [ 119.944500][ T9] magicmouse 0003:05AC:0324.0001: probe with driver magicmouse failed with error -12 [ 120.146065][ T6350] input: syz1 as /devices/virtual/input/input5 [ 120.183805][ T30] audit: type=1400 audit(1757271867.237:272): avc: denied { read } for pid=6343 comm="syz.1.74" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 122.122511][ T30] audit: type=1400 audit(1757271867.247:273): avc: denied { read } for pid=5205 comm="acpid" name="event4" dev="devtmpfs" ino=2816 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 122.370205][ T30] audit: type=1400 audit(1757271867.247:274): avc: denied { open } for pid=5205 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2816 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 122.680752][ T30] audit: type=1400 audit(1757271867.247:275): avc: denied { ioctl } for pid=5205 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2816 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 123.109598][ T30] audit: type=1400 audit(1757271868.557:276): avc: denied { create } for pid=6332 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 123.349732][ T30] audit: type=1400 audit(1757271868.607:277): avc: denied { write } for pid=6332 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 123.449628][ T6374] netlink: 20 bytes leftover after parsing attributes in process `syz.3.78'. [ 123.755304][ T6375] netlink: 8 bytes leftover after parsing attributes in process `syz.3.78'. [ 123.764954][ T6375] netlink: 12 bytes leftover after parsing attributes in process `syz.3.78'. [ 123.842420][ T30] audit: type=1400 audit(1757271868.737:278): avc: denied { ioctl } for pid=6332 comm="syz.3.73" path="socket:[10337]" dev="sockfs" ino=10337 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 124.501008][ T30] audit: type=1400 audit(1757271869.297:279): avc: denied { search } for pid=6351 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 124.531773][ T30] audit: type=1400 audit(1757271869.297:280): avc: denied { search } for pid=6351 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1831 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 124.568679][ T30] audit: type=1400 audit(1757271869.297:281): avc: denied { search } for pid=6351 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1835 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 124.707252][ T30] audit: type=1400 audit(1757271869.297:282): avc: denied { search } for pid=6351 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 124.720212][ T5897] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 124.730460][ C0] vkms_vblank_simulate: vblank timer overrun [ 124.735115][ T5170] Bluetooth: hci0: command 0x0c1a tx timeout [ 124.736787][ T5897] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 124.742876][ T30] audit: type=1400 audit(1757271869.417:283): avc: denied { read open } for pid=6357 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 124.782292][ C0] vkms_vblank_simulate: vblank timer overrun [ 124.925841][ T5977] usb 3-1: USB disconnect, device number 2 [ 125.699760][ T6393] process 'syz.2.81' launched './file2' with NULL argv: empty string added [ 127.585142][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 127.591397][ T30] audit: type=1400 audit(1757271874.397:311): avc: denied { connect } for pid=6407 comm="syz.1.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 127.693726][ T30] audit: type=1400 audit(1757271874.407:312): avc: denied { bind } for pid=6407 comm="syz.1.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 127.777645][ T30] audit: type=1400 audit(1757271874.407:313): avc: denied { write } for pid=6407 comm="syz.1.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 127.937643][ T5897] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 127.945890][ T5897] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 127.999964][ T5170] Bluetooth: hci1: command 0x0406 tx timeout [ 128.090089][ T30] audit: type=1400 audit(1757271874.417:314): avc: denied { lock } for pid=6407 comm="syz.1.84" path="socket:[10382]" dev="sockfs" ino=10382 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 128.302063][ T30] audit: type=1400 audit(1757271875.087:315): avc: denied { getopt } for pid=6380 comm="syz.3.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 128.358929][ T6418] netlink: 188 bytes leftover after parsing attributes in process `syz.4.86'. [ 128.899647][ T30] audit: type=1400 audit(1757271875.947:316): avc: denied { create } for pid=6420 comm="syz.1.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 129.401300][ T30] audit: type=1400 audit(1757271875.957:317): avc: denied { bind } for pid=6420 comm="syz.1.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 130.302987][ T30] audit: type=1400 audit(1757271877.067:318): avc: denied { watch watch_reads } for pid=6431 comm="syz.0.88" path="/19" dev="tmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 130.444388][ T6446] usb usb8: usbfs: process 6446 (syz.1.89) did not claim interface 0 before use [ 130.820215][ T5170] Bluetooth: hci3: command 0x0c1a tx timeout [ 130.826390][ T5897] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 130.832630][ T5897] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 130.944379][ T30] audit: type=1400 audit(1757271877.377:319): avc: denied { listen } for pid=6434 comm="syz.1.