last executing test programs: 19.826665917s ago: executing program 0 (id=170): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x6, 0x0, 0x7fff0006}]}) mkdir(0x0, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) sendto$inet6(r3, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff0000600054000"], 0x6c}}, 0x0) sendmsg$inet(r4, &(0x7f0000000980)={&(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000900)=[{&(0x7f00000005c0)="b49586d24365232b71bda2fcdb767f9b6547cdbe7d9a0783b5a4dd860bd2d63ca7392854bbdc41b331fe9cd106563d26422934e023a0f1a86777349aaa34333854f8c225ea7b75d3324d9aada824", 0x4e}, {&(0x7f0000000640)="6428f8f86ba6939ab216c315e38d52ac9499c473cb0d4d9437ec3efc1a5251b5d862ce989e37018601eb4b09c65afe30069d2cc500c49781076d41584ab9d490b8815405b7a168934d6f59890c53c3098e61214e5e6f3bf336014ae0d386ab7a97dd6172d2a71275d2340e65650f83eb32842720a52bb223621f04b36b21f591c1a7b6054fdff625d881db73fa0d04b9c587dcf87f673b0d069e238671550821afd0791f1c6f04bbeaaaecfd8e984e861025149f0bb0f292687f09e33254d41baed58510aeaeb125e15bd85cfd1834426f31f06fd6bf669df6cffafc221673ac8000d962a739039d7792507fb0bb26", 0xef}, {&(0x7f0000000340)="9dc6b2ef784279aff09976c44b4f68502717c9ed042f0a4c9a0d65137006ed8e6523ac0fd0d7b71d5b37", 0x2a}, {&(0x7f00000003c0)="2b35fb9d1a738ae595389f44bfb0f15bc4b710", 0x13}, {&(0x7f0000000740)="929731bf37d72bd46c8a01c0b3542642cb68c8c2bd061887b7a4b4769bd9692c196a734081a4817eee4e10c1ff7e180f6f60c294de7589e96203ed356fe486e6", 0x40}, {&(0x7f0000000780)="3e2ba5ba598c0f0bf2a5b310646328f8313504ada32159fb410625897fec7579b7ca8d2f17aaa8d0f366ea191bc876582be91ed97989604f66699b35ae20bed38c8ef7384ac68f63ead7a13e94f3bc8770e1cafa53e2072c2b5bf2d4d02e46ea3c21e130bc8bc6f1148b8bea943afa0398437b80ef29cd1e575363ffa450b4c0c80a84c89376c4af3c755ae1c4673116fa1ae404e7c579e0d63b938d3af45fc1d10728118d", 0xa5}, {&(0x7f0000000840)="d3ac0b002b2fc475b53e282e0decf14c548ab7795b27bce4310aa69afdd63385f89834d329e8f90f6559e20c5e0dc082c4e59dcf9c16feb5636f662bd587a709dd6f93450fbfb41d890397870fd19ae2a9867249255c0397aed2da90db3b18dc50030883bee84489918a356b1457bc16a81f6bb3d4fbe42f66728d4f6778b1117d950bdc2be77fc3e910549983dab4363214b5488857bcac5a76caf2602504f82cc8dc6dddc09690079bf45d47ceb1c2e812f846694617", 0xb7}, {&(0x7f00000011c0)="94361b4973c9d4e26141b3c7541f6c1895db3ec1448c78f1830a52d04800a1bccaedd5f74b7defd172806ea80b9f6bb5071361e2fcd5d451156591b7f99a9504fe1658bce028b65b4c413cec1a401da964262ac143e8e9c41be2bf91ccbb44af3b4b448199714d2eec5fb35fc534778289575623bb0daf965ee6c3a12b72be56f359d0a95c29d2ecfc66bda0460902fe7dcc3e458e959742923f55e0976c3ae53b47d122fdd0de46a0e6d40bf23c37f3928a813700cfed833b4915561903c169b50ad79f597cc9fc46ae7f3cc4a7ed6c8b14070c2d28ac56fe38f6955bc0458d92d388d1ea7536b02cc5b8e81a518bd0ffb45563133968104ec22b6566d4bcad554de957daa4679c225ca9923e4853ac2338577545b4cff96ce02e29410ceafa47ad86e79238f3620a9fd3c92873eac09544763647b2e68a0620a12c7c982e63ee52daf046e7ad758fa9594e3e6a7b60ff52f860e90b83a82f1c6f83d65762feda21b1f1b2587374afb01cb99565ffc02f2b74119ff0c4b12d90af68208e3efc4a1dcd1bd2f7820977224df5b8258da35bdb1e498a32646579375b1d6218102a100bcdb7fd6241a342be6f19554daa63134834c36f515a96c0fc0e91ef2447dd8d8f61b5bdf967215765320e657f5ca375141797221e6167cce2c57ef227175497619cae150a97409c0ef8aab2e4c3dc15a1a522b494fba8fa5222bc80c9246560dbf06d40633c70940daa6feef85ef21869a5a56e82c3d350f7578ec1a4bbe0fb8ab00986c249dbd597c8aeed2a1d3f94ca873a1ec44da8ab93f7907583e9b5b2f5697b2e737ac2f8e4e138bc833322c036208cb32ffaa5bbf9ef716de6df0f971b9c6b29bdede4eae3e4c4a3436ff7d919e2f67d2a4af77f018064ba3721c9ae0523c08f8fc137319b39bb078b43450fabffcaf0a649976f08da478f4e2a8cb9b397fe71418eb0a7b523755e7fc174503acc11a0e6275d85024f3bd59afde6ae58cacd34bc8047f5735bd3c566a6d034e3b31cc26c8fc6081b065d8124d54ffd45bd74c0f40a5ece8a820b87f4269420d6a62b43ad4d2a80f1ee9017edc9ff24e7c4a2f392db9b8ecf5d14f9b7bcb7f0e212f03d2de778b9a963c373af6114fcef09ff22387f0981d0331c35af1046f50396de3233194813cc2d236e32b7af131c9c72af54747a6d637c11e10053e96a07597db49784c9852449480c79308870aa8dfa301bcb1c02658b2db9c0920247ef90e120f8b659c5180c25d08d3db7a45f00742e708d549652caa9d8a5f7b70e243b6a727519c758d3c8b55336ef3197ea9c45b29e1cd941c95718b10bae29dfb213800af5e9bdcd1639faccc07d9c95022b7f69145bd60da2bce5a1d45b2d11236a6abdf96dadd8a5db7b610462f0ed02fe8614457606e95611be830ec7302a1b8f48a6255a839529a7e423971f36a0ed8da48d855090e8ef0b44ddc150dd4858aa33f44d299c979d604c38409449475297d0e9a54e3eddebb7c942cf53d62814872b1d84a04ceb464e26434c03a8a792b1abe9ca74b5560b77e008320fcd51b83f5107aafd6ecc8f1ffcda0566b3c45a7599e0f10718d72f9438406b6b49f21550fc7df3ee1b135af44dd275a18e8df8f816a46ad38cf08ec6f94fedcdd1812c991f387c1938e88ee3402cc15baaad78a06adeed3812ac3a0b85398659b067b8764f74ac44d8d2303ac4ff911b45447b1e3d3df7dad3a1b1dadc3d3cb856b677f9a9aab30bdad88e06771cc29d093334e3f9f97e309f491160e307a54a729cedccef2c5edde60fc39da00cad9b81e4c21a018935d50139b99f0563e50b70716dfe2e8ab4e3d693382be0dedba8ff351226dfef74951e10f27026b3de10c92dfa6e5a3c796b5759e44938ee181f501ce688482027e26ed66e51d51a69e1237e4ebdf55836f5f4a7449c8ecdd23133b5165b32e4e2468c3d29a418b497bc5795d74bb2c6c86ac1c23bf307e7a1806838fb147234fdfd6feb477629fce3bc979123d72b4abdb2e7581eb2352c079de0ee1e9e4974acf6879b659fc44180abc5b206f5540162b7bd37f58218fe6a0fc95af5b3a66a40c9463e5e5ef48591946234d45c3e35f4519fecadd7ab6a7bf35cb6b7eb271a3708a22da338de1d1479ac2e6e9f566f1346897212c6b41af6d7e25c38337e8e49371eaf66dc4facbbd77a33f84324f773f2a21872b36cc6e081a0729cec6842e68bf0784f1dccb43a09b9229f7de3d85c226dc4ec6ed22a16cffecc2b80839fb37f54ad6ba3cc47b5494a6cac2f2f6d7aab78987e52756c3aa081110cf24b7ba9c6dde4b28879501eaf798c5f4950800d7fde299e76dc5849e004a92da73557150647ad790435d73b78a87cbf2732f7d549e9b53a6db976008b642a43cfc0f5be7308f3cffeba673bd5ef992d6fa6f4711bc217bb627acaa8336f2027a0d646097b8eeccb2dc2846ab302dfaaf2319a585bdda032ab3169271f215b2deb00a90980422eb3a72698374d758950d624a4346ff13110e464a078be2624ced97d44a725f2c37e97003b73a63f9bd388a82bd2210a4fe92bdbe1c7011bf55235801cd1469454f34ff1a87e3738186c46971c4ec1637f7fc73a8f52443cee0698766208fb6c7e25d0757775886beb981bade17d998e184b0bb07ae3362d0d86adb864427ce5323784b65a78aa11ee103b7d005e7f59160f936755f81de58cb23e39c5152c8fd19ac42abb69130dfe1887e4aec36d602cf6b2f24ef78b958f04074759da432057070f882358240ab2e83827f6eab31a4d8f5dcb8c996f8a05f55f53883afd59ecbcd3161187ffc9476cda679eb0cb3dc9dfd2156404d2ecfef41d272e97c84724175ca81425bfb145325936be5bf0d860e0e8d32e36183b9328994ad09abb0b56d1d525e44b3e702d1923dbe0fb645ce84597966a4b3c01344e79f3e8f4195f68aeddb16c762a36f052906b756d7033412b9eb96c9bdaedef049360ce25f1ee07b75de44e08fe72aa8d5d0789a8926e7e45d9ea6b4f57e5a41f17a9f6189b48f5f49bb86b515d6a2650aaa42b57e59458e6a34a97dc191daedb797d648c4ff8a934dc48a15eb23f8409961695e882f07c3f6cef408b68df397f9b27972d181acbcfc3faa89742f741be3375c20452db9faa7c7cc2c4da3617a533b3d1bdc897cdd609aee93c12fcea4e45e060081826f763992c5ff28ba8f6efa1327da5f878b7cd15aa50dcad4fac252614fc78817d8192d1d3a9a089e9f414f34ff43164e3a85e9a500f0325b16803ce8dbbec5dd3c6b84b9fce18bb5f98cdef69e55b89512816071c001e4d1cab2680144c44d1ba9114df46d98c988564dc533a74f5af9ee6e95237f0ba10643dc52837943e1723ffeb1cfe5d0c2f2340840aa1afaf9b55ed1645155d128ef2b82dc7427c1722eb3120cf7c7f6d6d53bc5bd1c67572eb3a88a7d74bc8ce143189f47296cc25f0ce77706e6c9be59aa0461d7ff81f915401164cb4e464c8f65477552c7ca531bc3066d77f3edddfc44f7dee7797b83eea85132360d6f56dd5c946522334125017dfa7613d5ea606219fae28870af58c97e9c1bc8d549672008ac07ed450f5ea05246f69c063a1dc713d53b36c80ee3f99d885911af52bcdaa3cd12c3cea3aa84cb173052a27e97e8e2aa7c85757c7b9454a8f9acf5d26cde203cb73358d1ab0995231fb2b6b20d30a4b10c94eaeac148cf5d1edbcf46c983dddb8be12129564cd107ecfbd806d09f5a48cd710f9d250496df4d41101499b7d5d3c6460ea9c140b839b85acb0609a14c3413120b03695778b990fd23cf3a9a35ea64dc64634e6a62c65266044e7a3bc03351d5541bbbe14f785d555bc749958452da32509a0b200d246f0362033bcad9b738ffe23954179b125018fea903b49eb9f2893a2ee9ed3426bb66ef7b30e8b83a5c0d088c06148c11384a9dfbd5846a6a8453f1df2787d13282dabcedffe523a095ca66c7d0e05d1f4336369fae3d3b2fb87292f84411b3982010eddb90503c1e205e00da7033f19877cb31364fc7b7878eca8b85fe0e03dad29c72e4fb276d9f26ca5b2321329502047a57c48ce22b67137dd4a272d920e88a2c06694f58232f2ac0d0743fa48756e191fcc8492bb5ea85a64cbe52f2410263f73df1905fb162a2ccd454626663399a2a1adceadb6c0eac1466df4084f089f7956abc98b2f083bf9873b3be4858d16b75e50fef707fac95e55e980d2e113e2a1d3b2c9a4bc99ca3845d5b83c07eee98c059333c2ae66c83bd17a3bb82cabd2f47e0f58fd8e064671ef0915d9d85be9420236c6c740147817569cadb12fc03181f044c557f98dc4283d5faf47799360dd121096d652c98f36d94b9d393e6ba973714148bf3351a1721ee16d6fc62e5ce3d8034a8ecf4a13053af35dbfe2e77ac5db5a1a869b2aa100f79e45f7caa1fa3b7d5da1503c3657c6bd9b9c383899b9e1ab4758ba0b766adeb7cc89c10517a0a297ec333e32535e2e9647af8fabbb7b9841094b12bc6227ffb22c852b79b4aaf59d9aacfb08c6895fb9e8f6df79972fc50ec281d8f9c6893870f28181fe21f65c6dc2430769e7c64d0b1da009f4045cd338cb5af49c94d1d957283ac940d5e8f3a21d4e4701f9fd2a23e2e9c4bfa273953c652d4785ef98e9eb0810b243c6baa43171b8fc5c34540db723f0bb063e824987e9da83cb7632cd59125bc1a8b595873e65de1d9d2731e931de11af1abf8396fd46cc4472c6598e5a6e8c16eb636c395e017c92aad27a35150d7f41b131e5cbdb8c12d512740ae48dfb54a680f56b24a498b3612c446fe01dea16c20bf3cfa5095d5cf38a4592fe323aa9a10a2ccc1d4aa62a2c6c07fd930d3c0da5fa8819ae7f51f2370014593f3b3d4befa933382faca505c68b354fd0b7110d656927dd7124ec4c22d4fa332e12ecfb20309adfd4415790a38e6afe6682971f138f86c4b7c201b8c5395c94d3554f17e87f631e7c9fbd5e155344ef36a43c575eda66155cd3bc22495d2c25cb7069084ff8594515430a13e4076fb1de56e01060bae340104ffafde704972edc48f20776481cf5e09a85e1e27d94d488b7d9e43dd58b57693907099bb7675f76beea1a199e034b892a30087bab3a012a089527b9c1bd58eb48b6ff0a98f143693e2be7579d9a74e701a15353ea8b8c61813bac8367b2775b686af0aceef06cac40cc318f566bd0e1b6a034afbd197c6b4ad074e80db39f3d5e92665d7e0e7a1c747babd4d3576bf1b2cae0c181141a933299fd2dd623f8138ac72ba1f02c35466efc09d70663635acfc63d88592cc1f0c9af2533b9ea7b8a1b9a119c19f848b5320c59252b2f285ba3f640ea19988a2a1b04dec3a4fafb5f86ebd01a777a44a1622a68d112855cb2f67fb82a10e68cdfb3674981e7271f54d7c4e20cab90a721d0d8610e81b13fadd2930267cfcbe539fae8fcfc7aa5f02eacf47a7d764e6d2bb0f2a32512bd7ff986884e0b95b4928358a8aedabc129987ee58788d6b4324ec3319476b7f7c618a5c00b25b3eedfefb8d2fe6ed951fe3fbd0dc241eca1d58e673dcfc5538fd39b5c047878dd420da9e8b527c4c4fd901ce2883e5a67516a8d6dad6e6604c7aecfe3edb241030f8439029f3bc5c05b822467dc59ff2368cf8a88f87407d2341489dab3d2858e55f0d533184bf14cad5096db82bbac7ceec2bf42b72512f608507c63046c77ea4178c55f140b153ad44dea8ad952d41fe73d8c66867f388f7dc2aa8048bb15b50c64afcb2708fd1f9eff6819f43a28d2543", 