last executing test programs: 14m59.642812752s ago: executing program 32 (id=251): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002100)=""/4096}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x1e8, 0xb8, 0x5002004a, 0xb, 0x0, 0xea02, 0x150, 0x3c8, 0x3c8, 0x150, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 14m46.969005497s ago: executing program 0 (id=320): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008400)="92756f43b31ffe542788ef586b7c5a344424e3acac2590be6bbe37adface4a8f2e534ffe76a83a93f0b3680a72fddfde83f96d01982384e8d689219cb9669b14dbaa1b799f82ea1fc926126a4163618e16d4f94143a4e0f27c44fcef3920a0b3805ed4e78098d8689cc7791bd86648070718d238664332948d87866c8d2590fc0f017f9853abd9ed60b99f1aa6ae2dbd24ab6dbcebdb055246815ace147cc50fa3b2861148fcda374d5b203e51d72c45e4dde3e9ee9a47ffe458baf7bb49035135a8194aa1f0a83fa2abed56398f90daff679634619453f533f22583a6e0a4dc09e9de46684d5e0136e229510f3702cf3a4cd0065d3e5d3c419e38a80b070ca55010e082a9c510fd18cc0b26bb5e8e459e747befbc5c6b60ace80bf41417b7b78cf57e5b3984f0cdddc615c5e0000454d3f4a196fb6d18aa629cf0b0245f95ba958d86dc175616f8cd3ac473057dc3a5ff7107973326350107f4468e7ecd48d689b82c12d22ae5f1858302a1b4cfde8fd347a99ddcde40d1c49d9b5099fbccf09e782212be4b2ce36a2bc3c9ee794abffe72a5501e6c4f3f7f68b74761ffd6620609224a3bf11f655dadb5c8a5813b02fb46830e9ac6825f5d0e89910352eb3a58c0dd82d094f94dd2c85666f684a8f437bbd0e66b9f4d366117b67a054d212c4fbc287848cb0578391335d5d616b14d99a2e3df8e8a152d5de99bcefcaab5bb5cc71f3ddd66b379c104648e190e0b28a180d3aecc5423575d4ba7dbf31215c717da7b87dd454b6efcd36c91aaa631127f5bd88723d221752f102bc0c7ac6c5c7a1ad6747af40d01b6d39eab7b0e1292b44683c586386ad00acf60fb8f9bac551a6eb5bab7317b5d89f64db10bd9018dfa6d65d93862e851afbc30fd70fe5f0de322462045177231852ca80e4e78da4fea0c79ba354333026c8bc77d308a8d256a19ec45d2088c196691d3f9aac28ded36004a65ee1ce49ba9599ceee84534bb61d02d04a6732f1e27d72962f74b59f3522bf844c5022986d55934e48b8681b7f5b7532391448caeef00315d28320a46d8bd7813544e1e4bf994e14a519c2654ff20b42bdb69c262897e28eca528f0999840b00ed8256597d27cfc20d71d5f40d0bbca759f7594c6034aa1e16a84ed152fad0fdc1c303a7f61225712714f823afc5ea241d482d3585759623af8c97ca6a84a2033b3d7314ea0ef7ba9b288b362a294c92c8b9736829c16f61c5a1ee04aca965d71162292274595ea62c9c2918e8279c99f5d2830c617c58211fd7452330184b9428d5ec1d5cd75ddcc6de3326fdc70e891104b3b013c30ffccfaf3308d9671b01f6b080a930dac2052c6f39817a662121d90d40d6a1facfb50bec7d408030b6d0ae3e744f3bcc327c35dc43cf86b743db78ff2e593b19923235ed6467f299b08718fe1840c16a748935dff941150fb08b30573b37bf9af5c86cc8d9e229a832e4ef25ec91f71120f2b3e9062485976c280a2d172386029e2f2a4801197fca0a13514edacf5ddbac5a62e8bb13dd1572657a821a8739297f72e29239d1cdddf3e30cbe9af3141f2275ee4ae85d86ec888fe9a6751f252057e95b8beb055e276439581afee93cd44f1e92f70e5f725451d3ab662918ffbb1269509fbd511e95a00ec717f9d60d643864abd6ad1cc4dd7f933379a6078a86c2158db8076e7b660366fca7b1c46d09d2c8e67a6494bfb4c2c6750e76593895b5e2b2bc78093840c3c4a807826bc2750a96b4e1dd5b82b492bb2215518c92064d1763c37132604e52e73fac3f4511f791753aeecfbb19816e0da7a1bfbea9eeaa0f256eaedcb119a61f7d0ea0f5cd4969d45cb014800f2c888d5c2217cf0f69a7507779883b57352bb8883cc584891950d6e792537074f4fc4337aa19b9bf60e18edd939d289fb4a6b7aa6c66da20774e249ca4f779d3c910b1a9a8e4c38af6adecc87d5481d181fd66023ffff246f4e2556b218fe8110acebe20b1675f1de6f265b6d1d8514a53522396bf0e2f2b153c498e48b36d16f8b9bd56f45d7f5b9397d7f1339117a176d0bad0b68e800682416d3e18fe2197c7f8dc20600feb95cc6ba86ad47f113e159bd4389e30eab2874bd27eebc56020c4dab9973b13f3e82aa62a7e0a151d73de48cb811e32be63ffd303f5a6ea6f097ed763fbf36c430821e451146de79922348354ce285af0997bf3c66e6ef02942e24b8f1ccdd542f09cfe65c0da0094c0b5fd26bbc061538b41e5ed2cbb390ee29b10a4b7a696009e1b5b86c44c0a561a257c15415feaeb1433ea275ed6e4b228503fe71ee5942665164faaed6697112206be0fe7863aebd4bbe951d5dea1da294dba0793196385f4d5141c9d6c4b0fa22b2e200cfb70b52aca31655e71e5a576ccb8ccb5b1364748aa981edbb81a813b1aebc67be1f7619e7e197622d981280429f6ca5145c5b3b05e6bace9191e5c58fbf140f71f594cbfd4db0e9f6923f1758ff9474a61a720a5d4f09c622c3ce3f5d0d3a1d191111168108f41f12b16e9eaf3617c353715cd35260560cbfd0555d51ce5c40bbdb7c95ceaeadadb8902974de50b0863348183864f5ea682e678286a06a6f396af29a7c7fb33a3579e25835963612f3c0d4cf369d85959a0adeda94d35824050e6fba7f83f90867583f713d7783323c7010e94c9be331f860db395dbde6face5bfdb616fcefa9c6b01f6963daa840a31ff554a458c0c50cb5e09f91f54f63234589decaf45bbfbaef0dcbff4ae6e65ca26a530261c491ef8eb9a855a1d7463391c9b66be96cf24c3c321ee5a5bdc857f60b582683c6ae1e3775b62a9f19ff8fa51380ca8a2a3c6de79012f5727ba12025e7e6723a23a81e067ca6e54c7b38ff64880d235d21e7ee5258953dcbf9e2a962f006ca4ffe870859242c850cbae4222b3b72c4f86934379ba2ead1dcde906241b994d95c88355af5a9a30ace9c933a6942f341ad221dd825846a8fd44c03e2eaa9311c26e15a1bd7cbba961a22ef23d7ebba0e34cec5ef09b1ce72814a97e33bd29f3d9ec80a4f45d1d29486accf15c11f1a800bd84918e7626f678275d7c7acb02cc0e6e34bb766ba6b75c3ad14fca9352e09c3b69390c045cfc842ff9ade8ca693c07fadc7047a946e6e570c3afc5b501c964103397f5ddadc2d59a048348dd42f07cfe31bc9b5ae453f5086bb41bba4c8a3e518e30b0855184b053f923025dd72ce1bcbf41231978b34a8547c71d7313992165078903c61d312b0d9469413c9fd97ccdf0ea270fb6c47ec8861a1c8d909eeace761b5a06ba46e25785ff87f867777abb237c6c980687991f1ed0157d58492260c712cec34c1fc0962103955db4d5090b6e8409cf3c3c79d0e691cf4fbc0b2251a016dcd456969cd32e5429533bf0d6f8bda84c05f0e2040de8b53bfb8676eec4b76c3df6f46b1e43732035dda577e75f640777f6ae90fd2f1af42ba462dac732019c599bfef01acd6a0d4d1796bcb8f58519d6f9ad9a3206704a94d472516b988141f44ecd2e6f28a49aa0c449db87972fc995a97379914546ea43143ea2cf779a9cbe81f111fe89129db3610492164ab2598eca7e60d9a6963d8ba03a86729db86e420fd96d61b8fb11edc2b339b57a740074ae5b775eaf60cd85dc934e604bf2b4bd58ee01205b4df57ac20ff8db45a05982b579643882407050c005102a2e71f1e56dc76dbf5331112e83e48bfb5cf2a78a893190d78426175c162ffaa7278a43b9932318fc17fb8cb0dfac610b1ad235b91f9cb7623b155117e07f7b876a3c37627aa31eafed141cc0c5491c4f621a66b6d837a144d78719c46511c04a093cf65fce9fabe5bd6d499eceb63538ece3cf19053550a239bf978c08c879f9954485a4e3e0d5bedb84b407ced85c4dfc4d75af116815992c29f0bc927c4a990c38ae4fcc9feb90fec1b1b555e04d010423010855394d5ccfc8ed21164190cd8f83be5debb70290c3547f07e4dc42814f1e001798e6ceee2558b0c6ff8c1759f90269ee226131116332b99ac8dd104c92088e1f91ace3198c0f59bfb75c4e4a697660eed43a29c831a552de37fce6dce96fa51b6e2111f3071a4e94422d15e102e5f67da7ca6cae6bed7743ebffacb8a811a143605791d17232181a517e872f71262c3c73668f0ef83aad498f67fa26bae698cf78f24c2dbecd399a190e6b8d0684e929f2e8083765eb2c67793a1adbb89d36b58bfb197cdc5f3c894ac9d886e8f3b0936fabd233c09de8fab8099f72a74d908ba5c5e4d39790b0bf9e45b710f5587b7c937c76690c5c5fce621a53a9fd03b0a4ee6d8d1abbe2ed561820a77f12a08cad0755540ab6dd1604b7c30a8652995ab80b85e919011de9438a4637eb0291124ed4b745e782cff98510cb03be79c2a81351abf276584d75cdd96b9c97e73eb71000b3ab7c3c19c2cab4497298fcb3052b5d4503d05e7f310318be6f848547b1a4f4db82caee190801478be28065036aa4d91f290c1f396343e73a5fe8bb5ccf0a317177ed1f77acda1a4a49dccfcab8d1b5d79f015f788b6d5e9f8228a8bcdc0696e6b19f5edffbcd7e9509c87fbe1f726b93bf8c6d8d37428763e142560c46c9e894f7317859000c25abc4f3691ebcd020171e0d4911b5d97a238109aedeb00b2eb475c1e7b45175f8aa85193b5c0f43b434c15de01610c4d022646cd6e3637f349a434a77f571ac1c5d698452d1b991e267f78dca5e592ecd31ccafcad84e4e98d134b4adc525b81bd6843428883023a6ea407201738c8bf16b541ff7280274a34d4cf14819f2dbae167ca0cae8471c495e006b45194ad91c4516f21cbb10e0d26fd5d734cd7725df5b3fbe92955f4a9bb3b9b813aeeff79d6ed5db92def19d060a208c3ec8c42c110786f1e1496c50a7249b03fc792764366894a35320b99d0bef9fd0b6a246c36a357c6b985dc83a37a8d9b8b9ad643dea94860cbe763bb73cc8422b69d4d12332242c8954075fb7117a6679638073617abcdb4619855b2036af160647f66b3531645a3bf047ae290d6ae2249f114e7a8464278bae1486022bcc7c37390c8d9a0efb0e1cfa0da8ef7a5e072f99a47ecc75e4e442880375193db49bb82ba34901286ca473ed5b63e4048db4dc455e74b3fdd2e7898ca3f4c3a02d435cde6141eea645055123a7dcf0d22057f8d425701afc55859f5147954e719d58c7486b1e02ac16cb799b77632c66bb78e6e52e11017c1736424fa4d433f1e19b4c881d23f0b2a12d5fae3ae24339088088d9b496ad97bd9f6e20a8597d1452a0c72dcf43dbbda8f18166585c06d21fbffe5fe7b55f71c9b9f1b34a02bd05ca63c7c1b1bebbb9dd24fb10291b04c665d45154dd28b85d821ce7e613119128996785e1006a8dabc4899b10d2671107d5a0658ed363b9d4b39d02f8cc5e350fbf0a31048adecd1f9e2ca749bd86f195eb48e9b4605f050de03d642940d79184618f7f88a9a0a4683ad84d6134e395305bc1d4d9d17cc334b97653529d6682a87a5fac80a6d46d6e72fc22e58be7b8f8617b3372ef2622110ab1ec448717118b257acffe55d18c7855e9e8710ad977a6792b2315a189eb4468c68641e9b60c0dab7016ac1ad63cd8004b6eca8fc88b1e4263acc00499255c16b11487a0af858075f9c892dc8044c4146e5a5677c4a2cb24bde5e078985020d4ab1e4c87492e76b7e6f4bbd71d84bab1885c9702849e70cf728776b1a94c2a8fb8c7ca01b6111ef6f2032a290949bfe473fe215273b8b5b3ad540f187490f63077dccbca6f62f0a7a66717c596cdef412f2560b10685ede967b3ee68b8c951959aeb1d7564c3b9d806b2ce858381393a79916b78f7e90beadae30ffc0b2b614380f1c2cc551a44565209db3516be379ef566ab00c673fd8aaeeecdcf1168c1960e9a477b9e13757498a44ff089351d1f27abf9fd76816f924504647d1247715ca861ebe624172c322146d66eb2b247f8ecb3e1b5ddca89b287c57510cec40fcf89d802cf4368a861af320e01e34f7a6177d4bc549181b5e87ecdfe02f78c9a59a3bf91ebb6364023ec06410e7b4476ec4e3685bfa3bfe9ef9ecc12dcd899abe0f3c7f16b4686801c0c0a949aa26bed57df56f2bc54ef19af7fcbc7b0d691075f42a4a67acf980b568acb2342f42249f7c1ee3527c13182b096064ecd250887a942d26f637e1c4041b139659d2462a68680bb04387a3b399e396b9fe74de10356125fa47d0a20827370cbf36a79b6fffade91c439dd6cfff4bbe0dd3efefb61c491ee32f935d62307cba369ac8c20f6fe3d4857ce6d240ece5e4d149f0587155a8350fcc18efae2ff11cdbe15218a82499a1996df8b5462ee170b284321e76bbe5c3f4158387644d95f087c598e3d46fbe27f63fa784bda239512113424045a2c5dbc6bc3662ca730a86d13cf8f6fe2743224ca7b535caf6b4701a7dae9cfad3d7290104bbba15b6a064ae6e909a099f75fbe47c9e654d8e3b8dc0f3dbffe829e6c56f7a241e565136812a857f59ab565a9991c6b1d8abcc94c6b33bba314f6e5060e657e4647f969a551dd6c51dfca0ff5d9e4f401fedbc2c927eb1ed95ef25f4e5accba4999322ba1539499310dd5875433a22835cfd42fd77fd4680b7fe767d7aa5c33acde04a65bd3a663fcde4c80e9f2af498f13bf9abbaa1c1265edc691e94abdcc92270c05811cd2a8104eb18efbfec9e4ba9ae5cde211b9b93082ce034b6cd5fbe9cfbac4f7e2404ef159766124f73017cc3600f3c81cd78db25fc3459629eaf20dfdb062c7e502aa69412381d847a9d254d5befc451cda3606f0bc8ae62e0aee928f9ed0b21d705a8d31b899e16445ee064563d32f7b6bb5ad197023cf528d9b329ec67815c6ddf27d2a6ffa7328bb993407cde3d166159fd49fe469254b84c2916daea8df9d69bef019f1351b9bce193e30278835b82ea5f60dc0bdd7f7452b7a820ae7cd6dc29d7ac6a6c1b6411711a96338b1e769146b2a385d282bfaae61b041166efafab2d89a4567b9460cc22d752f8e9aacaaa0db7c84879f5359662d55df6570d4214740851c74574ced733807cbb54571110410892394c3dea07bd4154d0e5689d57c3360207dac951f96a358e9c466a5c5113f3a632e184f57f075edef4dcc9721b963beb95df09dedf848260cbc1ebfdc7408218eaba6d2c51928cd37c4c0c9f321fbb0994a56947cfd9643056db5dbea60a241f8f004c932bc8e645b2ec2eb9bc4e9e2f4156293234d05e70cb26b8a370b0206c756bda6defc11c5eb386640f535a4ffb714168defc6d82f40d8f5ba8768537ead5773c53bd779ca899a2dd31c9138569ff5107c2fb12b804375c3b3dc9b828bfd550328adf358f71e86a0c49fb119f5ef9e06c13855cbfc7d1a62ca2ea655ed912a6dc7bb8b18656e8923fc7a1702ab36947d79384d681c31923e98cf40209f776bc2b219a7ccd139e756a905aa351e6eaae90770c8a193f96cd5c66e4d77a357985556e14333716d80204a5c390e0d76f4081afe917f99ad8a0976b3342f51854b374b4baa9a7f22124d2b82749446e30d9795acb9c3c3a305a6d273ac528e8e9c95c37a78e765fdda55982c2961fbc85a14fc095a78b4654ee6dfc3298749a639ab9c8e155af3a77f8a409ce174532a492ef550a140f774d77d732b3b4ca5bc41fa4488ce5957ce219b032ae1f585273748d81b19edcf3e6cb9a93ec24e41c6b3c472f9baf3ca46cb8b9a91df18acebe7d83bd4473750c4f26806da2f95b9ea48b342460af729ab15e9f033eda67feec645f985d4b9489cf6ceec1b100d007bf46c74be53c7ea17296f9c5b5cbae736491213c93b513009ebdecfcd60d46d7b86c6e3b5e288f2ba5867c07936e7bd1b00de52191eb8630ff82ccafb27a59295164751811bf74eff1e5e2abdf3c93bc5dc9814be83b2562477935e2fa30db7ebb6ec380170cf10c1f98f8c5eb71c730c2b31b55a1dd1c12a64802ab95b63c529e0a96cec8f38680221d6089926d8309796c79994d63b67bfb62f66b4a502f30ed12be41e896e88bc45a160a526fbd5f002e677322f116ec5740d7563cd23ee853c008b84998e38fdf158556e28a532573956e7c00f91f08ca245c295a3d5e003a99ea727f61d12893b435d4c8f2f5cce00c6a3091e2a47f290c07168975c53d7529b71d10faf42d2bac9db8d53669cf59c709c25e9e40b5feaed4c37dde8b84c4961c00712326fb6aaa06e80d766b40b72480f3971def61d1d129676df2478e778d899ed317426ec33e496d1fdd2ec27128f8faee92828e13da72d6aee8330a7988ea1cc8b64ec4d8b20990864c16c52c4be6d00b304b87d97bffdd9c66a740b517223089d9f3f414abedc53c768dab9220b980e6c18d5f20ba8994cc8886d7bdee213442f456d79fce1b1eb48fbf600a666c8ade24d118e6328251cf7b57a6285c650e019850f392b1c29aec5c8fc489a3819d60d5de377d4c11b8ee5625b7c02c5d50d2af3397006f2e2a41a06f039229eef5878ed91f9f6be7e988924dbaeb8455f616275e8698d93fb536e2c839b203aa69bceceddbf9c53f8addba53d50ca0f7a4729a42ac6eb757f1b408ad4a0147546173e62f7621eb18a9e1681510cceb48e0a30ab7a1bf71d56742d5f034f2d725e7ea68a011dbb100fa6eefe4ee093873de366d34f4240ca027a25c5b979c9ac47dd1dcb6ed82c4aee09dcc23cf329a8644f89b5cf00e5683934b1837574e9b39b31b1009f276e15aa040959fdf100838ca3f5ab17e45036668d06044e3a13f3a0a6f68579e50d5b0164f900d7bcfcde78396cf30f0b1dff76dc397ab1a5a44b207eb1eaaf73b945c575029ae2dce20724991e6550155ded6a42672609f2439c5aab4882b2ffaf7da787b71d05d15516bd68c6f1a9d79b675395845f24ee853f877e72c14b6c6702f7b8775ca1bfabbbcf4019f7bccf07f1c211531dfc66a7a1df79e92a20dd1cbe1b22e1209e7e3ecb9d3c2450fc22a57bfe09bd735f61c361cdac2488ae0adc7885edc0712655daaf535e1de96ccbe7869d531d8bf3db512fbd17c772332a3f8cf1e052ee0202eb99a36a0f8d7219888acbb57090cdaf3b28e1e62e8fc2ec237bdf18592a7afe4d8390dcb5e7fcc31bf4f797e6f5710070902265cc2e8c459b7da1451046abd6c8c5b02c0be2d2f505a65376266563ac7b59ef3b4e2570a6cb0bd94d46ad861317c743ce1de12bfa2295a98cdded4414d87a1580b1e4675bbdf73a22cac4a1d8d456d089e0b60cbfd16158f073bd1dac481db49fa5d8801d0fb0844b4afec1bab4e61fa0f381fa667880a1cd8163953be7b591cc9dfd7f91902370b783ae8a0f3c7cbefa7d229a37c00f523529e159b11d2e240629b64af2d11404773e991207a722c320221ce23baed7cbe40a440c5680814b122cfba9092fe03478f85adcbdeacb76d6cbf2491eafae98327b278e267821a0e1cd06ef90cb0328e246c19d8c63b9332291a89bc9f989effc675c79a870ac024756c6f5a7e32babd69625d61487ae7399490b70dd0fade7d70ad9b0757300a2dde77abaff4f63a0303853589d44efa968e10d36561f04408ad0cc227fc6b2f904cead189a0fcca9b2e6cbde5498652e0b3bc9d8b7921474403718feb5cc750dc70f5a9b1a0ae2c642015b6a1a8ab0572182b4e39e0c869cbdc60c9465f5d564d18ba2f5b3bc3e05a458744077430c5ea031ee02dd8f0a65d7dd8d90dd9b8717f77d202239a5778719423fb2aec7ca86eb07c39de65a34b988d65377a7473e9145f16d79593e96903330bbf3a8024fc15519d9baa0fae2018786f4b1846fca355ff0fccf65cccad1896309a5ccf2056dd542c929850cc91cd655962360fe316557ab3fb378328f77a07d9da24447d3fa2020b382ed2e808ec9529a01273434c64b0b7c35a06a019e4ab51cdc9c0f266ab25b6984338a0ba910d1060283b636c5d7e8a3f969c1ee1c99b54bba7ff3679fbeecbb70349f076480a867cc4ee4cacaea39c80f642533599486d2ffb77b8c9109a9d25fa0b06e58eca764f7d56469eb9547036bbea9d5c3d35b4c1fbc3d39a372c2b7ad184965cad3819c8928f1588d00949949c0c4c93d30ac7f6665247c0108bd89dff3aafe780ac66febfacc8c6a3cc387d09da6de700487a80e2c8d56df94d7ebd3e1d9e06411a6c5f7eb6da41c6f52997b5ad47ba985261103fdf12eb4a2828b248f652ef00b6abccab2eb161b878b9dbc0aa911405b6f67adda83c16187748d7b524ffe6381f489f432d592e6171bd9ccb2cd52f977143f57fbf2ab0b823d449ae55f02440972334344cda01837b93afa4f46a2fdefe27e92764cf9596780846de2e3b1ea83e62ee43b1c05aee675e25363504addfaa68e7c53ed685413f5ba951f120d0a646e474872c81e5a887464c19f8460ae814ffff24cb51dd2dca28d597ab2ea60949f8dbbe67f263e722fdb51bce4e328a19f5ff1218e1f63b8da6d40dbd5490964499b2522ea323310634893ead661407966207a66ab13adfcf1a725ed14339c46011c0e0401f2386b47cd9f902fdf84bc85e74d3ae7cc544e4d65670a554a537712c6ee9f75191631d2a4c4da06fc38423b1d5b828d7201235b2974164f52aa16bee70ee509250752f4fdd6b9f8d021943df8320682a6f80ff0d67ab7a4ceea807bd5b3b7b6380b0c7f0caa67b0208ba71317f0355a3b755af0e2c007186389438615df80b7b25104a733fc90625b62682198733c0f1625dfaa08cf81e3df043094b7b5a098b3b36f803b5b0f10a057bf814ae3579932c0a5f208985bab3d817f975283b8838ae5cb709be72b58df7425e059fdbf4e0ee51b3da01fe0b44963c1196baee5ec5909ad80d9d1660f3edd90374952a0bf8b3bece2c2f944593f4de7de5e05ded096b8f4f05d65dfc2e806f78220d84b3db564fb12f4e5e8f5eab316591f004e9374cce8e787263bc3827affe6793c130b8621d3bbb2a86fd87f070ea21718281ee7aec4bb3bb71af4bf5721cecd139c4be8c9df4ec8dfb09a5cf1d86a25d39faa9f064a997c214f334e4410917fc3b4d67ada8d87a38c0f86b02bf653dddaeb5b75b300f8bcfd792858bef8ab23e063421939c59212964c9ed5dd56e215db58cef53d31a966bb8ce4ed56287fecb3a85ba435e0b41b20ba1164b9c9f2c49fa0f7b17a89e0ec47eefe992d63ee29c8c0a1ece2664fee8edadd43636a54c48519b4fcf55b0d9103602b92441a5f85cf8c5e406d0f5815f8f37309934bd78fbc2acf0a03b051b4528db4f7c09de7d0aabafca3736b8259c818ca338ca6754e0747717c2794d664a1cacc1e9c52764a308e6df73d975638630b74cce6c49b1bac16454e96852c4f9d8ed118e86d2f1c8dc33bccd4a07be128db5e80f5684ddcc1158e744411acde590f902f0987cfb750bb5bfeed53bff076868986b566d7701f48ddfcacbd325c8d930bcef26713bf60585d5c991e2a6cc33ccbc27f7ddfba18f998497c2eb378cc8f2cc07a1b4f141c5e0fb6f52e18242e505bcf6dd20e33a469d056a0b4fd5e72d0da9d0bcce1e2f9e9dc7d1c7b6cb0f3604287eca", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x4000, 0x0, {0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3ff, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0x809000}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x401070c9, &(0x7f0000000000)) 14m46.824456099s ago: executing program 0 (id=321): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "bd88818314ff7d84", "0b3ea924c47b25d7624cd362581725c7", "000400", "d5a1d50399459b68"}, 0x28) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000824000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000200)=0x40) shutdown(r0, 0x0) 14m46.572441124s ago: executing program 0 (id=324): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000011c0)=ANY=[@ANYBLOB="1201000109fe02206d0414c340000000000109022400010000a0000904000001030101000921000800012203000905", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000001180)=ANY=[@ANYBLOB="00020c0000000c0002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001300)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000680)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='@0J'], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x0, 0xd2859f99480e5041}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 14m45.628583731s ago: executing program 4 (id=331): r0 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x6ba]}, 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x8, r2, 0x0}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') signalfd4(r0, 0x0, 0x0, 0x0) 14m44.557216923s ago: executing program 4 (id=337): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000900)={'syz1\x00', {}, 0x37b4, [0xff03, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xfff, 0x8, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0x3, 0x20, 0x20, 0x3, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x20004], [0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffc, 0x0, 0x8b0, 0x0, 0xfffffffc, 0x0, 0xffffffff, 0x5, 0x0, 0x0, 0x20000000, 0x40000000, 0x0, 0x503, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x80, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x4, 0x0, 0xfffffff7, 0xffffffff, 0x1, 0x0, 0x0, 0x40000000, 0xb78, 0xfffffffd, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x10003, 0x3, 0x0, 0x520, 0xfffffffc, 0x0, 0x0, 0x0, 0x1ff, 0x7ff, 0x0, 0x0, 0xfffffffb, 0xaf, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4000005, 0x3, 0x4, 0x2], [0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfa, 0x0, 0xfffffffe, 0x1, 0x1, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2, 0x0, 0x0, 0xfffffffd, 0x0, 0x1, 0x0, 0x3, 0x4, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3, 0x3, 0xfffffffd, 0x53591b27, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x5, 0x80000000, 0xe, 0x0, 0x0, 0x100]}, 0x45c) lsetxattr$security_selinux(&(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000200), &(0x7f0000000380)='system_u:object_r:mount_exec_t:s0\x00', 0xffd7, 0x3) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x5, 0x8}) 14m44.242747915s ago: executing program 4 (id=342): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f00000002c0)=r0}, 0x20) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) pselect6(0x40, &(0x7f0000000400)={0x8, 0x6, 0xe95, 0x101, 0xffffffffffffffff, 0xc0c, 0xd6f, 0x8000}, 0x0, 0x0, 0x0, 0x0) 14m44.096450311s ago: executing program 4 (id=344): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r1, &(0x7f0000003480)={0x2020}, 0x2020) 14m43.977133962s ago: executing program 4 (id=345): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000180)=0x1, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001940)=@newtfilter={0x40, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r3, {0xfffd, 0x2}, {0x2, 0x3}, {0xfff2, 0xd}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x40}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x40840) 14m43.303412262s ago: executing program 0 (id=350): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 14m43.201575281s ago: executing program 0 (id=351): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) epoll_wait(r3, &(0x7f0000000340)=[{}], 0x1, 0x1000) 14m42.560476067s ago: executing program 4 (id=355): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x7ff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 14m41.857919606s ago: executing program 33 (id=355): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x7ff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 14m41.838612356s ago: executing program 0 (id=358): sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}, 0x1, 0x0, 0x0, 0xc00}, 0x0) r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/120, 0x78}], 0x1) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='='], 0x38}}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 14m41.74424549s ago: executing program 34 (id=358): sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}, 0x1, 0x0, 0x0, 0xc00}, 0x0) r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/120, 0x78}], 0x1) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='='], 0x38}}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 14m20.415840265s ago: executing program 2 (id=506): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x24}}, 0x801) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x4d5, 0x32}, 0x0, @in6=@loopback, 0x1, 0x3, 0x0, 0xb7, 0x1fb, 0x7}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmmsg(r0, &(0x7f0000000180), 0x400000000000077, 0x7600) 14m16.536853606s ago: executing program 2 (id=520): openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x2, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0x60, 0x28, 0x575ac7824d421509, 0x70bd2d, 0x4, {0x0, 0x0, 0x0, r3, {0xa}, {0x6}, {0xfff1, 0x3d}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_ct={0x2c, 0x6, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x40) 14m15.215764694s ago: executing program 2 (id=532): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0x101121) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x1c57, &(0x7f0000000300)={0x0, 0x40ac, 0x10000, 0x2, 0x3f, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}) io_uring_enter(r2, 0x2def, 0x4000, 0x0, 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000580), 0x0, 0x100) ioctl$CEC_RECEIVE(r5, 0xc0386106, &(0x7f00000005c0)={0xfffffffffffffffa, 0x7, 0x3, 0x479, 0x5, 0x2, "c7d350f0c80cc9963122b95de19e6783", 0x2, 0x7, 0x18, 0x80, 0x8, 0x3, 0xf}) 14m13.492633079s ago: executing program 2 (id=552): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x40000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r0, &(0x7f0000003480)={0x2020}, 0x2020) 14m13.236415286s ago: executing program 2 (id=555): r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x40, 0x19, 0x2, "b3f0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000140)=ANY=[@ANYBLOB="4019010000009f46e9c691cb8faf5b507c6bf0fd3d12499577e6373883ea4a86f6c52f7e6b991693e06c7d3227da9fc0e0c31d16f6863c3dc9c83e05b6b9ee1719bdd33c19a3c3767ebcbb8464568a5c2884df54fddcb8"], 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0)={0x20, 0x23, 0x41, {0x41, 0x1a, "11dbda52f5782485f92bcebed72e9c18baaf6a5108be1819721e3c35ca3ad64d74d5ae680578cc0ca449ee70ceb38da9abb58de6a6cb93933bb2681fe9e690"}}, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000010000010e04"], &(0x7f0000000200)=ANY=[@ANYBLOB="000f1e000000050f1e000307"], &(0x7f0000000340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x8, 0x2, 0x2, "1d2a4354", "4a0506d1"}}, 0x0}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 14m11.772457249s ago: executing program 2 (id=564): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0f000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000f00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r1, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) close_range(r4, 0xffffffffffffffff, 0x0) 14m11.657613547s ago: executing program 35 (id=564): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0f000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000f00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r1, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) close_range(r4, 0xffffffffffffffff, 0x0) 13m36.146792496s ago: executing program 5 (id=791): unshare(0x2c020400) socket$inet_icmp_raw(0x2, 0x3, 0x1) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x203, &(0x7f0000394000/0x3000)=nil, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) 13m32.80866199s ago: executing program 5 (id=813): r0 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x0, 0x80, 0xffffffff}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x9}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) r4 = syz_io_uring_setup(0x88f, &(0x7f00000010c0)={0x0, 0xc941, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r4, 0x47f6, 0x0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x3516, 0x0, 0x20, 0x0, 0x0) 13m32.58814754s ago: executing program 5 (id=815): sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d3f000/0x1000)=nil, 0x1000, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000680)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05|\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7jo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2\x1e\xd8\xdfJ\xcc\xd7\x9b\xfa\xf0\x0f\x05\xf1\xc4 \xde@\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xec\x87\x1b\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8\x99$\xfb(\x9b5\xcbF4?O\x1d\xd7\x01*\xc9\xd6L\x86 \x1b\xab9\x1b\x12k\xf9\xec\xd8\x16E\x11-\xfd\x10\x89\x8d\xccbP\x14\x89w\xef\x90\x1d\xc9\x02\xeb\x01V\xfbm\x86\x8a\xc1.m\xd0\xa2\xa4\xc9\a;(\n\xc0\"\x1f\xe4\x1d\x85\xb3\x95\xec\xbb\x9b\x01\x85\xffx\xf2\a\f=\xd1\xcf\xec\xb8!\v\x958\xbf\x15b-\x92\xd6\xb5\xbf\xe2\x92\xc2\xa3}\xd0;\xd1\x96\x86\x8a\x1b\xe1w\xf9\xb0\xd2\xab\xc9\x8a\x19\n\xc5o\x1e\x13/\xe4\x91\x7f\xa5\xf1\xddW\xdb\x98\xcd\x94\xfc\x90\xa0\x05*', 0x6e93ebbbcc0884f2, 0x15b, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_getsetattr(r0, &(0x7f0000000300)={0x800, 0x0, 0x1, 0x20000}, 0x0) mq_timedreceive(r0, &(0x7f0000000340)=""/195, 0xc3, 0xfffffffffffffffc, 0x0) 13m32.503096577s ago: executing program 5 (id=817): ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = io_uring_setup(0xad5, &(0x7f0000000100)) close(r2) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13m31.535243784s ago: executing program 5 (id=833): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') setpgid(r0, 0x0) setpgid(0x0, r0) mount$bind(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) 13m31.335047389s ago: executing program 5 (id=837): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000008c0)=r1, 0x4) r2 = socket(0x11, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xe9, 0x4) sendmsg$netlink(r2, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="3f011400e0dc14"], 0xdd12}], 0x1}, 0x20040051) 13m20.742662534s ago: executing program 7 (id=907): r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) syz_open_procfs(0x0, &(0x7f0000000480)='pagemap\x00') r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0xe542, 0x5, 0x1f, 0x3}, {0xbd, 0x33, 0x9, 0xff}]}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x3, 0x0, 0x2, 0xffffffffffffffff, 0xb}) 13m20.406986868s ago: executing program 7 (id=908): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001, 0x1000009}, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) sendfile(r2, r0, 0x0, 0xffffffa9) 13m19.728032436s ago: executing program 7 (id=911): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x1d) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') link(&(0x7f0000000000)='./file1\x00', 0x0) linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 13m19.522186135s ago: executing program 7 (id=913): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="440f20c03507000000440f22c067420f8f04000000c443ad68b60080000095c4828947b600000000b99d090000b82f624a48baf4e055500f30263636f3430fc73636f2360fa5a10050aa37f39066b817018ec8c4c1795a5100", 0x59}], 0x1, 0x11, 0x0, 0x0) r2 = dup(r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13m19.135520825s ago: executing program 7 (id=915): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') setpgid(r0, 0x0) setpgid(0x0, r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 13m18.961135397s ago: executing program 7 (id=918): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004180)="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", 0x2000, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100, 0x0, {0x4, 0x0, 0x200000000e, 0xffff, 0x369, 0x7, 0x4, 0x0, 0x0, 0x6000, 0x0, r2, 0x0, 0x902}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000440)={0x50, 0x0, r1}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x40042, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0x932, 0x0) 13m16.194001325s ago: executing program 36 (id=837): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000008c0)=r1, 0x4) r2 = socket(0x11, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xe9, 0x4) sendmsg$netlink(r2, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="3f011400e0dc14"], 0xdd12}], 0x1}, 0x20040051) 13m3.960512437s ago: executing program 37 (id=918): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004180)="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", 0x2000, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100, 0x0, {0x4, 0x0, 0x200000000e, 0xffff, 0x369, 0x7, 0x4, 0x0, 0x0, 0x6000, 0x0, r2, 0x0, 0x902}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000440)={0x50, 0x0, r1}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x40042, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0x932, 0x0) 16.286079644s ago: executing program 3 (id=3458): bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x108, 0x5, 0x9, 0x163, 0x286, 0x9742, 0x128, 0x8}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x2382, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, 0xfa7}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000"]) r4 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r4, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, '\x00', 0x26}, 0x1}}, 0x24) recvfrom$rxrpc(r4, 0x0, 0x0, 0xe8ce25b3ffff0000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x10, 0x0) chroot(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 14.108509335s ago: executing program 3 (id=3462): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) bind$inet(r3, 0x0, 0x0) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="fe", 0x1}, {&(0x7f0000000980)="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", 0x480}], 0x2}, 0x0) sendmsg$alg(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000007cc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x2c, 0x0, 0xe5db995445b3925b, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x10) read$alg(r3, &(0x7f0000003780)=""/4096, 0x1000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r7, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) sendmmsg$inet_sctp(r7, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000040)={0x1, 'syz1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24044080}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="780000001000210400000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa88800200000140003006d6163736563300000000000000000000a000100aaaaaaaaaa2e000009002400729ed35e76"], 0x78}}, 0x0) 14.041784869s ago: executing program 6 (id=3463): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x98, &(0x7f0000000000)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x15, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\a\x00'/12, @ANYRES32, @ANYBLOB="b11f62c886641a599cd4b8870dcab441dc9ff67e0297587db7b06d8aa1aa11e62c29d45306857aced6c6a6faa38cc59eb556aae13c58c4e977efe9318c8fe6eece8baa732e0575e737871bfce7cc63f242b8488f41b1a6f8b083766b6424d177c3824ef7824aad1e81c500"/119, @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) r4 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000040000004000000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x7, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000800)={[{@verity_require}, {@uuid_on}, {@upperdir={'upperdir', 0x3d, './file1'}}], [{@pcr={'pcr', 0x3d, 0x8}}, {@flag='ro'}, {@audit}, {@flag='sync'}, {@obj_user={'obj_user', 0x3d, '\x00'}}, {@fowner_gt}, {@dont_measure}, {@obj_type={'obj_type', 0x3d, '#*$@'}}, {@appraise_type}, {@appraise}]}) chdir(&(0x7f0000000140)='./bus\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000b00)={0x2020}, 0x2020) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xe8f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x9, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x3}}}}}]}}]}}, 0x0) 12.406526148s ago: executing program 8 (id=3469): syz_usb_connect$cdc_ncm(0x4, 0x8d, 0x0, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0xe3, 0x2, 0x3a, 0x20, 0x93}, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xb8b1}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x457}}]}) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000100)={0x1, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x20000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x5, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, &(0x7f00000000c0)={"3c2486910284ed923431d4c5d5fbf514fd00", r7, 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000040)=0xa45) ioctl$SYNC_IOC_MERGE(r7, 0xc0303e03, &(0x7f0000000180)={"1322030de361dd494234901b30ca190b6505c85c0e8c361eb4b7a5331d24bb0d", r8}) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(0xffffffffffffffff, &(0x7f0000001980)=[{&(0x7f0000000340)=""/59, 0x3b}], 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)=[0x2ff, 0x6]) 11.106745228s ago: executing program 1 (id=3472): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f00000000000600000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x300, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff2}, {0x480bd72125a0c189, 0xa}, {0xffe0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x880) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') preadv(r6, &(0x7f0000000780)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x91, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f0000000080)={0x0, 0x1, 0x3, '\x00', &(0x7f0000000040)}) 10.740302224s ago: executing program 9 (id=3473): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x33, 0x301, 0x270bd26, 0x25dfdbfc, {0x3, 0x0, 0x4000}}, 0x14}, 0x1, 0x8000000000000, 0x0, 0x8040}, 0x8004) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x800) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0xffffffffffffffb6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r7, 0x5608, 0x3) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) setrlimit(0x8, 0x0) listen(0xffffffffffffffff, 0x8b) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 9.342339285s ago: executing program 1 (id=3474): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='svcrdma_page_overrun_err\x00'}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r4, 0x40000000af01, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) dup(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20000094}, 0x4044040) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000400)) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000040)=0x4004, 0x4) 9.319014298s ago: executing program 6 (id=3475): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) userfaultfd(0x801) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x8900, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000005c0)={'syzkaller0\x00', 0x7101}) r2 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r2, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$UHID_INPUT(r3, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000003c0)={0xa, 0x4e22, 0xc0000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xe}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x1, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd70102030109024d00010000000009040000050095c20009050000000000000007058433c4"], 0x0) lsm_get_self_attr(0x64, &(0x7f0000000000)={0x0, 0x0, 0xdb, 0xbb, ""/187}, &(0x7f0000000100)=0xdb, 0x0) 9.253490767s ago: executing program 9 (id=3476): dup(0xffffffffffffffff) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x272) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x3516, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x60, r3, 0xb7a006d1969b963b, 0x1, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x44, 0x33, @probe_request={{{}, {}, @device_a, @device_b}, @val, @val, @void, @val={0x2d, 0x1a, {0x8802, 0x3, 0x6, 0x0, {0x6, 0xd, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x1, 0x95ce, 0x9}}, @val={0x72, 0x6}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8011}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 8.540930034s ago: executing program 8 (id=3477): dup(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x272) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x3516, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x60, r4, 0xb7a006d1969b963b, 0x1, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x44, 0x33, @probe_request={{{}, {}, @device_a, @device_b}, @val, @val, @void, @val={0x2d, 0x1a, {0x8802, 0x3, 0x6, 0x0, {0x6, 0xd, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x1, 0x95ce, 0x9}}, @val={0x72, 0x6}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8011}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 6.564373338s ago: executing program 1 (id=3478): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r6, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r6, 0x0) sendto$inet6(r6, &(0x7f0000000100)="bc", 0x1, 0x4, &(0x7f00000000c0)={0xa, 0x4e20, 0x8, @loopback, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010008020000001800006600000008000300", @ANYRES32=r7, @ANYBLOB="08002600940900000800b700"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f00000011c0)={0xc}) r8 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r8, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r8, 0x3ba0, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(r8, 0x3b85, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) 6.236302488s ago: executing program 9 (id=3479): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000000210"], 0x18}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000001) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) recvfrom(r3, &(0x7f0000004000)=""/4112, 0xfffffffffffffedc, 0x2080, 0x0, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setreuid(0x0, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'batadv_slave_1\x00', @random="0100002010ff"}) r11 = accept(r0, 0x0, &(0x7f00000003c0)) sendmsg$netlink(r0, &(0x7f0000000bc0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="3c0600001d00000829bd7000fcdbdf2504001e00e2184911ccd212c8bc810787465df2267daf5ed3a6ac8ae352f8aac86c49fc44c4f9061f88716c59bdaf6cdbdefcd98bf0a08e5cd32bfced743e74a9d9219090be8dd9b8299674de8d33dd20f5acf95f4898370efec8435e337d8cf0a30765f3515f1c301df0bc6b1a344c16650ae83eca9dc6497a32d14133e289cc19bacf81df5799bf5447e5cdf80f18f364a84bfd3b0ab556b20e212d336c3ea5e70d0eb8ea66f2ad0e34a00800c480040033808603808055ef159d17ee17c38631d228a3c92b978069738baf09a1dea6eff71a71bc0e0ff2067eee6454a1ed4ab6d8d6060000005b3bc1977a89adb259b1bdc0459325e755a933c09eb09f4a56af99c5c8bc750fdc669934a40ac86d4b6bf702a6cbee840fd047ccb58554ad94eb7d6ff5050d107431c4bb23b624aa67734d6910f6856b25f001a72cfbc469d6e6f2348a3843e2864f3cde2f1a67e1e1e5ebff330eab49af80a65a04c759af3a559f2fd215689dcb297e511af9bf8fe4b95ccdbf443a20be1be6bb46d709741bd3f7bcb0b270657ea4a6fac7d21903a77efb47095ac14e355904001e808c3bf627e0f27c7d63887e858de8677e1c8b8e5064938f6c2aa47e3ffd87e833e271ea695fa07ff6fa64ecf27d04553a3c6f6b58897aee83400cc809b7988fe53dffbed388ec3b86696e95b6abfd48ae1d23ed00cba2f0cfc9459a0dc31866383cfa902c38ffb6c6b06e9ad80573fb0287189abf5e8dc247fb1ee9e133d3e836652451c3b7ba129c14e362701a690a86c9cf31f6502cc4123dff9e5eb8d99db437bcd4baf5b745705db0b5f24159f5e868136d608caa5235fb77d2a54fcf0817c65d85091b16349b085e05092c27fc6efe038e927d5efa76447c2f25643d513cc9a4b510fb099c8da26f3e25059690972102adfcab216a66766babe31a01d4a9aa7df2066dc86813d5054a7c434d066c3f003d71d3731d5ca3a8608e4cca3c39929d89957f0b96930cbe9ce271fbaa676a47e74ba40cd7dffda631af61024c3caf6d7e162178d1a0b38c75c744dc064aed8cdb8a955cd7ac040d40757da940a56d554ed9127f43fc86e798d91164049cf4647513c8a3603c33b23f1590a6f043c5eeb45488a664a405c975ebd88bff4cc446476049bba402854431839f2e47e8f75b8459400ef40a22f50d9cbf9259da8d9af33080b9cb84acf800eafce176979cbe9d1a0a19f498862aa0166e793bf0e3206072b2d57251f8a274e3bb29b8fc1e7178f48e3a24437054dcf8f28158d96bd28aa507e77b7c96551058455ba110c07b33059254577313af700f1874d4fc44206788f7f88e62173c8888262b5be7f9b7ab7d9178769f1c3fff3ba2b83643845c51259a3a8ab9e3ebccbcf99dc3c2d6c3a4d95ead73f6f0ec400f03e53b07743d026b4e1e1614f34cd1c46ec80a1769dbf9ef67192fb1bfb47b3128d950c63842721fc3f3814c84cb8f685ad630d4e16c521e33c073be071f473e7f2802ee72271093a02a6e00001800488008002200ac1414200c00080005000000000000005f75572da72dd8faf6440a20f5430a21d9718d37c41371ef565a4d81706075d0d8663039ff985194970492eb33da4ec1d3e5f8069491ceb192cde3fe952aaa2886d8b80ead6b8b0e1c0d7619449cd1a79328d587fa8620e0758c8b5021a29f6329dc10bae3b44044d24ffa443f45d8b3c28257bb2ad2acbc91e778dd63043a2e82a7bedb339150519768e9ba81d841163da616405468935841533d046f067bebddf855930f7abefd89f1b5c3c663e54643d8052c818f63be7f76f7d2a1be7c78ee43321cf4f223200a6b83eeeda6190febf9b1462d9f367be6a8ce76d4d56cff9138c262a212c5396c00f100900bf79e"], 0x63c}], 0x1, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}, @rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [r7, 0xffffffffffffffff, r0, r11]}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r10}}}], 0x88, 0x4008850}, 0x8000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x737, '\x00', 0x0, r8, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 6.235831301s ago: executing program 3 (id=3480): ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000100)={0x80, 0x300, 0x0, 0x4b0, 0xbbba, 0x6, 0x2, 0x0, {0x0, 0x3}, {0x0, 0x5, 0x1}, {0x3fffffc}, {0x0, 0x8}, 0x0, 0x3f0, 0x0, 0x6, 0x0, 0xfffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0xff8e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffded, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f00000002c0)={0x4000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) clock_adjtime(0xffffffd3, &(0x7f0000000000)={0x10000, 0x6, 0x2, 0x0, 0x8, 0xb, 0x651, 0xfffffffffffffffc, 0x9657, 0xfffffffffffffffe, 0x7fffffff, 0x0, 0xf9, 0xb, 0x80000000000000, 0x4, 0x1, 0x1, 0x80000001, 0x0, 0x0, 0x809, 0x800000, 0xfffffffffffffffa, 0x3, 0x2000000000004}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x310, 0x1d0, 0x440, 0x310, 0x0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [0xffffff00], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe760]}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x2f}, @mcast2, [0xff, 0x0, 0x7f, 0xff], [0xffffffff, 0xff, 0xffffffff, 0xff], 'veth1_to_batadv\x00', 'rose0\x00', {}, {0xff}, 0x29, 0x4c, 0x2, 0x65}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000240)={'TPROXY\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000140)={0xfa, 0x101, 0x1004, 0x4, 0xf, "24669c7029b3856e66e74b1117149e7a265ae1"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) syncfs(r4) mknod(&(0x7f0000000000)='./file0\x00', 0x10, 0x2) 5.713877121s ago: executing program 6 (id=3481): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000851000000100000095000000000000001800000020646c2500000000002020207b1af8ff00000000bd21ffff0000000007010000f8ffffffb502020008040000b703000000000000850000009d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0/../file0\x00', 0x200040, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x402, 0x0) getsockopt$inet6_int(r5, 0x29, 0x4b, 0x0, &(0x7f00000023c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = msgget$private(0x0, 0x568) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/mcfilter\x00') preadv(r7, &(0x7f0000001b80)=[{&(0x7f0000000a40)=""/65, 0x41}, {0x0}], 