last executing test programs: 5.282609137s ago: executing program 3 (id=2798): r0 = socket(0x2, 0x80805, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0xc0001, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)='8', 0x1}], 0x1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000001500)={0x3, r0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=ANY=[@ANYBLOB="280000003e0007010000000000000000047c0000100045800c00098008002400d00d18a343d0fd7794dc516c6be8a230385a2cc8b850afb59c5658bfc21806d5cd346bb41d9cc607615bf17749587c35a127c06d347c2108e0d03fb6e5c35f7bdf951c80ac4369579289ae65efcdac8923279286bf57777b4f1a794084051d64721add70b0d3f140", @ANYRES32, @ANYBLOB="04000200"], 0x28}}, 0x4040040) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r8, &(0x7f0000000000)="0a000200010078", 0x7) r9 = socket(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf0b, 0x1800001c, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0x0, 0x0, 0x1, 0x5, 0xf}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x9a88, 0x2000000, 0x4, 0xffffffffffffffff, 0xfffffffffffffffe}}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4048005}, 0x20000054) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x18, &(0x7f0000001840)=ANY=[], &(0x7f00000010c0)='GPL\x00', 0x1660, 0x64, &(0x7f0000001240)=""/100, 0x41000, 0x2, '\x00', r11, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001300)={0x4, 0xc, 0xfffffffd, 0x6d9}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r4, r5, r6, 0xffffffffffffffff, r6], &(0x7f0000001600)=[{0x2, 0x2, 0xc, 0x7}, {0x2, 0x5, 0x9, 0x1}, {0x3, 0x2, 0x2, 0xb}, {0x4, 0xffffffff, 0xa, 0x7}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x94) r12 = shmget(0x3, 0x1000, 0x400, &(0x7f0000ffe000/0x1000)=nil) shmget(0x2, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmat(r12, &(0x7f0000ffe000/0x1000)=nil, 0x2000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000001140)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000000)=""/4102, &(0x7f0000001040)=0x1006) 5.051133691s ago: executing program 3 (id=2801): syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[], 0x69) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xffffffcd, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8, 0x5, 0x4}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x3, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, 0x0, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc8}}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000640)={0xa, &(0x7f0000000540)={0xa, 0x6, 0x110, 0x9, 0x8, 0x6, 0x40, 0xfb}, 0x67, &(0x7f0000000680)={0x5, 0xf, 0x67, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x4, 0xe, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x8, 0xe, 0x4}, @generic={0x51, 0x10, 0x3, "a47262a35bf11429a45ae5d91a5e8ec7ae7719bc297d17543765a1e0a4d3f240724fca2a274d10e21a772a62b84d541dc3c9dbc36458181ec86cc1638dc1b56f3cf39b02244613196a25211e87ba"}]}}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) dup(r8) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 4.30982193s ago: executing program 3 (id=2809): syz_open_dev$sndpcmp(0x0, 0x7, 0x43a001) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000000)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x20000814}, 0x14) 4.177930601s ago: executing program 3 (id=2811): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '}#}/#:&{\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x40090) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '-^^+\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x80}, 0x1, 0x0, 0x0, 0x68821}, 0x4000001) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x8000, 0x40) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000300)='oom_adj\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r4) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r5, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x67f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ba000}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x24040080}, 0x4040810) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xe0000430}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r6, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0xc1) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r1, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000040}, 0x4c840) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000780)={'wg1\x00', 0x0}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x4, 0xa, 0x6, 0x40084, r4, 0xe80d, '\x00', 0x0, r4, 0x1, 0x1, 0x5, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x14, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000740)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0xb3, '\x00', r7, @lirc_mode2=0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0x10, 0x7, 0x7ff}, 0x10, 0x0, r4, 0x7, &(0x7f0000000880)=[r4, r2, r4, r2, r8], &(0x7f00000008c0)=[{0x4, 0x2, 0xd, 0x1}, {0x5, 0x3, 0x1, 0x6}, {0x5, 0x3, 0x9, 0x7}, {0x5, 0x3, 0x6, 0x3}, {0x1, 0x2, 0xb, 0x2}, {0x4, 0x4, 0x8, 0x7}, {0x4, 0x5, 0xd, 0x4}], 0x10, 0x4dc}, 0x94) syz_open_dev$video4linux(&(0x7f0000000a00), 0x8e, 0x42002) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r9, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, r6, 0x800, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x4008850) pipe2(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$nbd(&(0x7f0000000b80), r0) sendmsg$NLBL_CALIPSO_C_ADD(r9, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008040}, 0x8081) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000d40), r0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000e80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d80)={0xa0, r12, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_KEY={0x8c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "04e8a989a7e20ccc5ca96a1e472dc82503689d44aa3cb3e82789c3f03319edf4"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "f266f8ecd0196d6815518e67ebdc59917f9b3676c86f769634e1209d4be9e47a"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x4}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e55bfd1f77964f5ab6052d91aebdb4df"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "32858a57b3c9c49c1bfff7a87fe0bd60"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x2}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x200048d0}, 0x4000) sendmsg$TIPC_NL_MON_SET(r11, &(0x7f0000001040)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f00)={0x100, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9b7}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'pim6reg0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa4b9118}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @local, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xe, @dev={0xfe, 0x80, '\x00', 0x31}, 0x80000001}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffeff, @mcast1, 0x9}}}}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000000}, 0x8804) getpid() syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0), r10) sendmsg$ETHTOOL_MSG_RINGS_SET(r11, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x54, r13, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040014}, 0x810) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000001200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x458, 0x5013, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xf6, 0x90, 0xf, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x2, 0x8, {0x9, 0x21, 0x0, 0x4, 0x1, {0x22, 0x904}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4, 0x0, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x7, 0x0, 0x7}}]}}}]}}]}}, &(0x7f0000001780)={0xa, &(0x7f0000001240)={0xa, 0x6, 0x300, 0xe, 0x0, 0x9, 0x40, 0x81}, 0x5, &(0x7f0000001280)={0x5, 0xf, 0x5}, 0x8, [{0xdb, &(0x7f00000012c0)=@string={0xdb, 0x3, "5e8ad722daeeaa45fc0a7315ed217aab9b9376aa0b604fcb7831547478da6f24aaefd45922db31beb40514a973ee3cbffe3bbbfa87f9730a3197b541d16ac83a8a20c024ebb63d6af9b5b2d54489f15fb10afa9f7f9594030aaeff4d05a409905d9a75cb1e203c0ab0666c711fead86da2c5c432ab02b1836bae4db85714af053db43720dbd86f2f18e953e5c02b8b83a24de02cdda35ce0381c5af11d0c95846410558154b6fa3d463bb5c63a8dfb263621a0b29564c0fb92dbdaee5bec442a72db6f3d040286b91a3cfad6f2850af33086fdefcb03db04cd"}}, {0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0x100d}}, {0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0x3c01}}, {0xa3, &(0x7f0000001440)=@string={0xa3, 0x3, "88d73282aab5f4b576a20da95ba7e89be5258fd42a36f9b7c3d9a97458b3b28e96e6f8d94842d5af79f47fa22c4af43f18685a57148eb43c1989b55dc8fe0aa2ccb2b8323ed176bec936f8daeab54bda475b2d8b9c3b2e896635a56985a632f70bf66e8d52540fceedf681208d9d4dd6fbb5d88691c505d97110a409cc843e017d8f653c669833a68c3678a7a4e3b71c36e7c7ccf1bc79aa3e940b05e169be9cd5"}}, {0xcb, &(0x7f0000001500)=@string={0xcb, 0x3, "b299faea4c2e59e28a2d3f0c34c4d769e4c339a3d296fe8d6d7146299e69079d630734aefdd30ba937913430c2346a6d9b662e29d85f1593e48d7b8806d168003e6084725bc20639b545a45117a487e6e4589e4dda8b9291aac0f3edfd0058ccc1a8b8cedf1893ed13c7a6b73f111d3ef9ec99d64132a6f916bb2978ee096b04426ab1c7ba4a5c0b735b8ab8cd679e4f5da43ef0fb647f29e7c2a81862a10039d4f60391ee1c4f848d105631f9cefa38159435af882ca2e2358d83da744049724f96ffc4bf7d8c6094"}}, {0xbf, &(0x7f0000001600)=@string={0xbf, 0x3, "a340758979898af8ca99fd9ca173e72dfb099f75fe1cff7863ee5f6fbf319579e6d98670658a7134a12bdc2a27677f7d0dc22741e4c8b4cc2acc20fb06ce1c51b2194ca3f9acf546cdd8771f304abb3312dd0eed54963e47611caeaa7bf7900ada27873c74d674c105b7abe815a0de10ecc1824a6b6cde0f7ff06c54bd947259b6282bc9e327bf3befe3dd1125dd6e7295a4f27add035d300de747a5fd3929b2c69259bdcfeef080cb2952d3c3399319ff782b3d170cb1b170abfb9d75"}}, {0x4, &(0x7f00000016c0)=@lang_id={0x4, 0x3, 0x1c01}}, {0x74, &(0x7f0000001700)=@string={0x74, 0x3, "39270f4f6057f66b394ec72168477a4ed6fbe4136517186cc0c7d9d10777c4d8694d0515e888b3a483efed8c364258e3d48b7e1ab313af9f7642291270a93918303fee2bc336e14a2478efef7ef92cb742bfd91605fccafcbbb046b8feb47ac8766d902c217864d34a5c974fa65d655beaec"}}]}) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x3c, 0x0, 0x808, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x14}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x5}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x6}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40002) 3.463945772s ago: executing program 3 (id=2814): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c40)=ANY=[], 0x140}, 0x1, 0x0, 0x0, 0x4004050}, 0x0) syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x49920d862a92153b, 0x800, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b400}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r4) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="030b28bf7000ffdbc20e03"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040880) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0x0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8d], 0xeeee8000, 0x2011c0}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000011c0)=ANY=[@ANYRESOCT=r6, @ANYRES16=r0], 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c40)=ANY=[], 0x140}, 0x1, 0x0, 0x0, 0x4004050}, 0x0) (async) syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00'}) (async) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x49920d862a92153b, 0x800, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b400}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) (async) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r4) (async) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="030b28bf7000ffdbc20e03"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040880) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0x0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8d], 0xeeee8000, 0x2011c0}) (async) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) (async) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) (async) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000011c0)=ANY=[@ANYRESOCT=r6, @ANYRES16=r0], 0x0) (async) 2.539770065s ago: executing program 2 (id=2823): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffdfe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2002, 0x0) readv(r4, &(0x7f0000000040), 0x0) write$proc_mixer(r4, 0x0, 0xff0e) r5 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/card0/oss_mixer\x00', 0x1a1900, 0x0) dup3(r5, r4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00'}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@deltaction={0x14, 0x31, 0x400, 0x70bd2a, 0x25dfdbff}, 0x3e}, 0x1, 0x0, 0x0, 0x4000}, 0x0) pipe2(&(0x7f00000003c0), 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 2.496594416s ago: executing program 4 (id=2825): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x402, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000240)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) r7 = eventfd(0xc) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f00000002c0)={0x1, r7}) close_range(r4, r5, 0x2) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r1, 0x4068aea3, &(0x7f0000000380)={0xbc, 0x0, 0x3}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000001c0)={0x4376ea830d45549b, 0x0, [0xffffffffffffffff, 0x8d, 0x20000006, 0x7fff, 0x5, 0x3, 0xfffffffffffffffc, 0x800000]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000ab000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="36d0e866b8970000000f23c80f21f866350c00a0000f23f89d0f326635000400000f302e8dcc0f23742e3b5753baf80466b8f494f78e66efbafc0c66b83ac80000666fda6509", 0x46}], 0x1, 0x12, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f0000000280)={0x1, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r9 = socket$netlink(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r9) sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)={0x28, r10, 0x223, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x440d4) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r10, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffc}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r8, 0x0, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f00000006c0)={0x0, @phonet={0x23, 0x4a, 0x9}, @xdp={0x2c, 0x2, 0x0, 0x13}, @nfc={0x27, r11, 0x1, 0x3}, 0x1, 0x0, 0x0, 0x0, 0xa5d5, &(0x7f0000000600)='veth0_virt_wifi\x00', 0x7, 0x8, 0x9}) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000500)) sendmsg$NFC_CMD_DEP_LINK_UP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x5c, 0x0, 0xa00, 0x70bd28, 0x25dfdbfc, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0xffffffffffffffff}, @NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0xffffffffffffffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000051}, 0x20000001) 2.331100242s ago: executing program 4 (id=2828): syz_io_uring_setup(0xa22, &(0x7f0000000200)={0x0, 0x22e8, 0x400, 0x4, 0x28a}, &(0x7f0000000000), &(0x7f0000000040)) (async) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x20000800}, 0x4000008) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r2 = syz_io_uring_setup(0x49f, &(0x7f0000000400)={0x0, 0xe7a8, 0x400, 0x7ffe, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) r4 = eventfd2(0xff, 0x80001) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000300)=r4, 0x1) (async, rerun: 32) io_uring_enter(r2, 0x3d0e, 0x4c1, 0x43, 0x0, 0x0) (rerun: 32) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 64) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 64) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) (async, rerun: 64) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) (rerun: 64) read$alg(0xffffffffffffffff, 0x0, 0x0) r7 = open(&(0x7f00000005c0)='./bus\x00', 0x64042, 0x0) pwritev2(r7, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x30, 0x3) (async) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x2) r9 = dup(r8) (async) r10 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r9, r10, 0x0, 0x8000fffffffe) (async) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 2.290203249s ago: executing program 1 (id=2829): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsmount(r1, 0x0, 0x20) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b040000000000000000020000004c000480240001800b000100736f636b65740000140002800800024000000003080001400000000a240001800a000100717565756500000014000280080004400000001006000340000300000900010073797a30000000000900020073797a32"], 0xa0}}, 0x0) 2.266390867s ago: executing program 4 (id=2830): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000400000000000000ee840040000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) pivot_root(0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) 2.167664136s ago: executing program 1 (id=2831): r0 = socket(0x28, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYRES16=r0], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, 0x2}, 0x94) socket$rds(0x15, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='sched_switch\x00', r1, 0x0, 0x3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x303a00) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000180)={0x80, 0x2a, 0x1}) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, 0x0, 0x18) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000000), 0x4) writev(r3, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000400), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100), 0x2, 0x84040) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4084}, 0x24000094) r6 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newtaction={0x68, 0x30, 0x100, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x1, 0x0, 0x7}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) shutdown(r3, 0x1) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000203030001"], 0x14}}, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x800000000001c8, 0x12) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) munlockall() getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000580)={0x0, 0xfb, "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"}, &(0x7f0000000440)=0x103) 2.085410146s ago: executing program 4 (id=2832): setpgid(0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) (async) r1 = fcntl$getown(0xffffffffffffffff, 0x9) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x242, 0x0) r3 = getpid() r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x400101, 0x0) (async) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r2) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r5, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0xfff, 0xfffffffd, 0x3, 0x101}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x50) (async) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) (async) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003440)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @dev}}, 0x0, @in6=@initdev}}, &(0x7f0000003540)=0xe8) (async) r7 = getgid() syz_fuse_handle_req(r2, &(0x7f0000000900)="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", 0x2000, &(0x7f00000036c0)={&(0x7f0000000300)={0x50, 0x0, 0x7, {0x7, 0x2b, 0x8, 0x14050890, 0x0, 0x3, 0x1000, 0x5, 0x0, 0x0, 0x1, 0xfff}}, &(0x7f0000000180)={0x18, 0x0, 0x4, {0x7fff}}, &(0x7f0000000380)={0x18, 0x0, 0x7fffffffffffffff, {0x2}}, &(0x7f00000003c0)={0x18, 0x0, 0x9, {0x81}}, &(0x7f0000000400)={0x18, 0x0, 0x2, {0x7}}, &(0x7f0000000440)={0x28, 0x0, 0x8000000000000001, {{0xffd, 0xb, 0x0, r3}}}, &(0x7f0000000480)={0x60, 0x0, 0xdf2, {{0x7d, 0xc3, 0x1, 0x8, 0x4, 0x6, 0x8, 0x81}}}, &(0x7f0000000500)={0x18, 0x0, 0xfffffffffffffff8, {0x400}}, &(0x7f0000000540)=ANY=[@ANYBLOB="14000001fefffffe030089ce2204000047504c00"], &(0x7f0000000580)={0x20, 0xfffffffffffffffe, 0x8000000000000001, {0x0, 0x4}}, &(0x7f0000000600)={0x78, 