0x1000}], 0x8, &(0x7f0000000940)=[@ip_ttl={{0x10, 0x0, 0x2, 0x7e8}}], 0x10}, 0x28845) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='btrfs\x00', 0x208000, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0xfffffe00, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc3}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) write$cgroup_int(r5, &(0x7f0000000040)=0x1c9, 0x12) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') 16.760392433s ago: executing program 3 (id=174): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000980)=""/103, 0x0, &(0x7f0000000600), 0x80, r3, 0x0, 0x7}, 0x38) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x110, 0x0, 0x0, 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) mq_open(&(0x7f0000000100)='\xaa\xaa\xaa\xaa\xaa', 0x40, 0x40, &(0x7f0000000280)={0xfffffffffffffffd, 0x400, 0x70}) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) write$uinput_user_dev(r5, &(0x7f0000000ec0)={'syz1\x00', {}, 0x0, [0x8, 0xe74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffc], [0x5, 0x0, 0x0, 0xb16, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x621, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8000, 0xfffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x100e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcd5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0xffffffff, 0x0, 0x0, 0xffffffee, 0x4], [0x0, 0x0, 0x0, 0xc63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdec, 0x0, 0x0, 0x0, 0xfffffffd, 0x1000, 0x0, 0x0, 0x80000003, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r5, 0x5501) write$uinput_user_dev(r5, &(0x7f00000005c0)={'syz0\x00', {0x8000, 0xdf3, 0x6}, 0x54, [0x9, 0x2, 0x3, 0xa15b, 0xc, 0xa0, 0xffffffff, 0xc, 0x0, 0x3, 0x7, 0x6, 0x8, 0xfa, 0x400, 0x4, 0x3a0, 0x7, 0x9, 0x0, 0x0, 0x5, 0x5b, 0x3, 0x70, 0x5, 0xf2, 0x10001, 0x2cbc, 0x6, 0x0, 0x3, 0x6, 0x6, 0x5, 0x1, 0x9, 0x7, 0x2, 0xc, 0x70, 0x4, 0x6, 0x3, 0xffffab8a, 0x80, 0x8, 0x3ff, 0x7, 0x8, 0x9, 0x7, 0x9, 0x39, 0x7, 0x1000, 0x59, 0xfffffffc, 0x9, 0x10, 0x9, 0x6, 0x1ff, 0xd6], [0x2, 0x3, 0x40000, 0x8, 0xe, 0x3c95, 0x4c, 0x80000000, 0xd, 0x8, 0x0, 0x8, 0x9, 0x400, 0x70, 0x7, 0x0, 0xd, 0x2, 0x7, 0x80000001, 0x0, 0x0, 0x5, 0x1ff, 0x4, 0xc, 0x8, 0x3, 0x2, 0x6a63, 0x0, 0x1, 0x1, 0x6, 0xd70, 0x3, 0x3, 0x0, 0x9, 0x6, 0x2b, 0x40, 0x10000, 0xfffffff7, 0x8, 0x1, 0xfffff3df, 0x4, 0x2, 0x9, 0x58, 0x2, 0xc72, 0x7, 0xa9d, 0x4, 0xd, 0x1, 0x8, 0x80000000, 0xd, 0x6, 0x5], [0xffffffff, 0xffff, 0x7, 0x8000, 0x9, 0xfff, 0x1, 0x6, 0x400, 0x0, 0x9, 0xb9, 0xfffffff9, 0x8, 0x4, 0x3, 0xffffffff, 0xfffffffe, 0x5, 0x1, 0x8, 0xe, 0xfffffffb, 0x4, 0x6, 0x6, 0xf5, 0x0, 0x1ff, 0x4, 0x81, 0x190, 0x3, 0x7fffffff, 0xe, 0x0, 0x3ff, 0x3, 0x3, 0x3, 0x7fffffff, 0x8, 0xfff, 0x400, 0x7, 0xffff, 0x7, 0x31, 0x271, 0x83c, 0x13f, 0xfba, 0x1, 0x1, 0x7, 0x401, 0x3, 0xda6, 0xc1, 0x4a2, 0x1, 0x5, 0x8, 0x101], [0x200, 0x4, 0x8, 0x4, 0x6, 0xf07f, 0xa1c, 0x0, 0x7, 0x5, 0x0, 0x3, 0x4, 0x5, 0x3, 0x5, 0xf, 0x8000, 0x10000401, 0xff, 0x7ff, 0x54, 0x1, 0xe6f8, 0x8, 0x80000000, 0x400, 0x1d1, 0x80, 0x576c925, 0x8799, 0x4, 0xd1, 0xdc, 0x2d2, 0x6, 0x9, 0x4, 0x7fff, 0x32, 0x40, 0x0, 0xf, 0x1e, 0x2, 0x9ad7, 0x0, 0x3, 0x0, 0x0, 0x2, 0x7c1, 0x1, 0xe, 0xc9f, 0x1, 0xc, 0x3, 0xffff2f8d, 0x401, 0x1ff, 0x7ff, 0xbfb2, 0x9]}, 0x45c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000f59000/0x2000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x1, 0x0, 0xfffffffffffffe27}, &(0x7f0000000800)=0x40) syz_emit_ethernet(0x124, &(0x7f0000000140)={@local, @remote, @void, {@llc={0x4, {@snap={0xaa, 0xab, "2db1", "001000", 0x883e, "7b4f08002000000000bba48d22fb621d6d6c98959ffa00638557ba3a07b25f289fbc3a2b98ccb4cdd65f7c0abc7a41f23218b2264dd8164bfe45fe03339fe5097592b90f96c25033b9da83005b7c66b9b8f1ae4d4f7417cef6e4d0379c7c73db544765e9c8535518894259669253fb8b682b935d03f6f85ea255013c1163507f360ae33e0ba617e1e2cafdc2b5e82f69a74913d3a0d0314037f5b5ac9ee8c970ebd43361976b83f6b3c923085f1dce2c1624e92c3ec3e80a9f71fc86dff4844a8e05cf2303c2e88962bb0c53b05a1f04b60f915a91a1d85ad0139c8cedfe7ad5fc0ae6702176c01123b8cf86274f0ab20b19b23bbd9dc7f5fc2e104a708bb447ce54c527fb03c8d5d0ddfb451d"}}}}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 14.349758266s ago: executing program 4 (id=178): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80080) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x80800) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x1, 0x0, 0x0, r4}) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=@newsa={0x140, 0x10, 0x633, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x4d6, 0x32}, @in6=@empty, {0xfffffffffffffffd, 0x0, 0x0, 0x2dcd}, {}, {0x0, 