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 131.299579][ T6444] sctp: failed to load transform for md5: -2 [ 131.542515][ T6452] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.90'. [ 131.574915][ T6450] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.90'. [ 132.828601][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.835048][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.041161][ T6476] mkiss: ax0: crc mode is auto. [ 133.439556][ T5170] Bluetooth: hci2: command 0x0c1a tx timeout [ 133.459500][ T5897] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 133.465614][ T5897] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 134.075215][ T6498] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 135.472049][ T30] audit: type=1400 audit(1757271882.567:320): avc: denied { setopt } for pid=6530 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 135.521453][ T5170] Bluetooth: hci4: command 0x0c1a tx timeout [ 135.528751][ T5897] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 135.537860][ T5897] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 135.699498][ T30] audit: type=1400 audit(1757271882.787:321): avc: denied { create } for pid=6530 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 135.724025][ T30] audit: type=1400 audit(1757271882.787:322): avc: denied { connect } for pid=6530 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 135.990637][ T6541] netlink: 20 bytes leftover after parsing attributes in process `syz.2.98'. [ 136.352751][ T6541] netlink: 8 bytes leftover after parsing attributes in process `syz.2.98'. [ 136.361659][ T6541] netlink: 12 bytes leftover after parsing attributes in process `syz.2.98'. [ 137.383357][ T30] audit: type=1400 audit(1757271884.467:323): avc: denied { read write } for pid=6550 comm="syz.0.101" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 137.847191][ T5977] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.855267][ T5858] Bluetooth: hci5: command 0x1003 tx timeout [ 137.869818][ T5170] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 138.251890][ T30] audit: type=1400 audit(1757271884.467:324): avc: denied { open } for pid=6550 comm="syz.0.101" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 138.323182][ T5977] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 140.078889][ T30] audit: type=1400 audit(1757271887.167:325): avc: denied { create } for pid=6578 comm="syz.3.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 140.113707][ T30] audit: type=1400 audit(1757271887.197:326): avc: denied { read } for pid=6578 comm="syz.3.106" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 140.309462][ T30] audit: type=1400 audit(1757271887.197:327): avc: denied { open } for pid=6578 comm="syz.3.106" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 140.333025][ C1] vkms_vblank_simulate: vblank timer overrun [ 140.740431][ T6584] netlink: 'syz.4.107': attribute type 1 has an invalid length. [ 141.680801][ T30] audit: type=1400 audit(1757271887.207:328): avc: denied { getopt } for pid=6578 comm="syz.3.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 142.154549][ T6584] bond1: entered promiscuous mode [ 142.200243][ T6584] 8021q: adding VLAN 0 to HW filter on device bond1 [ 142.293377][ T6588] 8021q: adding VLAN 0 to HW filter on device bond1 [ 142.396134][ T6588] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 142.440898][ T6588] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 143.226010][ T6588] bond1: (slave vcan1): making interface the new active one [ 143.233470][ T6588] vcan1: entered promiscuous mode [ 143.320250][ T6588] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 143.664165][ T6588] overlayfs: failed lookup in lower (newroot/18, name='bus', err=-40): overlapping layers [ 144.332659][ T6613] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 144.569473][ T30] audit: type=1400 audit(1757271891.437:329): avc: denied { write } for pid=6611 comm="syz.1.112" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 144.959351][ T6619] binder: 6617:6619 ioctl 4018620d 0 returned -22 [ 145.111379][ T30] audit: type=1400 audit(1757271892.047:330): avc: denied { ioctl } for pid=6617 comm="syz.2.114" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 145.598627][ T30] audit: type=1400 audit(1757271892.457:331): avc: denied { listen } for pid=6620 comm="syz.1.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 146.087110][ T6627] input: syz1 as /devices/virtual/input/input6 [ 146.554984][ T30] audit: type=1400 audit(1757271893.647:332): avc: denied { append } for pid=6623 comm="syz.2.117" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 146.733431][ T6636] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 146.936727][ T6616] block nbd3: shutting down sockets [ 148.394188][ T30] audit: type=1400 audit(1757271894.657:333): avc: denied { bind } for pid=6640 comm="syz.4.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 150.287410][ T30] audit: type=1400 audit(1757271896.967:334): avc: denied { create } for pid=6644 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 150.327802][ T5904] IPVS: starting estimator thread 0... [ 150.355029][ T30] audit: type=1400 audit(1757271896.997:335): avc: denied { connect } for pid=6644 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 150.379328][ T30] audit: type=1400 audit(1757271897.007:336): avc: denied { write } for pid=6644 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 150.519540][ T30] audit: type=1400 audit(1757271897.017:337): avc: denied { setopt } for pid=6644 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 150.539900][ T6662] IPVS: using max 52 ests per chain, 124800 per kthread [ 150.822368][ T30] audit: type=1400 audit(1757271897.117:338): avc: denied { nlmsg_write } for pid=6644 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 151.302829][ T6673] netlink: 'syz.2.125': attribute type 10 has an invalid length. [ 151.312739][ T6673] netlink: 40 bytes leftover after parsing attributes in process `syz.2.125'. [ 151.343536][ T30] audit: type=1400 audit(1757271898.047:339): avc: denied { connect } for pid=6663 comm="syz.0.