0x2, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @empty}}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000500)={{0x2, r8, 0xffffffffffffffff, r9, r10, 0x41, 0x7f}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x2, 0x2, 0x6, 0x6, r1, r1}) mknodat(0xffffffffffffff9c, 0x0, 0x81c0, 0x0) socket(0x1e, 0x805, 0x0) 5.706259977s ago: executing program 3 (id=3482): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @mcast2, 0x5}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000007c0)={'syztnl0\x00', 0x0, 0x29, 0x3, 0x43, 0x8000, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x80, 0x40, 0x3, 0x5}}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000740)=0x5, 0x4) sendmsg$netlink(r3, &(0x7f0000000a40)={&(0x7f0000000780)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a00)=[{&(0x7f0000000b80)={0x420, 0x2d, 0x300, 0x70bd25, 0x25dfdbfc, "", [@generic="2dc59d9c344cfbc85436fb15f6df87f66ff2d838fe39e1e6444702c645486ff6a1fbafe03a6fcb4169f2163654ebdedf1019f8df9bfdc23c2eac09", @generic="6d5e98c6be5ed291e562b4a823f79a3716553bf98ee700c8999c90fac4195d765a09605d709cea", @generic="595f4b824103f31ea3e4162fd34093620a16d3220a9244e0f5d0fbb0f0252f5328fe639e2258756ec540b79fae2da85931e81b01c19566efff6a6cbacc0619ad1f04cf0b86ca090e8073a8adff9b7dccfecb3df972025033559d7320f3a1b8890a8342b6a21c1bffa350ce8307b681e596f5b7cb8f12e8bcc9f046f91da1c7b9949c4234f18cc42450b84f16ee73229a7dc1123f4d5be8f937ed84cf47f21f6562462ad70853a6445461f3efd280760ae0b58bfff83bc26fd9ec23f52e9221092f5f44a10295b375d3c74bdf5f5cd7028b2b987806820edfd65df5", @nested={0xb3, 0x8, 0x0, 0x1, [@generic="94d5af490a3fd4600695fcb6d17ed490d231ed4bce4790c8665a115d726ca4631cf1169da6cf7afbe318898a6a136f0d5d9871e6bbcd07fd9829be465900f3a44a49b275d4abfc514f4aeb1cf15368042bf6e27122ae8dd05b8d138a5c62265fb907295258029533ef7840183bb3930921d2ba1574cc5c178b32a805f986901a14a92afc037bd8b5c2b990e05babb10bbe98e2f5d10420cc84cb3d27099898ad5f443bfa77691412fc5f69a2ab5c67"]}, @generic="079f95ddef83bbd97e0d61ebdff554b95e580372548f6e8df913d042b68cd70c92205c7c9bae8c7594e501b3f52130c0816ff1543102796c0ea40ebab697ec950a7d023e51e51c68479b8f34981c8a98238158b6854e190576976bc48ab5373f7931ac9904cedd9d16c5d75617795d426f4340a9a1c9dd9fdc5ebb9970ddf47cb6e873db7e164bc699bf794e74cbde455494c55b6bbaa3a90ea9179be480c8cb0fa58b384f1384b9814d2d1d886d3d7a820bfe6c45fd05cd01c6427d2c70d867460cc90e48d78c", @nested={0xc, 0x12f, 0x0, 0x1, [@nested={0x4, 0x7}, @nested={0x4, 0x4a}]}, @nested={0x136, 0xff, 0x0, 0x1, [@generic="b45929ca2dfe9c5fafa8b4446f2dc01c6439ad3226706f4f1f5427c6a21d61dcbac1b44b815e94417d6974ac00118c7dd8d2242f152fcfe6075b5b1448a2411291655805a6cebd7ce66829dd2337aae8cd44ae5d9b68320b6fe703837d9f9cbb13f85bb6a383886c86a05ae015a0be18cc78f00eca3daf19eca92612f9a8b779ba59dd9651884630039d5371016449d8000e7ea17112306d3828d4dc13c07666aaaec4cc1bce5825d2c19aff6de5c779a8dc0319bd3d", @typed={0x8, 0x6f, 0x0, 0x0, @u32=0x5}, @nested={0x4, 0x6c}, @generic="727265e23494c916a7e142f0e297d3429f0a8b141e99ab729d4b44a51938dca27d1ca8631ead7f4dd1a945f052f408aa46e8812f1c5cf5fb4723508d563a4010bb502ae606c6b208ab49775ea60034a0ed403b48422965932183de2d4f09e2b34845669607bf3d80e44d62c2cb1c5d33"]}, @typed={0x8, 0xdd, 0x0, 0x0, @fd=r0}, @typed={0xc, 0x3a, 0x0, 0x0, @u64=0x66c}]}, 0x420}], 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) sendmmsg$inet(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000540)="c92da11118ed75cb901f6a5abb990f910ddb17a52c3729682b3a3131a404964ad6e2cf5b82870186d844665e8d5eb427a53341e65a8117f76b895886daa6755dbf64e15b928723b75a325360d967360ae35899c49d4013cdb77946124a43dc413ba6a9b3eefcad054ea11cbbabce12d67ff989503eedb48485066e1c63b4862fcb7af09729911bcfd2afc8d74647169b2498df894faa45661807164e382a08211ed0a30a9b6ab1a123732931740555cf29f1f552e9a62d8cae9cb8c7b5daa3de08ef1918778d20d9236431571639319d29f5", 0xd2}, {&(0x7f00000000c0)="701955917feabf0d441da8dd44a566076482cc78ae605de80d6ffc87b2c47279d0170bc223f857bdb54fbcce7d20bb2be0409d8d507abcb18191569a273a91bf7f6039f4e6cc8dbceca22400fa30bb7e4a71e1fb973a0fa4924e6e0d92095813001bd4eb53b979471643f2d4a9fa7a543a6e50a9df0194c3a989f0ce263b5ae29495d1b167b072cb57ba1fb16b0cba94beddd2606b445455fc25723a3d201e1712c511aa5b9d", 0xa6}, {&(0x7f0000000640)="7cc7b52efd4f224ecacc90b014fda104bb4aa4a374fe5586a87b468de58257bd0580f8dc1c7c712a5608e0b55d2c7a8bf11db619eccee402a2027fbe0e3377e719644cd68d112bddcaaea70aa5f4a91dd2fa639196bdf954e23b8166ad7ccd3088acd30eb1ba9861d6d86f329f9b711f4b30f4f7106dc57bda04bcda1271017569f156b6a049f274d70cb2788744d77c63050ad32e972e3c9acbe743b0a7767fe585553bbef0b72a572e29620e9820fa0a7e4a97b96074af8a7d48f5dbad7bd51e6f78fb5f92faac52a5533baaca", 0xce}, {&(0x7f00000001c0)='_8|', 0x3}, {&(0x7f0000000200)="714bb32263f969e1427c531d7038544758", 0x11}, {&(0x7f0000000380)="0106d5d769fa68a27ce35181359dc4ce4a579113e1cc1d4c5b7f3086221bf55a97", 0x21}], 0x6, &(0x7f0000000840)=[@ip_retopts={{0x98, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x14, 0xe6, 0x1, 0x7, [{@empty, 0xfffffffe}, {@empty, 0x4}]}, @timestamp_prespec={0x44, 0x34, 0x7a, 0x3, 0x3, [{@multicast2, 0xb}, {@remote, 0x400}, {@rand_addr=0x64010102, 0x4}, {@empty, 0x2}, {@remote, 0x80}, {@remote}]}, @timestamp_addr={0x44, 0x3c, 0xea, 0x1, 0x4, [{@multicast1, 0x3}, {@rand_addr=0x64010101, 0x6}, {@empty, 0x5}, {@local}, {@empty, 0xc}, {@rand_addr=0x64010100, 0xfffffffe}, {@local, 0x2}]}]}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x16, 0xffffffffffffffff, [{0x6, 0x10, "6b3f3c1e7b5a6bf423eca6244e15"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @broadcast}}}], 0xf8}}], 0x1, 0x480c0) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000400)={0x0, 0xa9ef, 0x0, 0x0, 0x180000}, &(0x7f0000000340)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f00000003c0)=[{0x4, 0x5, 0xb, 0xb}, {0x2, 0x4, 0x7, 0x4}, {0x2, 0x1, 0x8, 0x3}, {0x1, 0x4, 0x4, 0xc}, {0x5, 0x5, 0xa, 0x7}, {0x5, 0x4, 0x0, 0x3}, {0x5, 0x2, 0x5, 0xa}, {0x4, 0x1, 0xe, 0x1}], 0x10, 0x9, @void, @value}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000003e0007010000000000000000017c00000400fc800c00018006000600894f00000800028004007280080007"], 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r9 = accept4$alg(r8, 0x0, 0x0, 0x0) sendmmsg$sock(r9, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000340)="8224aca5f41b9e0ec5e7a706c919e7c0e343f0cd0a779c17e7f992396b09252009d2d12e9475a57ec39f71417044cf4151af34ac1dfd5d87cdd80bc4c24478821f64d4d971bbc1fc7bdd181a839344917165bb9cd0fa568aac55d8e38ee30fd3a9bc63e2656b6941c812e6ea0692ec276deb2b7b817906cf8c5429a42164e8bb521e216e554d509a0fd0d86729b5f4b9a01fb336bef1be8a68a628452b83a7404087d4bcb64f6ecad05459d12595d5b8b2657f2f29656a15e5a18e3168946dcb5faa59f7b404bad393ba06734d170b0513aeb0d051", 0xd5}, {&(0x7f00000004c0)="62c99e05d98775ed1beb5d67431ead896f7060f03e5b8671b283168d0df1573bef271f3a22b9cac06e27c7e87b34a19188d3e10e670bc070f0d3eb88d2f891d242747e0deec4a10609b12d4058b0fbff28bb01e6e49b533b03b11288ff4da1ab3226a2e3ba5fc47969142f1a1a0ca9ba4cece2ac9a5fcd89343de7e57dfcbb6216499555bd04f2fcb91c3c6c72868a3797ec63f8138ab74b5034878812df8b0445704cb33f81bffed93c3e645a206db134f626a59f4fac53fbf23489cf2f45d05d735e64033376671da045df97bcb989bda1d17ba14afbfd19e32a8222ebf934c17fed237b86aef2e830", 0xea}, {&(0x7f00000005c0)="f2b314c96d500b66f7fd46493862d9eb11d188464208592330ac482436286448", 0x20000}], 0x3}}], 0x1, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x7, 0x2000, 0x2}, 0x14) listen(r7, 0x1ff) socket$inet_sctp(0x2, 0x5, 0x84) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x96, 0x90, 0x34, 0x20, 0x2058, 0x1005, 0xb5f6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3d, 0x0, 0x0, 0x51, 0x8e, 0x3f}}, {{0x9, 0x4, 0x62, 0x0, 0x0, 0xd1, 0xd8, 0xa3, 0xff}}]}}]}}, 0x0) 5.018025398s ago: executing program 1 (id=3483): r0 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) socket(0x200000100000011, 0x3, 0x3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f0000002480)={0x2020}, 0x2020) syz_open_dev$tty1(0xc, 0x4, 0x1) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r7 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r7, &(0x7f00000001c0)={0x1f, @none, 0x1}, 0xa) shutdown(r6, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = getpgid(r0) prlimit64(r8, 0xb, &(0x7f0000000040)={0x2c5, 0x2}, &(0x7f00000000c0)) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000ac1e0001000000000000000000000000ac1414bb0000000000000000000000004e200000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000001000000006c00020002000000ac1414aa00000000000000"], 0xfc}}, 0x0) 4.995729207s ago: executing program 8 (id=3484): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) personality(0x5000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000040), 0x4, r6}) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f0000000380)={0x201, 0x1, &(0x7f0000000440)=[r6], 0x0, &(0x7f00000000c0)=[r7], 0x0}) r8 = socket$inet(0x2, 0x1, 0x100) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x8000003a, [0x8000, 0xc95a, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0x3, 0x0, 0x5, 0x4, 0x0, 0x7, 0x3c5b, 0x1, 0x24, 0xd, 0xfffffffd, 0x0, 0xffffffff, 0xe661, 0x8, 0x7, 0x3, 0x8, 0x4c74, 0x80000000, 0x6, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x7fff, 0x1, 0x7, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x9, 0x8000012f, 0x8004, 0x5, 0xfffffff3, 0x129432e6, 0xc8, 0x1000f9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x2, 0x78, 0xee4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x6, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x9, 0x9, 0x1, 0x3, 0x3, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x4, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0xb, 0x303c, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0xdf, 0x4, 0x6d01, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0xa, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0xa620, 0x1, 0x5, 0x1, 0x2, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0x4, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x9, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x200, 0xffff3441, 0xfff]}, 0x45c) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000013000100"/20, @ANYRES32=0x0, @ANYBLOB="00010000000000001400030064756d6d793000000000000000000000050021"], 0x3c}}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa0) setsockopt$sock_int(r8, 0x1, 0x8, 0x0, 0x0) sendto$inet(r8, &(0x7f0000000480)="7a77ae74a9d6f77d0509657f1c26384b09bc51b2d8de872108cc956f1fd5cdeede067c91019916365d9e36aa84c485dcadb7cf04401f2e43188e1e1b6c142400230000000000000000", 0x49, 0x0, 0x0, 0x0) 4.967147403s ago: executing program 9 (id=3485): r0 = socket$igmp(0x2, 0x3, 0x2) userfaultfd(0x80000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_RESTRICTIONS(0xffffffffffffffff, 0xb, 0x0, 0x0) r5 = getpid() setpriority(0x0, r5, 0x6) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x20, 0xfc, 0x2, 0x0, @rand_addr=0x1c, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x67, 0x5}}}}}, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f00000000c0)={@multicast1=0x1c, @empty=0xe0000300, 0x0, "8a79348df05f496d0420922f45a71c1daa8b630468cd140526c41ef8d3a4a422", 0x3, 0x1, 0x85}, 0x3c) syz_emit_ethernet(0x3e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaf6bb9bbbbbbb0800450000300000000006019078ac1e000145c0fffa00640005ea320000e0000002d02e6184d05363f15920701b66191fc3ff00000144ca5a08752d4aaa37692daf1925e875ace3c30280274a0596aaffb618364440bd0764429c287c952054fa1a43ece8d90b53364770139d39b8a40b9a46e8d71c3f8b9f723fa5a1ffe107af0a9b9375e29159f64355c28d"], 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) sendmsg$NFC_CMD_START_POLL(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01001e010000340200400600000008000d005000000008000d0030000000080003002e00000008000e0000000000080001"], 0x4c}, 0x1, 0x0, 0x0, 0x8090}, 0x0) 3.706352089s ago: executing program 6 (id=3486): setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), 0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) socket(0x10, 0x80002, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 3.703709356s ago: executing program 8 (id=3487): syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xffffffffffffffb3}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x400000bce) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xcf) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') read$qrtrtun(r2, &(0x7f00000004c0)=""/57, 0x39) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r4, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000700)={0x15, 0x110, 0xfa00, {r4, 0x80000000, 0x0, 0x0, 0x0, @ib={0x1b, 0xfc00, 0x400, {"8941689ce8972f3ff6cd90965d2512d2"}, 0x2, 0x4b8, 0xe27f}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x5}}}, 0x118) lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x2, 0x0, 0x0, r5, 0x0, 0x20, 0x9f}, 0x9, 0x4, 0x6ed, 0x5, 0x0, 0xffffffffffffffff}) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="84010000100013070000000000000000ffff0700000000000000000000000000ac141400000000000000000000000000000000f53dc768a53f23760000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000320000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c001400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000"], 0x184}}, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 3.160082893s ago: executing program 1 (id=3488): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = io_uring_setup(0x664c, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x8000002}) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000180)=0xf) syz_open_dev$dmmidi(&(0x7f0000000080), 0x200, 0x2) syz_open_dev$sndmidi(0x0, 0x2, 0xa040) close_range(r3, r3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = dup(r9) ioctl$KVM_SET_MSRS(r10, 0x4140aecd, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r6, 0x1, 0xfffffffe, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 3.158781383s ago: executing program 9 (id=3489): dup(0xffffffffffffffff) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x272) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x3516, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x60, r3, 0xb7a006d1969b963b, 0x1, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x44, 0x33, @probe_request={{{}, {}, @device_a, @device_b}, @val, @val, @void, @val={0x2d, 0x1a, {0x8802, 0x3, 0x6, 0x0, {0x6, 0xd, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x1, 0x95ce, 0x9}}, @val={0x72, 0x6}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8011}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 2.535722718s ago: executing program 3 (id=3490): r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x2020) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x10010, r0, 0x8000000) r2 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x200) r3 = socket(0x28, 0x5, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DISCONNECT(r2, 0xab08) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x10, 0x1, 0x9, 0x10, {{0x5, 0x4, 0x1, 0x8, 0x14, 0x64, 0x0, 0x1, 0x0, 0x0, @multicast2, @remote}}}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x110, &(0x7f0000000100)=0xcb, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, 0x0, 0x0) socket$inet6(0xa, 0x4, 0xb) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0000000300000000000000ff020000000000000000c5a600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea81850000000000000000000000000000000000000000000000000000000000000000000100cc309bf1a50a5e26caab015623f3a2f592b8e8b3e886142735ec"], 0x10c) landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r6 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 1.864902657s ago: executing program 6 (id=3491): syz_open_dev$usbmon(&(0x7f0000000280), 0x80000000000000, 0x0) syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x4f2, 0x800, 0x28000, 0x400252}, &(0x7f00000002c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000580)=ANY=[@ANYBLOB="0180c200000050a245d5cde0080045000014000000000002907800000000ffffffff1400907800000000d5a48689e1e345ed88cc11c8fb23927a8bd390600f2768a2ddda3f1c88de599c96facd957dbb05024c224feba2be222b54d93bcb84ee9470132a1400b5702c3526d32d94313c825a26b7b9aec0"], 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, r7, 0x1, 0x70bd2e, 0x10000000, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0x3a}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_TX={0x5, 0x18, 0x1}]}, 0x3c}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) memfd_create(&(0x7f0000000480)='y\x105\xfb\xf7u\x83%\x1f\xe09@:r\xc2\xb9x0\x90P\x03\x00\x00\x00\x00\x00\x00\x00\xfe,\x1c\xf1\xdd\xcf]\xac\xbc\t\xbb\xfc\xa4j\x9f\xceX\x8f5=\xaa\xd5\xe9n\xab s\xa5\x00\x8d\tV\t\x91\x18\x06O\xb0=D\xda\xb6F\x1a\xc82\x8b\xc0l\xd0\x89d\xe6\xb7\xd8\x97\xb8\xde\xa3\x89\"%/u\x17\xdam\x8d\x01Lh\x1e^\x9ej\x1c\xc5\xf0\xf6\x92\x05\x9aH\x00\'\xd4\x94d[\v\xfc\xad\x0f\xa8\xc5\xad\x001\x8b%\xaa?\x00\x00\x00\x00\x00\x00\x00\nj\x8c\xef\x90\xc0Z\xfa\x1a\xb3\xf0wVq\xe9d\xf8N\x80\xd1g\xd8e\xc8\x16\xad1\x02\xab\xce3\xb2\xb0\xd1\x11\xf0\xc2Gj+kV', 0x3) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, 0x0) connect$bt_l2cap(r1, &(0x7f0000000700)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1}, 0xe) sendmmsg$inet(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)}}], 0x2, 0x0) 1.820069677s ago: executing program 8 (id=3492): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x45, 0x1488, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) open(0x0, 0x145142, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = gettid() r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r5, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r7, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 511.041223ms ago: executing program 1 (id=3493): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000340)={0xc, 0x0, 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x1, 0x70bd27, 0x25dfdbfd, {0xa, 0x10, 0x80, 0x10, 0x0, 0x0, 0x0, 0x8, 0x16}, [@FRA_SRC={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x20}}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40080) sendmsg$nl_route(r5, 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r3, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r4}) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000040)={0xc}) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc0405668, &(0x7f0000000300)={0x7, 0x0, 0x1, {0x0, 0x4001, 0x0, 0x4}}) userfaultfd(0x801) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$inet(r7, &(0x7f0000004980), 0x0, 0x20008000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000014c0)=[@text64={0x40, &(0x7f0000001500)="267600410f01b00000000066b88e000f00d066420f3a14ce5736430f0164b107b805000000b9060000000f01c1f30f01330f015b7548b80c000000000000000f23d80f21f835800000000f23f8f30fc733", 0x51}], 0x1, 0x43, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 429.354201ms ago: executing program 3 (id=3494): dup(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) migrate_pages(0x0, 0x5, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x272) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x3516, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x60, r4, 0xb7a006d1969b963b, 0x1, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x44, 0x33, @probe_request={{{}, {}, @device_a, @device_b}, @val, @val, @void, @val={0x2d, 0x1a, {0x8802, 0x3, 0x6, 0x0, {0x6, 0xd, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x1, 0x95ce, 0x9}}, @val={0x72, 0x6}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8011}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 159.467603ms ago: executing program 6 (id=3495): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x180}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) r5 = dup(r1) write$6lowpan_enable(r5, 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40045}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) ioctl$sock_ifreq(r7, 0x8922, &(0x7f00000000c0)={'batadv_slave_0\x00', @ifru_flags=0x1}) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) sendto$inet(r6, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) 9.49254ms ago: executing program 8 (id=3496): bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x108, 0x5, 0x9, 0x163, 0x286, 0x9742, 0x128, 0x8}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x2382, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r4, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, 0xfa7}) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000"]) r5 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r5, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, '\x00', 0x26}, 0x1}}, 0x24) recvfrom$rxrpc(r5, 0x0, 0x0, 0xe8ce25b3ffff0000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x10, 0x0) chroot(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 0s ago: executing program 9 (id=3497): sched_setscheduler(0x0, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x809d) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000200)) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000180)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000001c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000440)=[r5], &(0x7f0000000040), &(0x7f0000000600)=[0x0], &(0x7f0000000200)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x14) prlimit64(0x0, 0x7, &(0x7f0000000180)={0x2, 0x3}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00060000000000000000000000000004"], 0x1c}}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) io_uring_setup(0x6501, &(0x7f0000001300)={0x0, 0x83be, 0x1046, 0x0, 0x1}) kernel console output (not intermixed with test programs): attributes in process `syz.1.2591'. [ 610.780159][ T30] audit: type=1400 audit(2000000180.770:1574): avc: denied { shutdown } for pid=14224 comm="syz.1.2591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 611.101518][T14232] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14232 comm=syz.9.2592 [ 611.315280][T14236] netlink: 'syz.6.2593': attribute type 7 has an invalid length. [ 611.484019][T14236] : entered promiscuous mode [ 613.654759][ T30] audit: type=1400 audit(2000000183.750:1575): avc: denied { bind } for pid=14251 comm="syz.6.2598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 616.656557][T14274] PKCS8: Unsupported PKCS#8 version [ 619.650296][ T30] audit: type=1326 audit(2000000189.754:1576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14297 comm="syz.1.2608" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f40b9d8e929 code=0x0 [ 620.625873][T14315] fuse: Bad value for 'fd' [ 620.743737][ T30] audit: type=1400 