0x1000000}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @etimer_thresh={0x8, 0xc, 0xc6c}]}, 0x140}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x6, 0x0, 0x7fff0006}]}) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x802) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$vhost_msg(r5, &(0x7f0000000840)={0x796e6564, {0x0, 0x0, 0x0}}, 0x7) timer_settime(0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000f01f00810000007f00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000040), 0x6, r6}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 14.231762627s ago: executing program 3 (id=179): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10102, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=@delpolicy={0x50, 0x14, 0x1, 0x70bd2a, 0x25dfdbfb, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x5, 0x4e22, 0x0, 0xa, 0xa0, 0x80, 0x4}, 0x6e6bb5}}, 0x50}}, 0x4c050) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x600000, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f0000000100)={@my=0x1}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r6) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100000000000400048008000c8004000b800800020001000000a00008"], 0xd0}}, 0x0) r8 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x80800) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r8, 0xc05064a7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[0x0], &(0x7f0000000340), 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r8, 0xc04064aa, &(0x7f00000002c0)={&(0x7f00000010c0)=[0x0, 0x0], 0x0, r9, 0x0, '\x00', 0x2}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, 0x44, 0x107, 0xfffffffc, 0x0, {0x1, 0x7c}, [@typed={0x8, 0x1, 0x0, 0x0, @pid=r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 13.024643844s ago: executing program 4 (id=181): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r8, 0xc0045005, &(0x7f0000001180)=0x2000000) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r8, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000180)) ioctl$SNDCTL_DSP_GETOPTR(r8, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r8, 0x8010500c, &(0x7f00000000c0)) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x157f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a64000000060a0b04000000000000000002000000380004803400018009000100686173680000000024000280080004400000080008000340000000ba080001990000000000000040000000000900010073797a30000000000900020073797a3200000000140000001100010000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x20000}, 0x0) 11.581478794s ago: executing program 3 (id=183): mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000340)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r1}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc0405668, &(0x7f0000000300)={0x7, 0x0, 0x1, {0x0, 0x4001, 0x0, 0x4}}) r3 = userfaultfd(0x801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x5) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r4, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8d809e748adaab87cd498e21", 0x20}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000000f0c0009800800028004000180140000001000010000000000000000001b00000a"], 0x70}}, 0x20004040) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 11.28768266s ago: executing program 1 (id=184): ioperm(0x6, 0x6, 0x8) r0 = getpid() migrate_pages(r0, 0xa, 0x0, &(0x7f0000000080)=0xc040000000000000) set_mempolicy(0x1, &(0x7f0000000180)=0x6c0d05c5, 0x2) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80042, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x298}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00005cf000/0x4000)=nil, 0x400000, 0x2, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r4) sendmsg$IEEE802154_LLSEC_ADD_KEY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r5, 0x607, 0x70bd2b, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004080}, 0x24044884) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000100)={{0x9, 0xfffffffa}, {0x49, 0x1003ff}, 0xffffffff, 0x7}) semctl$SETVAL(0x0, 0x4, 0x10, 0x0) ioctl$PTP_PIN_SETFUNC2(r1, 0x40603d10, 0x0) unshare(0x68040200) socket$inet_smc(0x2b, 0x1, 0x0) 10.516571101s ago: executing program 2 (id=185): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_procfs(r2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000740), 0x75, r5}, 0x38) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r0, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, 0x0, r7, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r0, 0x3b8c, &(0x7f0000000100)={0x30, r8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delneigh={0x44, 0x1a, 0x1, 0x9, 0x25dfdb7c, {0x2}, [@NDA_CACHEINFO={0x14, 0x3, {0x7}}, @NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x99}}, 0x0) 9.662793911s ago: executing program 4 (id=187): r0 = socket(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) mkdir(&(0x7f0000001c00)='./file0\x00', 0x8) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4048aecb, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) link(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000180)='./file1\x00') ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000240)=@ethtool_coalesce={0xe, 0x7, 0x1, 0x6, 0x5, 0x3, 0x3, 0x7, 0xc, 0xf, 0x9ce7, 0x42d, 0xcf07, 0x5, 0x0, 0x8, 0x3ff, 0x2, 0xfc, 0x100, 0x1000, 0x10, 0xfffffffc}}) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@gettaction={0x14, 0x32, 0x100, 0x70bf2d, 0x25dfdbfb}, 0x14}}, 0x48002) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000200)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r5, 0x3b88, &(0x7f00000002c0)={0xc, r6}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000340)={0x28, 0x2, r6, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10}) ioctl$IOMMU_VFIO_SET_IOMMU(r5, 0x3b66, 0x1) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000440)=ANY=[@ANYBLOB="1800007f000000000020"]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000040)={0x0, 0x2, 0x1, 0x7}) 8.751428927s ago: executing program 0 (id=188): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) syz_open_dev$media(0x0, 0x4c6c, 0x200) io_uring_setup(0x177d, &(0x7f00000002c0)={0x0, 0x698c, 0x40, 0x2, 0xfffffffe}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100)}}], 0x2, 0x0) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r5 = memfd_create(&(0x7f0000000380)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xa9\x1fg\xf1\x85z{\x1d<\xe2\x1c7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xedn\x8c<5\xcf\x92;\x85)\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\x05\x831\xd3\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xf6\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xc6(\x19\xf8\xb4?Fv\xac\xc7m\xe1\xf68W\x19\x0f\x87\x84\xafK\x91v\xb5\xe7Cf\xe0L\b9\xe2\x15d~R4\xdf\xbb\xfeiH', 0x3) ftruncate(r5, 0xffff) fcntl$addseals(r5, 0x409, 0x7) r6 = ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000100)={r5, 0x0, 0x0, 0x1000}) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0086202, &(0x7f0000000080)=0x2) 8.727721002s ago: executing program 3 (id=189): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x50) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x40) userfaultfd(0x80801) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000000)={&(0x7f0000000340)=""/196, 0xc4}) socket$netlink(0x10, 0x3, 0x8000000004) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0x0, 0x7, "ff00"}) syz_open_pts(r2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f00000000c0)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xb}, 0xe) sendmmsg$sock(r3, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) shutdown(r3, 0x1) getpgid(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c00)=ANY=[@ANYBLOB="2c000000170a010800000000000000000200"], 0x2c}}, 0x0) getpid() 8.673045907s ago: executing program 2 (id=190): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x2) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000b00)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) open_tree(0xffffffffffffff9c, 0x0, 0x88100) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x18, 0x4, 0x401, 0x8, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x10, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8001}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x56) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$video4linux(0x0, 0x6f8, 0x240940) add_key(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r3, 0x55fa3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r5 = socket(0x28, 0x5, 0x0) r6 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r6, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r6, 0x0) connect$vsock_stream(r5, 0x0, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x5}, 0x8) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x10, &(0x7f0000000040)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 8.455959386s ago: executing program 1 (id=191): sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x25b9b9f1fb386671) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000980)=""/103, 0x0, &(0x7f0000000600), 0x80, r3, 0x0, 0x7}, 0x38) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x110, 0x0, 0x0, 0x4) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x9, 0xfffffffffffffffe, &(0x7f0000000000)) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000300)=""/122, 0x7a, 0x8, &(0x7f0000000380)={0x0, 0x3938700}) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) write$uinput_user_dev(r5, &(0x7f0000000ec0)={'syz1\x00', {}, 0x0, [0x8, 0xe74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffc], [0x5, 0x0, 0x0, 0xb16, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x621, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8000, 0xfffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x100e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcd5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0xffffffff, 0x0, 0x0, 0xffffffee, 0x4], [0x0, 0x0, 0x0, 0xc63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdec, 0x0, 0x0, 