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 151.775674][ T30] audit: type=1400 audit(1757271898.087:340): avc: denied { shutdown } for pid=6663 comm="syz.0.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 151.984826][ T30] audit: type=1400 audit(1757271899.067:341): avc: denied { connect } for pid=6659 comm="syz.3.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 152.096976][ T30] audit: type=1400 audit(1757271899.127:342): avc: denied { write } for pid=6659 comm="syz.3.123" path="socket:[11992]" dev="sockfs" ino=11992 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 152.597476][ T6686] netlink: 188 bytes leftover after parsing attributes in process `syz.1.127'. [ 152.779684][ T6673] team0: entered promiscuous mode [ 152.790772][ T6673] team_slave_0: entered promiscuous mode [ 152.815279][ T6673] team_slave_1: entered promiscuous mode [ 152.823479][ T6673] team0: entered allmulticast mode [ 152.977387][ T6673] team_slave_0: entered allmulticast mode [ 152.999541][ T6673] team_slave_1: entered allmulticast mode [ 153.020888][ T6673] bridge0: port 3(team0) entered blocking state [ 153.037974][ T6673] bridge0: port 3(team0) entered disabled state [ 153.075520][ T6673] bridge0: port 3(team0) entered blocking state [ 153.081993][ T6673] bridge0: port 3(team0) entered forwarding state [ 153.224573][ T6675] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 154.549850][ T5972] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 154.687584][ T6702] trusted_key: encrypted_key: insufficient parameters specified [ 154.697453][ T6702] trusted_key: encrypted_key: keylen parameter is missing [ 154.707005][ T6702] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 154.718128][ T6702] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 154.800445][ T5972] usb 3-1: Using ep0 maxpacket: 8 [ 154.824508][ T5972] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 154.974733][ T5972] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.025933][ T5972] usb 3-1: Product: syz [ 155.130164][ T5972] usb 3-1: Manufacturer: syz [ 155.155327][ T5972] usb 3-1: SerialNumber: syz [ 155.178644][ T5972] usb 3-1: config 0 descriptor?? [ 155.222808][ T5972] gspca_main: se401-2.14.0 probing 047d:5003 [ 155.380709][ T6709] usb usb8: usbfs: process 6709 (syz.4.131) did not claim interface 0 before use [ 155.757533][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 155.757550][ T30] audit: type=1326 audit(1757271902.477:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fdc38ebe9 code=0x7fc00000 [ 155.787011][ C0] vkms_vblank_simulate: vblank timer overrun [ 155.816701][ T30] audit: type=1400 audit(1757271902.627:346): avc: denied { create } for pid=6704 comm="syz.0.132" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 155.847917][ T30] audit: type=1400 audit(1757271902.637:347): avc: denied { write } for pid=6704 comm="syz.0.132" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 155.909614][ T30] audit: type=1326 audit(1757271902.777:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5fdc38ebe9 code=0x7fc00000 [ 156.034212][ T30] audit: type=1326 audit(1757271902.777:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fdc38ebe9 code=0x7fc00000 [ 156.301883][ T30] audit: type=1326 audit(1757271902.777:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fdc38ebe9 code=0x7fc00000 [ 156.325354][ T30] audit: type=1326 audit(1757271902.777:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fdc38ebe9 code=0x7fc00000 [ 156.348791][ T30] audit: type=1326 audit(1757271902.777:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fdc38ebe9 code=0x7fc00000 [ 156.473384][ T30] audit: type=1326 audit(1757271902.777:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fdc38ebe9 code=0x7fc00000 [ 157.139772][ T5972] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 157.147134][ T5972] se401 3-1:0.0: probe with driver se401 failed with error -71 [ 157.200319][ T30] audit: type=1326 audit(1757271902.777:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fdc38ebe9 code=0x7fc00000 [ 157.269036][ T5972] usb 3-1: USB disconnect, device number 3 [ 157.585730][ T6726] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 158.023058][ T6735] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 158.229034][ T6741] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 159.207365][ T6755] misc userio: No port type given on /dev/userio [ 159.592012][ T6754] infiniband syz2: set active [ 159.596802][ T6754] infiniband syz2: added syz_tun [ 159.624770][ T6754] RDS/IB: syz2: added [ 159.629169][ T6754] smc: adding ib device syz2 with port count 1 [ 159.635586][ T6754] smc: ib device syz2 port 1 has pnetid [ 160.825434][ T6768] input: syz1 as /devices/virtual/input/input7 [ 161.936509][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 161.936553][ T30] audit: type=1400 audit(1757271909.027:373): avc: denied { ioctl } for pid=6764 comm="syz.4.145" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 162.140029][ T6779] netlink: 188 bytes leftover after parsing attributes in process `syz.3.147'. [ 162.217283][ T6781] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 162.493256][ T6785] rdma_rxe: rxe_newlink: failed to add syz_tun [ 162.508356][ T6785] misc userio: No port type given on /dev/userio [ 163.209513][ T5925] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 163.590941][ T5925] usb 5-1: config 5 has an invalid interface number: 187 but max is 0 [ 163.606295][ T5925] usb 5-1: config 5 has no interface number 0 [ 163.650794][ T5925] usb 5-1: config 5 interface 187 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 163.688585][ T5925] usb 5-1: config 5 interface 187 altsetting 8 has an invalid