0xffffffffffffffda, 0x3, {0x36b, 0x7f, 0x0, {0x6, 0x6d, 0x10000, 0xd8f, 0x2, 0x2, 0x8, 0x4, 0x0, 0xa000, 0x4, 0x0, 0x0, 0x41dd0200, 0x1}}}, &(0x7f0000002900)={0x90, 0x0, 0xfffffffffffffffc, {0x4, 0x3, 0x6, 0x9, 0x9, 0xf, {0x1, 0x0, 0x2, 0x5, 0x80000001, 0x100000000, 0x2, 0x401, 0x63a, 0xa000, 0x1, 0x0, 0x0, 0xfb, 0x1}}}, &(0x7f00000029c0)={0xc0, 0x0, 0x29, [{0x1, 0x6, 0x1, 0x40, '\x87'}, {0x5, 0x2, 0x15, 0x760, 'system.sockprotoname\x00'}, {0x5, 0x80000001, 0x1, 0x3, '\x00'}, {0x1, 0x200, 0x2, 0x4ac, '}['}, {0x3, 0x3ff, 0x4, 0x8000, 'GPL\x00'}]}, &(0x7f0000002e80)=ANY=[@ANYBLOB="980200000000000000000080000000000500000000000000030000000000000001010000000000000500000000000000070000000180000004000000000000000a0000000000000006000000000000000000000000000000060000000000000001010000000000003063000001000080a77b000000a00000b4290000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0104000022f20000000000000200000000000000090000000000000015000000ffffffff73797374656d2e736f636b70726f746f6e616d65000000000300000000000000030000000000000000000080000000000800000000000000b30200000a00000006000000000000007fffffffffffffff0900000000000000000000000000000008000000000000000300000000000000050000004b00000008000000006000008f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff0f000000000000040000000000000019738f6e00000000000000000100000003000000000000000200000000000000ff03000000000000060000000000000007000000f8ffffff04000000000000000800000200000000080000000000000007000000000000001b2800000000000003000000000000000b000000020000000000000000000000f9ffffff", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0500000007000000000000000500000000000000070000000000000001000000430600002900000000000000030000000000000001000000000000000000000001000000040000000000000007000000050000000300000000000000090000000000000000000000000000000100ffffffffffff10000000000000000400000000000000710d0000000100000500000000c0000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0002000008000000000000000600000000000000030000000000000006000000000000005b5d2d262b260000"], &(0x7f0000003340)={0xa0, 0x0, 0x0, {{0x2, 0x3, 0x7, 0xe, 0x4, 0x6, {0x4, 0x48a, 0xfffffffffffffffa, 0x7, 0x3ddd, 0xfffffffffffffffc, 0x7, 0x4, 0x0, 0x4000, 0x1400, 0x0, 0x0, 0x6, 0x80}}, {0x0, 0x13}}}, &(0x7f0000003400)={0x20, 0x0, 0xc6, {0xc32a, 0x4, 0x9, 0x38}}, &(0x7f0000003580)={0x130, 0x0, 0x3, {0xb, 0xfffffff7, 0x0, '\x00', {0x2000, 0x0, 0x4, 0xfffffffd, r6, r7, 0x1000, '\x00', 0x4, 0x1, 0xb7, 0x4, {0x10001, 0x2}, {0x3aa, 0x7}, {0x8, 0x5}, {0x5, 0x6}, 0x101, 0x700000, 0x7, 0xffffffff}}}}) r8 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1f0f000000f0f2844feccc7f167a99b20ce402d7", @ANYRES32=r8, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB], 0x50) (async) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) read$FUSE(r8, &(0x7f0000000500)={0x2020, 0x0, 0x0}, 0x2020) (async) fstat(r8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r9, &(0x7f0000002540)={0xa0, 0x0, r10, {{0x105, 0x1, 0x0, 0x8000, 0xfff, 0x2, {0x6, 0x1, 0xb5, 0xeca4, 0x2, 0xc, 0x5, 0xffff, 0x4, 0xa000, 0x7, r11, r12, 0x2, 0x200}}, {0x0, 0x3}}}, 0xa0) (async) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={r1, r6, r12}, 0xc) (async) syz_usbip_server_init(0x5) 1.852044159s ago: executing program 1 (id=2834): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000e40)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/4106, 0xfffffffffffffccb, 0x0, 0x0}, &(0x7f0000000080)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x48}, &(0x7f00000004c0)=0x40) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, 0x0) 1.782228119s ago: executing program 1 (id=2836): bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8045}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x1003ff8, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_mptcp_buf(r2, 0x11c, 0x2, &(0x7f0000000100)=""/222, &(0x7f0000000000)=0x61637876) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x1) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CONFIGURE(r7, 0x4c0a, &(0x7f0000001ac0)={r6, 0x10000, {0x0, 0x0, 0x0, 0x2eed, 0x7fff, 0x0, 0x0, 0x0, 0xc, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a1e77a6a4274f040000000001000010e200"}}) writev(r7, &(0x7f0000000300)=[{&(0x7f00000000c0)='\b', 0x7e3f}], 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r4) connect$pppl2tp(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 1.655858121s ago: executing program 1 (id=2837): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x6, 0x87}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$search(0xa, 0x0, &(0x7f0000000280)='rxrpc_s\x00', &(0x7f0000000380)={'syz', 0x1}, 0xfffffffffffffffc) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040804100000819ff7ba969383baee04fb8256f75c22094be6f974bbfe7089e582d457fd437ed8293484"], 0x7) syz_emit_vhci(&(0x7f0000000640)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x1, 0x3, 0xf0}, @l2cap_cid_signaling={{0xec}, [@l2cap_create_chan_req={{0xc, 0x9, 0x5}, {0xfff7, 0x82a, 0x8}}, @l2cap_conn_rsp={{0x3, 0x6, 0x8}, {0x3, 0x10, 0xc66a, 0x8000}}, @l2cap_move_chan_req={{0xe, 0x9, 0x3}, {0x3, 0xc5}}, @l2cap_conf_req={{0x4, 0x0, 0x28}, {0x400, 0x5, [@l2cap_conf_efs={0x6, 0x10, {0xa4, 0x2, 0x3, 0x4, 0xb, 0x8000}}, @l2cap_conf_efs={0x6, 0x10, {0xa1, 0x0, 0x81, 0x853, 0x1000, 0x9}}]}}, @l2cap_conf_req={{0x4, 0x5, 0x25}, {0x3, 0x6, [@l2cap_conf_mtu={0x1, 0x2, 0x5}, @l2cap_conf_rfc={0x4, 0x9, {0x1, 0x8, 0x0, 0x1000, 0x0, 0xfb}}, @l2cap_conf_efs={0x6, 0x10, {0x2, 0x1, 0x4, 0x9, 0x2, 0x5e8}}]}}, @l2cap_conf_rsp={{0x5, 0xdb, 0x6f}, {0x80, 0x7, 0x400, [@l2cap_conf_fcs={0x5, 0x1}, @l2cap_conf_efs={0x6, 0x10, {0x0, 0x0, 0x9, 0xfffffff8, 0x9a3a, 0x8}}, @l2cap_conf_rfc={0x4, 0x9, {0x4, 0x80, 0x40, 0x4, 0x6, 0x8}}, @l2cap_conf_rfc={0x4, 0x9, {0x3, 0x10, 0x5, 0x5, 0x3, 0x1}}, @l2cap_conf_rfc={0x4, 0x9, {0x1, 0x9, 0x6, 0x0, 0x3, 0x36c1}}, @l2cap_conf_flushto={0x2, 0x2, 0x5da4}, @l2cap_conf_efs={0x6, 0x10, {0x4, 0x2, 0x0, 0x8, 0x8, 0x18}}, @l2cap_conf_rfc={0x4, 0x9, {0x3, 0x4, 0x5, 0xa3, 0x8, 0x3}}, @l2cap_conf_efs={0x6, 0x10, {0x8, 0x0, 0xc, 0x5, 0x1, 0x59}}]}}, @l2cap_disconn_req={{0x6, 0x8, 0x4}, {0x3, 0x4}}]}}, 0xf5) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000200)={r3, 0x2000000, 0xf, 0x0, &(0x7f00000005c0)="130200d3ffffff7f61c6df5c379d69", 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) syz_io_uring_setup(0xd3, &(0x7f0000000480)={0x0, 0x6776, 0x8, 0x22, 0x335}, &(0x7f0000000080)=0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x35, 0x1, 0x8, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x94) 1.641475024s ago: executing program 2 (id=2838): socket$pppl2tp(0x18, 0x1, 0x1) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1000000000000000070000000080000028000000", @ANYRES32, @ANYBLOB="0000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) (async) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000640)=0xe000, 0x1fff, 0x0) (async, rerun: 32) socket$inet6_tcp(0xa, 0x1, 0x0) (rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) (async) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async, rerun: 64) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 64) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r5) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)=0x0) (async) request_key(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r7], 0x1c}}, 0x0) (async, rerun: 64) write$nci(r4, &(0x7f0000002580)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC], 0x12) (async, rerun: 64) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x2b0, 0x940c, 0x3002, 0x0, 0x2c0, 0x3c8, 0x3d8, 0x3d8, 0x3c8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x268, 0x2b0, 0x4001, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x9804, 0x53, 0x800, 0x0, 0x1, 0x1095, 0x0, 0x0, 0x18}, {0x3c}}}, @common=@inet=@iprange={{0x68}, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@broadcast, @ipv4=@local, @ipv4=@remote, 0x2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00', {0xfffffffffffffffe}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x20}, {0x2, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'veth1\x00', {0xb8cd}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) ioprio_set$pid(0x3, 0x0, 0x0) mq_open(&(0x7f00000000c0)='${$\x00', 0x840, 0x0, 0x0) syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0), &(0x7f00000001c0)) 1.563237167s ago: executing program 2 (id=2839): r0 = syz_io_uring_setup(0x493, &(0x7f0000000380)={0x0, 0x4e3a, 0x8, 0x0, 0x284}, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x80040) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x801) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xa031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000339000/0x1000)=nil, 0x800000}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x3516, 0x0, 0x4, 0x0, 0x0) setrlimit(0x7, &(0x7f0000000400)={0x0, 0xfffffffffffffffd}) socket$unix(0x1, 0x1, 0x0) 1.355869896s ago: executing program 2 (id=2840): write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val={0x0, 0xba41}, @val={0x1, 0x6, 0x9, 0x80, 0x1, 0xfffd}, @eth={@local, @empty, @val={@void, {0x8100, 0x2, 0x1, 0x4}}, {@canfd={0xd, {{0x2}, 0x3c, 0x3, 0x0, 0x0, "9ef2645b83a153209bd95cc475ae26acc2e57c5094b6021f975c161a68c225ea266f2e57df52d83936f7fefc6321e2c0724efddcd09d31288b0b3610471d594d"}}}}}, 0x68) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) close_range(r0, r1, 0x0) (async) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'pimreg1\x00', {0x2}, 0x146a}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)=0x6, 0x4) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000280)=[0x8, 0x200, 0x48, 0x9, 0x80, 0x8, 0x3, 0x4]) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@getchain={0x5c, 0x66, 0x100, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xffff, 0x5}, {0xffe0, 0x8}, {0xfff3, 0xffff}}, [{0x8, 0xb, 0x9}, {0x8}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0xe5}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0xe6}]}, 0x5c}}, 0x1) (async) getpeername$l2tp(r0, &(0x7f0000000580)={0x2, 0x0, @dev}, &(0x7f00000005c0)=0x10) (async, rerun: 32) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000600), 0x800) (async, rerun: 32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x2, 0x2, 0xfffffff9, 0x0, 0xfffffffe}}) (async, rerun: 32) r4 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, 0x0, 0xd00, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xa, 0xfff1}, {0x8, 0xffff}, {0x4, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x7fffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4800) (async) syz_clone(0xa0020000, &(0x7f0000000880)="d8ff827a954c99ac8c85d96f6ad39638ea1784e9be1d94ca6dc0f1b6c28e82adb6d55da51ceb0a447a9d141c71eeadd9aefeddc15ffbd182ff1ef3e11d02310cd683c22e7939b3d4d81eed106a6eb870c4ae26dca21d8b8bf3ceb650e369341329cd208243b941e64b52589aa2ba5c44b7e68a2ec8a9e9f4192e5f3d053879a26f9fdbe5e1f178c007acdb5c91ba366d4969", 0x92, &(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)="4a6997101abb530c3e00dcd099dbf8036f403bd0db340791811beddb1b87540aa5ccc470bfd3c70260e80d0ab2b93578ec963dabbcd7cd455f68bfc062360d20bcd5ab11c77ffb53b4b2e6fb") sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0x94, 0x3, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x88}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0xfffffff9}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8035}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x11}, 0x5) (async) r5 = fsmount(r0, 0x1, 0x80) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), r5) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, r6, 0x20, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_SEQ={0x12, 0xa, "0b8da87178c7ab69c0f428f60c5e"}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) (async) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r5, 0x4018f50b, &(0x7f0000000d00)={0x1, 0x4, 0x8}) (async) ioctl$BTRFS_IOC_QGROUP_LIMIT(r7, 0x8030942b, &(0x7f0000000d40)={0x1ff, {0x12, 0xf, 0xe, 0x6, 0x8}}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r5, 0x7a5, &(0x7f0000000d80)={{@host, 0x8}, 0x1, 0x2, 0x604}) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x8cb0141}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x18, 0x3f9, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x1}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x4000) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000ec0), &(0x7f0000000f00)=0x4) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000fc0)={0x3, &(0x7f0000000f80)=[{0x2, 0x4, 0x4, 0xe7}, {0x2, 0x9, 0x9, 0x9}, {0xfff, 0x4b, 0x66, 0x4}]}) 1.331398853s ago: executing program 4 (id=2841): fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) (async) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x66) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001840)={0x1, &(0x7f0000001880)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="6321a1780e3fe8d9098f1f28f3c1f1895857b6b4afebba414b5998fa7c73702eb715d85b6a7709a53bf91325a9fbf7387371592c3533a8a34a28e9364405bb05cdeedb9ddfbe45a6933c33e5019991d691e8e8817a584f5392630d34c12a00aac5c546266df9fbb755447a0ff32acb32fc4b9c54b7fa15f82a9848478df5354f7158ece711c634aead9f427b8a3e580b3bd0920814473069f285753c945e0baa9072f76c542acf2986649075a243126f6d736b8bfa9a88672388eaa7902fc6c9a3c1b2781d", 0xc5}], 0x1}}], 0x1, 0x20000001) read$FUSE(r1, &(0x7f0000003000)={0x2020}, 0x2020) sendmmsg$inet(r1, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001240)="668546927ae520a8f3049a2f50ca1553a5e62dc469b5b2348ffe35a76a94a3ad96f8e87e3bd8a5c3c8ce4da39c468ccfb81bc03e88c8a813e9ce7cb1410024b82b58364f6dc5fbf35e04c17ccb4c793d5578c99cf2e1fe30481bb07c86c6806ad25840494578c1516bc6d6e1942cc9f6d3b5491d949c4b93d7a403ca75cb7bc8fea7d325645cbe4c87da88e362c3ae3206fe2d3d88d62500c4f5ccbc1af04079cc5d49c05f487f40ed97703cf5f46cc9d074e5a8811d3e43b5b4f6456c508e0695433ea9f6", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001800)="db", 0x1}], 0x1}}], 0x2, 0x0) (async) sendmmsg$inet(r1, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001240)="668546927ae520a8f3049a2f50ca1553a5e62dc469b5b2348ffe35a76a94a3ad96f8e87e3bd8a5c3c8ce4da39c468ccfb81bc03e88c8a813e9ce7cb1410024b82b58364f6dc5fbf35e04c17ccb4c793d5578c99cf2e1fe30481bb07c86c6806ad25840494578c1516bc6d6e1942cc9f6d3b5491d949c4b93d7a403ca75cb7bc8fea7d325645cbe4c87da88e362c3ae3206fe2d3d88d62500c4f5ccbc1af04079cc5d49c05f487f40ed97703cf5f46cc9d074e5a8811d3e43b5b4f6456c508e0695433ea9f6", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001800)="db", 0x1}], 0x1}}], 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f0000000140)='./file0\x00') openat(r2, &(0x7f0000000700)='./file0/../file0\x00', 0x2800, 0x52abe154ad664f64) 1.23882634s ago: executing program 2 (id=2842): socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x708}], 0x1, 0x0, 0x0, 0x0) read$dsp(r3, &(0x7f0000001200)=""/4096, 0x1000) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000200)=0x8000000) socket(0x22, 0x2, 0x24) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000180)={0x5, 0x8, 0x2, 0x1}, &(0x7f0000000240)=0x10) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x0, 0x200000, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sync() r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a603f00000000000500000014000500200100000000000000000100000000001c0009001800"], 0x4c}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r7, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYBLOB="02c92010000c00050017520800a300bdbd05000800cf55d40e34cdabb4e1876f16f14bf6d0e49f2f331a23e358e5ee5a0928a333c42438d812276aafbd113b4a4a16e440ad4379059c3f7f1685ec1903c77ea9734327de1527034f6d7ff28e68e3fa0400000000000000460f83dec62bda71b84e4037f5855c8e5f9cacc9ef84d98d5e96f73f5a3d6ad633c3"], 0x15) 1.115952629s ago: executing program 0 (id=2843): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7fff) (async) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) (async) getpid() (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)=0x8) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) (async) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0xc) (async) r4 = memfd_create(&(0x7f0000000440)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x6) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) (async) r5 = socket$unix(0x1, 0x5, 0x0) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @private}, &(0x7f00000001c0)=0x10, 0x80400) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) (async) bind$unix(r5, 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGETKEYCODE(r7, 0x4b4c, &(0x7f00000000c0)={0x6}) (async) socket$unix(0x1, 0x1, 0x0) (async) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r8 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$sock_buf(r8, 0x1, 0x1c, 0x0, &(0x7f0000000000)) (async) socket$alg(0x26, 0x5, 0x0) 995.391472ms ago: executing program 0 (id=2844): syz_io_uring_setup(0x235, &(0x7f0000000500)={0x0, 0x4733, 0x10100, 0x0, 0x24d}, &(0x7f00000001c0), &(0x7f0000000280)) (async) r0 = syz_io_uring_setup(0x235, &(0x7f0000000500)={0x0, 0x4733, 0x10100, 0x0, 0x24d}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x28, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, {0x1}}) io_uring_enter(r0, 0x234f, 0xb1e6, 0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x40}}, 0x0) 895.625513ms ago: executing program 0 (id=2845): r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') fchdir(r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x12) close(r0) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000080)={0x1, 0x8, 0x3}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r2], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) truncate(0x0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r7 = socket$netlink(0x10, 0x3, 0x10) writev(r6, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1, 0x2000) preadv(r4, &(0x7f0000001480)=[{&(0x7f0000000140)=""/102, 0x66}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(r4, 0xc02054a5, &(0x7f00000001c0)={0x5b, r7, 'id0\x00'}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r9, 0xb, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 523.756854ms ago: executing program 1 (id=2846): r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) syz_emit_ethernet(0xfa, &(0x7f0000002100)={@multicast, @broadcast, @void, {@x25={0x805, {0x2, 0x80, 0xfb, "688d7cbf62989d78b40127dc1abb933bc8d581ca029fb226e5b94b7af3b45c6c255bbf1587f7c61adb7e32b049415158c532d0c72dcfb737cff92eca5948014c4001633a8297119e5c7bb0efb1cb9d59c7854d2fd28f75f269bde3922e1191e12f723ed33dd865c0af92193ce72cb95f7db58144f109247316cb3ef7701d3e8f17c3ca8c45978a1bccb755a7ab36d8b0e03b3acf46d57cd26edf75a8ad7c692d0cceffe0f520624757241f5fc7d42ebc9fbf6c6394815b2f3ba33852968c6fe567318ed8bebc48721b07074e7c2dcb6bdd3811fa98332af563f88b8ccdd8a8e0508689e5b724637554"}}}}, &(0x7f0000002200)={0x0, 0x3, [0xd66, 0x600, 0xaed, 0xbe7]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f00000020c0)=0xfffffffc, 0x4) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x2, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') read$FUSE(r5, &(0x7f0000000080)={0x2020}, 0x2020) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x348040, 0x0) keyctl$revoke(0x3, r0) 382.544017ms ago: executing program 4 (id=2847): bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x1003ff8, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_mptcp_buf(r1, 0x11c, 0x2, &(0x7f0000000100)=""/222, &(0x7f0000000000)=0x61637876) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x2, 0x3, 0x2, {0xa, 0x4e22, 0x3, @private2, 0x4da}}}, 0x3a) close(r3) connect$pppl2tp(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r5 