audit(2000000190.834:1577): avc: denied { remount } for pid=14314 comm="syz.6.2613" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 621.048939][ T9] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 621.132872][ T30] audit: type=1400 audit(2000000191.224:1578): avc: denied { create } for pid=14314 comm="syz.6.2613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 621.248953][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 621.264278][ T9] usb 2-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 621.517760][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.556985][ T9] usb 2-1: Product: syz [ 621.594167][ T9] usb 2-1: Manufacturer: syz [ 621.628252][ T30] audit: type=1400 audit(2000000191.694:1579): avc: denied { setattr } for pid=14317 comm="syz.8.2615" name="sequencer" dev="devtmpfs" ino=1280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 621.662584][ T9] usb 2-1: SerialNumber: syz [ 622.399931][T14324] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2616'. [ 622.414530][ T9] usb 2-1: config 0 descriptor?? [ 622.441839][ T9] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 622.681978][T14324] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14324 comm=syz.3.2616 [ 622.696645][ T30] audit: type=1400 audit(2000000192.784:1580): avc: denied { lock } for pid=14322 comm="syz.3.2616" path="socket:[46924]" dev="sockfs" ino=46924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 623.346162][ T9] gspca_ov534_9: reg_w failed -110 [ 623.902172][ T30] audit: type=1400 audit(2000000194.004:1581): avc: denied { read write } for pid=14311 comm="syz.1.2612" name="uhid" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 623.954134][ T30] audit: type=1400 audit(2000000194.004:1582): avc: denied { open } for pid=14311 comm="syz.1.2612" path="/dev/uhid" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 624.048885][ T30] audit: type=1800 audit(2000000194.104:1583): pid=14340 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.9.2618" name="bus" dev="ramfs" ino=48108 res=0 errno=0 [ 624.403238][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.408847][ T9] gspca_ov534_9: Unknown sensor 0000 [ 624.409573][ T9] ov534_9 2-1:0.0: probe with driver ov534_9 failed with error -22 [ 624.553339][T14353] vcan0 speed is unknown, defaulting to 1000 [ 626.085893][ T977] usb 2-1: USB disconnect, device number 15 [ 627.126968][ T30] audit: type=1400 audit(2000000197.224:1584): avc: denied { mount } for pid=14375 comm="syz.1.2629" name="/" dev="autofs" ino=46985 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 627.802447][ T30] audit: type=1400 audit(2000000197.884:1585): avc: denied { unmount } for pid=8910 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 628.783764][T14387] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 629.319541][T14399] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2634'. [ 629.790978][T14402] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2635'. [ 629.837988][T14401] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2635'. [ 630.634409][T14412] sctp: [Deprecated]: syz.1.2636 (pid 14412) Use of int in maxseg socket option. [ 630.634409][T14412] Use struct sctp_assoc_value instead [ 632.415117][ T3422] vlan2: left promiscuous mode [ 632.422891][ T30] audit: type=1400 audit(2000000202.234:1586): avc: denied { connect } for pid=14418 comm="syz.3.2643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 632.807181][ T5958] usb 9-1: new full-speed USB device number 21 using dummy_hcd [ 632.815061][ T977] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 633.363061][ T977] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 633.380301][ T977] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 633.390441][ T977] usb 2-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 633.604370][ T977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 633.759741][ T977] usb 2-1: config 0 descriptor?? [ 634.031316][ T5958] usb 9-1: unable to get BOS descriptor or descriptor too short [ 634.046968][ T5958] usb 9-1: unable to read config index 0 descriptor/start: -71 [ 634.055720][ T5958] usb 9-1: can't read configurations, error -71 [ 634.769050][ T977] hid-led 0003:1D34:0004.000E: hidraw0: USB HID v0.00 Device [HID 1d34:0004] on usb-dummy_hcd.1-1/input0 [ 634.790179][ T977] hid-led 0003:1D34:0004.000E: Dream Cheeky Webmail Notifier initialized [ 635.759672][ T10] usb 2-1: USB disconnect, device number 16 [ 636.922120][ T30] audit: type=1400 audit(2000000206.444:1587): avc: denied { read write } for pid=14469 comm="syz.8.2653" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 636.947957][ T30] audit: type=1400 audit(2000000206.444:1588): avc: denied { open } for pid=14469 comm="syz.8.2653" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 637.464652][ T30] audit: type=1400 audit(2000000207.024:1589): avc: denied { ioctl } for pid=14469 comm="syz.8.2653" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 638.035700][T14476] netlink: 6032 bytes leftover after parsing attributes in process `syz.1.2654'. [ 638.162627][ T30] audit: type=1400 audit(2000000208.164:1590): avc: denied { connect } for pid=14482 comm="syz.8.2655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 639.312416][ T30] audit: type=1400 audit(2000000209.414:1591): avc: denied { audit_write } for pid=14500 comm="syz.9.2661" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 639.428104][ T30] audit: type=1107 audit(2000000209.444:1592): pid=14500 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 641.655998][ T30] audit: type=1400 audit(2000000211.604:1593): avc: denied { open } for pid=14512 comm="syz.8.2664" path="/dev/ptyr4" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 642.521172][ T30] audit: type=1400 audit(2000000211.754:1594): avc: denied { ioctl } for pid=14512 comm="syz.8.2664" path="/dev/ptyr4" dev="devtmpfs" ino=139 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 642.623806][ T30] audit: type=1400 audit(2000000212.094:1595): avc: denied { create } for pid=14518 comm="syz.3.2666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 642.656284][ T30] audit: type=1400 audit(2000000212.174:1596): avc: denied { bind } for pid=14518 comm="syz.3.2666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 642.678158][ T30] audit: type=1400 audit(2000000212.784:1597): avc: denied { connect } for pid=14516 comm="syz.1.2665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 644.789421][T14544] fuse: Bad value for 'fd' [ 648.289708][T14594] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.2685'. [ 648.335186][T14585] netlink: 'syz.3.2683': attribute type 10 has an invalid length. [ 649.642903][ T30] audit: type=1400 audit(2000000219.724:1598): avc: denied { listen } for pid=14603 comm="syz.8.2688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 650.199743][ T30] audit: type=1400 audit(2000000219.924:1599): avc: denied { getopt } for pid=14603 comm="syz.8.2688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 650.224382][T14609] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 652.267309][T14635] xt_connbytes: Forcing CT accounting to be enabled [ 652.274578][T14635] --map-set only usable from mangle table [ 654.096773][T14642] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2698'. [ 654.105938][T14642] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2698'. [ 654.886570][ T30] audit: type=1400 audit(2000000224.974:1600): avc: denied { write } for pid=14643 comm="syz.6.2699" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 655.087045][T14658] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 655.613674][T14666] 9pnet_fd: p9_fd_create_tcp (14666): problem connecting socket to 127.0.0.1 [ 655.895416][ T30] audit: type=1400 audit(2000000225.994:1601): avc: denied { setopt } for pid=14669 comm="syz.8.2705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 656.158843][ T10] usb 9-1: new high-speed USB device number 23 using dummy_hcd [ 657.320631][ T10] usb 9-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=c2.b7 [ 657.342181][ T10] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 657.366374][ T10] usb 9-1: config 0 descriptor?? [ 657.374355][ T10] gspca_main: mars-2.14.0 probing 093a:050f [ 657.378009][T14684] bond0: option mode: unable to set because the bond device is up [ 657.398551][ T30] audit: type=1400 audit(2000000227.474:1602): avc: denied { getopt } for pid=14683 comm="syz.6.2710" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 657.975351][T14688] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 658.209168][ T30] audit: type=1400 audit(2000000227.524:1603): avc: denied { write } for pid=14681 comm="syz.9.2709" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 658.367454][T14690] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2705'. [ 660.658469][ T5958] usb 9-1: USB disconnect, device number 23 [ 663.148162][ T5826] Bluetooth: hci2: Entering manufacturer mode failed (-110) [ 663.171485][T14713] sp0: Synchronizing with TNC [ 665.852513][T14732] syz.6.2722 (14732): drop_caches: 2 [ 665.987812][T14760] netlink: 'syz.8.2729': attribute type 10 has an invalid length. [ 666.079794][T14755] vlan2: left allmulticast mode [ 666.207574][T14755] bond0: left allmulticast mode [ 666.228078][T14755] bridge0: port 1(vlan2) entered disabled state [ 667.662639][T14779] netlink: 6032 bytes leftover after parsing attributes in process `syz.9.2733'. [ 667.990026][ T30] audit: type=1326 audit(2000000238.084:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 668.189419][ T30] audit: type=1326 audit(2000000238.084:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 668.219414][ T30] audit: type=1326 audit(2000000238.084:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 668.702468][ T30] audit: type=1326 audit(2000000238.084:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 668.744724][ T30] audit: type=1326 audit(2000000238.094:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 668.896736][ T30] audit: type=1326 audit(2000000238.094:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 668.943147][ T30] audit: type=1326 audit(2000000238.094:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 669.173146][ T30] audit: type=1326 audit(2000000238.094:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 669.197542][ T30] audit: type=1326 audit(2000000238.094:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 670.173896][ T30] audit: type=1326 audit(2000000238.094:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14781 comm="syz.1.2734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f40b9d8e929 code=0x7ffc0000 [ 672.292442][T14820] vcan0 speed is unknown, defaulting to 1000 [ 674.812110][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 674.812129][ T30] audit: type=1400 audit(2000000244.754:1641): avc: denied { shutdown } for pid=14844 comm="syz.8.2749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 674.838079][ T977] usb 2-1: new full-speed USB device number 17 using dummy_hcd [ 675.176216][T14861] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 675.225337][ T30] audit: type=1800 audit(2000000245.104:1642): pid=14855 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.6.2748" name="bus" dev="ramfs" ino=50098 res=0 errno=0 [ 675.470530][ T977] usb 2-1: config 0 has an invalid interface number: 23 but max is 0 [ 675.478688][ T977] usb 2-1: config 0 has no interface number 0 [ 675.561540][ T977] usb 2-1: New USB device found, idVendor=0403, idProduct=f850, bcdDevice= 1.7b [ 675.574613][ T977] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 675.591497][ T977] usb 2-1: Product: syz [ 675.760974][ T977] usb 2-1: Manufacturer: syz [ 675.778836][ T977] usb 2-1: SerialNumber: syz [ 675.791128][ T977] usb 2-1: config 0 descriptor?? [ 675.917817][ T30] audit: type=1400 audit(2000000245.964:1643): avc: denied { map } for pid=14864 comm="syz.8.2753" path="socket:[50113]" dev="sockfs" ino=50113 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 676.269000][ T30] audit: type=1400 audit(2000000245.964:1644): avc: denied { accept } for pid=14864 comm="syz.8.2753" path="socket:[50113]" dev="sockfs" ino=50113 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 677.425024][ T30] audit: type=1326 audit(2000000247.524:1645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14877 comm="syz.9.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 677.679622][T14883] ptrace attach of ""[14884] was attempted by ""[14883] [ 678.097086][T14875] vcan0 speed is unknown, defaulting to 1000 [ 678.242586][ T30] audit: type=1326 audit(2000000247.524:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14877 comm="syz.9.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 678.267814][ T30] audit: type=1326 audit(2000000247.534:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14877 comm="syz.9.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f509418d3df code=0x7ffc0000 [ 678.281583][T14880] sctp: [Deprecated]: syz.9.2757 (pid 14880) Use of int in maxseg socket option. [ 678.281583][T14880] Use struct sctp_assoc_value instead [ 678.663412][ T30] audit: type=1326 audit(2000000247.534:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14877 comm="syz.9.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 678.758911][ T30] audit: type=1326 audit(2000000248.364:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14877 comm="syz.9.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 678.929031][ T30] audit: type=1326 audit(2000000248.364:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14877 comm="syz.9.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 679.038105][T14892] vlan0: entered allmulticast mode [ 679.043330][T14892] bond0: entered allmulticast mode [ 679.630237][T14894] Unknown options in mask 5 [ 679.728640][ T977] usb 2-1: can't set config #0, error -71 [ 679.748530][ T977] usb 2-1: USB disconnect, device number 17 [ 680.469910][T14906] ptrace attach of ""[14907] was attempted by ""[14906] [ 680.485599][T14897] vcan0 speed is unknown, defaulting to 1000 [ 680.829685][ T30] kauditd_printk_skb: 61 callbacks suppressed [ 680.829702][ T30] audit: type=1400 audit(2000000250.174:1712): avc: denied { ioctl } for pid=14898 comm="syz.6.2762" path="socket:[49083]" dev="sockfs" ino=49083 ioctlcmd=0x55c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 681.102301][ T9253] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 681.124918][ T30] audit: type=1400 audit(2000000251.224:1713): avc: denied { read write } for pid=14901 comm="syz.1.2763" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 681.160103][ T30] audit: type=1400 audit(2000000251.224:1714): avc: denied { open } for pid=14901 comm="syz.1.2763" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 681.587218][ T5958] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 681.748940][ T5958] usb 7-1: Using ep0 maxpacket: 8 [ 681.826885][ T5958] usb 7-1: config 0 has an invalid interface number: 31 but max is 0 [ 681.835147][ T5958] usb 7-1: config 0 has no interface number 0 [ 681.843314][ T5958] usb 7-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 681.862394][ T5958] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 681.898144][ T5958] usb 7-1: Product: syz [ 682.583003][ T5958] usb 7-1: Manufacturer: syz [ 682.587642][ T5958] usb 7-1: SerialNumber: syz [ 682.631486][ T5958] usb 7-1: config 0 descriptor?? [ 683.282704][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 684.710254][T14930] fuse: Bad value for 'fd' [ 685.543043][T14927] netlink: 'syz.8.2766': attribute type 4 has an invalid length. [ 685.809980][ T5958] usb 7-1: USB disconnect, device number 25 [ 685.822592][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.015551][ T30] audit: type=1400 audit(2000000256.104:1715): avc: denied { write } for pid=14931 comm="syz.1.2768" name="001" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 686.043960][ T30] audit: type=1400 audit(2000000256.104:1716): avc: denied { map } for pid=14931 comm="syz.1.2768" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 686.550721][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 686.566082][T14939] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.2770'. [ 686.632873][T14943] netlink: 72 bytes leftover after parsing attributes in process `syz.8.2771'. [ 687.088949][T14947] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 689.206552][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 689.293432][T14964] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 689.299977][T14964] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 689.308932][T14964] vhci_hcd vhci_hcd.0: Device attached [ 689.481444][T14971] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 689.514627][T14964] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(9) [ 689.521181][T14964] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 690.166475][T14964] vhci_hcd vhci_hcd.0: Device attached [ 690.279149][ T10] vhci_hcd: vhci_device speed not set [ 690.445856][ T10] usb 45-1: new full-speed USB device number 3 using vhci_hcd [ 690.456793][T14971] vhci_hcd vhci_hcd.0: pdev(6) rhport(3) sockfd(11) [ 690.463417][T14971] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 690.486774][T14971] vhci_hcd vhci_hcd.0: Device attached [ 690.680683][T14982] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(19) [ 690.687317][T14982] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 691.463329][ T30] audit: type=1400 audit(2000000261.054:1717): avc: denied { bind } for pid=14980 comm="syz.1.2778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 691.550365][T14982] vhci_hcd vhci_hcd.0: Device attached [ 691.574894][T14964] vhci_hcd vhci_hcd.0: pdev(6) rhport(4) sockfd(16) [ 691.581533][T14964] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 691.595950][T14971] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 691.623669][ T30] audit: type=1400 audit(2000000261.694:1718): avc: denied { write } for pid=14983 comm="syz.8.2780" name="renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 691.755330][T14964] vhci_hcd vhci_hcd.0: Device attached [ 691.863061][T14982] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 692.065972][T15002] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 692.223635][ T9292] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 692.277562][T14984] vhci_hcd: connection closed [ 692.334827][T14965] vhci_hcd: connection reset by peer [ 692.345740][T14977] vhci_hcd: connection closed [ 692.347165][ T9262] vhci_hcd: stop threads [ 692.359105][T14985] vhci_hcd: connection closed [ 692.359866][T14970] vhci_hcd: connection closed [ 692.375430][ T9262] vhci_hcd: release socket [ 692.441903][ T9262] vhci_hcd: disconnect device [ 692.619265][ T9262] vhci_hcd: stop threads [ 692.677117][ T9262] vhci_hcd: release socket [ 692.748820][ T9262] vhci_hcd: disconnect device [ 692.780038][ T9262] vhci_hcd: stop threads [ 692.788785][ T9262] vhci_hcd: release socket [ 692.804162][ T9262] vhci_hcd: disconnect device [ 692.831099][ T9262] vhci_hcd: stop threads [ 692.864666][ T9262] vhci_hcd: release socket [ 692.876112][T15020] sctp: [Deprecated]: syz.9.2789 (pid 15020) Use of int in maxseg socket option. [ 692.876112][T15020] Use struct sctp_assoc_value instead [ 692.999172][T15025] program syz.8.2785 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 693.378014][ T9262] vhci_hcd: disconnect device [ 693.454988][ T9262] vhci_hcd: stop threads [ 693.470982][ T9262] vhci_hcd: release socket [ 693.554948][T15034] vcan0 speed is unknown, defaulting to 1000 [ 694.146276][ T9262] vhci_hcd: disconnect device [ 694.657361][T15043] ptrace attach of ""[15044] was attempted by ""[15043] [ 694.944421][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 695.944612][ T30] audit: type=1400 audit(2000000266.044:1719): avc: denied { append } for pid=15053 comm="syz.1.2795" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 695.969020][ T10] vhci_hcd: vhci_device speed not set [ 