endpoint descriptor of length 2, skipping [ 163.749643][ T5925] usb 5-1: config 5 interface 187 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 163.951138][ T5925] usb 5-1: config 5 interface 187 has no altsetting 0 [ 164.042741][ T6794] rdma_rxe: rxe_newlink: failed to add syz_tun [ 164.058260][ T6794] misc userio: No port type given on /dev/userio [ 164.792780][ T6800] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 165.222434][ T5925] usb 5-1: string descriptor 0 read error: -71 [ 165.365406][ T5925] usb 5-1: New USB device found, idVendor=eb1a, idProduct=2801, bcdDevice=21.7a [ 165.393695][ T5925] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.418669][ T5925] usb 5-1: can't set config #5, error -71 [ 165.437612][ T5925] usb 5-1: USB disconnect, device number 2 [ 165.760151][ T6815] netlink: 20 bytes leftover after parsing attributes in process `syz.2.155'. [ 166.592296][ T6815] geneve2: entered allmulticast mode [ 167.085838][ T30] audit: type=1400 audit(1757271913.977:374): avc: denied { mount } for pid=6801 comm="syz.1.153" name="/" dev="ramfs" ino=12194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 167.542814][ T6826] misc userio: No port type given on /dev/userio [ 168.495056][ T6840] rdma_rxe: rxe_newlink: failed to add syz_tun [ 168.508383][ T6840] misc userio: No port type given on /dev/userio [ 168.644698][ T6839] trusted_key: encrypted_key: insufficient parameters specified [ 168.656130][ T6839] trusted_key: encrypted_key: keylen parameter is missing [ 168.676783][ T6839] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 168.688521][ T6839] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 169.451713][ T6848] misc userio: No port type given on /dev/userio [ 171.213279][ T6863] input: syz1 as /devices/virtual/input/input8 [ 173.994882][ T6895] rdma_rxe: rxe_newlink: failed to add syz_tun [ 174.009920][ T6895] misc userio: No port type given on /dev/userio [ 174.119432][ T6897] misc userio: No port type given on /dev/userio [ 174.880640][ T6903] rdma_rxe: rxe_newlink: failed to add syz_tun [ 174.894089][ T6903] misc userio: No port type given on /dev/userio [ 175.264809][ T6908] rdma_rxe: rxe_newlink: failed to add syz_tun [ 175.322179][ T6908] misc userio: No port type given on /dev/userio [ 176.035319][ T6914] input: syz1 as /devices/virtual/input/input9 [ 176.598497][ T6917] pimreg: entered allmulticast mode [ 176.618554][ T6923] pimreg: left allmulticast mode [ 178.708487][ T6946] input: syz1 as /devices/virtual/input/input10 [ 179.845032][ T6955] misc userio: No port type given on /dev/userio [ 179.997704][ T6957] rdma_rxe: rxe_newlink: failed to add syz_tun [ 180.011321][ T6957] misc userio: No port type given on /dev/userio [ 180.699084][ T30] audit: type=1400 audit(1757271927.787:375): avc: denied { open } for pid=6961 comm="syz.2.193" path="/dev/ptyq8" dev="devtmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 180.845356][ T30] audit: type=1400 audit(1757271927.927:376): avc: denied { append } for pid=6961 comm="syz.2.193" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 180.869330][ T30] audit: type=1400 audit(1757271927.937:377): avc: denied { ioctl } for pid=6961 comm="syz.2.193" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 181.505353][ T30] audit: type=1400 audit(1757271928.597:378): avc: denied { read } for pid=6961 comm="syz.2.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 181.589606][ T5897] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 181.619771][ T6974] rdma_rxe: rxe_newlink: failed to add syz_tun [ 181.633923][ T6974] misc userio: No port type given on /dev/userio [ 181.789470][ T5897] usb 2-1: Using ep0 maxpacket: 8 [ 181.967643][ T5897] usb 2-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 181.987489][ T5897] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.997933][ T5897] usb 2-1: Product: syz [ 182.009785][ T5897] usb 2-1: Manufacturer: syz [ 182.014538][ T5897] usb 2-1: SerialNumber: syz [ 182.109475][ T30] audit: type=1400 audit(1757271929.197:379): avc: denied { ioctl } for pid=6961 comm="syz.2.193" path="/dev/ptyq8" dev="devtmpfs" ino=127 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 182.852445][ T5897] usb 2-1: config 0 descriptor?? [ 182.877853][ T5897] gspca_main: se401-2.14.0 probing 047d:5003 [ 182.901651][ T30] audit: type=1400 audit(1757271929.997:380): avc: denied { write } for pid=6960 comm="syz.3.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 182.951614][ T30] audit: type=1400 audit(1757271930.017:381): avc: denied { set_context_mgr } for pid=6960 comm="syz.3.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 182.977780][ T30] audit: type=1400 audit(1757271930.027:382): avc: denied { setopt } for pid=6960 comm="syz.3.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 183.637050][ T30] audit: type=1400 audit(1757271930.727:383): avc: denied { ioctl } for pid=6984 comm="syz.3.197" path="/dev/sg0" dev="devtmpfs" ino=767 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 183.662307][ C1] vkms_vblank_simulate: vblank timer overrun [ 184.211407][ T5897] gspca_se401: write req failed req 0x57 val 0x00 error -110 [ 184.267506][ T5897] se401 2-1:0.0: probe with driver se401 failed with error -110 [ 184.410524][ T5897] usb 2-1: USB disconnect, device number 8 [ 184.576596][ T6989] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 184.727548][ T30] audit: type=1400 audit(1757271931.817:384): avc: denied { setcheckreqprot } for pid=6999 comm="syz.1.199" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 185.102402][ T7006] misc userio: No port type given on /dev/userio [ 185.875447][ T7012] rdma_rxe: rxe_newlink: failed to add syz_tun [ 185.888784][ T7012] misc userio: No port type given on /dev/userio [ 186.201362][ T7014] rdma_rxe: rxe_newlink: failed to add syz_tun [ 186.210709][ T7014] misc userio: No port type given on /dev/userio [ 187.454565][ T7027] misc userio: No port type given on /dev/userio [ 188.194866][ T7032] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 189.149194][ T30] audit: type=1400 audit(1757271935.777:385): avc: denied { shutdown } for pid=7036 comm="syz.3.