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000407d1e9c3100000000000109022400010000000009040000010300080009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f0000000040)={0x2c, &(0x7f0000000280)=ANY=[@ANYBLOB="4006070000000721000d587d7fa7dc506a3ee7e3166f90211cebb1"], 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 346.726103ms ago: executing program 0 (id=2848): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000440)={[{@grpquota}, {@grpquota_inode_hardlimit={'grpquota_inode_hardlimit', 0x3d, [0x36, 0x32]}}, {@usrquota_block_hardlimit={'usrquota_block_hardlimit', 0x3d, [0xb2, 0x30]}}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x351102, 0x120) quotactl_fd$Q_GETQUOTA(r0, 0xffffffff80000700, 0x0, 0x0) 207.800182ms ago: executing program 0 (id=2849): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffdfe}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r2 = openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2002, 0x0) readv(r2, &(0x7f0000000040), 0x0) write$proc_mixer(r2, 0x0, 0xff0e) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/card0/oss_mixer\x00', 0x1a1900, 0x0) dup3(r3, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00'}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@deltaction={0x14, 0x31, 0x400, 0x70bd2a, 0x25dfdbff}, 0x3e}, 0x1, 0x0, 0x0, 0x4000}, 0x0) pipe2(&(0x7f00000003c0), 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 84.95345ms ago: executing program 3 (id=2850): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0x20, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x0, 0x0, 0xd, 0x0, "50e482af8a3b3953d7d2ddc26f6d7fcfdcef78b3bb7ca71d37000667e0b8dd3a89446b04761c340f273410ad620a1d1d1e8e3d5d07cb37da86503ff8eadd32f0fc9a56bcd7a401a991c216437633b722"}, 0xd8) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000100)=@nfc_llcp={0x27, r2, 0xffffffffffffffff, 0x3, 0x5, 0x7, "e643fb11aa8027cc4f883d241f1634415f36d819eb6ad4a3ee874908f4500d652fd038fe020e0c2be01f91e2dd4a9dd0507458b74fed408440687ac2671f51", 0x1d}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)="907103e739e4fbf9ac6236aa2a072d46d6b6553014a010b5ec7d426418fdc7fe748eccb1f7fc244f7a39e44e8388e5af14461fa4e8ff80bb597012bd6f7c9ee17f4b69aa0b99a2393755aafeced6d06d43eede85261db60991c1f3b1f0db8ac011c290dfb6336afbfe97484f413dc45541d0f1542fa90aa6a9e99b96336b58d921376f9860150ed1092344c2c99f8bc51e5b81961634c7340196944908b1f5d4ec57554a81cc16b6ed6368442c71a019db52a8469aec9d92a11708ae733ab20910621f5f4501a03f02b798420234f25168b02a497492647354ec4b8dd4a2f7994f6a4b896e42dc3d", 0xe8}, {&(0x7f00000003c0)="04ce8f00aa875f7bad8ce36f327cbc327058a4370f011b3b0f55d074354cc876df0c6ae5850b32be3cff8b5d595535444ba5d94f3daa048b5fe85037f0cb671141a25539707b116b79c71a81175fc9917c08f12a7b06d05961b07af8b616c62aa5030055d87a5768e927b7185a13848ed3d741e13485300b714beb41a1aa92aa83449f497bd8e763333290008968b8", 0x8f}, {&(0x7f0000000480)="9f8487d08d982788f3a1d0d85ff69e1a2d18f1dc8c788d3c21b183ba7d9b92c51370e8aed1386d17cc4be0b072a1265356ffd201c2568baa2c92f15f3ce618514933a007509d1ec592e82babe064f267deb27fc4009b4178cada29820c9660540054d36212dee1a15840b5230484511fdb59e4090894055b9a128991f82dee06d0815452431b9476c43cddb776ea677ae78068a99d45ea753b136f46f6489dac5cf222aa2a49f37d5fc13673419f18ef946198459e5599c418206feece751e6d8274cb52585b0849188fdacfaeb7d101495aa53e6ef0abbb8982eae6e56a5c1ffae9e6497d3ea2ce23b0c4bc4a2eb9da04", 0xf1}, {&(0x7f0000000580)="1eedf6c3800b9dbd0aa4985b2f57df7bc34d06c868dd4e99cdf032802709affb41ea1c661bb80f973d45368426", 0x2d}, {&(0x7f00000005c0)="d9657c69689680b4d68d565e8bcdd5dda1a3249202dd16109592a20cbf15289089a88b2855169f7471f8a4ccc8d03892144776975dc0b8d4b73398fb56869ce34cc6cf60ffe0c5732ee3a8f416688c424bb84d8d0314af453c5f5316d2715000edfa3d5a5fa6e95da7fb89b6801456def4c0255ea22cf190cac8fc8beb167b1626de384bd29eae5bd3d474bd85e2d21522bfcf73bbe72db0029028c3dba05511bf7ed343ad6e2dfc2bcd05e8ebb94b0c97011f107638585bc1797e457b2fbeceb25cc577c60580f41808b93e2d2c7c05fa0195d4932a4131bc76394970494b6c94302f9818ba7b18", 0xe8}], 0x5}, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f00000033c0)={0x53, 0x0, 0x6, 0xfa, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="1c3513000000", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_usb_connect(0x5, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000007794608cd0c39007b90000000010902120001fc0000000904"], 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, 0x0) syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) 51.20668ms ago: executing program 0 (id=2851): r0 = socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x1, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) (async) r3 = socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xf}, {0xa, 0xa}, {0x6}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7, 0x8, 0x4, 0x0, 0x7}, 0xf0, 0x1, 0x31a, 0x3, 0xa8a, 0xd, 0x8e, 0x1f, 0x3, 0xff, {0x4415, 0x2, 0x800, 0x5, 0x0, 0x5}}}}]}, 0x78}}, 0x4000) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e088641100050000210283ac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) r7 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r8 = gettid() (rerun: 64) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) (async) getpgrp(r8) (async) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="28000000f5ba5fb77086040dd130759d20ba0000", @ANYRES32=0x0, @ANYBLOB="80000200e180000008001b0000000000"], 0x28}}, 0x0) 0s ago: executing program 2 (id=2852): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) (async) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) (async) getpid() (async) sched_setscheduler(0x0, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x0, 0x0) (async) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, 0x0) (async) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) r3 = socket$can_raw(0x1d, 0x3, 0x1) (async) r4 = eventfd2(0x1, 0x80800) r5 = dup3(r3, r4, 0x80000) setsockopt$CAN_RAW_ERR_FILTER(r5, 0x65, 0x2, 0xfffffffffffffffc, 0x0) (async) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) read$FUSE(0xffffffffffffffff, 0x0, 0x0) (async) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) close(0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) kernel console output (not intermixed with test programs): hy1 wpan1: encryption failed: -22 [ 367.873554][ T30] audit: type=1400 audit(2000000197.413:1768): avc: denied { map_create } for pid=8853 comm="syz.3.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 367.898484][ T30] audit: type=1400 audit(2000000197.413:1769): avc: denied { read write } for pid=8853 comm="syz.3.729" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 367.924479][ T30] audit: type=1400 audit(2000000197.413:1770): avc: denied { read write } for pid=8853 comm="syz.3.729" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 367.948283][ T30] audit: type=1400 audit(2000000197.413:1771): avc: denied { create } for pid=8853 comm="syz.3.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 368.065260][ T8868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8868 comm=syz.2.728 [ 368.089764][ T8868] netlink: 28 bytes leftover after parsing attributes in process `syz.2.728'. [ 368.171355][ T30] audit: type=1400 audit(2000000197.413:1772): avc: denied { create } for pid=8853 comm="syz.3.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 368.195526][ T30] audit: type=1400 audit(2000000197.413:1773): avc: denied { create } for pid=8855 comm="syz.1.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 368.412937][ T30] audit: type=1400 audit(2000000197.413:1774): avc: denied { read write } for pid=8855 comm="syz.1.727" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 368.535860][ T30] audit: type=1400 audit(2000000197.413:1775): avc: denied { read write } for pid=8855 comm="syz.1.727" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=0 [ 368.563508][ T30] audit: type=1400 audit(2000000197.433:1776): avc: denied { read } for pid=8851 comm="syz.0.726" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 369.142664][ T30] audit: type=1400 audit(2000000197.513:1777): avc: denied { execmem } for pid=8860 comm="syz.4.730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 369.671727][ T8891] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 369.678424][ T8891] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 369.709712][ T8891] vhci_hcd vhci_hcd.0: Device attached [ 369.945288][ T8901] could not allocate digest TFM handle sha224-asm [ 369.979023][ T92] usb 38-1: SetAddress Request (2) to port 0 [ 370.031296][ T92] usb 38-1: new SuperSpeed USB device number 2 using vhci_hcd [ 370.134525][ T8892] vhci_hcd: connection reset by peer [ 370.146629][ T970] vhci_hcd: stop threads [ 370.154472][ T970] vhci_hcd: release socket [ 370.161570][ T970] vhci_hcd: disconnect device [ 370.365403][ T8911] can0: slcan on ttyS3. [ 370.472242][ T8911] can0 (unregistered): slcan off ttyS3. [ 372.154819][ T8966] netlink: 'syz.3.757': attribute type 10 has an invalid length. [ 372.170294][ T8966] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 372.586403][ T8977] netlink: 14 bytes leftover after parsing attributes in process `syz.2.763'. [ 372.617549][ T8968] ptrace attach of "./syz-executor exec"[5837] was attempted by "./syz-executor exec"[8968] [ 372.882135][ T30] kauditd_printk_skb: 5308 callbacks suppressed [ 372.882151][ T30] audit: type=1400 audit(2000000202.423:5424): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 372.918275][ T30] audit: type=1400 audit(2000000202.433:5425): avc: denied { read write } for pid=5837 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.950589][ T5497] audit: audit_backlog=66 > audit_backlog_limit=64 [ 372.960586][ T8984] audit: audit_backlog=66 > audit_backlog_limit=64 [ 372.966142][ T30] audit: type=1400 audit(2000000202.443:5426): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.967088][ T5497] audit: audit_lost=590 audit_rate_limit=0 audit_backlog_limit=64 [ 373.007257][ T8984] audit: audit_lost=591 audit_rate_limit=0 audit_backlog_limit=64 [ 373.013064][ T8985] audit: audit_backlog=65 > audit_backlog_limit=64 [ 373.015178][ T8984] audit: backlog limit exceeded [ 373.024070][ T8985] audit: audit_lost=592 audit_rate_limit=0 audit_backlog_limit=64 [ 373.364782][ T8977] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 373.414138][ T8977] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 373.487841][ T8977] bond0 (unregistering): Released all slaves [ 373.558127][ T8991] sp0: Synchronizing with TNC [ 374.065159][ T8990] [U] è [ 374.726006][ T9036] netlink: 4 bytes leftover after parsing attributes in process `syz.3.783'. [ 374.866503][ T9038] bridge0: entered allmulticast mode [ 374.901314][ T9038] bridge_slave_1: left allmulticast mode [ 374.918542][ T9038] bridge_slave_1: left promiscuous mode [ 374.938113][ T9038] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.982858][ T9038] bridge_slave_0: left allmulticast mode [ 374.989581][ T9038] bridge_slave_0: left promiscuous mode [ 375.034508][ T9038] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.087422][ T9038] bond0: (slave bridge0): Releasing backup interface [ 375.128355][ T92] usb 38-1: device descriptor read/8, error -110 [ 375.529574][ T92] usb usb38-port1: attempt power cycle [ 376.118677][ T92] usb usb38-port1: unable to enumerate USB device [ 376.381478][ T9083] netlink: 'syz.1.802': attribute type 1 has an invalid length. [ 376.438749][ T9083] 8021q: adding VLAN 0 to HW filter on device bond2 [ 376.572146][ T9083] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 376.578691][ T9083] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 376.621366][ T9083] vhci_hcd vhci_hcd.0: Device attached [ 376.862820][ T5879] vhci_hcd: vhci_device speed not set [ 377.148608][ T9087] bond2 (unregistering): Released all slaves [ 377.173332][ T9090] vhci_hcd: connection closed [ 377.176423][ T6141] vhci_hcd: stop threads [ 377.188825][ T5879] usb 35-1: new full-speed USB device number 2 using vhci_hcd [ 377.229801][ T6141] vhci_hcd: release socket [ 377.247380][ T6141] vhci_hcd: disconnect device [ 377.889085][ T30] kauditd_printk_skb: 13912 callbacks suppressed [ 377.889101][ T30] audit: type=1400 audit(2000000207.433:16241): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 377.942948][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 377.961680][ T5497] audit: audit_lost=1625 audit_rate_limit=0 audit_backlog_limit=64 [ 377.966884][ T9115] audit: audit_backlog=65 > audit_backlog_limit=64 [ 377.978871][ T5831] audit: audit_backlog=65 > audit_backlog_limit=64 [ 377.985392][ T5831] audit: audit_lost=1626 audit_rate_limit=0 audit_backlog_limit=64 [ 377.987190][ T5497] audit: backlog limit exceeded [ 377.994988][ T30] audit: type=1400 audit(2000000207.433:16242): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 378.014494][ T9117] audit: audit_backlog=65 > audit_backlog_limit=64 [ 378.020552][ T9115] audit: audit_lost=1627 audit_rate_limit=0 audit_backlog_limit=64 [ 378.091638][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.101074][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.669084][ T9139] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=9139 comm=syz.1.819 [ 381.090922][ T9180] ALSA: mixer_oss: invalid OSS volume ' ' [ 381.385177][ T9194] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 381.391728][ T9194] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 381.431699][ T9194] vhci_hcd vhci_hcd.0: Device attached [ 381.483448][ T9195] vhci_hcd: connection closed [ 381.483667][ T6137] vhci_hcd: stop threads [ 381.512072][ T6137] vhci_hcd: release socket [ 381.524813][ T6137] vhci_hcd: disconnect device [ 382.068581][ T9208] netlink: 'syz.2.838': attribute type 21 has an invalid length. [ 382.086572][ T9208] netlink: 'syz.2.838': attribute type 2 has an invalid length. [ 382.109100][ T9208] netlink: 132 bytes leftover after parsing attributes in process `syz.2.838'. [ 382.338299][ T5879] vhci_hcd: vhci_device speed not set [ 382.400424][ T9229] netlink: 'syz.1.847': attribute type 1 has an invalid length. [ 382.522564][ T9237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1040 sclass=netlink_route_socket pid=9237 comm=syz.1.847 [ 382.903842][ T30] kauditd_printk_skb: 9425 callbacks suppressed [ 382.903857][ T30] audit: type=1400 audit(2000000212.443:24962): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 382.934593][ T9237] netlink: 32 bytes leftover after parsing attributes in process `syz.1.847'. [ 382.981950][ T9229] 8021q: adding VLAN 0 to HW filter on device bond2 [ 382.984659][ T30] audit: type=1400 audit(2000000212.483:24963): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 383.014182][ T30] audit: type=1400 audit(2000000212.483:24964): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 383.110796][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 383.165129][ T5497] audit: audit_lost=1863 audit_rate_limit=0 audit_backlog_limit=64 [ 383.177562][ T5497] audit: backlog limit exceeded [ 383.184140][ T30] audit: type=1400 audit(2000000212.483:24965): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 383.210231][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 383.216965][ T5497] audit: audit_lost=1864 audit_rate_limit=0 audit_backlog_limit=64 [ 383.225967][ T5497] audit: backlog limit exceeded [ 383.308520][ T9232] macvlan2: entered promiscuous mode [ 383.352978][ T9232] macvlan2: entered allmulticast mode [ 383.400443][ T9232] bond2: entered promiscuous mode [ 383.438465][ T9232] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 383.545720][ T9229] Falling back ldisc for ptm1. [ 383.739920][ T9232] bond2: left promiscuous mode [ 384.434282][ T9257] syz.2.850 (9257): drop_caches: 2 [ 385.091377][ T48] Process accounting resumed [ 385.126816][ T9304] netlink: 12 bytes leftover after parsing attributes in process `syz.3.867'. [ 385.384545][ T9312] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=9312 comm=syz.1.869 [ 386.032775][ T9331] bond1: entered allmulticast mode [ 387.301892][ T9376] netdevsim netdevsim1 ªªªªª»: renamed from netdevsim0 (while UP) [ 387.908818][ T30] kauditd_printk_skb: 10222 callbacks suppressed [ 387.908833][ T30] audit: type=1400 audit(2000000217.453:34141): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 387.959981][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 387.966523][ T5497] audit: audit_lost=2214 audit_rate_limit=0 audit_backlog_limit=64 [ 387.988167][ T30] audit: type=1400 audit(2000000217.483:34142): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 388.018303][ T5497] audit: backlog limit exceeded [ 388.027114][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 388.044750][ T5497] audit: audit_lost=2215 audit_rate_limit=0 audit_backlog_limit=64 [ 388.053806][ T30] audit: type=1400 audit(2000000217.483:34143): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 388.059243][ T5497] audit: backlog limit exceeded [ 388.100747][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 389.869416][ T9464] netlink: 'syz.1.915': attribute type 10 has an invalid length. [ 391.149679][ T9452] netlink: 284 bytes leftover after parsing attributes in process `syz.3.912'. [ 391.161682][ T9461] workqueue: Failed to create a rescuer kthread for wq "bond0": -EINTR [ 391.180718][ T9464] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.211040][ T9464] bond0: (slave team0): Enslaving as an active interface with an up link [ 391.343354][ T9480] ip6gre1: entered promiscuous mode [ 391.436726][ T9487] netlink: 'syz.1.923': attribute type 16 has an invalid length. [ 391.473020][ T9487] netlink: 'syz.1.923': attribute type 3 has an invalid length. [ 391.493566][ T9487] netlink: 'syz.1.923': attribute type 1 has an invalid length. [ 391.510002][ T9487] netlink: 'syz.1.923': attribute type 1 has an invalid length. [ 391.518380][ T9487] netlink: 'syz.1.923': attribute type 2 has an invalid length. [ 391.526654][ T9487] netlink: 64006 bytes leftover after parsing attributes in process `syz.1.923'. [ 392.918442][ T30] kauditd_printk_skb: 13209 callbacks suppressed [ 392.918458][ T30] audit: type=1400 audit(2000000222.453:46973): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 392.952152][ T30] audit: type=1400 audit(2000000222.453:46974): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 392.981304][ T30] audit: type=1400 audit(2000000222.453:46975): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 393.003082][ T30] audit: type=1400 audit(2000000222.453:46976): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 393.003505][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 393.025467][ T30] audit: type=1400 audit(2000000222.453:46977): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 393.053209][ T30] audit: type=1400 audit(2000000222.453:46978): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 393.055605][ T5497] audit: audit_lost=2343 audit_rate_limit=0 audit_backlog_limit=64 [ 393.078536][ T30] audit: type=1400 audit(2000000222.453:46979): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 393.113299][ T9543] audit: audit_backlog=65 > audit_backlog_limit=64 [ 395.131039][ T9632] mac80211_hwsim hwsim7 »»»»»»: renamed from wlan0 (while UP) [ 395.423162][ T9649] bridge_slave_0: left allmulticast mode [ 395.429078][ T9649] bridge_slave_0: left promiscuous mode [ 395.435759][ T9649] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.470472][ T9649] bridge_slave_1: left allmulticast mode [ 395.476125][ T9649] bridge_slave_1: left promiscuous mode [ 395.508260][ T9649] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.528645][ T9649] bond0: (slave bond_slave_0): Releasing backup interface [ 395.552890][ T9649] bond0: (slave bond_slave_1): Releasing backup interface [ 395.581089][ T9649] team0: Port device team_slave_0 removed [ 395.595258][ T9649] team0: Port device team_slave_1 removed [ 395.602912][ T9649] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 395.611517][ T9649] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 395.621322][ T9649] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 395.630818][ T9649] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 395.776922][ T9657] netlink: 8 bytes leftover after parsing attributes in process `syz.2.981'. [ 395.803609][ T9657] netlink: 8 bytes leftover after parsing attributes in process `syz.2.981'. [ 397.394361][ T9706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14608 sclass=netlink_route_socket pid=9706 comm=syz.0.998 [ 397.931218][ T30] kauditd_printk_skb: 14534 callbacks suppressed [ 397.931234][ T30] audit: type=1400 audit(2000000227.463:61463): avc: denied { allowed } for pid=9722 comm="syz.0.