697.170974][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.177963][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.184516][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.191030][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.197474][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.203910][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.210344][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.216767][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.223253][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.229709][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.236142][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.242581][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.249075][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.255540][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.262010][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.268430][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.274866][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.281325][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.287836][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.294273][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.300729][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.307151][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.313579][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.320006][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.326442][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.332873][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.339298][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.345715][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.352150][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.358566][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.364994][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.371753][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.378190][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.384637][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.391076][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.397515][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.403953][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.410482][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.416909][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.423357][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.429793][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.436211][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.442647][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.449094][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.455524][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.461979][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.468407][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.474859][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.481298][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.487721][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.494165][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.500600][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.507022][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.513470][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.519904][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.526328][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.532770][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.539213][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.545638][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.552092][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.558516][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.564951][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.571386][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.577809][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.584331][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.590767][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.597199][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.603636][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.610073][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.616503][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.622938][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.629395][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.635820][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.642257][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.648678][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.655135][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.661582][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.668004][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.674446][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.680882][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.687304][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.693758][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.700202][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.706647][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.713138][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.719614][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.726059][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.732506][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.738948][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.745372][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.751808][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.758230][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.764680][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.771116][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.777591][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.784964][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.791455][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.797878][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.804317][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.810749][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.817163][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.823625][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.830068][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.836487][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.842921][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.849349][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.855770][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.862202][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.868626][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.875079][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.881510][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.887931][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.894367][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.900822][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.907240][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.913680][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.920119][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.926534][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.932973][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.939409][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.945826][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.952261][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.958680][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.965112][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.971542][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.977977][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.984408][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.990860][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 697.997275][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.003708][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.010137][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.016553][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.022997][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.029427][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.035844][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.042277][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.048691][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.055145][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.061576][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.067992][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.074430][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.080899][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.087355][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.093818][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.100301][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.106760][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.113222][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.119659][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.126094][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.132566][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.139000][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.145416][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.151857][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.158274][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.164710][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.171139][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.177556][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.183996][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.190426][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.197291][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.203823][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.210281][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.216718][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.223209][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.229710][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.236188][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.242652][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.249095][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.255538][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.261975][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.268393][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.274900][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.281373][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.287808][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.294259][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.300701][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.307137][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.313578][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.320025][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.326445][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.332883][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.339364][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.345797][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.352266][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.358707][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.365178][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.371642][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.378067][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.384503][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.390954][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.397377][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.403819][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.410253][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.416674][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.423115][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.429569][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.435991][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.442428][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.448876][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.455297][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.461728][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.468145][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.474580][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.481015][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.487432][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.493866][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.500300][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.506736][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.513167][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.519600][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.526034][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.532467][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.538903][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.545321][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.551764][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.558184][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.564620][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.571056][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.577474][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.583926][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.590361][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.596778][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.603214][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 698.615997][T15059] kthread_run failed with err -4 [ 698.652187][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 699.200386][ T5958] usb usb46-port1: attempt power cycle [ 699.775783][T15084] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 699.821183][ T30] audit: type=1400 audit(2000000269.654:1720): avc: denied { view } for pid=15078 comm="syz.6.2801" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 699.860148][ C1] vcan0: j1939_tp_rxtimer: 0xffff88804eb01000: rx timeout, send abort [ 700.261779][ T5958] usb usb46-port1: unable to enumerate USB device [ 700.368389][ C1] vcan0: j1939_tp_rxtimer: 0xffff88804eb01000: abort rx timeout. Force session deactivation [ 700.540980][ T9253] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 701.419005][T15097] syz_tun: entered allmulticast mode [ 701.930929][T15086] syz_tun: left allmulticast mode [ 702.618096][T15114] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 703.146514][T15119] netlink: 292 bytes leftover after parsing attributes in process `syz.6.2810'. [ 703.309933][T15119] macvlan0: entered promiscuous mode [ 703.320556][T15119] netlink: 'syz.6.2810': attribute type 1 has an invalid length. [ 703.328342][T15119] netlink: 'syz.6.2810': attribute type 2 has an invalid length. [ 703.377897][T15120] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 703.386943][ T30] audit: type=1400 audit(2000000273.474:1721): avc: denied { ioctl } for pid=15115 comm="syz.6.2810" path="socket:[51489]" dev="sockfs" ino=51489 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 704.506229][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 705.700792][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 706.081585][T15141] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 707.366763][T15152] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 707.376063][T15152] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 707.706096][T15159] lo speed is unknown, defaulting to 1000 [ 707.712612][T15159] lo speed is unknown, defaulting to 1000 [ 707.724570][T15159] lo speed is unknown, defaulting to 1000 [ 707.746843][T15159] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 707.820626][T15159] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 707.914893][T15163] xt_connbytes: Forcing CT accounting to be enabled [ 707.921596][T15163] --map-set only usable from mangle table [ 708.252290][T15161] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2819'. [ 708.268380][T15159] lo speed is unknown, defaulting to 1000 [ 708.275443][T15159] lo speed is unknown, defaulting to 1000 [ 708.282574][T15159] lo speed is unknown, defaulting to 1000 [ 708.291100][T15159] lo speed is unknown, defaulting to 1000 [ 708.299281][T15159] lo speed is unknown, defaulting to 1000 [ 708.307508][T15159] lo speed is unknown, defaulting to 1000 [ 709.852579][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 711.434726][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 711.764324][T15190] tipc: Enabling of bearer rejected, failed to enable media [ 712.880541][ T10] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 713.273806][ T10] usb 7-1: config 15 has an invalid interface number: 207 but max is 0 [ 713.282668][ T10] usb 7-1: config 15 has no interface number 0 [ 713.296643][ T10] usb 7-1: New USB device found, idVendor=1397, idProduct=00bd, bcdDevice=2f.e5 [ 713.309165][ T10] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 713.327736][ T10] usb 7-1: Product: syz [ 713.352308][ T10] usb 7-1: Manufacturer: syz [ 713.365131][ T10] usb 7-1: SerialNumber: syz [ 713.392911][ T10] usb 7-1: invalid MIDI EP [ 713.553045][ T10] usb 7-1: snd-bcd2000: error during probing [ 713.561201][ T10] snd-bcd2000 7-1:15.207: probe with driver snd-bcd2000 failed with error -22 [ 713.658086][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 713.667332][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 713.676480][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 713.685554][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 713.694647][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 713.703725][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 713.712831][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 713.721904][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 713.730998][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 713.740175][T15234] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2835'. [ 714.015405][ T10] usb 7-1: USB disconnect, device number 26 [ 714.500485][ T30] audit: type=1400 audit(2000000284.594:1722): avc: denied { load_policy } for pid=15236 comm="syz.6.2837" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 714.556911][T15238] SELinux: ebitmap: truncated map [ 714.595497][T15238] SELinux: failed to load policy [ 715.276766][ T30] audit: type=1400 audit(2000000285.374:1723): avc: denied { bind } for pid=15247 comm="syz.3.2841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 715.701863][T15252] syz_tun (unregistering): left allmulticast mode [ 715.901677][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 716.041499][ T5931] usb 9-1: new high-speed USB device number 24 using dummy_hcd [ 716.529891][ T5931] usb 9-1: Using ep0 maxpacket: 32 [ 716.543495][ T5931] usb 9-1: config 0 has an invalid interface number: 35 but max is 0 [ 716.557462][ T5931] usb 9-1: config 0 has no interface number 0 [ 716.573908][ T5931] usb 9-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 716.594525][ T5931] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 716.594691][T15266] bridge0: entered allmulticast mode [ 716.608581][ T5931] usb 9-1: Product: syz [ 716.617904][ T5931] usb 9-1: Manufacturer: syz [ 716.699008][ T30] audit: type=1326 audit(2000000286.744:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15256 comm="syz.9.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7fc00000 [ 716.722510][ C0] vkms_vblank_simulate: vblank timer overrun [ 716.739588][ T5931] usb 9-1: SerialNumber: syz [ 716.746341][ T5931] usb 9-1: config 0 descriptor?? [ 716.752266][ T30] audit: type=1326 audit(2000000286.744:1725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15256 comm="syz.9.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7fc00000 [ 716.775715][ C0] vkms_vblank_simulate: vblank timer overrun [ 716.821192][ T30] audit: type=1326 audit(2000000286.744:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15256 comm="syz.9.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7fc00000 [ 716.845042][ T30] audit: type=1326 audit(2000000286.744:1727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15256 comm="syz.9.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7fc00000 [ 717.477951][ T5931] radio-si470x 9-1:0.35: this is not a si470x device. [ 717.502605][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 718.107865][T15282] xt_TPROXY: Can be used only with -p tcp or -p udp [ 718.178117][ T5931] radio-raremono 9-1:0.35: this is not Thanko's Raremono. [ 718.195306][T15282] syz.6.2848: attempt to access beyond end of device [ 718.195306][T15282] loop6: rw=6144, sector=128, nr_sectors = 8 limit=0 [ 718.209080][T15282] gfs2: error -5 reading superblock [ 718.495103][T15284] netlink: 'syz.3.2849': attribute type 1 has an invalid length. [ 718.608254][T15284] 8021q: adding VLAN 0 to HW filter on device bond4 [ 718.752981][T15277] netlink: 'syz.8.2843': attribute type 27 has an invalid length. [ 718.772312][T15286] bond4: (slave veth7): Enslaving as an active interface with a down link [ 718.835509][T15287] vlan0: entered allmulticast mode [ 718.847550][T15287] veth1: entered allmulticast mode [ 718.857785][T15287] bond4: (slave vlan0): Opening slave failed [ 718.943946][T15258] vcan0 speed is unknown, defaulting to 1000 [ 719.024536][T15258] lo speed is unknown, defaulting to 1000 [ 720.268902][ T5931] usb 9-1: USB disconnect, device number 24 [ 721.102942][T15310] vcan0 speed is unknown, defaulting to 1000 [ 721.703187][T15310] lo speed is unknown, defaulting to 1000 [ 722.206590][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 722.604161][ T30] audit: type=1400 audit(2000000292.704:1728): avc: denied { create } for pid=15322 comm="syz.3.2859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 723.150518][ T9253] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 723.802113][ T5931] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 723.828092][ T30] audit: type=1400 audit(2000000293.924:1729): avc: denied { bind } for pid=15321 comm="syz.9.2858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 723.886203][T15329] __nla_validate_parse: 41 callbacks suppressed [ 723.886216][T15329] netlink: 1 bytes leftover after parsing attributes in process `syz.1.2860'. [ 724.476305][ T30] audit: type=1400 audit(2000000294.574:1730): avc: denied { watch } for pid=15341 comm="syz.6.2863" path="/483/bus/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="overlay" ino=2620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 724.521386][ C0] vkms_vblank_simulate: vblank timer overrun [ 724.537721][ T30] audit: type=1400 audit(2000000294.574:1731): avc: denied { watch_sb watch_reads } for pid=15341 comm="syz.6.2863" path="/483/bus/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="overlay" ino=2620 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 727.358321][ T30] audit: type=1400 audit(2000000297.454:1732): avc: denied { map } for pid=15363 comm="syz.8.2866" path="socket:[51889]" dev="sockfs" ino=51889 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 727.382891][ T30] audit: type=1400 audit(2000000297.454:1733): avc: denied { accept } for pid=15363 comm="syz.8.2866" path="socket:[51889]" dev="sockfs" ino=51889 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 727.407336][ C0] vkms_vblank_simulate: vblank timer overrun [ 728.138225][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 728.438163][ T30] audit: type=1400 audit(2000000298.404:1734): avc: denied { getopt } for pid=15365 comm="syz.6.2868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 728.704927][ T9292] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 729.312109][T15395] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 731.986055][ T5931] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 733.646389][T15438] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 733.665440][T15438] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 733.856135][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 734.024731][ T30] audit: type=1400 audit(2000000304.124:1735): avc: denied { unmount } for pid=6989 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 734.199360][T15441] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2882'. [ 734.651664][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 734.831820][ T30] audit: type=1400 audit(2000000304.934:1736): avc: denied { name_connect } for pid=15449 comm="syz.6.2887" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 735.941995][ T30] audit: type=1400 audit(2000000305.834:1737): avc: denied { listen } for pid=15449 comm="syz.6.2887" lport=57917 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 735.993188][ T30] audit: type=1400 audit(2000000306.014:1738): avc: denied { accept } for pid=15449 comm="syz.6.2887" lport=57917 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 736.238257][T15463] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 736.597909][ T30] audit: type=1400 audit(2000000306.064:1739): avc: denied { read } for pid=15449 comm="syz.6.2887" lport=57917 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 736.621441][ C0] vkms_vblank_simulate: vblank timer overrun [ 736.710495][ T30] audit: type=1400 audit(2000000306.804:1740): avc: denied { setopt } for pid=15449 comm="syz.6.2887" lport=57917 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 739.882579][ T9292] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 740.066981][ T977] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 740.349561][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 740.488921][ T977] usb 7-1: Using ep0 maxpacket: 32 [ 740.746772][ T977] usb 7-1: config 0 has an invalid interface number: 184 but max is 0 [ 740.765461][ T977] usb 7-1: config 0 has no interface number 0 [ 740.793476][ T977] usb 7-1: config 0 interface 184 has no altsetting 0 [ 740.885831][ T977] usb 7-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 740.902746][ T977] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 740.928851][ T977] usb 7-1: Product: syz [ 740.933052][ T977] usb 7-1: Manufacturer: syz [ 740.937646][ T977] usb 7-1: SerialNumber: syz [ 741.002102][ T977] usb 7-1: config 0 descriptor?? [ 741.023822][ T977] usb 7-1: can't set config #0, error -71 [ 741.123024][ T977] usb 7-1: USB disconnect, device number 28 [ 741.454675][T15497] vcan0 speed is unknown, defaulting to 1000 [ 741.890975][T15497] lo speed is unknown, defaulting to 1000 [ 742.530665][T15502] macsec1: entered promiscuous mode [ 742.535934][T15502] macsec1: entered allmulticast mode [ 743.702864][ T10] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 744.023276][T15517] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 744.825008][T15527] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 745.073254][T15528] netlink: 'syz.3.2904': attribute type 10 has an invalid length. [ 745.341458][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 745.979473][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 746.024064][ T30] audit: type=1400 audit(2000000316.094:1741): avc: denied { read write } for pid=15526 comm="syz.6.2906" name="file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 746.638077][ T30] audit: type=1400 audit(2000000316.094:1742): avc: denied { open } for pid=15526 comm="syz.6.2906" path="/490/file0/file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 747.436181][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 748.275715][T15566] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 750.127394][T15580] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 750.435605][T15589] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 751.172655][T15599] sit1: entered allmulticast mode [ 751.517773][T15599] bond0: (slave sit1): The slave device specified does not support setting the MAC address [ 751.528527][T15599] bond0: (slave sit1): Error -95 calling set_mac_address [ 751.557339][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 751.906858][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 754.811458][T15620] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 754.822599][T15620] netlink: 'syz.8.2929': attribute type 12 has an invalid length. [ 754.830541][T15620] netlink: 132 bytes leftover after parsing attributes in process `syz.8.2929'. [ 755.027771][T15630] netlink: 11 bytes leftover after parsing attributes in process `syz.1.2933'. [ 755.975584][T15641] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 756.339629][ T30] audit: type=1400 audit(2000000326.074:1743): avc: denied { relabelfrom } for pid=15633 comm="syz.8.2934" name="NETLINK" dev="sockfs" ino=52193 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 756.364371][ T30] audit: type=1400 audit(2000000326.084:1744): avc: denied { relabelto } for pid=15633 comm="syz.8.2934" name="NETLINK" dev="sockfs" ino=52193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 756.482419][T15640] netlink: 'syz.9.2935': attribute type 10 has an invalid length. [ 756.602530][T15648] netlink: 'syz.1.2936': attribute type 10 has an invalid length. [ 756.861098][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 756.875679][ T30] audit: type=1326 audit(2000000326.974:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.8.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fe938e929 code=0x7ffc0000 [ 756.994981][T15654] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2938'. [ 757.279383][ T30] audit: type=1326 audit(2000000326.974:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.8.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fe938e929 code=0x7ffc0000 [ 757.302852][ C0] vkms_vblank_simulate: vblank timer overrun [ 757.509404][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 757.525976][ T30] audit: type=1326 audit(2000000326.974:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.8.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f5fe938e929 code=0x7ffc0000 [ 758.042289][ T30] audit: type=1326 audit(2000000326.974:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.8.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fe938e929 code=0x7ffc0000 [ 758.074338][ T30] audit: type=1326 audit(2000000326.974:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.8.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f5fe938e929 code=0x7ffc0000 [ 758.197309][ T30] audit: type=1326 audit(2000000327.004:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.8.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5fe93858e7 code=0x7ffc0000 [ 758.220734][ C0] vkms_vblank_simulate: vblank timer overrun [ 758.286311][ T30] audit: type=1326 audit(2000000327.004:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.8.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5fe932ab19 code=0x7ffc0000 [ 758.377081][ T30] audit: type=1326 audit(2000000327.004:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.8.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f5fe938e929 code=0x7ffc0000 [ 758.588413][T15673] nbd: must specify at least one socket [ 758.610495][T15673] block nbd1: not configured, cannot reconfigure [ 760.177554][T15678] overlayfs: failed to resolve './file1': -2 [ 760.961598][T15699] netlink: 72 bytes leftover after parsing attributes in process `syz.9.2949'. [ 761.182416][T15699] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2949'. [ 761.199894][T15699] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2949'. [ 761.817407][T15702] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 761.980656][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 763.588787][ T10] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 763.617457][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 763.743605][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 763.743622][ T30] audit: type=1400 audit(2000000333.753:1792): avc: denied { ioctl } for pid=15724 comm="syz.8.2957" path="socket:[53325]" dev="sockfs" ino=53325 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 763.931188][ T30] audit: type=1400 audit(2000000333.921:1793): avc: denied { ioctl } for pid=15729 comm="syz.9.2958" path="socket:[53332]" dev="sockfs" ino=53332 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 763.957165][ C0] vkms_vblank_simulate: vblank timer overrun [ 764.191670][ T30] audit: type=1326 audit(2000000333.921:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15729 comm="syz.9.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 764.216180][ T30] audit: type=1326 audit(2000000333.921:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15729 comm="syz.9.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 764.758845][ T30] audit: type=1326 audit(2000000333.921:1796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15729 comm="syz.9.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 764.786849][ T30] audit: type=1326 audit(2000000333.921:1797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15729 comm="syz.9.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 765.418898][ T30] audit: type=1326 audit(2000000333.921:1798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15729 comm="syz.9.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 765.450370][ T30] audit: type=1326 audit(2000000333.921:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15729 comm="syz.9.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 765.473754][ C0] vkms_vblank_simulate: vblank timer overrun [ 765.622577][ T30] audit: type=1326 audit(2000000333.921:1800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15729 comm="syz.9.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 765.998575][ T30] audit: type=1326 audit(2000000333.921:1801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15729 comm="syz.9.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 766.275894][T15748] dvmrp8: entered allmulticast mode [ 767.744159][T15764] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2967'. [ 767.850935][T15764] netlink: 'syz.3.2967': attribute type 58 has an invalid length. [ 767.875372][T15764] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2967'. [ 768.450185][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 769.794744][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 771.079758][T15794] netlink: 'syz.6.2976': attribute type 10 has an invalid length. [ 771.720410][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 771.720460][ T30] audit: type=1400 audit(2000000340.722:1839): avc: denied { mounton } for pid=15783 comm="syz.1.2974" path="/351/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 771.958551][T15800] ptrace attach of "./syz-executor exec"[5832] was attempted by "./syz-executor exec"[15800] [ 773.206707][ T30] audit: type=1400 audit(2000000342.602:1840): avc: denied { search } for pid=15804 comm="syz.8.2979" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 773.647855][T15815] netlink: 'syz.9.2981': attribute type 10 has an invalid length. [ 773.873855][T15817] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2980'. [ 774.270931][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 774.589484][T15822] vcan0 speed is unknown, defaulting to 1000 [ 774.949345][T15821] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 775.010025][T15826] netlink: 'syz.6.2984': attribute type 10 has an invalid length. [ 775.925103][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 777.872470][T15848] netlink: 'syz.9.2990': attribute type 10 has an invalid length. [ 778.520774][ T30] audit: type=1400 audit(2000000347.213:1841): avc: denied { read } for pid=15849 comm="syz.8.2989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 778.545428][T15836] vcan0 speed is unknown, defaulting to 1000 [ 778.626689][T15836] lo speed is unknown, defaulting to 1000 [ 778.658759][T15822] lo speed is unknown, defaulting to 1000 [ 779.324562][T15852] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 779.837272][ T30] audit: type=1400 audit(2000000348.411:1842): avc: denied { accept } for pid=15858 comm="syz.8.2992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 779.846325][T15862] macsec1: entered promiscuous mode [ 779.872675][T15862] macsec1: entered allmulticast mode [ 780.506348][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 781.107095][T15870] geneve1: entered allmulticast mode [ 782.025430][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 782.040101][T15888] syz.1.2997 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 782.096356][T15894] IPVS: set_ctl: invalid protocol: 60 224.0.0.2:20001 [ 782.160145][ T30] audit: type=1400 audit(2000000350.880:1843): avc: denied { ioctl } for pid=15884 comm="syz.1.2997" path="socket:[53519]" dev="sockfs" ino=53519 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 782.185003][ C0] vkms_vblank_simulate: vblank timer overrun [ 783.297803][T15906] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3002'. [ 783.313522][T15905] netlink: 'syz.9.3003': attribute type 10 has an invalid length. [ 783.415922][T15902] bridge_slave_0: left allmulticast mode [ 783.421716][T15902] bridge_slave_0: left promiscuous mode [ 783.429084][T15902] bridge0: port 1(bridge_slave_0) entered disabled state [ 783.440990][T15902] bridge_slave_1: left allmulticast mode [ 783.450110][T15902] bridge_slave_1: left promiscuous mode [ 783.456680][T15902] bridge0: port 2(bridge_slave_1) entered disabled state [ 783.467916][T15911] netlink: 'syz.1.3000': attribute type 10 has an invalid length. [ 783.479802][T15902] bond0: (slave bond_slave_0): Releasing backup interface [ 783.493489][T15902] bond0: (slave bond_slave_1): Releasing backup interface [ 783.522055][T15902] team0: Port device team_slave_0 removed [ 783.538162][T15902] team0: Port device team_slave_1 removed [ 783.545351][T15902] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 783.553396][T15902] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 783.562774][T15902] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 783.570276][T15902] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 783.590946][T15902] bond1: (slave geneve2): Releasing active interface [ 783.598831][T15902] bond1: (slave geneve2): the permanent HWaddr of slave - f6:a2:ac:d7:48:08 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 783.599249][ T30] audit: type=1400 audit(2000000352.321:1844): avc: denied { ioctl } for pid=15899 comm="syz.1.3000" path="socket:[53676]" dev="sockfs" ino=53676 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 783.650299][T15902] geneve2: left allmulticast mode [ 783.675110][T15902] bond1: (slave veth3): Releasing active interface [ 783.729546][T15902] bond2: (slave ip6gretap1): Removing an active aggregator [ 783.738429][T15902] bond2: (slave ip6gretap1): Releasing backup interface [ 783.756891][T15902] bond2: (slave ip6gretap1): the permanent HWaddr of slave - ae:b1:d1:46:cb:88 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 783.915837][T15918] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 784.077695][T15902] bond2: (slave veth5): Releasing backup interface [ 784.358637][T15902] bond3: (slave veth7): Releasing active interface [ 784.598350][ T10] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 784.620257][T15902] bond3: (slave veth7): the permanent HWaddr of slave - de:fa:c5:ff:c9:79 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 784.730269][T15902] vlan2: entered promiscuous mode [ 785.488287][T15902] bond3: (slave vlan2): Releasing active interface [ 785.505460][T15902] vlan2: left promiscuous mode [ 785.518370][T15902] veth1: left promiscuous mode [ 785.623782][T15936] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 785.981546][T15946] netlink: 68 bytes leftover after parsing attributes in process `syz.6.3009'. [ 785.990875][T15946] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3009'. [ 786.345119][ T30] audit: type=1400 audit(2000000354.528:1845): avc: denied { write } for pid=15940 comm="syz.6.3009" name="ptp0" dev="devtmpfs" ino=1266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 786.612785][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 786.722170][T15934] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 786.827880][T15934] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 786.847720][ T30] audit: type=1400 audit(2000000355.361:1846): avc: denied { listen } for pid=15948 comm="syz.8.3012" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 787.186553][ T30] audit: type=1400 audit(2000000355.688:1847): avc: denied { setopt } for pid=15944 comm="syz.1.3011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 787.221098][T15952] netlink: 'syz.6.3013': attribute type 10 has an invalid length. [ 787.231601][T15956] Cannot find add_set index 1 as target [ 787.471323][T15961] netlink: 76 bytes leftover after parsing attributes in process `syz.9.3014'. [ 788.952984][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 789.166800][ T30] audit: type=1400 audit(2000000357.531:1848): avc: denied { write } for pid=15966 comm="syz.6.3017" path="socket:[52806]" dev="sockfs" ino=52806 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 790.698240][T15967] binder: 15966:15967 ioctl 40046210 0 returned -14 [ 791.793530][ T30] audit: type=1400 audit(2000000359.682:1849): avc: denied { firmware_load } for pid=15975 comm="syz.9.3019" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 791.836881][T15987] @: renamed from vlan0 (while UP) [ 791.889090][T15983] syz.9.3019 (15983) used greatest stack depth: 18824 bytes left [ 792.018300][ T30] audit: type=1400 audit(2000000360.103:1850): avc: denied { map } for pid=15979 comm="syz.8.3020" path="/proc/1560/net/vlan/vlan0" dev="proc" ino=4026533036 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 792.088442][ T30] audit: type=1400 audit(2000000360.103:1851): avc: denied { execute } for pid=15979 comm="syz.8.3020" path="/proc/1560/net/vlan/vlan0" dev="proc" ino=4026533036 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 792.113140][ C0] vkms_vblank_simulate: vblank timer overrun [ 793.081153][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 793.118289][ T5899] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 794.163210][T16009] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3026'. [ 794.172547][T16009] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3026'. [ 795.007989][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 796.857461][ T5899] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 796.876769][ T5899] usb 2-1: can't read configurations, error -71 [ 796.905504][T16004] netlink: 'syz.6.3027': attribute type 10 has an invalid length. [ 798.738774][T16036] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3035'. [ 799.314035][ T30] audit: type=1400 audit(2000000366.501:1852): avc: denied { listen } for pid=16026 comm="syz.9.3035" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 799.403889][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 800.359202][T16037] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 800.371007][T16037] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 802.060910][ T9258] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 802.253594][T16046] sctp: [Deprecated]: syz.1.3033 (pid 16046) Use of int in maxseg socket option. [ 802.253594][T16046] Use struct sctp_assoc_value instead [ 802.588779][T16058] sctp: [Deprecated]: syz.9.3040 (pid 16058) Use of int in maxseg socket option. [ 802.588779][T16058] Use struct sctp_assoc_value instead [ 802.622529][T16059] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 802.723730][T16066] netlink: 'syz.3.3039': attribute type 10 has an invalid length. [ 805.750791][ T5931] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 805.776105][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 807.533711][ T30] audit: type=1400 audit(2000000373.536:1853): avc: denied { setattr } for pid=16087 comm="syz.1.3048" name="[io_uring]" dev="anon_inodefs" ino=53056 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 807.557394][ C0] vkms_vblank_simulate: vblank timer overrun [ 807.864422][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 808.018376][ T30] audit: type=1400 audit(2000000375.163:1854): avc: denied { mount } for pid=16081 comm="syz.3.3046" name="/" dev="hugetlbfs" ino=53061 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 808.431618][T16111] sctp: [Deprecated]: syz.8.3053 (pid 16111) Use of int in maxseg socket option. [ 808.431618][T16111] Use struct sctp_assoc_value instead [ 808.681676][ T10] IPVS: starting estimator thread 0... [ 809.015201][T16112] IPVS: using max 60 ests per chain, 144000 per kthread [ 809.433544][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 809.466340][T16114] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 810.646753][T16141] netlink: 'syz.9.3060': attribute type 10 has an invalid length. [ 811.549425][T16151] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 812.245320][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 813.323989][ T9258] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 814.163191][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 814.500052][ T30] audit: type=1400 audit(2000000380.280:1855): avc: denied { read } for pid=16168 comm="syz.1.3067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 814.545201][ T30] audit: type=1400 audit(2000000380.869:1856): avc: denied { write } for pid=16168 comm="syz.1.3067" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 814.653281][T16173] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 814.973173][ T30] audit: type=1400 audit(2000000380.869:1857): avc: denied { open } for pid=16168 comm="syz.1.3067" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 814.998069][ T30] audit: type=1400 audit(2000000380.935:1858): avc: denied { bind } for pid=16168 comm="syz.1.3067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 815.150573][T16183] overlayfs: failed to resolve './file0': -2 [ 815.170688][T16183] mac80211_hwsim hwsim26 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 815.202630][T16184] sctp: [Deprecated]: syz.1.3070 (pid 16184) Use of int in maxseg socket option. [ 815.202630][T16184] Use struct sctp_assoc_value instead [ 815.464520][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 815.618648][ T30] audit: type=1400 audit(2000000382.272:1859): avc: denied { listen } for pid=16190 comm="syz.9.3072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 816.249392][T16194] netlink: 'syz.6.3074': attribute type 10 has an invalid length. [ 817.746588][T16223] netlink: 'syz.3.3080': attribute type 10 has an invalid length. [ 818.639481][T16231] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3082'. [ 818.963748][ T9258] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 820.807429][ T9258] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 820.838987][ T30] audit: type=1400 audit(2000000387.155:1860): avc: denied { shutdown } for pid=16227 comm="syz.1.3083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 