0x0, 0xfffffffd, 0x1000, 0x0, 0x0, 0x80000003, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r5, 0x5501) write$uinput_user_dev(r5, &(0x7f00000005c0)={'syz0\x00', {0x8000, 0xdf3, 0x6}, 0x54, [0x9, 0x2, 0x3, 0xa15b, 0xc, 0xa0, 0xffffffff, 0xc, 0x0, 0x3, 0x7, 0x6, 0x8, 0xfa, 0x400, 0x4, 0x3a0, 0x7, 0x9, 0x0, 0x0, 0x5, 0x5b, 0x3, 0x70, 0x5, 0xf2, 0x10001, 0x2cbc, 0x6, 0x0, 0x3, 0x6, 0x6, 0x5, 0x1, 0x9, 0x7, 0x2, 0xc, 0x70, 0x4, 0x6, 0x3, 0xffffab8a, 0x80, 0x8, 0x3ff, 0x7, 0x8, 0x9, 0x7, 0x9, 0x39, 0x7, 0x1000, 0x59, 0xfffffffc, 0x9, 0x10, 0x9, 0x6, 0x1ff, 0xd6], [0x2, 0x3, 0x40000, 0x8, 0xe, 0x3c95, 0x4c, 0x80000000, 0xd, 0x8, 0x0, 0x8, 0x9, 0x400, 0x70, 0x7, 0x0, 0xd, 0x2, 0x7, 0x80000001, 0x0, 0x0, 0x5, 0x1ff, 0x4, 0xc, 0x8, 0x3, 0x2, 0x6a63, 0x0, 0x1, 0x1, 0x6, 0xd70, 0x3, 0x3, 0x0, 0x9, 0x6, 0x2b, 0x40, 0x10000, 0xfffffff7, 0x8, 0x1, 0xfffff3df, 0x4, 0x2, 0x9, 0x58, 0x2, 0xc72, 0x7, 0xa9d, 0x4, 0xd, 0x1, 0x8, 0x80000000, 0xd, 0x6, 0x5], [0xffffffff, 0xffff, 0x7, 0x8000, 0x9, 0xfff, 0x1, 0x6, 0x400, 0x0, 0x9, 0xb9, 0xfffffff9, 0x8, 0x4, 0x3, 0xffffffff, 0xfffffffe, 0x5, 0x1, 0x8, 0xe, 0xfffffffb, 0x4, 0x6, 0x6, 0xf5, 0x0, 0x1ff, 0x4, 0x81, 0x190, 0x3, 0x7fffffff, 0xe, 0x0, 0x3ff, 0x3, 0x3, 0x3, 0x7fffffff, 0x8, 0xfff, 0x400, 0x7, 0xffff, 0x7, 0x31, 0x271, 0x83c, 0x13f, 0xfba, 0x1, 0x1, 0x7, 0x401, 0x3, 0xda6, 0xc1, 0x4a2, 0x1, 0x5, 0x8, 0x101], [0x200, 0x4, 0x8, 0x4, 0x6, 0xf07f, 0xa1c, 0x0, 0x7, 0x5, 0x0, 0x3, 0x4, 0x5, 0x3, 0x5, 0xf, 0x8000, 0x10000401, 0xff, 0x7ff, 0x54, 0x1, 0xe6f8, 0x8, 0x80000000, 0x400, 0x1d1, 0x80, 0x576c925, 0x8799, 0x4, 0xd1, 0xdc, 0x2d2, 0x6, 0x9, 0x4, 0x7fff, 0x32, 0x40, 0x0, 0xf, 0x1e, 0x2, 0x9ad7, 0x0, 0x3, 0x0, 0x0, 0x2, 0x7c1, 0x1, 0xe, 0xc9f, 0x1, 0xc, 0x3, 0xffff2f8d, 0x401, 0x1ff, 0x7ff, 0xbfb2, 0x9]}, 0x45c) 8.433413072s ago: executing program 4 (id=192): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) dup(0xffffffffffffffff) ioperm(0x0, 0x8, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) creat(0x0, 0x109) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x74, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0xc0098) mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000240)=ANY=[], 0x310) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 8.08341335s ago: executing program 2 (id=193): ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x6, 0x0, 0x7fff0006}]}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) fcntl$getownex(r2, 0x10, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}}, 0xa, 0xb130, 0x9f, 0xc, 0x0, 0x200, 0xc}, 0x9c) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc3}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) syz_emit_ethernet(0x7e, &(0x7f0000000380)={@broadcast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ff690b", 0x48, 0x2f, 0xff, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x5, 0x401]}, {0x0, 0x0, 0x0, 0x0, 0x100}}}}}}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x10040, 0x0) mount$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x1830022, &(0x7f0000001900)=ANY=[@ANYBLOB='mode=0000']) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 6.593635504s ago: executing program 2 (id=194): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x3, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) r2 = syz_open_dev$vim2m(&(0x7f0000000080), 0x2, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xf0f043}) syz_open_procfs(0xffffffffffffffff, 0x0) syz_80211_inject_frame(0x0, 0x0, 0xb5) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', 0x0, 0x0, 0x2c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010028bd7000fddbdf25070000000800", @ANYRES32=r7, @ANYBLOB="0c009900ff070000700000001400040073797a6b616c6c65723000f0ff00000008000500070000000a0018"], 0x50}, 0x1, 0x0, 0x0, 0x91}, 0x24044884) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r8) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 6.279991744s ago: executing program 0 (id=195): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x8000}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="412e450a2a7b9586d1e6e9de257afc4fd60c8de430c0d6348b2cf1db8d070a539de9c1e91a178f9240dbcfe303566018f6c20c55d643a2ed46aaacf49ca491ee2f06184bdb548778a2c56e56f6b40b994419428bbbb9dfa5f9593511ca8ae1c088fb0ee5da72f505000000000000002c04754204f194ae6ceff4570d44496eeffe619998eafc7167d22e1c6aa73e89ad19224e35130a37cf68d5c41ccafe59b4b753a26e06c4306d31d78de6cede97c06e3ca2cc4af66b7548268efa91621ffca2655d2c8f1a9bb019b88fa729cb3d32f72c098c44898d42c42f39feb4faead93980726c236129acdf31c01f1cabb5ca3ec4e45eb5e6e59912792b4976e3f2b560c861d49b539d8e1870040a8cf190a8a767ec067a8048aac53336b44669d3d425843ae80681a7c02a5d5a3d90f355fd4a6ac277e75230d558f0df20cb323cc65e9b5a258cdd669c8a9534e4aff09a8fe89b124748c9e756c28789c2152a5142bc0bb205e339d43bb980b3f04a3c1a424a2a093966b20600a5410e0528fb35937c998eea19f01eaf2f39e16d85563a6737ddab3213ca1832f0afdf891e34a582f6a4ac81fda70ebc3fedac2fb3a492fdb40b91021e5d371d990064cd1f7c2c1a6472dec7505f9a4940057a3e57fd53aa3cd2eb914e073a19b6e925f8553e6875