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 190.309472][ T30] audit: type=1400 audit(1757271937.367:386): avc: denied { getopt } for pid=7059 comm="syz.2.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 190.449562][ T30] audit: type=1400 audit(1757271937.367:387): avc: denied { shutdown } for pid=7059 comm="syz.2.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 190.573094][ T30] audit: type=1400 audit(1757271937.527:388): avc: denied { name_connect } for pid=7028 comm="syz.4.207" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 191.912632][ T7079] rdma_rxe: rxe_newlink: failed to add syz_tun [ 191.926924][ T7079] misc userio: No port type given on /dev/userio [ 192.012368][ T7081] rdma_rxe: rxe_newlink: failed to add syz_tun [ 192.026513][ T7081] misc userio: No port type given on /dev/userio [ 192.626196][ T7082] block nbd3: shutting down sockets [ 192.935903][ T7092] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 193.653029][ T7096] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 193.866261][ T7098] evm: overlay not supported [ 194.234391][ T7108] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 194.269162][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.275640][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.928481][ T7113] trusted_key: encrypted_key: keylen parameter is missing [ 194.956410][ T7113] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 195.404496][ T7117] input: syz1 as /devices/virtual/input/input11 [ 198.195713][ T7140] rdma_rxe: rxe_newlink: failed to add syz_tun [ 198.214969][ T7140] misc userio: No port type given on /dev/userio [ 198.678605][ T7143] hfsplus: unable to find HFS+ superblock [ 198.790912][ T7143] netlink: 64 bytes leftover after parsing attributes in process `syz.1.228'. [ 199.324524][ T7152] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 199.648647][ T7151] debugfs: '!' already exists in 'ieee80211' [ 200.355697][ T7160] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 202.779123][ T7178] input: syz1 as /devices/virtual/input/input12 [ 202.927588][ T7182] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 204.018842][ T7188] syz2: rxe_newlink: already configured on syz_tun [ 204.032251][ T7188] misc userio: No port type given on /dev/userio [ 204.489295][ T30] audit: type=1400 audit(1757271951.577:389): avc: denied { map } for pid=7192 comm="syz.0.242" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.689642][ T30] audit: type=1400 audit(1757271951.777:390): avc: denied { call } for pid=7192 comm="syz.0.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 205.506940][ T7204] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 206.013074][ T30] audit: type=1400 audit(1757271953.107:391): avc: denied { read } for pid=7207 comm="syz.2.245" path="socket:[13750]" dev="sockfs" ino=13750 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 206.166894][ T30] audit: type=1400 audit(1757271953.227:392): avc: denied { create } for pid=7207 comm="syz.2.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 208.219553][ T5972] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 208.599056][ T7237] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 208.609662][ T5972] usb 4-1: Using ep0 maxpacket: 8 [ 208.890062][ T5972] usb 4-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 209.494286][ T5972] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.557630][ T5972] usb 4-1: Product: syz [ 209.573216][ T5972] usb 4-1: Manufacturer: syz [ 209.577839][ T5972] usb 4-1: SerialNumber: syz [ 209.634938][ T5972] usb 4-1: config 0 descriptor?? [ 209.693317][ T5972] gspca_main: se401-2.14.0 probing 047d:5003 [ 209.882104][ T7251] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 210.084894][ T30] audit: type=1326 audit(1757271957.167:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0638ebe9 code=0x7ffc0000 [ 210.109317][ C1] vkms_vblank_simulate: vblank timer overrun [ 210.181961][ T30] audit: type=1326 audit(1757271957.167:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f4e0638ebe9 code=0x7ffc0000 [ 210.235441][ T7257] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29467 sclass=netlink_xfrm_socket pid=7257 comm=syz.4.254 [ 210.345694][ T30] audit: type=1326 audit(1757271957.167:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0638ebe9 code=0x7ffc0000 [ 210.373289][ T30] audit: type=1326 audit(1757271957.167:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0638ebe9 code=0x7ffc0000 [ 210.563866][ T30] audit: type=1326 audit(1757271957.167:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4e0638ebe9 code=0x7ffc0000 [ 211.233271][ T5972] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 211.271692][ T5972] se401 4-1:0.0: probe with driver se401 failed with error -71 [ 211.342405][ T30] audit: type=1326 audit(1757271957.167:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0638ebe9 code=0x7ffc0000 [ 211.371434][ T5972] usb 4-1: USB disconnect, device number 5 [ 211.563037][ T30] audit: type=1326 audit(1757271957.167:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0638ebe9 code=0x7ffc0000 [ 211.586848][ T30] audit: type=1326 audit(1757271957.167:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f4e0638ebe9 code=0x7ffc0000 [ 211.610765][ T30] audit: type=1400 audit(1757271957.167:401): avc: denied { write } for pid=7250 comm="syz.2.255" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 211.868955][ T7267] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 212.144205][ T30] audit: type=1326 audit(1757271957.167:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0638ebe9 code=0x7ffc0000 [ 214.940644][ T7291] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 215.219135][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 215.219150][ T30] audit: type=1400 audit(1757271962.277:447): avc: denied { getopt } for pid=7280 comm="syz.1.