821.471872][ T30] audit: type=1400 audit(2000000387.155:1861): avc: denied { read } for pid=16227 comm="syz.1.3083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 821.492460][ T30] audit: type=1400 audit(2000000387.211:1862): avc: denied { mount } for pid=16234 comm="syz.6.3084" name="/" dev="configfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 821.576678][ T30] audit: type=1400 audit(2000000387.211:1863): avc: denied { search } for pid=16234 comm="syz.6.3084" name="/" dev="configfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 821.587524][ T9258] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 823.471406][T16262] netlink: 'syz.8.3089': attribute type 2 has an invalid length. [ 823.963585][T16267] sctp: [Deprecated]: syz.6.3090 (pid 16267) Use of int in maxseg socket option. [ 823.963585][T16267] Use struct sctp_assoc_value instead [ 824.141322][T16271] openvswitch: netlink: Message has 2 unknown bytes. [ 824.148077][T16271] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 824.967799][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 825.673249][T16287] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 825.965066][T16290] delete_channel: no stack [ 825.978345][T16288] delete_channel: no stack [ 826.795442][T16300] netlink: 'syz.1.3100': attribute type 1 has an invalid length. [ 826.959591][T16300] 8021q: adding VLAN 0 to HW filter on device bond4 [ 827.062408][T16307] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 827.088783][T16307] CIFS: Unable to determine destination address [ 827.319067][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 827.388853][T16304] bond4: (slave veth9): Enslaving as an active interface with a down link [ 827.449339][T16309] netlink: 'syz.3.3101': attribute type 10 has an invalid length. [ 827.594211][T16300] bond4: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 827.644354][ T30] audit: type=1400 audit(2000000393.525:1864): avc: denied { write } for pid=16299 comm="syz.1.3100" name="ppp" dev="devtmpfs" ino=710 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 828.307340][T16319] misc userio: The device must be registered before sending interrupts [ 828.550826][T16318] ceph: No mds server is up or the cluster is laggy [ 832.056913][ T9258] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 833.373940][ T30] audit: type=1326 audit(2000000398.352:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 833.399449][ T30] audit: type=1326 audit(2000000398.361:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 833.452086][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 833.577269][ T30] audit: type=1326 audit(2000000398.361:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 833.603217][ T30] audit: type=1326 audit(2000000398.361:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 834.186778][ T30] audit: type=1326 audit(2000000398.361:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 834.210869][ T30] audit: type=1326 audit(2000000398.361:1870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 834.410119][T16383] netlink: 'syz.1.3115': attribute type 10 has an invalid length. [ 834.519003][ T30] audit: type=1326 audit(2000000398.361:1871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 834.695261][ T30] audit: type=1326 audit(2000000398.361:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 834.718888][ T30] audit: type=1326 audit(2000000398.380:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 834.752578][ T30] audit: type=1326 audit(2000000398.380:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16339 comm="syz.9.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f509418e929 code=0x7ffc0000 [ 835.022572][T16387] netlink: 'syz.6.3118': attribute type 10 has an invalid length. [ 835.819553][T16393] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3120'. [ 836.588947][T16405] vcan0 speed is unknown, defaulting to 1000 [ 837.163731][T16405] lo speed is unknown, defaulting to 1000 [ 838.188488][T16418] trusted_key: encrypted_key: master key parameter 'd' is invalid [ 838.199420][T16418] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 838.284770][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 839.062545][T16424] netlink: 'syz.6.3127': attribute type 33 has an invalid length. [ 839.387254][ T9253] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 839.481968][T16429] sctp: [Deprecated]: syz.3.3129 (pid 16429) Use of int in maxseg socket option. [ 839.481968][T16429] Use struct sctp_assoc_value instead [ 841.324244][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 841.578373][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 841.578393][ T30] audit: type=1400 audit(2000000406.546:1888): avc: denied { ioctl } for pid=16430 comm="syz.8.3128" path="socket:[55516]" dev="sockfs" ino=55516 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 843.734551][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 843.751493][ T30] audit: type=1400 audit(2000000408.548:1889): avc: denied { ioctl } for pid=16468 comm="syz.1.3138" path="socket:[55602]" dev="sockfs" ino=55602 ioctlcmd=0x89e8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 844.367655][T16478] sctp: [Deprecated]: syz.6.3140 (pid 16478) Use of int in maxseg socket option. [ 844.367655][T16478] Use struct sctp_assoc_value instead [ 844.805979][T16099] usb 7-1: new high-speed USB device number 29 using dummy_hcd [ 845.175941][T16099] usb 7-1: config 0 has no interfaces? [ 845.298486][T16099] usb 7-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 845.307741][T16099] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 845.363639][T16099] usb 7-1: Product: syz [ 845.367854][T16099] usb 7-1: Manufacturer: syz [ 845.372459][T16099] usb 7-1: SerialNumber: syz [ 845.413525][T16493] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 845.427913][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 845.729415][T16099] usb 7-1: config 0 descriptor?? [ 846.991889][T16505] sctp: [Deprecated]: syz.3.3147 (pid 16505) Use of int in maxseg socket option. [ 846.991889][T16505] Use struct sctp_assoc_value instead [ 847.905844][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 848.273969][ T5958] usb 7-1: USB disconnect, device number 29 [ 848.359734][T16521] IPVS: Error connecting to the multicast addr [ 848.954011][T16523] ip6tnl1: entered promiscuous mode [ 848.959661][T16523] ip6tnl1: entered allmulticast mode [ 848.982329][T16523] team0: Device ip6tnl1 is up. Set it down before adding it as a team port [ 849.549745][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 851.137180][T16531] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3154'. [ 851.674728][ T9258] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 852.047050][T16538] vcan0 speed is unknown, defaulting to 1000 [ 852.127029][T16538] lo speed is unknown, defaulting to 1000 [ 852.279380][T16543] infiniband syz!: set down [ 852.283953][T16543] infiniband syz!: added team_slave_0 [ 852.306384][T16543] RDS/IB: syz!: added [ 852.310410][T16543] smc: adding ib device syz! with port count 1 [ 852.316653][T16543] smc: ib device syz! port 1 has pnetid [ 853.419497][ T9256] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 854.227177][T16556] netlink: 'syz.8.3158': attribute type 39 has an invalid length. [ 855.687585][T16572] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 856.410227][ T9250] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 856.490430][T16575] netlink: 'syz.1.3163': attribute type 10 has an invalid length. [ 857.180518][T16581] netlink: 11 bytes leftover after parsing attributes in process `syz.3.3164'. [ 858.427529][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 858.662256][T16603] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 859.193559][T16605] IPv6: Can't replace route, no match found [ 859.920582][T16602] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3170'. [ 860.057317][ T9256] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 860.670686][ T30] audit: type=1400 audit(2000000424.412:1890): avc: denied { unmount } for pid=8910 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 860.781789][T16610] netlink: 'syz.8.3172': attribute type 10 has an invalid length. [ 860.812000][T16610] bond0: (slave wlan1): Opening slave failed [ 861.518618][T16623] netlink: 'syz.3.3174': attribute type 10 has an invalid length. [ 861.672249][T16626] nft_compat: unsupported protocol 0 [ 862.450343][T16636] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 862.763791][ T9256] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 863.474055][T16641] netlink: 'syz.8.3181': attribute type 10 has an invalid length. [ 863.482794][T16641] bond0: (slave wlan1): Opening slave failed [ 863.740990][T16648] netlink: 47 bytes leftover after parsing attributes in process `syz.3.3182'. [ 863.912436][ T9256] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 864.084459][T16651] netlink: 'syz.6.3183': attribute type 10 has an invalid length. [ 865.089836][T16667] netlink: 4768 bytes leftover after parsing attributes in process `syz.8.3188'. [ 865.527769][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 866.661434][T16671] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 867.016977][T16676] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 868.220199][ T977] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 868.401406][ T977] usb 2-1: Using ep0 maxpacket: 8 [ 868.416597][ T977] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 868.438379][ T977] usb 2-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 868.470558][ T977] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 868.479915][ T977] usb 2-1: Product: syz [ 868.484108][ T977] usb 2-1: Manufacturer: syz [ 868.488793][ T977] usb 2-1: SerialNumber: syz [ 868.496823][ T977] usb 2-1: config 0 descriptor?? [ 868.505012][ T977] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 868.513209][ T977] usb 2-1: setting power ON [ 868.518654][ T977] dvb-usb: bulk message failed: -22 (2/0) [ 868.549944][ T977] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 868.633251][ T977] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 868.654200][ T977] usb 2-1: media controller created [ 868.693219][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 868.705180][ T977] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 868.856667][ T977] usb 2-1: selecting invalid altsetting 6 [ 868.864295][ T977] usb 2-1: digital interface selection failed (-22) [ 868.870909][ T977] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 868.884587][ T977] usb 2-1: setting power OFF [ 868.889518][ T977] dvb-usb: bulk message failed: -22 (2/0) [ 868.897530][T16699] netlink: 'syz.9.3197': attribute type 10 has an invalid length. [ 868.964634][T16702] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3195'. [ 869.325145][ T977] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 869.344997][ T977] (NULL device *): no alternate interface [ 869.375469][ T977] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 870.388022][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 870.493525][ T30] audit: type=1400 audit(2000000433.607:1891): avc: denied { bind } for pid=16710 comm="syz.3.3200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 870.529404][ T30] audit: type=1400 audit(2000000433.635:1892): avc: denied { node_bind } for pid=16710 comm="syz.3.3200" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 870.783298][T16713] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 871.448879][ T5958] usb 2-1: USB disconnect, device number 20 [ 872.716172][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 873.131674][ T30] audit: type=1400 audit(2000000436.076:1893): avc: denied { setopt } for pid=16735 comm="syz.3.3206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 873.215990][T16740] 8021q: adding VLAN 0 to HW filter on device bond5 [ 874.858666][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 874.906264][ T30] audit: type=1400 audit(2000000437.723:1894): avc: denied { setopt } for pid=16756 comm="syz.8.3212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 874.986196][ T30] audit: type=1400 audit(2000000437.788:1895): avc: denied { read } for pid=16760 comm="syz.6.3213" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 876.182425][T16757] netlink: 44 bytes leftover after parsing attributes in process `syz.8.3212'. [ 876.217414][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 877.594746][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 878.307380][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 879.989963][ T977] usb 9-1: new high-speed USB device number 25 using dummy_hcd [ 880.266728][T16805] Cannot find set identified by id 0 to match [ 880.449782][ T30] audit: type=1400 audit(2000000441.923:1896): avc: denied { getopt } for pid=16793 comm="syz.3.3220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 880.509190][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 881.187874][ T977] usb 9-1: Using ep0 maxpacket: 16 [ 881.312382][ T977] usb 9-1: device descriptor read/all, error -71 [ 881.361764][T16819] netlink: 'syz.3.3223': attribute type 10 has an invalid length. [ 881.463535][T16821] Invalid ELF header type: 3 != 1 [ 881.479407][T16821] kernel read not supported for file / 7âW)s!Qfsl{Tr)rO2:"T+͟v|ղDvc֠6xc: (pid: 16821 comm: syz.1.3224) [ 882.286341][T16821] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 882.289580][ T30] audit: type=1400 audit(2000000443.868:1897): avc: denied { module_load } for pid=16814 comm="syz.1.3224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 882.341914][ T30] audit: type=1800 audit(2000000443.906:1898): pid=16821 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.3224" name=20019C1437B3CFFCC3A25729EB7393A7C721518FF6ECA56673F56C7B548772D22972A7D6084F9A98F5323A22F412C0542BCD9F767C8DD5B24476638E93D8D6A0C536D278E3633A dev="mqueue" ino=55211 res=0 errno=0 [ 882.493644][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 882.889652][T16832] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3228'. [ 884.566734][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 884.916989][T16850] netlink: 'syz.6.3232': attribute type 10 has an invalid length. [ 886.137632][ T30] audit: type=1400 audit(2000000448.237:1899): avc: denied { append } for pid=16856 comm="syz.1.3235" name="sg0" dev="devtmpfs" ino=783 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 886.521177][ T9258] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 887.918431][T16888] netlink: 'syz.8.3240': attribute type 1 has an invalid length. [ 887.926449][T16888] netlink: 224 bytes leftover after parsing attributes in process `syz.8.3240'. [ 888.641697][T16892] netlink: 830 bytes leftover after parsing attributes in process `syz.6.3242'. [ 888.952871][T16886] netlink: 'syz.1.3241': attribute type 15 has an invalid length. [ 888.961018][T16886] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3241'. [ 888.964529][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 890.648901][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 891.352183][T16913] netlink: 'syz.1.3247': attribute type 10 has an invalid length. [ 891.504810][T16908] dns_resolver: Unsupported server list version (0) [ 891.621440][ T5885] usb 7-1: new high-speed USB device number 30 using dummy_hcd [ 891.664734][T16918] netlink: 'syz.9.3249': attribute type 10 has an invalid length. [ 891.862167][ T5885] usb 7-1: config 17 has an invalid interface number: 255 but max is 0 [ 891.872504][ T5885] usb 7-1: config 17 has an invalid descriptor of length 0, skipping remainder of the config [ 891.909932][ T5885] usb 7-1: config 17 has no interface number 0 [ 891.916577][ T5885] usb 7-1: too many endpoints for config 17 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 891.943068][ T5885] usb 7-1: config 17 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 891.962422][ T5885] usb 7-1: config 17 interface 255 has no altsetting 0 [ 892.406236][ T5885] usb 7-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 892.415548][ T5885] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 892.433415][ T5885] aiptek 7-1:17.255: interface has no int in endpoints, but must have minimum 1 [ 892.637210][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 892.682945][T16931] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3252'. [ 892.778329][T16931] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3252'. [ 893.327096][T16940] sit0: entered promiscuous mode [ 893.332439][T16940] netlink: 'syz.3.3253': attribute type 1 has an invalid length. [ 893.340179][T16940] netlink: 1 bytes leftover after parsing attributes in process `syz.3.3253'. [ 893.494900][T16943] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3248'. [ 894.616608][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 894.683135][ T5931] usb 7-1: USB disconnect, device number 30 [ 895.442171][T16963] sctp: [Deprecated]: syz.6.3258 (pid 16963) Use of int in maxseg socket option. [ 895.442171][T16963] Use struct sctp_assoc_value instead [ 896.319698][T16972] netlink: 'syz.9.3261': attribute type 10 has an invalid length. [ 897.555156][ T30] audit: type=1400 audit(2000000458.124:1900): avc: denied { bind } for pid=16977 comm="syz.8.3264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 897.577988][ T9251] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 897.943315][T16990] netlink: 161716 bytes leftover after parsing attributes in process `syz.8.3267'. [ 898.238369][T16992] vcan0 speed is unknown, defaulting to 1000 [ 898.403737][T16992] lo speed is unknown, defaulting to 1000 [ 898.508740][T16990] netlink: zone id is out of range [ 898.513994][T16990] netlink: zone id is out of range [ 898.565973][T16990] netlink: zone id is out of range [ 898.571372][T16990] netlink: zone id is out of range [ 898.576607][T16990] netlink: zone id is out of range [ 898.581935][T16990] netlink: zone id is out of range [ 898.587202][T16990] netlink: zone id is out of range [ 898.592475][T16990] netlink: zone id is out of range [ 898.597677][T16990] netlink: zone id is out of range [ 898.602952][T16990] netlink: zone id is out of range [ 898.771621][ T30] audit: type=1400 audit(2000000460.051:1901): avc: denied { shutdown } for pid=16979 comm="syz.3.3265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 898.795108][ T9251] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 899.007576][T17002] sctp: [Deprecated]: syz.8.3270 (pid 17002) Use of int in maxseg socket option. [ 899.007576][T17002] Use struct sctp_assoc_value instead [ 900.324536][ T30] audit: type=1400 audit(2000000461.473:1902): avc: granted { setsecparam } for pid=17010 comm="syz.1.3271" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 900.990928][ T30] audit: type=1400 audit(2000000461.763:1903): avc: denied { remove_name } for pid=17017 comm="syz.8.3273" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 901.014502][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 901.031827][ T30] audit: type=1400 audit(2000000461.763:1904): avc: denied { unlink } for pid=17017 comm="syz.8.3273" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 903.227516][T17034] ip6tnl1: entered promiscuous mode [ 903.232800][T17034] ip6tnl1: entered allmulticast mode [ 903.241833][T17034] team0: Device ip6tnl1 is up. Set it down before adding it as a team port [ 903.330627][T17043] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 903.584754][ T9280] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 903.620192][T17047] netlink: 'syz.9.3282': attribute type 10 has an invalid length. [ 903.628213][T17047] netlink: 40 bytes leftover after parsing attributes in process `syz.9.3282'. [ 904.604500][T17063] xt_recent: hitcount (2147483647) is larger than allowed maximum (65535) [ 904.622591][T17053] netlink: 'syz.6.3283': attribute type 10 has an invalid length. [ 904.959483][ T9280] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 904.985355][T17066] netlink: 'syz.3.3286': attribute type 10 has an invalid length. [ 905.272473][T17080] overlayfs: failed to resolve './file0': -2 [ 905.625408][T17084] overlayfs: failed to resolve './file0': -2 [ 906.512285][T17095] siw: device registration error -23 [ 907.313522][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 908.145075][T17114] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 909.118212][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 911.215286][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 911.909626][T17134] netlink: 'syz.6.3301': attribute type 10 has an invalid length. [ 913.312878][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 914.144798][T17154] vcan0 speed is unknown, defaulting to 1000 [ 914.368697][T17154] lo speed is unknown, defaulting to 1000 [ 915.489366][T17166] netlink: 'syz.8.3307': attribute type 10 has an invalid length. [ 916.921082][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 917.868135][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 918.947811][T17197] vcan0 speed is unknown, defaulting to 1000 [ 919.492735][T17207] syz.3.3314: attempt to access beyond end of device [ 919.492735][T17207] loop7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 919.505685][T17207] FAT-fs (loop7): unable to read boot sector [ 919.840439][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 919.871247][T17210] netlink: 'syz.8.3315': attribute type 10 has an invalid length. [ 920.147074][T17197] lo speed is unknown, defaulting to 1000 [ 920.152366][T17210] bond0: (slave wlan1): Opening slave failed [ 922.473860][T17229] netlink: 'syz.8.3320': attribute type 10 has an invalid length. [ 922.768110][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 923.115555][T17229] bond0: (slave wlan1): Opening slave failed [ 923.429276][ T9251] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 924.427653][T17244] overlayfs: failed to clone upperpath [ 925.695188][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 929.388944][ T9253] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 929.551917][T17290] netlink: 'syz.8.3336': attribute type 1 has an invalid length. [ 930.165908][T17301] netlink: 'syz.9.3337': attribute type 10 has an invalid length. [ 930.422982][T17289] bond2: entered promiscuous mode [ 930.432099][T17289] bond2: entered allmulticast mode [ 930.440386][T17289] 8021q: adding VLAN 0 to HW