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 397.943298][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 397.963697][ T9723] audit: audit_backlog=65 > audit_backlog_limit=64 [ 397.975346][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 397.977665][ T5497] audit: audit_lost=2361 audit_rate_limit=0 audit_backlog_limit=64 [ 397.986967][ T5825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 397.990457][ T9723] audit: audit_lost=2362 audit_rate_limit=0 audit_backlog_limit=64 [ 397.997791][ T5825] audit: audit_lost=2363 audit_rate_limit=0 audit_backlog_limit=64 [ 398.006708][ T5831] audit: audit_backlog=65 > audit_backlog_limit=64 [ 398.013315][ T5841] audit: audit_lost=2364 audit_rate_limit=0 audit_backlog_limit=64 [ 398.098836][ T9729] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1006'. [ 398.859917][ T9777] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1019'. [ 398.868896][ T9777] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1019'. [ 399.283525][ T9798] netlink: 'syz.2.1028': attribute type 5 has an invalid length. [ 399.835615][ T9812] dummy0: entered promiscuous mode [ 399.886774][ T9812] dummy0: left promiscuous mode [ 401.274410][ T9862] netlink: 'syz.2.1046': attribute type 16 has an invalid length. [ 401.288717][ T9862] netlink: 'syz.2.1046': attribute type 3 has an invalid length. [ 401.321506][ T9862] netlink: 64066 bytes leftover after parsing attributes in process `syz.2.1046'. [ 401.498551][ T9866] netlink: 'syz.2.1047': attribute type 10 has an invalid length. [ 401.522813][ T9866] veth1_vlan: entered allmulticast mode [ 401.556471][ T9866] team0: Device veth1_vlan failed to register rx_handler [ 402.069332][ T9883] can0: slcan on ttyS3. [ 402.141055][ T9883] can0 (unregistered): slcan off ttyS3. [ 402.636840][ T9895] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1057'. [ 402.938456][ T30] kauditd_printk_skb: 11554 callbacks suppressed [ 402.938472][ T30] audit: type=1400 audit(2000000232.473:72007): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 402.946531][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 402.976189][ T9919] audit: audit_backlog=65 > audit_backlog_limit=64 [ 402.984307][ T5497] audit: audit_lost=2701 audit_rate_limit=0 audit_backlog_limit=64 [ 402.999115][ T9923] audit: audit_backlog=65 > audit_backlog_limit=64 [ 403.001341][ T5497] audit: backlog limit exceeded [ 403.006537][ T9924] audit: audit_backlog=65 > audit_backlog_limit=64 [ 403.010565][ T9919] audit: audit_lost=2702 audit_rate_limit=0 audit_backlog_limit=64 [ 403.010582][ T9919] audit: backlog limit exceeded [ 403.017339][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 403.051095][ T9919] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1064'. [ 403.148688][ T9928] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 403.313461][ T9936] netlink: 'syz.2.1071': attribute type 4 has an invalid length. [ 403.350149][ T9936] netlink: 'syz.2.1071': attribute type 4 has an invalid length. [ 403.518226][ T9942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9942 comm=syz.3.1072 [ 404.031624][ T9961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9961 comm=syz.0.1081 [ 404.614093][ T9988] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1091'. [ 406.257143][T10023] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1104'. [ 407.645523][T10043] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.653231][T10043] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.961656][ T30] kauditd_printk_skb: 9634 callbacks suppressed [ 407.961666][ T30] audit: type=1400 audit(2000000237.503:81003): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 408.226112][ T30] audit: type=1400 audit(2000000237.533:81004): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 408.248038][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 408.258496][ T30] audit: type=1400 audit(2000000237.533:81005): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 408.286995][ T5497] audit: audit_lost=2917 audit_rate_limit=0 audit_backlog_limit=64 [ 408.311241][ T5497] audit: backlog limit exceeded [ 408.333825][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 408.386538][ T5497] audit: audit_lost=2918 audit_rate_limit=0 audit_backlog_limit=64 [ 408.394779][ T30] audit: type=1400 audit(2000000237.533:81006): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 408.430878][ T5497] audit: backlog limit exceeded [ 409.076393][T10043] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 409.136149][T10043] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 409.588567][T10043] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.606936][T10043] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.621325][T10043] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.841857][T10096] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1123'. [ 410.152385][T10123] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1131'. [ 410.206813][T10128] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1133'. [ 410.223918][T10128] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1133'. [ 410.234108][T10128] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1133'. [ 410.246629][T10128] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1133'. [ 410.257100][T10128] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1133'. [ 411.617350][T10158] xt_hashlimit: size too large, truncated to 1048576 [ 411.761134][T10165] sp0: Synchronizing with TNC [ 413.090733][ T30] kauditd_printk_skb: 13124 callbacks suppressed [ 413.090746][ T30] audit: type=1400 audit(2000000242.313:93374): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 413.121701][ T30] audit: type=1400 audit(2000000242.313:93376): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 413.237383][ T30] audit: type=1400 audit(2000000242.313:93377): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 413.264606][ T30] audit: type=1400 audit(2000000242.313:93378): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 413.287922][ T30] audit: type=1400 audit(2000000242.313:93379): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 413.309898][ T30] audit: type=1400 audit(2000000242.313:93380): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 413.332042][ T30] audit: type=1400 audit(2000000242.663:93381): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 413.355144][ T30] audit: type=1400 audit(2000000242.663:93382): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 413.376820][ T30] audit: type=1400 audit(2000000242.663:93383): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 413.400834][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 413.851813][T10217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2064 sclass=netlink_route_socket pid=10217 comm=syz.3.1159 [ 414.132200][T10228] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10228 comm=syz.1.1164 [ 414.259124][T10228] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.266443][T10228] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.444262][T10228] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 414.484927][T10228] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 414.528997][T10239] netlink: 'syz.2.1168': attribute type 10 has an invalid length. [ 414.837399][T10228] netdevsim netdevsim1 ªªªªª»: unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.886222][T10228] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.908134][T10228] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.917034][T10228] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.126011][T10228] netdevsim netdevsim1 ªªªªª»: unset [0, 0] type 1 family 0 port 8472 - 0 [ 415.135354][T10228] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 415.144289][T10228] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 415.154380][T10228] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 415.483318][T10268] netlink: 888 bytes leftover after parsing attributes in process `syz.0.1177'. [ 416.258959][T10279] trusted_key: encrypted_key: insufficient parameters specified [ 417.293050][T10312] bond1: entered promiscuous mode [ 417.301430][T10312] bond1: entered allmulticast mode [ 417.308529][T10312] 8021q: adding VLAN 0 to HW filter on device bond1 [ 418.098126][ T30] kauditd_printk_skb: 11112 callbacks suppressed [ 418.098142][ T30] audit: type=1400 audit(2000000247.633:103531): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 418.113512][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 418.126186][T10335] audit: audit_backlog=65 > audit_backlog_limit=64 [ 418.134272][ T5497] audit: audit_lost=3493 audit_rate_limit=0 audit_backlog_limit=64 [ 418.146977][ T5497] audit: backlog limit exceeded [ 418.148294][T10335] audit: audit_lost=3494 audit_rate_limit=0 audit_backlog_limit=64 [ 418.161046][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 418.167481][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 418.174514][T10335] audit: backlog limit exceeded [ 418.174582][ T5841] audit: audit_lost=3495 audit_rate_limit=0 audit_backlog_limit=64 [ 418.563674][T10352] xt_cgroup: invalid path, errno=-2 [ 419.653354][T10376] mkiss: ax0: crc mode is auto. [ 420.009318][T10389] block device autoloading is deprecated and will be removed. [ 420.036825][T10389] syz.2.1212: attempt to access beyond end of device [ 420.036825][T10389] ram201: rw=2048, sector=521328, nr_sectors = 8 limit=8192 [ 421.794056][T10438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8221 sclass=netlink_route_socket pid=10438 comm=syz.4.1227 [ 422.111274][T10456] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 422.118572][T10456] IPv6: NLM_F_CREATE should be set when creating new route [ 423.128165][ T30] kauditd_printk_skb: 12930 callbacks suppressed [ 423.128182][ T30] audit: type=1400 audit(2000000252.643:116054): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 423.192168][ T30] audit: type=1400 audit(2000000252.673:116055): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 423.236978][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 423.248411][T10490] audit: audit_backlog=65 > audit_backlog_limit=64 [ 423.263733][ T30] audit: type=1400 audit(2000000252.673:116056): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 423.278131][ T5497] audit: audit_lost=3632 audit_rate_limit=0 audit_backlog_limit=64 [ 423.289644][T10490] audit: audit_lost=3633 audit_rate_limit=0 audit_backlog_limit=64 [ 423.318106][T10490] audit: backlog limit exceeded [ 423.336809][ T30] audit: type=1400 audit(2000000252.673:116057): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 423.364799][ T5497] audit: backlog limit exceeded [ 423.850309][T10505] bond0: entered promiscuous mode [ 423.855382][T10505] bond0: entered allmulticast mode [ 423.904637][T10505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.390868][T10539] netlink: 'syz.3.1257': attribute type 1 has an invalid length. [ 424.474729][T10543] netlink: 'syz.3.1257': attribute type 4 has an invalid length. [ 424.479579][T10539] 8021q: adding VLAN 0 to HW filter on device bond2 [ 424.577933][T10539] netlink: 'syz.3.1257': attribute type 4 has an invalid length. [ 424.690574][T10539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=10539 comm=syz.3.1257 [ 425.608949][T10574] netlink: 'syz.1.1267': attribute type 10 has an invalid length. [ 425.616841][T10574] veth1_vlan: entered allmulticast mode [ 425.622760][T10574] veth1_vlan: left promiscuous mode [ 425.635208][T10574] team0: Device veth1_vlan failed to register rx_handler [ 427.097999][T10624] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1286'. [ 427.738242][T10638] bridge0: entered promiscuous mode [ 427.751526][T10638] macvlan2: entered promiscuous mode [ 428.139352][ T30] kauditd_printk_skb: 12225 callbacks suppressed [ 428.139368][ T30] audit: type=1400 audit(2000000257.673:127344): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 428.196894][ T30] audit: type=1400 audit(2000000257.683:127345): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 428.208666][T10646] audit: audit_backlog=65 > audit_backlog_limit=64 [ 428.225168][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 428.238532][ T5497] audit: audit_lost=3947 audit_rate_limit=0 audit_backlog_limit=64 [ 428.247506][T10647] audit: audit_backlog=65 > audit_backlog_limit=64 [ 428.256096][T10647] audit: audit_lost=3948 audit_rate_limit=0 audit_backlog_limit=64 [ 428.256233][ T5497] audit: backlog limit exceeded [ 428.265958][ T30] audit: type=1400 audit(2000000257.683:127346): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 428.285664][T10649] audit: audit_backlog=65 > audit_backlog_limit=64 [ 428.792760][T10660] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1298'. [ 428.842071][T10659] netlink: 'syz.1.1298': attribute type 10 has an invalid length. [ 428.882311][T10659] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1298'. [ 429.875214][T10700] netlink: 'syz.4.1310': attribute type 1 has an invalid length. [ 430.253103][T10715] ptrace attach of "./syz-executor exec"[5825] was attempted by "./syz-executor exec"[10715] [ 432.097297][T10763] netlink: 'syz.1.1330': attribute type 1 has an invalid length. [ 432.143933][T10763] 8021q: adding VLAN 0 to HW filter on device bond3 [ 432.376285][T10771] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1332'. [ 433.148534][ T30] kauditd_printk_skb: 13413 callbacks suppressed [ 433.148550][ T30] audit: type=1400 audit(2000000262.678:138052): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 433.164152][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 433.178328][ T30] audit: type=1400 audit(2000000262.688:138053): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 433.183054][ T5497] audit: audit_lost=4852 audit_rate_limit=0 audit_backlog_limit=64 [ 433.205823][ T30] audit: type=1400 audit(2000000262.688:138054): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 433.233178][ T5497] audit: backlog limit exceeded [ 433.233720][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 433.246528][ T30] audit: type=1400 audit(2000000262.688:138055): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 433.246975][ T5497] audit: audit_lost=4853 audit_rate_limit=0 audit_backlog_limit=64 [ 433.276250][ T5497] audit: backlog limit exceeded [ 434.068144][T10817] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1346'. [ 436.413434][T10876] netlink: 'syz.0.1369': attribute type 1 has an invalid length. [ 436.457063][T10880] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1370'. [ 436.478492][T10881] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1370'. [ 436.509844][T10876] 8021q: adding VLAN 0 to HW filter on device bond2 [ 437.303609][T10920] [U] ­É¢&Æ1Ê1‚—Q^ã*„žžû¶äL9Dkë_OŒk’ˆ\9Ü [ 437.310186][T10920] [U] ý˜|gO‹Ç=ÀŠïϬèS_ˆfÛ}¤.Qºç`Ù58 [ 437.339762][T10920] [U] Ù [ 437.342537][T10920] [U] UÚÀÀ¿¡ÙÔˆ.ý«±#Ü© ½dªå…7ÒdJ¶¨–ýžoü…ã».Ù„ÈûB‘Q° [ 437.380263][T10920] [U] öi|% [ 437.383333][T10920] [U] V‡—Zå3Û°cÏ™rWíìↄéqC‰|oÁeÔC^ù&Hï’Ôjg±iuõ–ªkñÝX¦ïè`ÐÆ) [ 437.425759][T10920] [U] ‹– [ 437.437538][T10920] [U] ‘ÆCm“` [ 437.454624][T10920] [U] uëµ–#®ÀÌR±¶fI–çy™ªq©û©˜ ²«¬ÝZdÛÀ¶Áø®ä-Þq‚zi`«Ð±õ€6•Of$ê4õ¿öÄлõ&­¢B±×J?a6¤NWÏÙ÷âWÓÓ»¤iß«;+³ÔBz‘9¦¤Ô|ÍŠÒÏä [ 437.467944][T10920] [U] û«yY#—÷²!KHî5 [ 437.471927][T10920] [U] VUhz5xÈñžÈíÂÀ/ÛH¨I¿ß_P [ 437.476689][T10920] [U] m¢2‡†…MøõÔ‚–9Ð&ù¯`‚O¬˜7bØ÷­›ºêŽï|åÙŽô,ô¿Œm_Ú•¹QÇI7 è)GT4+q{Cë= [ 437.485541][T10920] [U] ø-YŒp} …ˆcwk q‚Q[BÇUÚĺÆ2޹”ØAD,a t¥+‰F¶ÍJrè¸b £åt$Ž¢­V~YÏ\+FqÇ(þ ;lÝja©ÚBý '«÷D9Çp.Û'Üù­)ÏW2œ‚ð'pZ™#;ïJî [ 437.550622][T10920] [U] äÉÁ=§á”³£ÉÙœ]†F£Õ-pRÄ]M*í¯V¹~â@¡[:…Ò?_GY©v¤1QÅálô+¢7ÎTÿyßì›%ež}'4䆲æxóT¿d( <¶Õû1ãõÉæ]ž³ [ 437.611507][T10920] [U] ²Fì¹ [ 437.620151][T10920] [U] ¬=Jpo%·ç_³ÇD-ð…(50Á—Ø|Ü×µï%õ!Ð)º3=cz¨ [ 437.641285][T10920] [U] †ÂLÂ.ê`Ó…oIYg†k[áD©¹¨ù»‡'ðÓÖÁ'-AÙ¬âœ÷!Pйa¡4Bã¿sç¶;þÛæ¥ Pޤ¥Éïåû fhÌÏ2‰çë‰0A [ 437.673810][T10920] [U] »$ùˆÒx"ÇJ‚“ž;ÂÈ„íEjµS[¡{»-øAùÕBGþ6ý.Ù~’ʲdK$ c¸úb Mÿa†[ž¡˜ÆïS/YTÕ˜€£%}&`Äʉ'óDìØ>ò¹ã [ 437.720803][T10920] [U] Ò &ŠyµÇb1õÅz¶¡/…³³ÃIiá"îs•^:ñÙ¡%¥Ù·"—©­ª4ù)%ø,ZTs W`íÞ“Ò¬s:ŘOn Ð?h@Bj©ýF,W:ðZ5áLZøõ*ŒY¬OqÅ”"ûå›Ûó°ò÷É­RÐ[wm‡ƒ¿qûŒÃ•¨u̽â®zjÞ¼ûäN΋†S7üm {DU&€ÁÓ~­ãš4÷§3Nµ’[„‚…N´ƒ£­j!‚À¹Ö#ô”+Ð^üèÿêP*­3/¿UµŸi`j@ÖíÞ„Jçé§"é¥ç(Ñísâ [ 437.748930][T10920] [U] „ ¨´ì¹6BÔtÞAßÅe> [ 437.754596][T10920] [U] H.pØ l¢•‘H }gåfä!ÎAr†›ülh+KAïžÅFûr)'úË´)𬤠Ï%xO<Àéxµ!~ À6àÙÇXØ {gˆZ¤ Æ·è´×ÒÀw¦[–±–²À¬AXŒã(´-ÓZ4õÎ[©àø}e/Žúo=Æ‚ZüÏdW¤¬êx]qv!¡w¼åü§|÷õžFâ)Hˆ—ætèv¹‰£³ceƒê>ÀEjRç, ‡»ÜêÒæŒgT1Êê¦è!×ÎS?-ß‹¤Éæ”&Öª3V÷éz>ÿû‰Žb#ù"pÒö›9K§µÚ3s(>&?ÉlV&y‘êYÂ3tlÄj@z~ñR™ [ 437.787084][T10920] [U] ŒYKPeÒÕn•e%BïüHÉco9ÃOC$¦N¢¥†J?_òѱ…a‰D»-aß\¡™o{k‚´J{ô (šÜ#N®ÿI"ó7ÖN3—jYÑ)èÝÃMwÕáJdZû)PzzV½hÅ3ÕéEt4`&ÚÂô˜b¿®´PC…®™É “0u±)f Tw¼`5à°ŒpuàT‡@ª¤ÿXÒÕý«YDê·0çæ£™#—Ï ƒÙU§%bp¥—ÖÅ:¹£ M?²Q …¯­ÁÖ¥v#NÉ¢âò[ö}N:ñE¹ [ 437.841277][T10920] [U] z4iàVÂr?6)pŸP ¹ÕlÞbv׋.‹’ [ 437.847097][T10920] [U] ³q¸Ì ’ë:WæWäµý²Ù,éD ßÙÇß wɱ’?FI\iRä YÉÿè&ôHDZÚD— [ 437.855015][T10920] [U] %¯ø…|¤K¸º k×ã9÷WCmIñîT«=ø¹õ¯J©†kB°,|;Þ í¢Ô3“@þ}t;Zæ@a5 ì÷ ðÞÙ˜~G™yûGžP ¤TÃ$ý‚£–Ïé`|ªàt-,¶èÎsÿ‡ÛÙšlÕþÎp·}oZm?