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 216.942379][ T7320] netlink: 'syz.1.270': attribute type 10 has an invalid length. [ 216.950228][ T7320] netlink: 40 bytes leftover after parsing attributes in process `syz.1.270'. [ 216.965251][ T7320] team0: entered promiscuous mode [ 216.974661][ T7320] team_slave_0: entered promiscuous mode [ 217.073658][ T7320] team_slave_1: entered promiscuous mode [ 217.120516][ T7320] team0: entered allmulticast mode [ 217.150785][ T7320] team_slave_0: entered allmulticast mode [ 217.156674][ T7320] team_slave_1: entered allmulticast mode [ 217.173616][ T7320] bridge0: port 3(team0) entered blocking state [ 217.182511][ T7320] bridge0: port 3(team0) entered disabled state [ 217.222798][ T7320] bridge0: port 3(team0) entered blocking state [ 217.229380][ T7320] bridge0: port 3(team0) entered forwarding state [ 218.609722][ T7334] misc userio: No port type given on /dev/userio [ 222.279026][ T7365] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 222.423188][ T7360] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 222.528326][ T7367] debugfs: '!' already exists in 'ieee80211' [ 224.781991][ T5925] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 225.046065][ T7396] input: syz1 as /devices/virtual/input/input13 [ 225.199469][ T5925] usb 3-1: Using ep0 maxpacket: 16 [ 225.204588][ T7398] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 225.206191][ T5925] usb 3-1: config 8 has an invalid interface number: 206 but max is 0 [ 225.635841][ T5925] usb 3-1: config 8 has no interface number 0 [ 225.918546][ T5925] usb 3-1: config 8 interface 206 altsetting 1 has an endpoint descriptor with address 0xF7, changing to 0x87 [ 225.970138][ T5925] usb 3-1: config 8 interface 206 altsetting 1 endpoint 0x87 has invalid maxpacket 33058, setting to 1024 [ 226.115729][ T5925] usb 3-1: config 8 interface 206 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 226.159416][ T5925] usb 3-1: config 8 interface 206 has no altsetting 0 [ 226.835804][ T5925] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=35.bb [ 226.848017][ T5925] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.856099][ T5925] usb 3-1: Product: syz [ 226.862996][ T5925] usb 3-1: Manufacturer: syz [ 226.868790][ T5925] usb 3-1: SerialNumber: syz [ 227.139283][ T7413] netlink: 12 bytes leftover after parsing attributes in process `syz.3.290'. [ 227.480978][ T7418] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 227.913815][ T5925] garmin_gps 3-1:8.206: Garmin GPS usb/tty converter detected [ 227.938217][ T5925] usb 3-1: Garmin GPS usb/tty converter now attached to ttyUSB0 [ 228.382196][ T5925] usb 3-1: USB disconnect, device number 4 [ 228.481409][ T5925] garmin_gps ttyUSB0: Garmin GPS usb/tty converter now disconnected from ttyUSB0 [ 228.680444][ T7430] netlink: 20 bytes leftover after parsing attributes in process `syz.1.289'. [ 228.689411][ T7430] netlink: 24 bytes leftover after parsing attributes in process `syz.1.289'. [ 229.366611][ T5925] garmin_gps 3-1:8.206: device disconnected [ 229.715706][ T7440] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 229.941360][ T7439] netlink: 24 bytes leftover after parsing attributes in process `syz.4.295'. [ 231.203279][ T7452] netlink: 'syz.4.298': attribute type 10 has an invalid length. [ 231.250355][ T7452] netlink: 40 bytes leftover after parsing attributes in process `syz.4.298'. [ 231.293657][ T30] audit: type=1400 audit(1757271978.387:448): avc: denied { unmount } for pid=5846 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 231.313849][ C0] vkms_vblank_simulate: vblank timer overrun [ 231.342804][ T7452] team0: entered promiscuous mode [ 231.347933][ T7452] team_slave_0: entered promiscuous mode [ 231.359243][ T7452] team_slave_1: entered promiscuous mode [ 231.393351][ T7452] team0: entered allmulticast mode [ 231.404039][ T7452] team_slave_0: entered allmulticast mode [ 231.415755][ T7452] team_slave_1: entered allmulticast mode [ 231.429888][ T7452] bridge0: port 3(team0) entered blocking state [ 231.437492][ T7452] bridge0: port 3(team0) entered disabled state [ 231.479687][ T7452] bridge0: port 3(team0) entered blocking state [ 231.486204][ T7452] bridge0: port 3(team0) entered forwarding state [ 232.847732][ T30] audit: type=1400 audit(1757271979.877:449): avc: denied { create } for pid=7469 comm="syz.4.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 232.886625][ T7473] netlink: 20 bytes leftover after parsing attributes in process `syz.4.303'. [ 232.897271][ T7473] netlink: 4 bytes leftover after parsing attributes in process `syz.4.303'. [ 232.927940][ T30] audit: type=1400 audit(1757271979.967:450): avc: denied { mount } for pid=7469 comm="syz.4.303" name="/" dev="autofs" ino=14179 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 233.341389][ T30] audit: type=1400 audit(1757271980.397:451): avc: denied { mount } for pid=7474 comm="syz.3.304" name="/" dev="hugetlbfs" ino=13163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 233.860812][ T30] audit: type=1400 audit(1757271980.917:452): avc: denied { ioctl } for pid=7453 comm="syz.0.299" path="socket:[14109]" dev="sockfs" ino=14109 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 234.008124][ T30] audit: type=1400 audit(1757271981.097:453): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 235.289878][ T30] audit: type=1400 audit(1757271982.267:454): avc: denied { create } for pid=7483 comm="syz.2.