filter on device bond2 [ 930.455717][T17301] netdevsim netdevsim9 netdevsim0: entered promiscuous mode [ 930.465309][T17301] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 930.575587][T17307] ALSA: mixer_oss: invalid index 40000 [ 931.515119][T17306] netlink: 'syz.3.3339': attribute type 10 has an invalid length. [ 931.532464][ T9251] bond2: (slave vlan3): link status definitely down, disabling slave [ 931.658455][ T9251] bond2: now running without any active interface! [ 931.665902][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 931.678659][T17315] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3340'. [ 932.421241][T17315] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3340'. [ 934.645451][ T30] audit: type=1400 audit(2000000493.314:1905): avc: denied { watch } for pid=17342 comm="syz.3.3349" path="/815/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=4391 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 934.801903][ T9253] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 934.906920][T17355] xt_TPROXY: Can be used only with -p tcp or -p udp [ 934.920525][T17355] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3351'. [ 935.091023][T17346] netlink: 'syz.8.3348': attribute type 27 has an invalid length. [ 935.106371][ T5885] libceph: connect (1)[c::]:6789 error -101 [ 935.121970][ T5885] libceph: mon0 (1)[c::]:6789 connect error [ 935.132393][T17360] ceph: No mds server is up or the cluster is laggy [ 935.262991][T17370] netlink: 'syz.6.3352': attribute type 10 has an invalid length. [ 935.578998][T17370] netdevsim netdevsim6 netdevsim0: left promiscuous mode [ 935.587171][T17370] netdevsim netdevsim6 netdevsim0: left allmulticast mode [ 935.598245][ T5885] libceph: connect (1)[c::]:6789 error -101 [ 935.604382][ T5885] libceph: mon0 (1)[c::]:6789 connect error [ 936.966529][ T30] audit: type=1400 audit(2000000495.456:1906): avc: denied { ioctl } for pid=17375 comm="syz.8.3356" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 937.033798][ T30] audit: type=1400 audit(2000000495.849:1907): avc: denied { read } for pid=17386 comm="syz.9.3359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 937.916041][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 937.916041][T17394] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3360'. [ 937.916072][T17394] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3360'. [ 938.308408][ T5931] usb 9-1: new high-speed USB device number 27 using dummy_hcd [ 940.586311][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 941.370060][T17432] netlink: 'syz.9.3368': attribute type 10 has an invalid length. [ 941.832317][ T30] audit: type=1400 audit(2000000500.338:1908): avc: denied { accept } for pid=17423 comm="syz.3.3369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 943.567318][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 944.088735][T17444] Invalid ELF header type: 0 != 1 [ 944.124724][ T9251] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 944.128649][ T9282] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 944.166036][ T30] audit: type=1400 audit(2000000502.527:1909): avc: denied { setopt } for pid=17442 comm="syz.3.3373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 947.054267][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 949.047431][T17482] netlink: 'syz.9.3381': attribute type 10 has an invalid length. [ 950.422769][ T9251] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 950.426562][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 950.799903][T17496] Invalid ELF header type: 2 != 1 [ 951.496482][T17498] netlink: 'syz.6.3382': attribute type 10 has an invalid length. [ 951.806380][T17505] netlink: 'syz.1.3385': attribute type 10 has an invalid length. [ 951.814493][T17505] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3385'. [ 951.823662][T17505] bond0: entered promiscuous mode [ 951.829669][T17505] bridge0: port 1(bond0) entered blocking state [ 951.836506][T17505] bridge0: port 1(bond0) entered disabled state [ 951.843394][T17505] bond0: entered allmulticast mode [ 952.906587][ T9280] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 953.584549][T17513] xt_recent: hitcount (2147483647) is larger than allowed maximum (65535) [ 954.027235][T17521] mkiss: ax0: crc mode is auto. [ 954.974187][T17523] netlink: 176 bytes leftover after parsing attributes in process `syz.9.3390'. [ 955.013495][T17522] netlink: 'syz.3.3391': attribute type 15 has an invalid length. [ 955.057413][ T30] audit: type=1400 audit(2000000512.704:1910): avc: denied { create } for pid=17516 comm="syz.9.3390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 956.269008][ T9270] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 956.394617][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 957.331108][ T30] audit: type=1326 audit(2000000514.313:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17540 comm="syz.1.3395" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f40b9d8e929 code=0x0 [ 957.498139][T17558] overlayfs: failed to clone upperpath [ 959.018733][ T1152] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 959.029736][ T30] audit: type=1400 audit(2000000516.409:1912): avc: denied { link } for pid=17556 comm="syz.3.3397" name="file1" dev="tmpfs" ino=4465 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 961.591126][T17575] sctp: [Deprecated]: syz.8.3402 (pid 17575) Use of int in maxseg socket option. [ 961.591126][T17575] Use struct sctp_assoc_value instead [ 961.768875][T17595] xt_recent: hitcount (2147483647) is larger than allowed maximum (65535) [ 962.752369][T17609] sctp: [Deprecated]: syz.3.3409 (pid 17609) Use of int in maxseg socket option. [ 962.752369][T17609] Use struct sctp_assoc_value instead [ 962.995744][T17590] netlink: 'syz.1.3406': attribute type 10 has an invalid length. [ 963.356622][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 963.369335][ T9253] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 965.058945][T17632] lo: entered promiscuous mode [ 965.578609][T17632] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3416'. [ 965.777525][T17632] net_ratelimit: 12 callbacks suppressed [ 965.777543][T17632] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 969.811152][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 969.830895][ T3422] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 970.707305][T17660] netlink: 'syz.3.3420': attribute type 10 has an invalid length. [ 970.781496][T17667] sctp: [Deprecated]: syz.8.3422 (pid 17667) Use of int in maxseg socket option. [ 970.781496][T17667] Use struct sctp_assoc_value instead [ 971.292889][T17669] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 971.539190][T17681] netlink: 830 bytes leftover after parsing attributes in process `syz.1.3426'. [ 971.871347][T17676] mkiss: ax0: crc mode is auto. [ 973.421060][ T30] audit: type=1400 audit(2000000529.588:1913): avc: denied { rename } for pid=17690 comm="syz.1.3428" name="#87" dev="tmpfs" ino=2325 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 973.593211][T17699] netlink: 'syz.8.3430': attribute type 10 has an invalid length. [ 973.601418][T17699] netlink: 40 bytes leftover after parsing attributes in process `syz.8.3430'. [ 973.956866][T17705] CUSE: unknown device info "" [ 973.962249][T17705] CUSE: zero length info key specified [ 974.820375][T17699] team0: Port device geneve0 added [ 974.845624][T17706] netlink: 'syz.3.3431': attribute type 10 has an invalid length. [ 974.856661][T17703] vcan0 speed is unknown, defaulting to 1000 [ 974.933246][T17703] lo speed is unknown, defaulting to 1000 [ 975.741765][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 976.831729][ T1152] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 977.336463][T17723] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3435'. [ 977.499168][T17729] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 978.055337][T17740] input: syz1 as /devices/virtual/input/input18 [ 978.224396][ T30] audit: type=1400 audit(2000000534.284:1914): avc: denied { read } for pid=5176 comm="acpid" name="js0" dev="devtmpfs" ino=3544 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 978.251009][ T30] audit: type=1400 audit(2000000534.284:1915): avc: denied { open } for pid=5176 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=3544 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 978.277918][ T30] audit: type=1400 audit(2000000534.284:1916): avc: denied { ioctl } for pid=5176 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=3544 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 978.636736][T17749] fuse: Unknown parameter 'fd0x000000000000000a' [ 978.645404][T17749] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3439'. [ 979.161625][T17755] overlayfs: failed to clone lowerpath [ 979.253760][T17756] overlayfs: failed to clone upperpath [ 979.593004][ T9253] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 979.768090][T17752] netlink: 'syz.6.3441': attribute type 10 has an invalid length. [ 980.426150][T17772] overlayfs: missing 'lowerdir' [ 980.991225][T17764] netlink: 'syz.1.3444': attribute type 10 has an invalid length. [ 981.003526][T17768] netlink: 'syz.9.3446': attribute type 10 has an invalid length. [ 981.038750][T17781] xt_TPROXY: Can be used only with -p tcp or -p udp [ 981.242642][ T9280] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 983.926571][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 986.640519][ T9264] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 986.785014][T17822] netlink: 76 bytes leftover after parsing attributes in process `syz.8.3456'. [ 987.130178][ T1152] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 987.220533][ T30] audit: type=1400 audit(2000000542.375:1917): avc: denied { ioctl } for pid=17815 comm="syz.8.3456" path="socket:[60490]" dev="sockfs" ino=60490 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 987.654088][T17835] netlink: 'syz.9.3459': attribute type 10 has an invalid length. [ 987.981986][T17834] syz_tun: entered allmulticast mode [ 988.559106][T17847] overlay: Unknown parameter 'pcr' [ 988.722662][ T30] audit: type=1400 audit(2000000544.199:1918): avc: denied { connect } for pid=17842 comm="syz.3.3462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 989.023781][ T30] audit: type=1400 audit(2000000544.424:1919): avc: denied { read } for pid=17842 comm="syz.3.3462" path="socket:[59977]" dev="sockfs" ino=59977 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 989.183880][ T5885] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 989.417478][T17858] xt_TPROXY: Can be used only with -p tcp or -p udp [ 989.814995][ T1152] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 989.953731][T17851] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3462'. [ 989.965953][ T5885] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 989.984876][ T5885] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 990.209274][ T5885] usb 7-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 990.218467][ T5885] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 990.572629][ T5885] usb 7-1: config 0 descriptor?? [ 991.278942][ T5885] usbhid 7-1:0.0: can't add hid device: -71 [ 991.289726][ T5885] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 991.541948][ T5885] usb 7-1: USB disconnect, device number 31 [ 991.866567][T17891] siw: device registration error -23 [ 993.581301][ T30] audit: type=1400 audit(2000000548.512:1920): avc: denied { setopt } for pid=17895 comm="syz.1.3474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 993.614337][ T1152] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 993.644353][ T9253] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 995.833513][ T5885] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 996.028685][ T5885] usb 7-1: device descriptor read/64, error -71 [ 996.036879][ T1152] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 996.078723][T17910] xt_TPROXY: Can be used only with -p tcp or -p udp [ 996.790851][T17918] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 997.654091][T17932] dummy0: entered promiscuous mode [ 998.095922][T17937] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3483'. [ 998.430534][ T977] libceph: connect (1)[c::]:6789 error -101 [ 998.550768][T17935] ceph: No mds server is up or the cluster is laggy [ 998.592462][ T977] libceph: mon0 (1)[c::]:6789 connect error [ 998.824280][T17943] lo: entered allmulticast mode [ 998.959833][T17931] lo: left allmulticast mode [ 999.067044][ T9262] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 999.413436][ T9280] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 999.715738][T17951] netlink: 'syz.9.3489': attribute type 10 has an invalid length. [ 1000.478526][T17962] 9pnet_fd: Insufficient options for proto=fd [ 1000.483794][ T30] audit: type=1400 audit(2000000555.172:1921): avc: denied { read } for pid=17960 comm="syz.6.3491" name="usbmon8" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1000.533517][ T30] audit: type=1400 audit(2000000555.172:1922): avc: denied { open } for pid=17960 comm="syz.6.3491" path="/dev/usbmon8" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1002.135954][ T9280] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1002.494624][T17986] smc: removing ib device syz1 [ 1002.569843][T17987] batadv_slave_0: mtu less than device minimum [ 1003.388077][T17986] ------------[ cut here ]------------ [ 1003.393661][T17986] WARNING: CPU: 1 PID: 17986 at drivers/infiniband/sw/rxe/rxe_pool.c:116 rxe_pool_cleanup+0x41/0x60 [ 1003.404442][T17986] Modules linked in: [ 1003.408653][T17986] CPU: 1 UID: 0 PID: 17986 Comm: syz.6.3495 Not tainted 6.16.0-rc1-syzkaller-00005-g488ef3560196 #0 PREEMPT(full) [ 1003.420767][T17986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1003.430834][T17986] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 1003.436420][T17986] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 05 5b 0b f9 e8 00 5b 0b f9 90 <0f> 0b 90 5b e9 f6 5a 0b f9 e8 f1 18 72 f9 eb da 66 66 2e 0f 1f 84 [ 1003.456190][T17986] RSP: 0018:ffffc90003fcf1f0 EFLAGS: 00010246 [ 1003.462260][T17986] RAX: 0000000000080000 RBX: ffff88805ae39320 RCX: ffffc9000f9b2000 [ 1003.470242][T17986] RDX: 0000000000080000 RSI: ffffffff88b0c1b0 RDI: ffff88805ae393a0 [ 1003.478951][T17986] RBP: ffffffff88af2660 R08: 0000000000000005 R09: 0000000000000001 [ 1003.486922][T17986] R10: 0000000000000002 R11: 0000000000000001 R12: ffff88805ae38668 [ 1003.494908][T17986] R13: ffff88805ae37fe0 R14: ffff88805ae37fe0 R15: ffff88805ae39080 [ 1003.502910][T17986] FS: 00007f8dd6e6e6c0(0000) GS:ffff888124854000(0000) knlGS:0000000000000000 [ 1003.511994][T17986] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1003.518580][T17986] CR2: 00007f0df1a9f89f CR3: 0000000049ec4000 CR4: 00000000003526f0 [ 1003.526559][T17986] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1003.534522][T17986] DR3: 3a810b1eb6134bdc DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1003.542493][T17986] Call Trace: [ 1003.545751][T17986] [ 1003.548663][T17986] rxe_dealloc+0x25/0xc0 [ 1003.552909][T17986] ib_dealloc_device+0x49/0x230 [ 1003.557747][T17986] __ib_unregister_device+0x396/0x480 [ 1003.563230][T17986] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 1003.569123][T17986] ib_unregister_device_and_put+0x5a/0x80 [ 1003.574846][T17986] nldev_dellink+0x21f/0x320 [ 1003.579420][T17986] ? __pfx_nldev_dellink+0x10/0x10 [ 1003.584586][T17986] ? cap_capable+0xb3/0x250 [ 1003.589091][T17986] ? bpf_lsm_capable+0x9/0x10 [ 1003.593754][T17986] ? security_capable+0x7e/0x260 [ 1003.598700][T17986] ? ns_capable+0xd7/0x110 [ 1003.603095][T17986] ? __pfx_nldev_dellink+0x10/0x10 [ 1003.608215][T17986] rdma_nl_rcv_msg+0x38a/0x6e0 [ 1003.612984][T17986] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 1003.618265][T17986] ? __lock_acquire+0xb8a/0x1c90 [ 1003.623200][T17986] ? irqentry_exit+0x3b/0x90 [ 1003.627804][T17986] ? lockdep_hardirqs_on+0x7c/0x110 [ 1003.632991][T17986] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 1003.639420][T17986] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 1003.646340][T17986] ? rcu_is_watching+0x12/0xc0 [ 1003.651132][T17986] netlink_unicast+0x53d/0x7f0 [ 1003.655883][T17986] ? __pfx_netlink_unicast+0x10/0x10 [ 1003.661178][T17986] netlink_sendmsg+0x8d1/0xdd0 [ 1003.665938][T17986] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1003.671239][T17986] ____sys_sendmsg+0xa98/0xc70 [ 1003.675990][T17986] ? copy_msghdr_from_user+0x10a/0x160 [ 1003.681464][T17986] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1003.686749][T17986] ? __pfx_futex_wake_mark+0x10/0x10 [ 1003.692042][T17986] ___sys_sendmsg+0x134/0x1d0 [ 1003.696714][T17986] ? __pfx____sys_sendmsg+0x10/0x10 [ 1003.701937][T17986] ? __lock_acquire+0x622/0x1c90 [ 1003.706880][T17986] __sys_sendmsg+0x16d/0x220 [ 1003.711453][T17986] ? __pfx___sys_sendmsg+0x10/0x10 [ 1003.716576][T17986] ? __x64_sys_futex+0x1e0/0x4c0 [ 1003.721508][T17986] do_syscall_64+0xcd/0x4c0 [ 1003.726019][T17986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1003.731896][T17986] RIP: 0033:0x7f8dd5f8e929 [ 1003.736318][T17986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1003.755936][T17986] RSP: 002b:00007f8dd6e6e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1003.764331][T17986] RAX: ffffffffffffffda RBX: 00007f8dd61b6160 RCX: 00007f8dd5f8e929 [ 1003.772311][T17986] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000b [ 1003.780282][T17986] RBP: 00007f8dd6010b39 R08: 0000000000000000 R09: 0000000000000000 [ 1003.788244][T17986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1003.796194][T17986] R13: 0000000000000000 R14: 00007f8dd61b6160 R15: 00007ffd2671ef48 [ 1003.804165][T17986] [ 1003.807165][T17986] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1003.814424][T17986] CPU: 1 UID: 0 PID: 17986 Comm: syz.6.3495 Not tainted 6.16.0-rc1-syzkaller-00005-g488ef3560196 #0 PREEMPT(full) [ 1003.826466][T17986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1003.836503][T17986] Call Trace: [ 1003.839772][T17986] [ 1003.842695][T17986] dump_stack_lvl+0x3d/0x1f0 [ 1003.847272][T17986] panic+0x71c/0x800 [ 1003.851149][T17986] ? __pfx_panic+0x10/0x10 [ 1003.855547][T17986] ? show_trace_log_lvl+0x29b/0x3e0 [ 1003.860735][T17986] ? rxe_pool_cleanup+0x41/0x60 [ 1003.865566][T17986] check_panic_on_warn+0xab/0xb0 [ 1003.870485][T17986] __warn+0xf6/0x3c0 [ 1003.874361][T17986] ? rxe_pool_cleanup+0x41/0x60 [ 1003.879203][T17986] report_bug+0x3c3/0x580 [ 1003.883513][T17986] ? rxe_pool_cleanup+0x41/0x60 [ 1003.888346][T17986] handle_bug+0x184/0x210 [ 1003.892652][T17986] exc_invalid_op+0x17/0x50 [ 1003.897133][T17986] asm_exc_invalid_op+0x1a/0x20 [ 1003.901960][T17986] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 1003.907402][T17986] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 05 5b 0b f9 e8 00 5b 0b f9 90 <0f> 0b 90 5b e9 f6 5a 0b f9 e8 f1 18 72 f9 eb da 66 66 2e 0f 1f 84 [ 1003.926989][T17986] RSP: 0018:ffffc90003fcf1f0 EFLAGS: 00010246 [ 1003.933031][T17986] RAX: 0000000000080000 RBX: ffff88805ae39320 RCX: ffffc9000f9b2000 [ 1003.940984][T17986] RDX: 0000000000080000 RSI: ffffffff88b0c1b0 RDI: ffff88805ae393a0 [ 1003.948933][T17986] RBP: ffffffff88af2660 R08: 0000000000000005 R09: 0000000000000001 [ 1003.956890][T17986] R10: 0000000000000002 R11: 0000000000000001 R12: ffff88805ae38668 [ 1003.964837][T17986] R13: ffff88805ae37fe0 R14: ffff88805ae37fe0 R15: ffff88805ae39080 [ 1003.972790][T17986] ? __pfx_rxe_dealloc+0x10/0x10 [ 1003.977712][T17986] ? rxe_pool_cleanup+0x40/0x60 [ 1003.982550][T17986] rxe_dealloc+0x25/0xc0 [ 1003.986770][T17986] ib_dealloc_device+0x49/0x230 [ 1003.991602][T17986] __ib_unregister_device+0x396/0x480 [ 1003.996947][T17986] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 1004.002821][T17986] ib_unregister_device_and_put+0x5a/0x80 [ 1004.008518][T17986] nldev_dellink+0x21f/0x320 [ 1004.013093][T17986] ? __pfx_nldev_dellink+0x10/0x10 [ 1004.018224][T17986] ? cap_capable+0xb3/0x250 [ 1004.022707][T17986] ? bpf_lsm_capable+0x9/0x10 [ 1004.027374][T17986] ? security_capable+0x7e/0x260 [ 1004.032289][T17986] ? ns_capable+0xd7/0x110 [ 1004.036705][T17986] ? __pfx_nldev_dellink+0x10/0x10 [ 1004.041798][T17986] rdma_nl_rcv_msg+0x38a/0x6e0 [ 1004.046546][T17986] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 1004.051822][T17986] ? __lock_acquire+0xb8a/0x1c90 [ 1004.056744][T17986] ? irqentry_exit+0x3b/0x90 [ 1004.061326][T17986] ? lockdep_hardirqs_on+0x7c/0x110 [ 1004.066511][T17986] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 1004.072926][T17986] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 1004.079858][T17986] ? rcu_is_watching+0x12/0xc0 [ 1004.084623][T17986] netlink_unicast+0x53d/0x7f0 [ 1004.089373][T17986] ? __pfx_netlink_unicast+0x10/0x10 [ 1004.094652][T17986] netlink_sendmsg+0x8d1/0xdd0 [ 1004.099398][T17986] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1004.104667][T17986] ____sys_sendmsg+0xa98/0xc70 [ 1004.109410][T17986] ? copy_msghdr_from_user+0x10a/0x160 [ 1004.114851][T17986] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1004.120119][T17986] ? __pfx_futex_wake_mark+0x10/0x10 [ 1004.125381][T17986] ___sys_sendmsg+0x134/0x1d0 [ 1004.130041][T17986] ? __pfx____sys_sendmsg+0x10/0x10 [ 1004.135219][T17986] ? __lock_acquire+0x622/0x1c90 [ 1004.140158][T17986] __sys_sendmsg+0x16d/0x220 [ 1004.144732][T17986] ? __pfx___sys_sendmsg+0x10/0x10 [ 1004.149825][T17986] ? __x64_sys_futex+0x1e0/0x4c0 [ 1004.154754][T17986] do_syscall_64+0xcd/0x4c0 [ 1004.159246][T17986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1004.165119][T17986] RIP: 0033:0x7f8dd5f8e929 [ 1004.169514][T17986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1004.189102][T17986] RSP: 002b:00007f8dd6e6e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1004.197493][T17986] RAX: ffffffffffffffda RBX: 00007f8dd61b6160 RCX: 00007f8dd5f8e929 [ 1004.205440][T17986] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000b [ 1004.213387][T17986] RBP: 00007f8dd6010b39 R08: 0000000000000000 R09: 0000000000000000 [ 1004.221335][T17986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1004.229299][T17986] R13: 0000000000000000 R14: 00007f8dd61b6160 R15: 00007ffd2671ef48 [ 1004.237258][T17986] [ 1004.240492][T17986] Kernel Offset: disabled [ 1004.244796][T17986] Rebooting in 86400 seconds..