ÀXª×. +|+*@´òï_¡}ŒÊeGpNÖ³©ÞNk6Û7LN©Z]TM@„@+½z@ŸØº„œB퉙óm„ÃFÝRñD¦Ë”4ô|—(œ(„uúdjLß+ [ 437.876519][T10920] [U] çD¨¢‚Ø«é­VöE5+ä6Ñ_ ºÅBòñåSG9ËpF‹£s†Ø© ¢(‘ΨÈô¹%f audit_backlog_limit=64 [ 438.257688][ T5497] audit: audit_lost=5039 audit_rate_limit=0 audit_backlog_limit=64 [ 438.266653][T10955] audit: audit_backlog=67 > audit_backlog_limit=64 [ 438.277246][ T5497] audit: backlog limit exceeded [ 438.282913][ T5497] audit: audit_backlog=67 > audit_backlog_limit=64 [ 438.289884][T10955] audit: audit_lost=5040 audit_rate_limit=0 audit_backlog_limit=64 [ 438.291561][ T30] audit: type=1400 audit(2000000267.738:151623): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 438.298980][T10957] audit: audit_backlog=66 > audit_backlog_limit=64 [ 439.441490][T10985] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 439.460795][T10985] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 439.490541][T10985] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 439.516715][T10985] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 439.532263][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.543041][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.466092][T11014] netlink: 'syz.3.1416': attribute type 1 has an invalid length. [ 440.682067][T11027] xt_hashlimit: size too large, truncated to 1048576 [ 440.704777][T11027] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 441.782726][T11076] SET target dimension over the limit! [ 442.982282][T11108] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 443.175083][ T30] kauditd_printk_skb: 8287 callbacks suppressed [ 443.175095][ T30] audit: type=1400 audit(2000000272.708:159327): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 443.203045][ T30] audit: type=1400 audit(2000000272.738:159328): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 443.273533][ T30] audit: type=1400 audit(2000000272.738:159329): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 443.313830][ T30] audit: type=1400 audit(2000000272.738:159330): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 443.337762][ T30] audit: type=1400 audit(2000000272.738:159331): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 443.361506][ T30] audit: type=1400 audit(2000000272.738:159332): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 443.361845][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 443.413767][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 443.441961][T11119] audit: audit_backlog=65 > audit_backlog_limit=64 [ 443.452781][ T5497] audit: audit_lost=5236 audit_rate_limit=0 audit_backlog_limit=64 [ 444.862178][T11158] pim6reg1: entered promiscuous mode [ 444.876443][T11158] pim6reg1: entered allmulticast mode [ 444.962031][T11160] netlink: 'syz.3.1460': attribute type 58 has an invalid length. [ 444.987362][T11160] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1460'. [ 445.747655][T11197] xt_TCPMSS: Only works on TCP SYN packets [ 445.995166][T11206] netlink: 'syz.2.1477': attribute type 1 has an invalid length. [ 446.431497][T11228] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 446.438026][T11228] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 446.446443][T11228] vhci_hcd vhci_hcd.0: Device attached [ 446.455045][T11231] vhci_hcd: connection closed [ 446.456464][ T6137] vhci_hcd: stop threads [ 446.471955][ T6137] vhci_hcd: release socket [ 446.479952][ T6137] vhci_hcd: disconnect device [ 448.323490][ T30] kauditd_printk_skb: 14895 callbacks suppressed [ 448.323505][ T30] audit: type=1400 audit(2000000277.714:173803): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 448.336822][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 448.361737][ T5497] audit: audit_lost=5379 audit_rate_limit=0 audit_backlog_limit=64 [ 448.369835][ T5497] audit: backlog limit exceeded [ 448.374810][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 448.377646][ T30] audit: type=1400 audit(2000000277.723:173804): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 448.382812][ T5497] audit: audit_lost=5380 audit_rate_limit=0 audit_backlog_limit=64 [ 448.416955][ T5497] audit: backlog limit exceeded [ 448.422382][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 448.428932][ T5497] audit: audit_lost=5381 audit_rate_limit=0 audit_backlog_limit=64 [ 448.972681][T11310] SET target dimension over the limit! [ 449.424625][ T5840] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 449.424674][ T5828] Bluetooth: hci5: command 0x1003 tx timeout [ 450.178438][T11348] netlink: 'syz.4.1524': attribute type 10 has an invalid length. [ 450.217669][T11355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=11355 comm=syz.0.1522 [ 451.852640][T11384] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1534'. [ 452.427030][T11409] SELinux: security_context_str_to_sid (l©Rl^º) failed with errno=-22 [ 452.722173][T11411] netlink: 'syz.4.1542': attribute type 27 has an invalid length. [ 452.772737][T11411] bond0: left promiscuous mode [ 452.781214][T11411] bond0: left allmulticast mode [ 452.840800][T11411] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.853216][T11421] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=11421 comm=syz.1.1545 [ 452.874788][T11411] net_ratelimit: 4 callbacks suppressed [ 452.874799][T11411] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 453.443749][T11449] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1554'. [ 453.487602][T11449] netlink: 'syz.3.1554': attribute type 21 has an invalid length. [ 453.689813][ T30] kauditd_printk_skb: 9367 callbacks suppressed [ 453.689829][ T30] audit: type=1400 audit(2000000282.737:182835): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 453.750387][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 453.760480][T11456] audit: audit_backlog=65 > audit_backlog_limit=64 [ 453.775922][ T30] audit: type=1400 audit(2000000282.756:182836): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 453.797161][ T5497] audit: audit_lost=5494 audit_rate_limit=0 audit_backlog_limit=64 [ 453.797180][ T5497] audit: backlog limit exceeded [ 453.797447][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 453.816773][T11456] audit: audit_lost=5495 audit_rate_limit=0 audit_backlog_limit=64 [ 453.818040][T11459] 8021q: VLANs not supported on ipvlan1 [ 453.854697][ T5837] audit: audit_backlog=65 > audit_backlog_limit=64 [ 453.861307][ T5837] audit: audit_lost=5496 audit_rate_limit=0 audit_backlog_limit=64 [ 454.183511][T11473] mac80211_hwsim hwsim8 wlan1: entered promiscuous mode [ 454.420712][T11484] tun0: tun_chr_ioctl cmd 1074025675 [ 454.426085][T11484] tun0: persist enabled [ 454.430793][T11485] tun0: tun_chr_ioctl cmd 1074025675 [ 454.436133][T11485] tun0: persist disabled [ 454.622787][T11491] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=11491 comm=syz.3.1567 [ 455.036569][T11493] trusted_key: encrypted_key: insufficient parameters specified [ 455.196957][T11509] netlink: 'syz.0.1574': attribute type 39 has an invalid length. [ 455.811703][T11540] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1585'. [ 455.944960][T11540] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 455.956742][T11540] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 455.969485][T11540] bond0 (unregistering): (slave team0): Releasing backup interface [ 455.981042][T11540] bond0 (unregistering): Released all slaves [ 456.002828][T11547] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1587'. [ 456.031456][T11547] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1587'. [ 456.200053][T11558] netlink: 'syz.1.1591': attribute type 1 has an invalid length. [ 456.209209][T11559] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=11559 comm=syz.0.1590 [ 456.285844][T11558] netdevsim netdevsim1 ªªªªª»: set [1, 0] type 2 family 0 port 20000 - 0 [ 456.310132][T11558] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 456.321475][T11561] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1591'. [ 456.330619][T11558] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 456.341353][T11558] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 456.357259][T11563] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1592'. [ 456.357582][T11558] bond0: (slave geneve2): making interface the new active one [ 456.366228][T11563] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1592'. [ 456.383848][T11558] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 458.405398][T11629] netlink: 27 bytes leftover after parsing attributes in process `syz.4.1613'. [ 459.035800][ T30] kauditd_printk_skb: 15588 callbacks suppressed [ 459.035817][ T30] audit: type=1400 audit(2000000287.741:198250): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 459.072978][ T30] audit: type=1400 audit(2000000287.741:198251): avc: denied { read } for pid=11641 comm="syz.3.1619" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 [ 459.098850][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 459.109479][ T5497] audit: audit_lost=5555 audit_rate_limit=0 audit_backlog_limit=64 [ 459.109664][T11648] audit: audit_backlog=65 > audit_backlog_limit=64 [ 459.117683][ T5497] audit: backlog limit exceeded [ 459.117758][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 459.117770][ T5497] audit: audit_lost=5556 audit_rate_limit=0 audit_backlog_limit=64 [ 459.117782][ T5497] audit: backlog limit exceeded [ 459.117853][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 459.785511][T11680] netlink: 'syz.0.1633': attribute type 1 has an invalid length. [ 459.923873][T11680] 8021q: adding VLAN 0 to HW filter on device bond3 [ 460.005902][T11685] 8021q: adding VLAN 0 to HW filter on device bond3 [ 460.013674][T11685] bond3: (slave vxcan1): The slave device specified does not support setting the MAC address [ 460.025881][T11685] bond3: (slave vxcan1): Error -95 calling set_mac_address [ 460.073437][T11680] macvlan3: entered promiscuous mode [ 460.078834][T11680] macvlan3: entered allmulticast mode [ 460.090609][T11680] bond3: entered promiscuous mode [ 460.096324][T11680] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 460.107016][T11680] bond3: left promiscuous mode [ 460.379211][T11709] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=11709 comm=syz.3.1642 [ 462.110555][T11755] netlink: 'syz.3.1658': attribute type 12 has an invalid length. [ 462.354669][ T5840] Bluetooth: hci4: command 0x0405 tx timeout [ 463.303291][T11779] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1667'. [ 464.391521][ T5497] audit_log_start: 12156 callbacks suppressed [ 464.391538][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 464.404768][ T5497] audit: audit_lost=5686 audit_rate_limit=0 audit_backlog_limit=64 [ 464.412669][ T5497] audit: backlog limit exceeded [ 464.425070][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 464.431647][ T5497] audit: audit_lost=5687 audit_rate_limit=0 audit_backlog_limit=64 [ 464.463833][ T5825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 464.477790][ T5497] audit: backlog limit exceeded [ 464.489278][ T5825] audit: audit_lost=5688 audit_rate_limit=0 audit_backlog_limit=64 [ 464.497381][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 464.510860][ T5825] audit: backlog limit exceeded [ 464.886097][T11819] trusted_key: encrypted_key: keylen parameter is missing [ 465.244861][T11839] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1687'. [ 465.329675][T11839] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1687'. [ 465.927819][T11863] syzkaller0: entered promiscuous mode [ 465.947343][T11863] syzkaller0: entered allmulticast mode [ 466.477423][T11881] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1702'. [ 467.621797][T11905] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1711'. [ 468.826810][T11933] netlink: 'syz.1.1720': attribute type 1 has an invalid length. [ 468.850820][T11934] netlink: 'syz.0.1715': attribute type 10 has an invalid length. [ 468.947867][T11936] hugetlbfs: syz.3.1719 (11936): Using mlock ulimits for SHM_HUGETLB is obsolete [ 469.748112][ T30] kauditd_printk_skb: 14855 callbacks suppressed [ 469.748126][ T30] audit: type=1400 audit(2000000297.750:223643): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 469.820865][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 469.837416][ T5497] audit: audit_lost=6101 audit_rate_limit=0 audit_backlog_limit=64 [ 469.850032][ T30] audit: type=1400 audit(2000000297.787:223644): avc: denied { read } for pid=11951 comm="syz.3.1725" dev="nsfs" ino=4026532963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 469.872338][T11957] audit: audit_backlog=65 > audit_backlog_limit=64 [ 469.879980][T11957] audit: audit_lost=6102 audit_rate_limit=0 audit_backlog_limit=64 [ 469.886436][ T5497] audit: backlog limit exceeded [ 469.892756][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 469.895082][T11957] audit: backlog limit exceeded [ 469.909414][T11957] audit: audit_backlog=65 > audit_backlog_limit=64 [ 470.220225][T11966] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1729'. [ 470.502243][T11978] syzkaller0: entered promiscuous mode [ 470.508498][T11978] syzkaller0: entered allmulticast mode [ 470.867531][T11990] xt_TCPMSS: Only works on TCP SYN packets [ 471.056036][T11995] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=11995 comm=syz.3.1740 [ 471.678367][T12015] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1745'. [ 471.713931][T12015] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1745'. [ 472.129871][T12036] netlink: 'syz.2.1752': attribute type 4 has an invalid length. [ 472.166549][T12036] netlink: 'syz.2.1752': attribute type 4 has an invalid length. [ 472.175679][T12040] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1754'. [ 474.559885][T12121] syzkaller0: tun_chr_ioctl cmd 1074025672 [ 474.593315][T12121] syzkaller0: ignored: set checksum disabled [ 474.703825][T12126] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1783'. [ 475.157112][ T30] kauditd_printk_skb: 14145 callbacks suppressed [ 475.157129][ T30] audit: type=1400 audit(2000000302.586:237708): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 475.231417][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 475.233550][T12148] audit: audit_backlog=65 > audit_backlog_limit=64 [ 475.260118][ T30] audit: type=1400 audit(2000000302.586:237709): avc: denied { mount } for pid=12131 comm="syz.2.1785" name="/" dev="ramfs" ino=31004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=0 [ 475.286100][ T5497] audit: audit_lost=6131 audit_rate_limit=0 audit_backlog_limit=64 [ 475.293046][T12148] audit: audit_lost=6132 audit_rate_limit=0 audit_backlog_limit=64 [ 475.338970][ T5497] audit: backlog limit exceeded [ 475.344063][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 475.372389][T12148] audit: backlog limit exceeded [ 475.375689][ T5497] audit: audit_lost=6133 audit_rate_limit=0 audit_backlog_limit=64 [ 477.139365][T12212] bridge3: entered promiscuous mode [ 477.181521][T12212] bridge3: entered allmulticast mode [ 477.235281][T12212] team0: Port device bridge3 added [ 478.804751][T12250] sch_fq: defrate 0 ignored. [ 479.033475][T12257] trusted_key: encrypted_key: key trusted:‘8s‰X not found [ 479.042504][T12258] netlink: 92 bytes leftover after parsing attributes in process `syz.1.1819'. [ 479.551389][T12282] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1816'. [ 479.637576][T12291] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12291 comm=syz.3.1816 [ 480.512960][ T30] kauditd_printk_skb: 14378 callbacks suppressed [ 480.512976][ T30] audit: type=1400 audit(2000000307.824:252087): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 480.525683][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 480.549880][T12313] audit: audit_backlog=65 > audit_backlog_limit=64 [ 480.556148][ T5497] audit: audit_lost=6134 audit_rate_limit=0 audit_backlog_limit=64 [ 480.556573][T12313] audit: audit_lost=6135 audit_rate_limit=0 audit_backlog_limit=64 [ 480.564372][ T5497] audit: backlog limit exceeded [ 480.573810][ T30] audit: type=1400 audit(2000000307.834:252088): avc: denied { create } for pid=12308 comm="syz.2.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 480.577902][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 480.606136][ T5497] audit: audit_lost=6136 audit_rate_limit=0 audit_backlog_limit=64 [ 480.606904][T12314] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=12314 comm=syz.0.1838 [ 480.626636][T12313] audit: backlog limit exceeded [ 481.099523][T12326] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 481.180536][T12331] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1842'. [ 482.553085][T12380] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=12380 comm=syz.2.1857 [ 482.801045][T12389] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1863'. [ 482.826830][T12389] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1863'. [ 482.896610][T12397] netlink: 'syz.3.1865': attribute type 39 has an invalid length. [ 482.921429][T12397] ipt_rpfilter: unknown options [ 483.248735][T12417] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1872'. [ 483.292623][T12417] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1872'. [ 483.315539][T12417] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1872'. [ 483.334716][T12417] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1872'. [ 483.355319][T12417] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1872'. [ 483.570839][ T5893] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 483.856672][T12438] bridge3: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 484.698089][T12467] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=12467 comm=syz.2.1887 [ 485.218712][T12483] netlink: 'syz.4.1895': attribute type 21 has an invalid length. [ 485.484424][T12498] TCP: TCP_TX_DELAY enabled [ 485.869552][ T30] kauditd_printk_skb: 15526 callbacks suppressed [ 485.869568][ T30] audit: type=1400 audit(2000000312.838:267536): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 485.880460][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 485.899102][ T30] audit: type=1400 audit(2000000312.838:267537): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 485.903842][ T5497] audit: audit_lost=6163 audit_rate_limit=0 audit_backlog_limit=64 [ 485.933158][ T5497] audit: backlog limit exceeded [ 485.938334][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 485.945164][ T5497] audit: audit_lost=6164 audit_rate_limit=0 audit_backlog_limit=64 [ 485.947191][ T5831] audit: audit_backlog=65 > audit_backlog_limit=64 [ 485.953200][ T5497] audit: backlog limit exceeded [ 485.960528][ T5831] audit: audit_lost=6165 audit_rate_limit=0 audit_backlog_limit=64 [ 486.261167][T12515] __nla_validate_parse: 62 callbacks suppressed [ 486.261179][T12515] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1908'. [ 488.582531][T12571] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61229 sclass=netlink_route_socket pid=12571 comm=syz.2.1927 [ 489.457505][T12605] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 489.474101][T12605] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 490.326049][T12626] sch_tbf: burst 32855 is lower than device lo mtu (11337746) ! [ 490.416587][T12628] netlink: 'syz.2.1946': attribute type 5 has an invalid length. [ 490.509939][T12635] netlink: 'syz.4.1949': attribute type 3 has an invalid length. [ 490.822578][T12645] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1950'. [ 491.083414][T12660] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1956'. [ 491.107421][T12657] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1956'. [ 491.129124][T12657] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1956'. [ 491.178991][T12660] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1956'. [ 491.225680][ T30] kauditd_printk_skb: 14907 callbacks suppressed [ 491.225692][ T30] audit: type=1400 audit(2000000317.842:281973): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 491.259020][T12668] overlayfs: missing 'lowerdir' [ 491.269226][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 491.281067][T12668] audit: audit_backlog=65 > audit_backlog_limit=64 [ 491.282188][ T5833] audit: audit_backlog=65 > audit_backlog_limit=64 [ 491.294420][ T5497] audit: audit_lost=6323 audit_rate_limit=0 audit_backlog_limit=64 [ 491.328684][T12668] audit: audit_lost=6324 audit_rate_limit=0 audit_backlog_limit=64 [ 491.344773][T12668] audit: backlog limit exceeded [ 491.348671][ T30] audit: type=1400 audit(2000000317.852:281974): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 491.371437][ T5497] audit: backlog limit exceeded [ 491.372473][ T5833] audit: audit_lost=6325 audit_rate_limit=0 audit_backlog_limit=64 [ 491.389930][T12668] netlink: 'syz.0.1958': attribute type 10 has an invalid length. [ 491.404857][T12668] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1958'. [ 491.437297][T12668] team0: Port device geneve0 added [ 492.198969][T12682] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1964'. [ 