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 235.343236][ T30] audit: type=1400 audit(1757271982.267:455): avc: denied { write } for pid=7483 comm="syz.2.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 235.847265][ T7504] syz2: rxe_newlink: already configured on syz_tun [ 235.861745][ T7504] misc userio: No port type given on /dev/userio [ 236.866849][ T30] audit: type=1400 audit(1757271983.957:456): avc: denied { write } for pid=7510 comm="syz.0.310" name="sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 237.242595][ T7519] capability: warning: `syz.0.310' uses deprecated v2 capabilities in a way that may be insecure [ 237.642100][ T30] audit: type=1400 audit(1757271983.997:457): avc: denied { unmount } for pid=5861 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 238.011095][ T7516] nvme_fabrics: unknown parameter or missing value '»ÈIä' in ctrl creation request [ 238.779196][ T7533] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 240.490526][ T7542] fuse: Bad value for 'fd' [ 241.809725][ T7553] netlink: 156 bytes leftover after parsing attributes in process `syz.2.319'. [ 243.414220][ T7570] usb usb5: usbfs: process 7570 (syz.2.322) did not claim interface 0 before use [ 248.316836][ T7623] virt_wifi0 speed is unknown, defaulting to 1000 [ 248.323475][ T7623] virt_wifi0 speed is unknown, defaulting to 1000 [ 248.331225][ T7623] virt_wifi0 speed is unknown, defaulting to 1000 [ 248.342004][ T7623] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 248.357720][ T7623] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 248.434184][ T7623] virt_wifi0 speed is unknown, defaulting to 1000 [ 248.443690][ T7623] virt_wifi0 speed is unknown, defaulting to 1000 [ 248.451620][ T7623] virt_wifi0 speed is unknown, defaulting to 1000 [ 248.459776][ T7623] virt_wifi0 speed is unknown, defaulting to 1000 [ 248.466993][ T7623] virt_wifi0 speed is unknown, defaulting to 1000 [ 249.512120][ T5977] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 249.869507][ T5977] usb 5-1: Using ep0 maxpacket: 8 [ 249.926447][ T5977] usb 5-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 250.139397][ T5977] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.139423][ T5977] usb 5-1: Product: syz [ 250.139436][ T5977] usb 5-1: Manufacturer: syz [ 250.139451][ T5977] usb 5-1: SerialNumber: syz [ 250.269433][ T5977] usb 5-1: config 0 descriptor?? [ 250.307248][ T5977] gspca_main: se401-2.14.0 probing 047d:5003 [ 250.731672][ T7625] siw: device registration error -23 [ 250.746035][ T7625] smc: removing ib device syz2 [ 251.204147][ T7625] ------------[ cut here ]------------ [ 251.209639][ T7625] WARNING: CPU: 0 PID: 7625 at drivers/infiniband/sw/rxe/rxe_pool.c:116 rxe_pool_cleanup+0x41/0x60 [ 251.220333][ T7625] Modules linked in: [ 251.224406][ T7625] CPU: 0 UID: 0 PID: 7625 Comm: syz.2.334 Not tainted syzkaller #0 PREEMPT(full) [ 251.233608][ T7625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 251.243679][ T7625] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 251.249121][ T7625] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 e5 0a fd f8 e8 e0 0a fd f8 90 <0f> 0b 90 5b e9 d6 0a fd f8 e8 41 6b 63 f9 eb da 66 66 2e 0f 1f 84 [ 251.268946][ T7625] RSP: 0000:ffffc90002f071c8 EFLAGS: 00010246 [ 251.275072][ T7625] RAX: 0000000000080000 RBX: ffff88802b3dd358 RCX: ffffc9000c4c9000 [ 251.283067][ T7625] RDX: 0000000000080000 RSI: ffffffff88be83f0 RDI: ffff88802b3dd3d8 [ 251.291078][ T7625] RBP: ffffffff88bce890 R08: 0000000000000005 R09: 0000000000000001 [ 251.299033][ T7625] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88802b3dc698 [ 251.307049][ T7625] R13: ffff88802b3dbfe0 R14: ffff88802b3dbfe0 R15: ffff88802b3dd0b8 [ 251.315232][ T7625] FS: 00007f4e045f66c0(0000) GS:ffff8881246b5000(0000) knlGS:0000000000000000 [ 251.324237][ T7625] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.330848][ T7625] CR2: 0000001b321f0ff8 CR3: 000000004ba74000 CR4: 00000000003526f0 [ 251.338811][ T7625] Call Trace: [ 251.342114][ T7625] [ 251.345058][ T7625] rxe_dealloc+0x25/0xc0 [ 251.349343][ T7625] ib_dealloc_device+0x46/0x230 [ 251.354203][ T7625] __ib_unregister_device+0x396/0x480 [ 251.359600][ T7625] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 251.365479][ T7625] ib_unregister_device_and_put+0x5a/0x80 [ 251.371195][ T7625] nldev_dellink+0x21f/0x320 [ 251.375788][ T7625] ? __pfx_nldev_dellink+0x10/0x10 [ 251.380947][ T7625] ? cap_capable+0xb3/0x250 [ 251.385432][ T7625] ? bpf_lsm_capable+0x9/0x10 [ 251.390107][ T7625] ? security_capable+0x7e/0x260 [ 251.395036][ T7625] ? ns_capable+0xd7/0x110 [ 251.399468][ T7625] ? __pfx_nldev_dellink+0x10/0x10 [ 251.404568][ T7625] rdma_nl_rcv_msg+0x38a/0x6e0 [ 251.409343][ T7625] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 251.414633][ T7625] ? __lock_acquire+0x62e/0x1ce0 [ 251.419607][ T7625] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 251.426016][ T7625] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 251.433010][ T7625] ? netlink_deliver_tap+0x1ae/0xd30 [ 251.438381][ T7625] ? selinux_netlink_send+0x578/0x830 [ 251.443852][ T7625] ? is_vmalloc_addr+0x86/0xa0 [ 251.448601][ T7625] netlink_unicast+0x5aa/0x870 [ 251.453383][ T7625] ? __pfx_netlink_unicast+0x10/0x10 [ 251.458667][ T7625] netlink_sendmsg+0x8d1/0xdd0 [ 251.463430][ T7625] ? __pfx_netlink_sendmsg+0x10/0x10 [ 251.468716][ T7625] ____sys_sendmsg+0xa98/0xc70 [ 