492.208141][T12682] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1964'. [ 492.510366][T12690] syzkaller0: tun_chr_ioctl cmd 1074025672 [ 492.532887][T12690] syzkaller0: ignored: set checksum disabled [ 493.479297][T12755] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1989'. [ 493.489301][T12755] IPVS: Error joining to the multicast group [ 493.701242][ T5950] IPVS: starting estimator thread 0... [ 493.814759][ T5879] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 493.822125][ T5879] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 493.829953][T12764] IPVS: using max 41 ests per chain, 98400 per kthread [ 493.866163][T12729] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1981'. [ 493.899301][T12729] netlink: 'syz.3.1981': attribute type 21 has an invalid length. [ 494.877759][T12804] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=12804 comm=syz.4.2002 [ 495.939523][T12837] overlayfs: missing 'lowerdir' [ 496.252500][T12837] netlink: 'syz.2.2010': attribute type 10 has an invalid length. [ 496.365069][T12837] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2010'. [ 496.443478][T12852] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 496.450004][T12852] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 496.459197][T12852] vhci_hcd vhci_hcd.0: Device attached [ 496.514185][T12837] team0: Port device geneve0 added [ 496.566640][T12855] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(7) [ 496.573182][T12855] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 496.580907][ T30] kauditd_printk_skb: 16525 callbacks suppressed [ 496.580920][ T30] audit: type=1400 audit(2000000322.847:296378): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 496.614186][T12855] vhci_hcd vhci_hcd.0: Device attached [ 496.622259][ T30] audit: type=1400 audit(2000000322.847:296379): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 496.639621][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 496.656717][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 496.657060][ T5837] audit: audit_backlog=65 > audit_backlog_limit=64 [ 496.675451][T12852] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(9) [ 496.681952][T12852] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 496.687772][ T5497] audit: audit_lost=7033 audit_rate_limit=0 audit_backlog_limit=64 [ 496.697486][ T5841] audit: audit_lost=7034 audit_rate_limit=0 audit_backlog_limit=64 [ 496.708022][ T30] audit: type=1400 audit(2000000322.847:296380): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 496.716362][ T5841] audit: backlog limit exceeded [ 496.734510][ T5497] audit: backlog limit exceeded [ 496.752334][ T5907] usb 41-1: new low-speed USB device number 2 using vhci_hcd [ 496.762992][T12852] vhci_hcd vhci_hcd.0: Device attached [ 496.777789][T12855] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(12) [ 496.784414][T12855] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 496.891805][T12855] vhci_hcd vhci_hcd.0: Device attached [ 496.903635][T12852] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(11) [ 496.910260][T12852] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 496.933547][T12852] vhci_hcd vhci_hcd.0: Device attached [ 497.037235][T12867] vhci_hcd: connection closed [ 497.038374][ T6157] vhci_hcd: stop threads [ 497.043424][T12858] vhci_hcd: connection closed [ 497.048295][T12860] vhci_hcd: connection closed [ 497.051382][T12856] vhci_hcd: connection closed [ 497.057996][T12853] vhci_hcd: connection reset by peer [ 497.076679][ T6157] vhci_hcd: release socket [ 497.255531][ T6157] vhci_hcd: disconnect device [ 497.280926][ T6157] vhci_hcd: stop threads [ 497.320438][ T6157] vhci_hcd: release socket [ 497.353290][ T6157] vhci_hcd: disconnect device [ 497.374917][ T6157] vhci_hcd: stop threads [ 497.395099][T12875] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=12875 comm=syz.3.2022 [ 497.408593][ T6157] vhci_hcd: release socket [ 497.429085][ T6157] vhci_hcd: disconnect device [ 497.441261][ T6157] vhci_hcd: stop threads [ 497.451366][ T6157] vhci_hcd: release socket [ 497.545016][ T6157] vhci_hcd: disconnect device [ 497.554497][ T6157] vhci_hcd: stop threads [ 497.564804][ T6157] vhci_hcd: release socket [ 497.574933][ T6157] vhci_hcd: disconnect device [ 500.384416][T12912] [U] þ [ 500.678475][T12914] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2035'. [ 500.936875][T12928] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=12928 comm=syz.4.2040 [ 501.342077][T12946] netlink: 'syz.3.2047': attribute type 10 has an invalid length. [ 501.374257][T12946] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 501.941914][ T30] kauditd_printk_skb: 7479 callbacks suppressed [ 501.941929][ T30] audit: type=1400 audit(2000000327.870:302295): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 501.979038][ T30] audit: type=1400 audit(2000000327.870:302296): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 502.003512][ T30] audit: type=1400 audit(2000000327.870:302297): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 502.027559][ T30] audit: type=1400 audit(2000000327.870:302298): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 502.050685][ T30] audit: type=1400 audit(2000000327.870:302299): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 502.073522][ T30] audit: type=1400 audit(2000000327.870:302300): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 502.095345][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 502.102162][ T5497] audit: audit_lost=7557 audit_rate_limit=0 audit_backlog_limit=64 [ 502.111315][T12967] audit: audit_backlog=65 > audit_backlog_limit=64 [ 502.117827][T12967] audit: audit_lost=7558 audit_rate_limit=0 audit_backlog_limit=64 [ 502.188469][ T5907] vhci_hcd: vhci_device speed not set [ 503.796383][T13020] netlink: 'syz.3.2073': attribute type 21 has an invalid length. [ 503.842110][T13020] netlink: 128 bytes leftover after parsing attributes in process `syz.3.2073'. [ 503.865518][T13020] netlink: 'syz.3.2073': attribute type 5 has an invalid length. [ 503.881342][T13020] netlink: 'syz.3.2073': attribute type 6 has an invalid length. [ 503.900459][T13020] netlink: 3 bytes leftover after parsing attributes in process `syz.3.2073'. [ 504.075632][ T5879] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 504.192789][T13046] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 504.764046][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 504.773853][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 505.302079][T13089] netlink: 'syz.3.2096': attribute type 10 has an invalid length. [ 505.809907][T13115] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=13115 comm=syz.2.2105 [ 507.295461][ T30] kauditd_printk_skb: 16213 callbacks suppressed [ 507.295477][ T30] audit: type=1400 audit(2000000332.874:312440): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 507.328434][ T30] audit: type=1400 audit(2000000332.884:312441): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 507.357137][ T30] audit: type=1400 audit(2000000332.884:312442): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 507.388859][ T30] audit: type=1400 audit(2000000332.884:312443): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 507.411075][ T30] audit: type=1400 audit(2000000332.884:312444): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 507.459214][ T30] audit: type=1400 audit(2000000332.884:312445): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 507.481921][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 507.495375][ T5831] audit: audit_backlog=65 > audit_backlog_limit=64 [ 507.503215][ T5497] audit: audit_lost=9583 audit_rate_limit=0 audit_backlog_limit=64 [ 507.512195][ T30] audit: type=1400 audit(2000000332.884:312446): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 507.857552][T13173] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=13173 comm=syz.0.2123 [ 508.732600][T13211] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 508.963008][T13230] mkiss: ax0: crc mode is auto. [ 509.067280][T13234] sp0: Synchronizing with TNC [ 511.840753][T13331] netlink: 'syz.4.2180': attribute type 1 has an invalid length. [ 511.916599][T13331] 8021q: adding VLAN 0 to HW filter on device bond1 [ 511.934960][T13331] netlink: 'syz.4.2180': attribute type 4 has an invalid length. [ 511.968993][T13331] netlink: 'syz.4.2180': attribute type 4 has an invalid length. [ 512.040081][T13331] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=13331 comm=syz.4.2180 [ 512.286280][T13283] Bluetooth: hci4: command 0x0405 tx timeout [ 512.734461][ T30] kauditd_printk_skb: 13880 callbacks suppressed [ 512.734477][ T30] audit: type=1400 audit(2000000337.851:324611): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 512.741914][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 512.764669][ T30] audit: type=1400 audit(2000000337.954:324612): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 512.798800][ T30] audit: type=1400 audit(2000000337.954:324613): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 512.826011][ T30] audit: type=1400 audit(2000000337.954:324614): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 512.849397][T13347] audit: audit_backlog=65 > audit_backlog_limit=64 [ 512.856077][T13347] audit: audit_lost=10156 audit_rate_limit=0 audit_backlog_limit=64 [ 512.865464][T13347] audit: backlog limit exceeded [ 512.889896][ T5837] audit: audit_backlog=65 > audit_backlog_limit=64 [ 512.896823][T13349] audit: audit_backlog=65 > audit_backlog_limit=64 [ 514.338354][ T5879] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 514.345639][ T5893] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 514.811382][T13414] netlink: 'syz.0.2207': attribute type 1 has an invalid length. [ 514.869257][T13414] 8021q: adding VLAN 0 to HW filter on device bond4 [ 514.877975][T13417] netlink: 'syz.0.2207': attribute type 4 has an invalid length. [ 514.918913][T13414] netlink: 'syz.0.2207': attribute type 4 has an invalid length. [ 514.955279][T13414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=13414 comm=syz.0.2207 [ 516.376918][T13459] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 516.383462][T13459] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 516.404904][T13459] vhci_hcd vhci_hcd.0: Device attached [ 516.419461][T13461] vhci_hcd: connection closed [ 516.419694][ T970] vhci_hcd: stop threads [ 516.430594][ T970] vhci_hcd: release socket [ 516.435739][ T970] vhci_hcd: disconnect device [ 517.176427][T13501] netlink: 'syz.4.2240': attribute type 1 has an invalid length. [ 517.220732][T13501] netlink: 'syz.4.2240': attribute type 2 has an invalid length. [ 517.944055][T13526] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 517.950599][T13526] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 517.963035][T13526] vhci_hcd vhci_hcd.0: Device attached [ 517.972140][T13526] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(7) [ 517.978671][T13526] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 517.987092][T13526] vhci_hcd vhci_hcd.0: Device attached [ 517.995114][T13526] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(9) [ 518.001623][T13526] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 518.009909][T13526] vhci_hcd vhci_hcd.0: Device attached [ 518.021200][T13526] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(11) [ 518.027800][T13526] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 518.036140][T13526] vhci_hcd vhci_hcd.0: Device attached [ 518.090761][ T30] kauditd_printk_skb: 9939 callbacks suppressed [ 518.090776][ T30] audit: type=1400 audit(2000000342.977:334382): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 518.122923][ T30] audit: type=1400 audit(2000000342.977:334384): avc: denied { read write } for pid=13538 comm="syz.1.2250" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 518.125673][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 518.155677][T13541] audit: audit_backlog=65 > audit_backlog_limit=64 [ 518.162674][T13526] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(14) [ 518.163359][T13545] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=13545 comm=syz.4.2251 [ 518.169268][T13526] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 518.176388][T13541] audit: audit_lost=10215 audit_rate_limit=0 audit_backlog_limit=64 [ 518.191739][ T5497] audit: audit_lost=10216 audit_rate_limit=0 audit_backlog_limit=64 [ 518.205574][T13526] vhci_hcd vhci_hcd.0: Device attached [ 518.216935][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 518.223991][ T5841] audit: audit_lost=10217 audit_rate_limit=0 audit_backlog_limit=64 [ 518.224360][ T5497] audit: backlog limit exceeded [ 518.236819][ T5831] audit: audit_backlog=65 > audit_backlog_limit=64 [ 518.245081][T13534] usbip_core: unknown command [ 518.254873][T13534] vhci_hcd: unknown pdu 2149296597 [ 518.264624][ T24] usb 33-1: new low-speed USB device number 2 using vhci_hcd [ 518.265856][T13534] usbip_core: unknown command [ 518.293844][T13530] vhci_hcd: connection closed [ 518.293845][T13543] vhci_hcd: connection closed [ 518.294027][T13532] vhci_hcd: connection closed [ 518.298646][T13528] vhci_hcd: connection reset by peer [ 518.314640][ T6141] vhci_hcd: stop threads [ 518.321667][ T6141] vhci_hcd: release socket [ 518.331892][ T6141] vhci_hcd: disconnect device [ 518.342941][ T6141] vhci_hcd: stop threads [ 518.353789][ T6141] vhci_hcd: release socket [ 518.364160][ T6141] vhci_hcd: disconnect device [ 518.378164][ T6141] vhci_hcd: stop threads [ 518.384019][ T6141] vhci_hcd: release socket [ 518.389025][ T6141] vhci_hcd: disconnect device [ 518.394614][ T6141] vhci_hcd: stop threads [ 518.399140][ T6141] vhci_hcd: release socket [ 518.404224][ T6141] vhci_hcd: disconnect device [ 518.409201][ T6141] vhci_hcd: stop threads [ 518.425084][ T6141] vhci_hcd: release socket [ 518.431071][ T6141] vhci_hcd: disconnect device [ 519.099858][T13567] sp0: Synchronizing with TNC [ 519.235111][T13576] netlink: 'syz.4.2262': attribute type 1 has an invalid length. [ 519.284393][T13576] 8021q: adding VLAN 0 to HW filter on device bond2 [ 519.322135][T13580] bond2: (slave veth3): Enslaving as an active interface with a down link [ 519.348225][T13576] bond2: (slave dummy0): making interface the new active one [ 519.358944][T13576] dummy0: entered promiscuous mode [ 519.365632][T13576] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 519.750630][T13606] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=13606 comm=syz.0.2270 [ 519.806078][T13605] ceph: No mds server is up or the cluster is laggy [ 520.177677][T13626] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2276'. [ 520.386447][T10073] libceph: connect (1)[c::]:6789 error -101 [ 520.493511][T10073] libceph: mon0 (1)[c::]:6789 connect error [ 520.946142][T10073] libceph: connect (1)[c::]:6789 error -101 [ 520.961186][T10073] libceph: mon0 (1)[c::]:6789 connect error [ 521.323778][T13635] ceph: No mds server is up or the cluster is laggy [ 521.975548][T13682] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=13682 comm=syz.1.2294 [ 522.093646][T13687] ptrace attach of "./syz-executor exec"[5837] was attempted by "./syz-executor exec"[13687] [ 523.446558][ T30] kauditd_printk_skb: 18801 callbacks suppressed [ 523.446574][ T30] audit: type=1400 audit(2000000347.981:350545): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 523.531020][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 523.538206][ T5497] audit: audit_lost=11098 audit_rate_limit=0 audit_backlog_limit=64 [ 523.546671][T13739] audit: audit_backlog=65 > audit_backlog_limit=64 [ 523.553219][T13739] audit: audit_lost=11099 audit_rate_limit=0 audit_backlog_limit=64 [ 523.561696][T13739] audit: backlog limit exceeded [ 523.573227][ T5825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 523.573942][ T30] audit: type=1400 audit(2000000347.981:350546): avc: denied { prog_load } for pid=13733 comm="syz.4.2313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 523.584179][ T5497] audit: backlog limit exceeded [ 523.601056][ T30] audit: type=1400 audit(2000000347.981:350547): avc: denied { map_create } for pid=13733 comm="syz.4.2313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 523.735192][ T24] vhci_hcd: vhci_device speed not set [ 523.995575][T13760] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2322'. [ 524.602399][ T5879] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 525.939889][T13834] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2350'. [ 526.142221][T13848] netlink: 'syz.2.2354': attribute type 4 has an invalid length. [ 527.217421][T13885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=272 sclass=netlink_route_socket pid=13885 comm=syz.1.2366 [ 527.473252][T13899] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2371'. [ 527.504133][T13899] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2371'. [ 527.956067][T13914] FAULT_INJECTION: forcing a failure. [ 527.956067][T13914] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 527.992992][T13914] CPU: 1 UID: 0 PID: 13914 Comm: syz.3.2374 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT(full) [ 527.993016][T13914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 527.993026][T13914] Call Trace: [ 527.993031][T13914] [ 527.993038][T13914] dump_stack_lvl+0x16c/0x1f0 [ 527.993065][T13914] should_fail_ex+0x512/0x640 [ 527.993089][T13914] _copy_from_user+0x2e/0xd0 [ 527.993113][T13914] do_sock_getsockopt+0x5f4/0x800 [ 527.993143][T13914] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 527.993167][T13914] ? __fget_files+0x204/0x3c0 [ 527.993202][T13914] __sys_getsockopt+0x12f/0x260 [ 527.993229][T13914] __x64_sys_getsockopt+0xbd/0x160 [ 527.993250][T13914] ? do_syscall_64+0x91/0x4c0 [ 527.993272][T13914] ? lockdep_hardirqs_on+0x7c/0x110 [ 527.993296][T13914] do_syscall_64+0xcd/0x4c0 [ 527.993325][T13914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 527.993341][T13914] RIP: 0033:0x7f4060b8e929 [ 527.993355][T13914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 527.993371][T13914] RSP: 002b:00007f4061a6e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 527.993388][T13914] RAX: ffffffffffffffda RBX: 00007f4060db5fa0 RCX: 00007f4060b8e929 [ 527.993400][T13914] RDX: 0000000000000002 RSI: 000000000000011c RDI: 0000000000000004 [ 527.993410][T13914] RBP: 00007f4061a6e090 R08: 0000200000000000 R09: 0000000000000000 [ 527.993419][T13914] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 527.993429][T13914] R13: 0000000000000000 R14: 00007f4060db5fa0 R15: 00007ffcfff86048 [ 527.993452][T13914] [ 528.410115][T13927] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2379'. [ 528.589228][T13941] trusted_key: encrypted_key: insufficient parameters specified [ 528.623885][T13941] netlink: 'syz.3.2382': attribute type 10 has an invalid length. [ 528.635676][T13942] bond0: (slave dummy0): Releasing backup interface [ 528.898931][ T30] kauditd_printk_skb: 12103 callbacks suppressed [ 528.898947][ T30] audit: type=1400 audit(2000000352.976:362253): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 529.012138][T13942] bond0: (slave bond_slave_0): Releasing backup interface [ 529.042753][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 529.064527][ T5497] audit: audit_lost=11233 audit_rate_limit=0 audit_backlog_limit=64 [ 529.081892][T13948] audit: audit_backlog=65 > audit_backlog_limit=64 [ 529.099905][ T5497] audit: backlog limit exceeded [ 529.106492][T13942] bond0: (slave bond_slave_1): Releasing backup interface [ 529.115073][T13948] audit: audit_lost=11234 