251.473500][ T7625] ? copy_msghdr_from_user+0x10a/0x160 [ 251.478946][ T7625] ? __pfx_____sys_sendmsg+0x10/0x10 [ 251.484251][ T7625] ? __pfx_futex_wake_mark+0x10/0x10 [ 251.489536][ T7625] ___sys_sendmsg+0x134/0x1d0 [ 251.494208][ T7625] ? __pfx____sys_sendmsg+0x10/0x10 [ 251.499592][ T7625] __sys_sendmsg+0x16d/0x220 [ 251.504179][ T7625] ? __pfx___sys_sendmsg+0x10/0x10 [ 251.509268][ T7625] ? __x64_sys_futex+0x1e0/0x4c0 [ 251.514227][ T7625] do_syscall_64+0xcd/0x4c0 [ 251.518723][ T7625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 251.524623][ T7625] RIP: 0033:0x7f4e0638ebe9 [ 251.529013][ T7625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 251.548714][ T7625] RSP: 002b:00007f4e045f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.557132][ T7625] RAX: ffffffffffffffda RBX: 00007f4e065c5fa0 RCX: 00007f4e0638ebe9 [ 251.565110][ T7625] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000b [ 251.573094][ T7625] RBP: 00007f4e06411e19 R08: 0000000000000000 R09: 0000000000000000 [ 251.581056][ T7625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 251.589012][ T7625] R13: 00007f4e065c6038 R14: 00007f4e065c5fa0 R15: 00007ffda7d3cea8 [ 251.597006][ T7625] [ 251.600023][ T7625] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 251.607290][ T7625] CPU: 0 UID: 0 PID: 7625 Comm: syz.2.334 Not tainted syzkaller #0 PREEMPT(full) [ 251.616515][ T7625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 251.626554][ T7625] Call Trace: [ 251.629841][ T7625] [ 251.632775][ T7625] dump_stack_lvl+0x3d/0x1f0 [ 251.637352][ T7625] vpanic+0x6e8/0x7a0 [ 251.641316][ T7625] ? __pfx_vpanic+0x10/0x10 [ 251.645912][ T7625] ? rxe_pool_cleanup+0x41/0x60 [ 251.650770][ T7625] panic+0xca/0xd0 [ 251.654514][ T7625] ? __pfx_panic+0x10/0x10 [ 251.658937][ T7625] check_panic_on_warn+0xab/0xb0 [ 251.663859][ T7625] __warn+0xf6/0x3c0 [ 251.667746][ T7625] ? rxe_pool_cleanup+0x41/0x60 [ 251.672618][ T7625] report_bug+0x3c3/0x580 [ 251.676942][ T7625] ? rxe_pool_cleanup+0x41/0x60 [ 251.681780][ T7625] handle_bug+0x184/0x210 [ 251.686093][ T7625] exc_invalid_op+0x17/0x50 [ 251.690607][ T7625] asm_exc_invalid_op+0x1a/0x20 [ 251.695433][ T7625] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 251.700870][ T7625] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 e5 0a fd f8 e8 e0 0a fd f8 90 <0f> 0b 90 5b e9 d6 0a fd f8 e8 41 6b 63 f9 eb da 66 66 2e 0f 1f 84 [ 251.720486][ T7625] RSP: 0000:ffffc90002f071c8 EFLAGS: 00010246 [ 251.726572][ T7625] RAX: 0000000000080000 RBX: ffff88802b3dd358 RCX: ffffc9000c4c9000 [ 251.734613][ T7625] RDX: 0000000000080000 RSI: ffffffff88be83f0 RDI: ffff88802b3dd3d8 [ 251.742593][ T7625] RBP: ffffffff88bce890 R08: 0000000000000005 R09: 0000000000000001 [ 251.750637][ T7625] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88802b3dc698 [ 251.758587][ T7625] R13: ffff88802b3dbfe0 R14: ffff88802b3dbfe0 R15: ffff88802b3dd0b8 [ 251.766550][ T7625] ? __pfx_rxe_dealloc+0x10/0x10 [ 251.771600][ T7625] ? rxe_pool_cleanup+0x40/0x60 [ 251.776453][ T7625] ? rxe_pool_cleanup+0x40/0x60 [ 251.781297][ T7625] rxe_dealloc+0x25/0xc0 [ 251.785532][ T7625] ib_dealloc_device+0x46/0x230 [ 251.790386][ T7625] __ib_unregister_device+0x396/0x480 [ 251.795748][ T7625] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 251.801656][ T7625] ib_unregister_device_and_put+0x5a/0x80 [ 251.807375][ T7625] nldev_dellink+0x21f/0x320 [ 251.811965][ T7625] ? __pfx_nldev_dellink+0x10/0x10 [ 251.817115][ T7625] ? cap_capable+0xb3/0x250 [ 251.821599][ T7625] ? bpf_lsm_capable+0x9/0x10 [ 251.826255][ T7625] ? security_capable+0x7e/0x260 [ 251.831169][ T7625] ? ns_capable+0xd7/0x110 [ 251.835558][ T7625] ? __pfx_nldev_dellink+0x10/0x10 [ 251.840656][ T7625] rdma_nl_rcv_msg+0x38a/0x6e0 [ 251.845396][ T7625] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 251.850675][ T7625] ? __lock_acquire+0x62e/0x1ce0 [ 251.855592][ T7625] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 251.861986][ T7625] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 251.868901][ T7625] ? netlink_deliver_tap+0x1ae/0xd30 [ 251.874162][ T7625] ? selinux_netlink_send+0x578/0x830 [ 251.879516][ T7625] ? is_vmalloc_addr+0x86/0xa0 [ 251.884262][ T7625] netlink_unicast+0x5aa/0x870 [ 251.889018][ T7625] ? __pfx_netlink_unicast+0x10/0x10 [ 251.894296][ T7625] netlink_sendmsg+0x8d1/0xdd0 [ 251.899040][ T7625] ? __pfx_netlink_sendmsg+0x10/0x10 [ 251.904307][ T7625] ____sys_sendmsg+0xa98/0xc70 [ 251.909052][ T7625] ? copy_msghdr_from_user+0x10a/0x160 [ 251.914504][ T7625] ? __pfx_____sys_sendmsg+0x10/0x10 [ 251.919768][ T7625] ? __pfx_futex_wake_mark+0x10/0x10 [ 251.925038][ T7625] ___sys_sendmsg+0x134/0x1d0 [ 251.929688][ T7625] ? __pfx____sys_sendmsg+0x10/0x10 [ 251.934886][ T7625] __sys_sendmsg+0x16d/0x220 [ 251.939449][ T7625] ? __pfx___sys_sendmsg+0x10/0x10 [ 251.944532][ T7625] ? __x64_sys_futex+0x1e0/0x4c0 [ 251.949476][ T7625] do_syscall_64+0xcd/0x4c0 [ 251.953988][ T7625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 251.959879][ T7625] RIP: 0033:0x7f4e0638ebe9 [ 251.964272][ T7625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 251.983866][ T7625] RSP: 002b:00007f4e045f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.992252][ T7625] RAX: ffffffffffffffda RBX: 00007f4e065c5fa0 RCX: 00007f4e0638ebe9 [ 252.000200][ T7625] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000b [ 252.008141][ T7625] RBP: 00007f4e06411e19 R08: 0000000000000000 R09: 0000000000000000 [ 252.016082][ T7625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 252.024036][ T7625] R13: 00007f4e065c6038 R14: 00007f4e065c5fa0 R15: 00007ffda7d3cea8 [ 252.032004][ T7625] [ 252.035233][ T7625] Kernel Offset: disabled [ 252.039534][ T7625] Rebooting in 86400 seconds..