audit_rate_limit=0 audit_backlog_limit=64 [ 529.125022][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 529.135019][T13948] audit: backlog limit exceeded [ 529.142215][ T5497] audit: audit_lost=11235 audit_rate_limit=0 audit_backlog_limit=64 [ 529.154133][ T30] audit: type=1400 audit(2000000353.116:362254): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 529.228947][T13942] team0: Port device team_slave_0 removed [ 529.245928][T13942] team0: Port device team_slave_1 removed [ 529.257133][T13941] mac80211_hwsim hwsim8 wlan1: left promiscuous mode [ 529.268504][T13951] FAULT_INJECTION: forcing a failure. [ 529.268504][T13951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 529.282985][T13951] CPU: 0 UID: 0 PID: 13951 Comm: syz.4.2387 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT(full) [ 529.283012][T13951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 529.283022][T13951] Call Trace: [ 529.283027][T13951] [ 529.283032][T13951] dump_stack_lvl+0x16c/0x1f0 [ 529.283056][T13951] should_fail_ex+0x512/0x640 [ 529.283079][T13951] _copy_from_user+0x2e/0xd0 [ 529.283100][T13951] mptcp_get_subflow_data+0x82/0x230 [ 529.283124][T13951] mptcp_getsockopt_tcpinfo+0xb5/0x370 [ 529.283150][T13951] ? __pfx_mptcp_getsockopt_tcpinfo+0x10/0x10 [ 529.283174][T13951] ? __lock_acquire+0xb8a/0x1c90 [ 529.283190][T13951] ? mptcp_release_cb+0x7a3/0xad0 [ 529.283212][T13951] ? reacquire_held_locks+0xcd/0x1f0 [ 529.283224][T13951] ? release_sock+0x21/0x220 [ 529.283245][T13951] ? do_raw_spin_lock+0x12c/0x2b0 [ 529.283263][T13951] ? find_held_lock+0x2b/0x80 [ 529.283281][T13951] ? mptcp_getsockopt+0x16a/0xd70 [ 529.283294][T13951] ? rcu_is_watching+0x12/0xc0 [ 529.283312][T13951] ? __local_bh_enable_ip+0xa4/0x120 [ 529.283333][T13951] mptcp_getsockopt+0x225/0xd70 [ 529.283347][T13951] ? __pfx_mptcp_getsockopt+0x10/0x10 [ 529.283361][T13951] ? find_held_lock+0x2b/0x80 [ 529.283378][T13951] ? __might_fault+0xe3/0x190 [ 529.283396][T13951] ? __might_fault+0xe3/0x190 [ 529.283413][T13951] ? __might_fault+0x13b/0x190 [ 529.283436][T13951] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 529.283461][T13951] do_sock_getsockopt+0x3fc/0x800 [ 529.283486][T13951] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 529.283508][T13951] ? __fget_files+0x204/0x3c0 [ 529.283545][T13951] __sys_getsockopt+0x12f/0x260 [ 529.283569][T13951] __x64_sys_getsockopt+0xbd/0x160 [ 529.283586][T13951] ? do_syscall_64+0x91/0x4c0 [ 529.283607][T13951] ? lockdep_hardirqs_on+0x7c/0x110 [ 529.283628][T13951] do_syscall_64+0xcd/0x4c0 [ 529.283658][T13951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 529.283674][T13951] RIP: 0033:0x7f8ffcd8e929 [ 529.283687][T13951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.283702][T13951] RSP: 002b:00007f8ffdb43038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 529.283717][T13951] RAX: ffffffffffffffda RBX: 00007f8ffcfb5fa0 RCX: 00007f8ffcd8e929 [ 529.283726][T13951] RDX: 0000000000000002 RSI: 000000000000011c RDI: 0000000000000004 [ 529.283735][T13951] RBP: 00007f8ffdb43090 R08: 0000200000000000 R09: 0000000000000000 [ 529.283744][T13951] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 529.283752][T13951] R13: 0000000000000000 R14: 00007f8ffcfb5fa0 R15: 00007ffd951df988 [ 529.283771][T13951] [ 529.287152][T13941] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 530.135887][T13977] netlink: 'syz.4.2396': attribute type 10 has an invalid length. [ 530.298308][T13977] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2396'. [ 530.554253][T13993] FAULT_INJECTION: forcing a failure. [ 530.554253][T13993] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 530.592104][T13993] CPU: 0 UID: 0 PID: 13993 Comm: syz.0.2400 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT(full) [ 530.592127][T13993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 530.592134][T13993] Call Trace: [ 530.592138][T13993] [ 530.592142][T13993] dump_stack_lvl+0x16c/0x1f0 [ 530.592161][T13993] should_fail_ex+0x512/0x640 [ 530.592178][T13993] _copy_to_user+0x32/0xd0 [ 530.592198][T13993] mptcp_getsockopt_tcpinfo+0x21b/0x370 [ 530.592219][T13993] ? __pfx_mptcp_getsockopt_tcpinfo+0x10/0x10 [ 530.592237][T13993] ? __lock_acquire+0xb8a/0x1c90 [ 530.592258][T13993] ? find_held_lock+0x2b/0x80 [ 530.592272][T13993] ? mptcp_getsockopt+0x16a/0xd70 [ 530.592281][T13993] ? rcu_is_watching+0x12/0xc0 [ 530.592295][T13993] ? __local_bh_enable_ip+0xa4/0x120 [ 530.592310][T13993] mptcp_getsockopt+0x225/0xd70 [ 530.592321][T13993] ? __pfx_mptcp_getsockopt+0x10/0x10 [ 530.592331][T13993] ? find_held_lock+0x2b/0x80 [ 530.592343][T13993] ? __might_fault+0xe3/0x190 [ 530.592357][T13993] ? __might_fault+0xe3/0x190 [ 530.592369][T13993] ? __might_fault+0x13b/0x190 [ 530.592386][T13993] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 530.592405][T13993] do_sock_getsockopt+0x3fc/0x800 [ 530.592423][T13993] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 530.592440][T13993] ? __fget_files+0x204/0x3c0 [ 530.592461][T13993] __sys_getsockopt+0x12f/0x260 [ 530.592478][T13993] __x64_sys_getsockopt+0xbd/0x160 [ 530.592491][T13993] ? do_syscall_64+0x91/0x4c0 [ 530.592511][T13993] ? lockdep_hardirqs_on+0x7c/0x110 [ 530.592526][T13993] do_syscall_64+0xcd/0x4c0 [ 530.592541][T13993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 530.592553][T13993] RIP: 0033:0x7f8a03f8e929 [ 530.592562][T13993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 530.592573][T13993] RSP: 002b:00007f8a04d6e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 530.592584][T13993] RAX: ffffffffffffffda RBX: 00007f8a041b5fa0 RCX: 00007f8a03f8e929 [ 530.592590][T13993] RDX: 0000000000000002 RSI: 000000000000011c RDI: 0000000000000004 [ 530.592597][T13993] RBP: 00007f8a04d6e090 R08: 0000200000000000 R09: 0000000000000000 [ 530.592603][T13993] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 530.592609][T13993] R13: 0000000000000000 R14: 00007f8a041b5fa0 R15: 00007ffca2527148 [ 530.592622][T13993] [ 531.174736][T14008] FAULT_INJECTION: forcing a failure. [ 531.174736][T14008] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 531.222764][T14008] CPU: 1 UID: 0 PID: 14008 Comm: syz.0.2415 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT(full) [ 531.222788][T14008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 531.222796][T14008] Call Trace: [ 531.222800][T14008] [ 531.222804][T14008] dump_stack_lvl+0x16c/0x1f0 [ 531.222824][T14008] should_fail_ex+0x512/0x640 [ 531.222841][T14008] _copy_to_user+0x32/0xd0 [ 531.222858][T14008] simple_read_from_buffer+0xcb/0x170 [ 531.222873][T14008] proc_fail_nth_read+0x197/0x270 [ 531.222888][T14008] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 531.222909][T14008] ? rw_verify_area+0xcf/0x680 [ 531.222927][T14008] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 531.222943][T14008] vfs_read+0x1e1/0xc60 [ 531.222959][T14008] ? __pfx___mutex_lock+0x10/0x10 [ 531.222974][T14008] ? __pfx_vfs_read+0x10/0x10 [ 531.222991][T14008] ? __fget_files+0x20e/0x3c0 [ 531.223010][T14008] ksys_read+0x12a/0x250 [ 531.223023][T14008] ? __pfx_ksys_read+0x10/0x10 [ 531.223040][T14008] do_syscall_64+0xcd/0x4c0 [ 531.223056][T14008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 531.223068][T14008] RIP: 0033:0x7f8a03f8d33c [ 531.223077][T14008] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 531.223088][T14008] RSP: 002b:00007f8a04d6e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 531.223099][T14008] RAX: ffffffffffffffda RBX: 00007f8a041b5fa0 RCX: 00007f8a03f8d33c [ 531.223106][T14008] RDX: 000000000000000f RSI: 00007f8a04d6e0a0 RDI: 0000000000000005 [ 531.223112][T14008] RBP: 00007f8a04d6e090 R08: 0000000000000000 R09: 0000000000000000 [ 531.223118][T14008] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 531.223124][T14008] R13: 0000000000000000 R14: 00007f8a041b5fa0 R15: 00007ffca2527148 [ 531.223137][T14008] [ 531.700432][T14027] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2408'. [ 531.718887][T14027] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 531.728042][T14027] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 531.736873][T14027] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 531.758023][T14027] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2408'. [ 531.766302][ T1148] dummy0: left promiscuous mode [ 533.351454][T14063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20253 sclass=netlink_route_socket pid=14063 comm=syz.3.2423 [ 533.385385][T14063] netlink: 'syz.3.2423': attribute type 10 has an invalid length. [ 533.529331][T14067] netlink: 'syz.3.2425': attribute type 1 has an invalid length. [ 533.614574][T14067] 8021q: adding VLAN 0 to HW filter on device bond4 [ 533.651440][T14069] ipvlan1: entered allmulticast mode [ 533.670886][T14069] bond4: entered allmulticast mode [ 533.877573][T14071] team0: Device gtp0 is of different type [ 534.254745][ T30] kauditd_printk_skb: 22628 callbacks suppressed [ 534.254767][ T30] audit: type=1400 audit(2000000358.102:373674): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 534.265953][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 534.292037][ T5497] audit: audit_lost=14972 audit_rate_limit=0 audit_backlog_limit=64 [ 534.300229][ T5497] audit: backlog limit exceeded [ 534.305337][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 534.306675][ T30] audit: type=1400 audit(2000000358.102:373675): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 534.312230][ T5497] audit: audit_lost=14973 audit_rate_limit=0 audit_backlog_limit=64 [ 534.343081][ T5497] audit: backlog limit exceeded [ 534.348362][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 534.355315][ T5497] audit: audit_lost=14974 audit_rate_limit=0 audit_backlog_limit=64 [ 534.864205][ T5879] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 534.871459][ T5879] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 535.600524][T14111] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 535.651273][T14110] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 536.101457][T14126] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 537.500949][T14164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=14164 comm=syz.1.2460 [ 538.153772][T14186] team0: Port device gtp0 added [ 539.253127][T14217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=14217 comm=syz.3.2480 [ 539.612980][ T30] kauditd_printk_skb: 13094 callbacks suppressed [ 539.612992][ T30] audit: type=1400 audit(2000000363.106:386559): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 539.644655][ T30] audit: type=1400 audit(2000000363.116:386560): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 539.666165][ T30] audit: type=1400 audit(2000000363.116:386561): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 539.694540][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 539.702099][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 539.704830][ T5497] audit: audit_lost=15045 audit_rate_limit=0 audit_backlog_limit=64 [ 539.716767][ T5841] audit: audit_lost=15046 audit_rate_limit=0 audit_backlog_limit=64 [ 539.717068][T14225] audit: audit_backlog=65 > audit_backlog_limit=64 [ 539.726227][ T5841] audit: backlog limit exceeded [ 539.737129][ T30] audit: type=1400 audit(2000000363.116:386562): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 543.432166][T14362] netlink: 'syz.3.2529': attribute type 1 has an invalid length. [ 543.463381][T14362] 8021q: adding VLAN 0 to HW filter on device bond5 [ 543.493109][T14362] can0: slcan on ttyS3. [ 543.557376][T14365] erspan0: entered allmulticast mode [ 543.601046][T14362] can0 (unregistered): slcan off ttyS3. [ 543.657471][T14369] sp0: Synchronizing with TNC [ 544.316838][T14395] xt_CT: You must specify a L4 protocol and not use inversions on it [ 544.846680][T14416] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 544.967217][ T30] kauditd_printk_skb: 14372 callbacks suppressed [ 544.967234][ T30] audit: type=1400 audit(2000000368.120:400398): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 544.983894][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 545.002258][ T5497] audit: audit_lost=15226 audit_rate_limit=0 audit_backlog_limit=64 [ 545.010719][ T5497] audit: backlog limit exceeded [ 545.015912][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 545.022822][ T5497] audit: audit_lost=15227 audit_rate_limit=0 audit_backlog_limit=64 [ 545.027874][ T30] audit: type=1400 audit(2000000368.120:400399): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 545.033426][ T5497] audit: backlog limit exceeded [ 545.060616][T14423] audit: audit_backlog=65 > audit_backlog_limit=64 [ 545.067445][T14423] audit: audit_lost=15228 audit_rate_limit=0 audit_backlog_limit=64 [ 545.077462][T14423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2064 sclass=netlink_route_socket pid=14423 comm=syz.3.2550 [ 545.128819][ T5893] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 545.639089][T14438] bond2: (slave dummy0): Releasing active interface [ 545.743595][T14442] ptrace attach of "./syz-executor exec"[14444] was attempted by "./syz-executor exec"[14442] [ 546.989049][T14473] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2571'. [ 547.201753][T14482] netlink: 3 bytes leftover after parsing attributes in process `syz.2.2573'. [ 547.235875][T14482] batadv0: entered promiscuous mode [ 547.241531][T14482] batadv0: entered allmulticast mode [ 547.258598][T14484] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2573'. [ 548.471882][T14522] IPv6: sit1: Disabled Multicast RS [ 548.493542][T14522] sit1: entered allmulticast mode [ 549.056040][T14550] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2595'. [ 549.941028][T14579] netlink: 'syz.1.2606': attribute type 10 has an invalid length. [ 550.322983][ T30] kauditd_printk_skb: 14616 callbacks suppressed [ 550.322999][ T30] audit: type=1400 audit(2000000373.125:414511): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 550.372135][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 550.386874][ T5497] audit: audit_lost=15397 audit_rate_limit=0 audit_backlog_limit=64 [ 550.397723][ T5497] audit: backlog limit exceeded [ 550.397779][ T5837] audit: audit_backlog=65 > audit_backlog_limit=64 [ 550.406788][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 550.428343][ T30] audit: type=1400 audit(2000000373.134:414512): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 550.452033][ T5837] audit: audit_lost=15398 audit_rate_limit=0 audit_backlog_limit=64 [ 550.452586][ T5497] audit: audit_lost=15399 audit_rate_limit=0 audit_backlog_limit=64 [ 550.465389][ T5837] audit: backlog limit exceeded [ 550.501490][T14605] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=14605 comm=syz.0.2613 [ 550.599462][T14601] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2611'. [ 550.627696][T14612] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2615'. [ 550.640250][ T970] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 550.650682][ T970] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 550.660331][T14612] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2615'. [ 550.664794][ T24] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 550.686301][ T24] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 551.457024][T10073] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 551.581824][T14641] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=14641 comm=syz.2.2625 [ 552.940889][T14675] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=14675 comm=syz.0.2638 [ 554.876853][ C1] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 555.390625][ T5893] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 555.430977][ T5952] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 555.586329][T14707] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=14707 comm=syz.3.2650 [ 555.685580][ T30] kauditd_printk_skb: 13489 callbacks suppressed [ 555.685596][ T30] audit: type=1400 audit(2000000378.138:427821): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 555.742241][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 555.750350][ T5497] audit: audit_lost=15460 audit_rate_limit=0 audit_backlog_limit=64 [ 555.758667][ T30] audit: type=1400 audit(2000000378.138:427822): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 555.780858][ T5497] audit: backlog limit exceeded [ 555.800543][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 555.828250][ T5497] audit: audit_lost=15461 audit_rate_limit=0 audit_backlog_limit=64 [ 555.841166][ T30] audit: type=1400 audit(2000000378.138:427823): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 555.864545][ T5497] audit: backlog limit exceeded [ 555.873811][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 556.566987][T14733] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2658'. [ 556.770407][T14737] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2659'. [ 557.369119][T14755] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=14755 comm=syz.2.2664 [ 558.448961][T14795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=14795 comm=syz.4.2673 [ 559.953425][T14822] Invalid option length (1048372) for dns_resolver key [ 560.841777][T14840] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2692'. [ 560.871905][T14842] CUSE: info not properly terminated [ 560.879419][T14843] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2692'. [ 561.036883][ T30] kauditd_printk_skb: 13158 callbacks suppressed [ 561.036894][ T30] audit: type=1400 audit(2000000383.143:436831): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 561.094845][ T30] audit: type=1400 audit(2000000383.180:436832): avc: denied { read write } for pid=5841 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 561.126280][T14857] syzkaller0: entered promiscuous mode [ 561.142544][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 561.146890][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 561.151492][ T5833] audit: audit_backlog=65 > audit_backlog_limit=64 [ 561.157758][ T5841] audit: audit_lost=16846 audit_rate_limit=0 audit_backlog_limit=64 [ 561.162153][T14857] syzkaller0: entered allmulticast mode [ 561.172980][ T30] audit: type=1400 audit(2000000383.180:436833): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 561.200976][ T5497] audit: audit_lost=16847 audit_rate_limit=0 audit_backlog_limit=64 [ 561.200988][ T5841] audit: backlog limit exceeded [ 561.225552][ T5497] audit: backlog limit exceeded [ 561.326175][T14868] dummy0: entered promiscuous mode [ 561.347236][T14868] dummy0: left promiscuous mode [ 562.019933][T14895] kernel profiling enabled (shift: 7) [ 562.029987][T14893] Bluetooth: Invalid byte 00 after esc byte [ 562.035096][T14895] syz.1.2708: vmalloc error: size 5529600, failed to allocated page array size 10800, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 562.095674][T14895] CPU: 0 UID: 0 PID: 14895 Comm: syz.1.2708 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT(full) [ 562.095700][T14895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 562.095712][T14895] Call Trace: [ 562.095718][T14895] [ 562.095725][T14895] dump_stack_lvl+0x16c/0x1f0 [ 562.095755][T14895] warn_alloc+0x248/0x3a0 [ 562.095780][T14895] ? __pfx_warn_alloc+0x10/0x10 [ 562.095814][T14895] ? profile_init+0xd5/0x130 [ 562.095832][T14895] ? __vmalloc_node_noprof+0xad/0xf0 [ 562.095856][T14895] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 562.095885][T14895] ? profile_init+0xd5/0x130 [ 562.095911][T14895] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 562.095932][T14895] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 562.095963][T14895] ? profile_init+0xd5/0x130 [ 562.095981][T14895] __vmalloc_node_noprof+0xad/0xf0 [ 562.096000][T14895] ? profile_init+0xd5/0x130 [ 562.096020][T14895] ? __pfx_profiling_store+0x10/0x10 [ 562.096037][T14895] profile_init+0xd5/0x130 [ 562.096057][T14895] profiling_store+0x73/0xf0 [ 562.096074][T14895] kobj_attr_store+0x55/0x80 [ 562.096099][T14895] ? __pfx_kobj_attr_store+0x10/0x10 [ 562.096123][T14895] sysfs_kf_write+0xef/0x150 [ 562.096148][T14895] kernfs_fop_write_iter+0x351/0x510 [ 562.096167][T14895] ? __pfx_sysfs_kf_write+0x10/0x10 [ 562.096191][T14895] aio_write+0x3b6/0x910 [ 562.096216][T14895] ? __pfx_aio_write+0x10/0x10 [ 562.096243][T14895] ? __lock_acquire+0xb8a/0x1c90 [ 562.096276][T14895] ? __might_fault+0xe3/0x190 [ 562.096297][T14895] ? __might_fault+0x13b/0x190 [ 562.096324][T14895] ? io_submit_one+0x1243/0x1df0 [ 562.096346][T14895] io_submit_one+0x1243/0x1df0 [ 562.096372][T14895] ? __lock_acquire+0xb8a/0x1c90 [ 562.096392][T14895] ? __pfx_io_submit_one+0x10/0x10 [ 562.096424][T14895] ? __might_fault+0xe3/0x190 [ 562.096444][T14895] ? __might_fault+0x13b/0x190 [ 562.096471][T14895] ? __x64_sys_io_submit+0x1a9/0x350 [ 562.096494][T14895] __x64_sys_io_submit+0x1a9/0x350 [ 562.096521][T14895] ? __pfx___x64_sys_io_submit+0x10/0x10 [ 562.096544][T14895] ? __x64_sys_openat+0x174/0x210 [ 562.096575][T14895] do_syscall_64+0xcd/0x4c0 [ 562.096601][T14895] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 562.096618][T14895] RIP: 0033:0x7f488bb8e929 [ 562.096633][T14895] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 562.096650][T14895] RSP: 002b:00007f488cad9038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 562.096667][T14895] RAX: ffffffffffffffda RBX: 00007f488bdb5fa0 RCX: 00007f488bb8e929 [ 562.096679][T14895] RDX: 0000200000000300 RSI: 0000000000000001 RDI: 00007f488ca97000 [ 562.096690][T14895] RBP: 00007f488bc10b39 R08: 0000000000000000 R09: 0000000000000000 [ 562.096700][T14895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 562.096710][T14895] R13: 0000000000000000 R14: 00007f488bdb5fa0 R15: 00007ffd61ea4618 [ 562.096734][T14895] [ 562.096740][T14895] Mem-Info: [ 562.414157][T14895] active_anon:11332 inactive_anon:0 isolated_anon:0 [ 562.414157][T14895] active_file:8756 inactive_file:52059 isolated_file:0 [ 562.414157][T14895] unevictable:768 dirty:19 writeback:0 [ 562.414157][T14895] slab_reclaimable:11617 slab_unreclaimable:101989 [ 562.414157][T14895] mapped:30015 shmem:5461 pagetables:1481 [ 562.414157][T14895] sec_pagetables:0 bounce:0 [ 562.414157][T14895] kernel_misc_reclaimable:0 [ 562.414157][T14895] free:1277526 free_pcp:20985 free_cma:0 [ 562.504813][T14895] Node 0 active_anon:45728kB inactive_anon:0kB active_file:35024kB inactive_file:207984kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:120016kB dirty:76kB writeback:0kB shmem:20308kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:2048kB writeback_tmp:0kB kernel_stack:12564kB pagetables:6000kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 562.565225][T14895] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:252kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:44kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:124kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 562.597135][T14895] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 562.694791][T14895] lowmem_reserve[]: 0 2480 2481 2481 2481 [ 562.700589][T14895] Node 0 DMA32 free:1198148kB boost:0kB min:34076kB low:42592kB high:51108kB reserved_highatomic:0KB free_highatomic:0KB active_anon:49908kB inactive_anon:0kB active_file:35024kB inactive_file:206664kB unevictable:1536kB writepending:76kB present:3129332kB managed:2540088kB mlocked:0kB bounce:0kB free_pcp:54072kB local_pcp:40332kB free_cma:0kB [ 562.838422][T14895] lowmem_reserve[]: 0 0 1 1 1 [ 562.855545][T14895] Node 0 Normal free:12kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB free_highatomic:0KB active_anon:20kB inactive_anon:0kB active_file:0kB inactive_file:1320kB unevictable:0kB writepending:0kB present:1048580kB managed:1388kB mlocked:0kB bounce:0kB free_pcp:36kB local_pcp:28kB free_cma:0kB [ 562.907346][T14895] lowmem_reserve[]: 0 0 0 0 0 [ 562.912094][T14895] Node 1 Normal free:3896584kB boost:0kB min:55804kB low:69752kB high:83700kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:252kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:25380kB local_pcp:7456kB free_cma:0kB [ 563.035576][T14895] lowmem_reserve[]: 0 0 0 0 0 [ 563.042910][T14895] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 563.070499][T14895] Node 0 DMA32: 1551*4kB (UME) 1527*8kB (UME) 1083*16kB (UME) 820*32kB (UME) 487*64kB (UME) 172*128kB (UME) 50*256kB (UM) 12*512kB (UM) 9*1024kB (UME) 3*2048kB (UE) 256*4096kB (UM) = 1198052kB [ 563.110673][T14895] Node 0 Normal: 1*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 563.133584][T14895] Node 1 Normal: 192*4kB (UME) 47*8kB (UME) 49*16kB (UME) 172*32kB (UME) 52*64kB (UME) 12*128kB (UME) 5*256kB (UME) 4*512kB (UM) 2*1024kB (ME) 2*2048kB (UE) 946*4096kB (M) = 3896584kB [ 563.159432][T14895] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 563.172923][T14895] Node 0 hugepages_total=3 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 563.183189][T14895] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 563.193935][T14895] Node 1 hugepages_total=1 hugepages_free=1 hugepages_surp=0 hugepages_size=2048kB [ 563.194550][T14924] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=14924 comm=syz.2.2715 [ 563.203265][T14895] 66273 total pagecache pages [ 563.220672][T14895] 0 pages in swap cache [ 563.226346][T14895] Free swap = 124996kB [ 563.231530][T14895] Total swap = 124996kB [ 563.236769][T14895] 2097051 pages RAM [ 563.245731][T14895] 0 pages HighMem/MovableOnly [ 563.252177][T14895] 430051 pages reserved [ 563.257278][T14895] 0 pages cma reserved [ 563.416418][T14927] i2c i2c-0: Invalid block write size 49 [ 563.425413][T14928] i2c i2c-0: Invalid block write size 49 [ 563.572585][T14934] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2718'. [ 563.600409][ C1] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 563.623400][T14934] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2718'. [ 564.055235][T14955] netlink: 'syz.1.2725': attribute type 1 has an invalid length. [ 564.086418][T14955] 8021q: adding VLAN 0 to HW filter on device bond5 [ 564.093281][T14958] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 564.099789][T14958] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 564.118328][T14958] vhci_hcd vhci_hcd.0: Device attached [ 564.194704][T14961] vhci_hcd: connection closed [ 564.195064][ T59] vhci_hcd: stop threads [ 564.211735][T13283] Bluetooth: hci5: command 0x1003 tx timeout [ 564.219077][ T5828] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 564.227652][ T59] vhci_hcd: release socket [ 564.233820][ T59] vhci_hcd: disconnect device [ 564.316846][ T5952] vhci_hcd: vhci_device speed not set [ 564.361157][T14977] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 564.861311][T15003] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=15003 comm=syz.0.2737 [ 565.655308][ T5952] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 565.980670][T15041] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2750'. [ 566.050690][T15028] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 566.057229][T15028] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 566.070021][T15028] vhci_hcd vhci_hcd.0: Device attached [ 566.251760][ T5952] vhci_hcd: vhci_device speed not set [ 566.316888][ T5952] usb 37-1: new full-speed USB device number 2 using vhci_hcd [ 566.391419][ T30] kauditd_printk_skb: 14207 callbacks suppressed [ 566.391434][ T30] audit: type=1400 audit(2000000388.156:447517): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 566.422371][ T30] audit: type=1400 audit(2000000388.156:447518): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 566.447079][ T30] audit: type=1400 audit(2000000388.166:447519): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 566.468708][ T30] audit: type=1400 audit(2000000388.166:447520): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 566.515863][ T30] audit: type=1400 audit(2000000388.166:447521): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 566.546257][ T5497] audit: audit_backlog=66 > audit_backlog_limit=64 [ 566.546732][T15056] audit: audit_backlog=66 > audit_backlog_limit=64 [ 566.553149][ T5497] audit: audit_lost=18023 audit_rate_limit=0 audit_backlog_limit=64 [ 566.559573][T15056] audit: audit_lost=18024 audit_rate_limit=0 audit_backlog_limit=64 [ 566.575791][ T30] audit: type=1400 audit(2000000388.166:447522): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 566.585082][T15056] macsec0: entered promiscuous mode [ 566.617359][T15056] dummy0: entered promiscuous mode [ 566.622683][T15056] macsec0: entered allmulticast mode [ 566.623252][T15043] vhci_hcd: connection reset by peer [ 566.629643][T15056] dummy0: entered allmulticast mode [ 566.641393][ T970] vhci_hcd: stop threads [ 566.646166][ T970] vhci_hcd: release socket [ 566.648383][T15056] dummy0: left allmulticast mode [ 566.659261][T15056] dummy0: left promiscuous mode [ 566.660336][ T970] vhci_hcd: disconnect device [ 566.931132][T15068] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=15068 comm=syz.0.2758 [ 567.593576][T15079] netlink: 'syz.3.2763': attribute type 13 has an invalid length. [ 567.739607][T15085] tty tty29: ldisc open failed (-12), clearing slot 28 [ 567.749124][T15087] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 568.098864][T15107] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 568.105409][T15107] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 568.119251][T15107] vhci_hcd vhci_hcd.0: Device attached [ 568.139323][T15108] vhci_hcd: connection closed [ 568.139932][ T6141] vhci_hcd: stop threads [ 568.141874][T15115] 8021q: adding VLAN 0 to HW filter on device bond3 [ 568.144932][ T6141] vhci_hcd: release socket [ 568.160564][ T6141] vhci_hcd: disconnect device [ 568.211131][T15119] netlink: 'syz.0.2775': attribute type 1 has an invalid length. [ 568.276370][T15119] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2775'. [ 568.329020][T15119] veth5: entered promiscuous mode [ 568.371132][T15119] bond5: (slave veth5): Enslaving as a backup interface with a down link [ 568.490320][T15139] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2780'. [ 568.784088][T15139] bond0 (unregistering): Released all slaves [ 570.190857][T15201] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2801'. [ 570.445331][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 570.451793][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 570.692066][T15189] ALSA: mixer_oss: invalid OSS volume '' [ 571.059857][ T6141] Bluetooth: Error in BCSP hdr checksum [ 571.363950][ T6141] Bluetooth: Error in BCSP hdr checksum [ 571.609536][ T6141] Bluetooth: Error in BCSP hdr checksum [ 571.767810][ T30] kauditd_printk_skb: 12480 callbacks suppressed [ 571.767825][ T30] audit: type=1400 audit(2000524681.152:459968): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 571.848577][T15248] audit: audit_backlog=65 > audit_backlog_limit=64 [ 571.855296][ T30] audit: type=1400 audit(2000524681.227:459969): avc: denied { read write } for pid=5837 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 571.855342][ T30] audit: type=1400 audit(2000524681.236:459970): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 571.855379][ T30] audit: type=1400 audit(2000524681.236:459971): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 571.855415][ T30] audit: type=1400 audit(2000524681.236:459972): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 571.880176][ T5952] vhci_hcd: vhci_device speed not set [ 571.900980][ T30] audit: type=1400 audit(2000524681.236:459973): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 571.923465][ T6141] Bluetooth: Error in BCSP hdr checksum [ 571.944517][ T30] audit: type=1400 audit(2000524681.236:459974): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 571.955228][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 571.970959][ T30] audit: type=1400 audit(2000524681.236:459975): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 572.196548][ T970] Bluetooth: Error in BCSP hdr checksum [ 572.475056][ T6157] Bluetooth: Error in BCSP hdr checksum [ 572.703203][T15283] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=15283 comm=syz.2.2823 [ 572.752461][ T6157] Bluetooth: Error in BCSP hdr checksum [ 573.011056][T15298] IPv6: Can't replace route, no match found [ 573.030786][ T6141] Bluetooth: Error in BCSP hdr checksum [ 573.107871][T15301] block device autoloading is deprecated and will be removed. [ 573.143467][T15301] syz.1.2831: attempt to access beyond end of device [ 573.143467][T15301] ram200: rw=2048, sector=521328, nr_sectors = 8 limit=8192 [ 573.239987][T15305] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 573.246525][T15305] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 573.266069][ T5828] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 573.293925][T15305] vhci_hcd vhci_hcd.0: Device attached [ 573.308417][T15308] vhci_hcd: connection closed [ 573.308653][ T6141] vhci_hcd: stop threads [ 573.320511][ T6157] Bluetooth: Error in BCSP hdr checksum [ 573.326810][ T6141] vhci_hcd: release socket [ 573.341595][ T6141] vhci_hcd: disconnect device [ 573.596018][ T970] Bluetooth: Error in BCSP hdr checksum [ 573.867454][ T6157] Bluetooth: Error in BCSP hdr checksum [ 574.154087][ T6157] Bluetooth: Error in BCSP hdr checksum [ 574.641599][ T1148] Bluetooth: Error in BCSP hdr checksum [ 574.871317][ T1148] Bluetooth: Error in BCSP hdr checksum [ 575.016579][T15368] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=15368 comm=syz.0.2849 [ 575.149462][ T6141] Bluetooth: Error in BCSP hdr checksum [ 575.205641][T15372] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000035: 0000 [#1] SMP KASAN NOPTI [ 575.217724][T15372] KASAN: null-ptr-deref in range [0x00000000000001a8-0x00000000000001af] [ 575.226139][T15372] CPU: 1 UID: 0 PID: 15372 Comm: syz.0.2851 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT(full) [ 575.236458][T15372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 575.246505][T15372] RIP: 0010:htb_qlen_notify+0x2d/0xc0 [ 575.251885][T15372] Code: fa 41 55 41 54 55 48 89 fd 53 48 89 f3 4c 8d ab a8 01 00 00 e8 a4 2b 2e f8 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 84 c0 74 04 3c 03 7e 67 44 8b a3 a8 01 00 00 31 ff 44 [ 575.271500][T15372] RSP: 0018:ffffc90005e5f328 EFLAGS: 00010206 [ 575.277570][T15372] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11005596458 [ 575.285540][T15372] RDX: 0000000000000035 RSI: ffffffff898dbb0c RDI: ffff88802acb2000 [ 575.293504][T15372] RBP: ffff88802acb2000 R08: 0000000000000005 R09: 0000000000000000 [ 575.301475][T15372] R10: 00000000000a000a R11: 0000000000000001 R12: ffffffff8ce88a00 [ 575.309440][T15372] R13: 00000000000001a8 R14: ffffffff8ce889e0 R15: ffff88802acb2000 [ 575.317405][T15372] FS: 00007f8a04d6e6c0(0000) GS:ffff888124818000(0000) knlGS:0000000000000000 [ 575.326338][T15372] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.332922][T15372] CR2: 0000200000004020 CR3: 0000000056289000 CR4: 00000000003526f0 [ 575.340891][T15372] Call Trace: [ 575.344160][T15372] [ 575.347085][T15372] qdisc_tree_reduce_backlog+0x221/0x500 [ 575.352728][T15372] sfq_init+0x88a/0x2540 [ 575.356976][T15372] ? __pfx_sfq_init+0x10/0x10 [ 575.361656][T15372] ? qdisc_alloc+0x94f/0xc50 [ 575.366249][T15372] ? __pfx_sfq_init+0x10/0x10 [ 575.370928][T15372] qdisc_create+0x457/0xfc0 [ 575.375436][T15372] tc_modify_qdisc+0x12bb/0x2130 [ 575.380374][T15372] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 575.385669][T15372] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 575.390952][T15372] rtnetlink_rcv_msg+0x3c9/0xe90 [ 575.395896][T15372] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 575.401359][T15372] ? __lock_acquire+0xb8a/0x1c90 [ 575.406294][T15372] netlink_rcv_skb+0x155/0x420 [ 575.411056][T15372] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 575.416517][T15372] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 575.421797][T15372] ? rcu_is_watching+0x12/0xc0 [ 575.425477][ T59] Bluetooth: Error in BCSP hdr checksum [ 575.426560][T15372] netlink_unicast+0x53a/0x7f0 [ 575.436842][T15372] ? __pfx_netlink_unicast+0x10/0x10 [ 575.442146][T15372] netlink_sendmsg+0x8d1/0xdd0 [ 575.446904][T15372] ? __pfx_netlink_sendmsg+0x10/0x10 [ 575.452185][T15372] ____sys_sendmsg+0xa95/0xc70 [ 575.456967][T15372] ? copy_msghdr_from_user+0x10a/0x160 [ 575.462430][T15372] ? __pfx_____sys_sendmsg+0x10/0x10 [ 575.467718][T15372] ? try_to_wake_up+0xa2f/0x1680 [ 575.472658][T15372] ___sys_sendmsg+0x134/0x1d0 [ 575.477339][T15372] ? __pfx____sys_sendmsg+0x10/0x10 [ 575.482545][T15372] ? __lock_acquire+0x622/0x1c90 [ 575.487497][T15372] __sys_sendmsg+0x16d/0x220 [ 575.492094][T15372] ? __pfx___sys_sendmsg+0x10/0x10 [ 575.497216][T15372] ? __x64_sys_futex+0x1e0/0x4c0 [ 575.502174][T15372] do_syscall_64+0xcd/0x4c0 [ 575.506685][T15372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 575.512575][T15372] RIP: 0033:0x7f8a03f8e929 [ 575.516992][T15372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 575.536603][T15372] RSP: 002b:00007f8a04d6e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 575.545020][T15372] RAX: ffffffffffffffda RBX: 00007f8a041b5fa0 RCX: 00007f8a03f8e929 [ 575.552990][T15372] RDX: 0000000000004000 RSI: 0000200000000040 RDI: 0000000000000006 [ 575.560959][T15372] RBP: 00007f8a04010b39 R08: 0000000000000000 R09: 0000000000000000 [ 575.568931][T15372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 575.576898][T15372] R13: 0000000000000000 R14: 00007f8a041b5fa0 R15: 00007ffca2527148 [ 575.584872][T15372] [ 575.587887][T15372] Modules linked in: May 24 05:18:04 [ 575.591984][T15372] ---[ end trace 0000000000000000 ]--- syzkaller kern.a[ 575.598845][T15372] RIP: 0010:htb_qlen_notify+0x2d/0xc0 lert kernel: [ [ 575.605576][T15372] Code: fa 41 55 41 54 55 48 89 fd 53 48 89 f3 4c 8d ab a8 01 00 00 e8 a4 2b 2e f8 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 84 c0 74 04 3c 03 7e 67 44 8b a3 a8 01 00 00 31 ff 44 575.217724][T153[ 575.626589][T15372] RSP: 0018:ffffc90005e5f328 EFLAGS: 00010206 72] KASAN: null-[ 575.634040][T15372] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11005596458 ptr-deref in ran[ 575.643405][T15372] RDX: 0000000000000035 RSI: ffffffff898dbb0c RDI: ffff88802acb2000 ge [0x0000000000[ 575.652773][T15372] RBP: ffff88802acb2000 R08: 0000000000000005 R09: 0000000000000000 0001a8-0x0000000[ 575.662135][T15372] R10: 00000000000a000a R11: 0000000000000001 R12: ffffffff8ce88a00 0000001af] [ 575.671464][T15372] R13: 00000000000001a8 R14: ffffffff8ce889e0 R15: ffff88802acb2000 [ 575.671479][T15373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47861 sclass=netlink_route_socket pid=15373 comm=syz.0.2851 [ 575.680338][T15372] FS: 00007f8a04d6e6c0(0000) GS:ffff888124818000(0000) knlGS:0000000000000000 [ 575.680357][T15372] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.708626][T15372] CR2: 0000200000004020 CR3: 0000000056289000 CR4: 00000000003526f0 [ 575.713899][ T59] Bluetooth: Error in BCSP hdr checksum [ 575.716612][T15372] Kernel panic - not syncing: Fatal exception in interrupt [ 575.722299][T15372] Kernel Offset: disabled