c093c7d19de25861fd9640f0eca4cda0467f12126daa2e0c6df7d4e4babe5a6e59e8391be7700790315b6b8a8aa74cd6d3f054aceaeda79430676b67fe25c9029e0894b413377fc4d8300d9f9338fadd07e4c80cac08113df8971a868458c47c06fff0c1c4bfd48ea583e9e76ef103d42c233b6de10b30612cdbeb6b60a6a4dbbe2da63cc2dd4fb93cac65af3c1279274f4af0e2c5b96e6068aa5b41f7548fb72b0c142351f64446db7425115b89132b5589ee642ebbde655adb2d7d1117456a6e4f2886879b42baf85e05d53e2aceea9c3830673bdc4d081675fe76b994651af9c3f16b7513834fce4654f84558a8308fa677d05bffcc893d9813bf87c5ec520cd66ad58dc06f0c47d253cd36dfec82980fc8dbdcd4b1c037c2b30bef455984f3e8ed19d69e185fe4fbdda2c2517ec9abfbb4841252e650b6bf56fdeca9a4ee3c311de3c6859ec14cc00e95323c57c02fa894d83ea17944f3112fc19a7e11335d7951ec6dd5b4f06fb9b637313a230341ea5da6a7a959e707d0cd5fca60a6649c8df8d6c17e9a49d230e5775df14e4b43aa3420bd0b8814ec7360ab1910e69fab8932f7646d7998bdc2e8ec354c52da21ed83fb7582cb9d37bb95f144974f72c7b0ae7b42945768fa8ec0dd6daba72d05809670506ef1054282201b00906c8af64e3e13a10f180688c96549b2d3d6b04403fd571e7b132891dd4b7cf37aec25ca1e9190c17aaefbc31e059915c12c232fb7097e9fa6f35fbb265c7102db62e2264590c583ea90f1aee3f166af81430d9084eb0c760ebbb16049c9fd1fee6ce33c8ac205e3ac9c275531feadfa4054e0c027c26beb009f54aa72b864d39bb11753f77931bb960276db33021c65671e57b3708bbf979be222e8439d71f58ca87cec7a054517af398a42735b580717377a54f139e2c46813cbb03d98e49c26f4ed54d75e48573cd06145f913f4e313eeee837496dfff75aa722fd8486c45f9c959da12ae48ba4a10712120a203e2476c7b96031d8f8773f68344e6fa21831287655aabbd594e9f272eb1a7315d2d79b8bcd5e63004cd106f80b1e40a5d9e428a01bc58264f4d63c2ee9db6efa70607a642aeb883bf4b9fe009d7f09c16b05a2c9b73573e9019e161ebbdc1fc9b9cd0c5fe1b57adcba2d0f3a767ad59aafa159b3dd181f0601ff95e8af8b5410e56c81ffb8ab35b1e04af35dabf69f08572e69260b72bfd502c5a0de627fd3fee44bf1d4a261bd356056c5739398e3ff161beec1240a089625daffbc61dc5e660c274565477a0ff1797fefff04a98704802ab0674ab72d400686229608cbfd2ca20f4e62495e8b09de9d180c47375bbad72f4474b67d56104b4b466192be60f7aa668fd0a4338b856f114311842ee806d6488ab09098ed9de0e21bcc8b42a5d5713d15eca108fcc7a65d6b414a112524a6e1418644508dd957147a92d4399d13faaf01cacef40549cd11900f9aa32a8333f55796ef25d33c554a308da9797cd0ac25888311b0ac88eff0be7a36ddedcfc2b095abb4d5a6a4edbbad67b70cdf60c7ed0c5e040ced90edb3322ef684332358942ede9191b431c99b3abf8f9c50206479f0ac118c0a99df61fb9c90d846f41caa6a2448fb7e15640965e051c2af4ee72a5cc7c962bacff7019615c10e6c3054e2e5792df3aa6e2c33425552148466a88568cc79b6edebf0107b7d3d24423a665d20c3a1c0f1a6b34eb475bf875912115914cfabcf394f8a096d64e5dc95705074fe5e985497dcf052b9f748b9d4688859c0200fa43719e4722ed6c064c0efa7e07beb2a26fd724b63537fa0eb506365d5c029cd8dce7dd0a1cb9d9058c061739734af6be9e880fe7e28a211a4c368a7babd1107110ecbb384b274cc092b9511c4abde2ddd863162e2739984a9f3c0a76e3c530a27d5e385f4a3b87607b2a944e09d28239661d27719e22c0a657ea383c30859ca29cdb8fbc79bc83e995dcb361743a7e195650c37e570b768a0a1f0b118fa5be9b3c838326343ec5b376d5ee040ee29dfd868cccf9cfa4591151f519cd6e2ae1453a58aa92f90ee5be11ceb8511ab743f399be0a190eeddfd112336866831c3255ef6520d88b2581ea3767f3df01a38d9b4656f2a89c5df41443291a795da45c8a846015cd041bea0dfbe648348b10ae73ce43d9017182792cd9172eee642c549a530cc1f537f9aa70ca63792ba4a86a713ae09b917136e5bf1506ad7f367d8d2f77f47a2318facd109bba9b1327b5db9e4aeffbdcf414db761eeacc227a15cd72aa52c8ede33bdbab9de9aa1e8f470a388013d07f08777e2131bbd4856ab5c1c38d03ef407197ccf24e8b2a8db69e78f9d6623033c453541bb79f9e0be9a55588e2e54fce65fb785467064a146c4bf218068b5e3efdafaf93a98253becaef226cd79468ff1bbe0c9d43877f5cbb5844fd8957f15d3ef208aac11816585cdccf039c36b429d3d7fb634054fd0f09c8abea3746a6b7379142abde26d998ac7e39b94746c60c09f86ddbd7497849d1ef839730672449f35a3c3253666e9fc053ac1c518e44e0b84555be507f7c00fa9e4864b4bf40ac3d93f12001eb780a779e655d0633803268c094ae161a0efd652003d6ac47f9a6c28d866b56233f371627b01e0fe9361dca611a28841968d4e12cb73d49ce08fe25de4a90b2d34607202b20e71f5e1eed38e17d0a2748f548cf61735f4c9cead1cb93b11929d906d65fc60f88e6919b7b5a1014e6d408bce9c8cc832eecf9147708fe451891717d2ed99dee70773feaa97985102abd3dd05c904c28898afe060621db6564887bc4afe158fbe1d819136a1ac1dc9d8674798a93daf5255460b50c34496205834c668db4c764e76ebb6cdaf5fc44b881cc2ae87b4a7cc045143f96b1620abfd0f116e673b335beefdafa1e58d9194e010cb78956044646da5ba853ce981667f2b8e5001c2df437c9d597ccd2be7d2887f5cb7aad0539abb3f9db1c8f5cd4d7d831946ba1c1aa8737c114fec1ac9a82519f57cb48c49b7f62e9eaa89f448df33fb307cd0036c70b490ac340f7d04e14f32bfeebb08a9d5bc7bbef8f231ea09311d4c82cc55c90eb53c6c003cc98a34dd3c4ec2d8b3a655a78e16e908f368733d0a02b36fe963e2d80b5e6f7b2e3aae3013c900c76e4d56e8348bef221f8a642e692c23b12520fb68c793e789eeeceb4efb2097a4d5952d144094cd7be6edc933d257f6230e962d70ba42e1b07ad9eca0ccd60d3d9a6e06b73ccf96a8aa490ed3bd58bf4d79db65355ae145b54be004e464f4dd23fb8b1bf15e13838116083da67186513652608e37c8f847b2bcafb57bcefc7efc8c8182c7d708cce5d14695b4e618e77f8e7be81f27a05e415fd37ac21507a665b2558daee5c0b0859fedfede8c03f181ef5e0ec0da6caa3edf402dd73bcb4026c489a7cca8ab700d3e9f050006c36768a16e8a48e48ed5750b8cdb7ad1fd12d4cc8333d324d6c83905303fa7013fc02553b587544affe38f1a95e0c4c39740d63b6d387fc89b30bd5fd745cb64844b13897ccf5cca135f7d39e03ce8adcda919d86b25b52764b0a0c4f07f88df68868415de13863df84a7e8d355b09cf90e482eb4174fd01f1b371a4dc52f3c89fc3a70c71657aa5d7573ef9acf4d2b0b321c41ff2640515bb43637ba2288ca0bff2e2a3a998ad8294c52f9edfe0a4ee0a3f8ed5b4b5c43319bb9c58dd07ea3237d7bb62cb086e7ea4a81cba2cdeb28794a09c275a704963110b64720bd089e3737ee1a91e348b5e97b63e1724de1fa9f49961d653bbb47b6fa993b035cf59659bcd0306180645162568abf51127845cbe6e37cc3c19b9d69657db4258fa5e8428a73eff6506bff474c2e302ad5559ac8de44c6f0baba5e2e579e7d7f9d9ebf540674432ac11d92bfc9abdc24126888b533f43bd6f293b0bc315915743114a35308a0ee2e710522137918a2b09ddbbc7a2313a2a6b85a1ad26f14dd70072651c8300ddf6de29704b716ce1bc431c66ccc96731f46359a9f6850976c96dcb5e0ee47446f50b6b3ba90d45224066e123ad3854d877c0cdd9325000ac0d6813c30cd43d3e150335601724ca3666458dc4c04f6562296982353e155d5255c9008c0b46d21a678c8fcb3aa8d6574476e0458eb0a76a6cb50f929ed218cc4654cb4f95fb3afbc2548b74acc312563375a19e55d488599488dfed4dd31b39f29ad61dad343dfca3b45b316a34e7a7bebd2b0f562a9e69848d13fc80a4fa52d0f17bd15d9e1fd39a7dcc86128d14493805d105a745673bddea68ca74ac09d95cc7412d5be2cbd0a247a81dc9e148111e22cdf3375805469226ca3538f960a6ba6aa0eeeb87c784ffb1bfc09180a61be3c7c535fc6d593c3b3f4de21b8c3eccc9021e80fb07dce0aeb3b023bd55f24356f646791ba80e5ca21ac092a069ae0a22cfefc08c23cc7aa69b570bd17cce9de15871d363f167288f99f04761caa67f12c949466493f661d39ee4280c955446ff5a9bb14f2d1ae21cdb91a5868e0c52097cf380f571935b140562922763f1b79c3709b949c57a00b08828ce9e685f6b234b5fe3c62d9feb249ce75e81f5efd556c14d5da24dc0554723fdbe52659969a39f470e82c50c4777c908628436e31177af1125d5f70ff627462247e5bc20c47ef75f369174586d43d42f7eefdd47fefa745badebca2a881ccc018ea411cc8a7a0881422bee8704bb98e6bea9fbec63441fb45d7ccfd436909b57a2b60b788e15bda3ca7663b19bd84d0879deb639f10def9a99d42a4b9a4fd7fecbf6d2e7598678307ba9a5b6f143c27cf1ca41e3c904007bb762cd5df6e63c4cf422c2ba959e53bd8e5664cf5df6a91a4bc8cebc52b22f30060fcbc5ead53d38eabd160c1da4cab8aa95c3640ffd78074aa2cbb05cb8ea90a0c95a4a1b2be1ee94f238000f1faffa069d87039f13f5f84ff368aec5a0b10020232b9fc954a6c22573ef48459e574d48a4845837e1d6ef386738ccedd093d4d5bf3a3f790c875ba7449d03397642feb71100f2c25ab2cadf0b0802544a2095a51b19cdece623b17d420b173a99c081f8e229b6de3c680d6bb39bb98b479517d77cca581b81cf856753a44ebd64cff111fb8ca37ea45d217a3fca44a083e6c35b0fed9f8f7631178d15e88f86c85f1ce68c900afdd1f7e5b8bd4ef3f58c447b77d3befc49180df7a5eb2ae8ae33b4ef573f3a425da8a60cde84d8eeae6d6399b9fbbfa0fa8d448b25c7f79b7554d0b02b0decbc74ae8560f630af596313fb33d442a410061ace0aa7a440d5e31ca8bb2cc495c4f0b672edb011b0c5f16781836df7f4af8329143d5a1a99d7b18ef9f774c4199d635848cedebac82637a03a189c65bf667503737c75b6639ac65ad424ca475285437e6f19830b36549f607ffc387c8b11a34a838159376a6335afaa045bd2bb04e279dd72436331d07dfbd72e2436b27f0df23a266fd15cf56d1a9e93aaac8901cfe49a3219ae36c5c65c75e5c708fb82cac4d6a50726509ec3a7d32d54cf584ae353a5bff75a6de77a0b240cf8a0a72817c9d37699ca89c96e0e0d96a7665ac3a7d1febca1a1d79e2cbde8025c271360e2f90048b2d9fd56f45c013e001dad4b7785be69dc01f8a954ef7a84455986fc5c9d5167d91808efdb4476ed79f99563d887cfd4e99809d9e388501dea228cbb3cf3770082dc566455251fd9c2c742963c33500618c6ec99e0bef007408a0462a081237be4c6e5db0258d4be5fc9cf63fd1ace1f4166c053b0fb84fe24917da1255cf40bbb1b45644f6a7699cf802a35a932c374b1d62013e6afca3787627469994c02f622ab877ed5491fc2a89eea60e4e1628da89e3ad600ff6442e4ebf20e47304176b6a1703c094b3cf6d7fbbddd8d8fa5a00f28b4d8f43d88487e9d4531071512f2027198714a8d1cef126775547fc74f2a35840510f325e50361be76557767560055e084f2ecaefa0dd8ca8215301a7a887d2eaddaeb1f5c3dfdbd2cc1ba5f02d4426b98c0f861c5f724405758f442560ea6cd1d953456cc4aac6642ad61c03dbaffc2364d8ec2ef9f483c70355139d1fbd9617ab3c7eedf0b8963c1cfdab769180db43c416a90d9fdf3fd0eb2f81187642b4e2a09d6462d27527fdfda31f7b262501749dcfc6c184983f9923424131d05cc811cacf5c2c87e8e6f135349e68cde0e8997bf1dde248e5124d5dca2681abdbe58d327a8edd585821f03fdd4515728f1336495ba25c9bba56a3f706d60c35cbd0b40d0ac0583a981f9af08510ed8ed0a726e5472f8995af3837fbf1e89587633d2ef944868a153919165778e963710872af12faf96c0919c638e5affa97104471ba6e178d27602f96b9546ebe52190d91be245be08742b96389080676a566d3229e593e4f56a76ae4c58113c6adc1088703b1b92dafe32a5600e14ac1e71df829dfef425911f16a2b91f693599ecabf93065c6c4f5fefca8d4ed095599113529f65d9120d5252f577af95b404979508c343df54e4d239720e7d3a861f1dcabfa69e12d655c8a026c10a4df279b139fd222e561d205ac9b45c1054f8699eca594fb23886e0de565186597766dd5e40f74a423d5708dac254f4172f1089270988fb18715813f13ee4d131b64dd517c7e77f27f804b229f5339ac2f483b14739ac33a9645044d3010bd77ed18fb117f7b11bb51c4ed683b59e28bf25a58f123dfbeb1f0f21f03d9b57d8e61d59b311037a5b757b03ca5c95e0eb73922c6918530c99de4d6733640f2b8d13bebce31d4f5e27aab201101e48cde23a0d7e87b9511949d812e3187ee5ff11bc5858c022ed7b00790eba32f9ef7e134ce5f73a01269ca971b40e62133eca9d596a768686d6390b2c74602f6dc597faec3ed9d9658102d99c9624c1a97d00d63853578afaccc7e30a77fe054ebc23eec45f608f996fd015cd6bd50a111360f0790eff6ffb1ea59d13c8e29480bd96217188f97e53a1f5d9eae0a2badb4fea52f2bb4f8cb04d0afd99e7371a978a7d7ef473f77ea6738ff84af655313a12db24cff692ec7e282245ae9a42338db814593448f7115df3dc3f4e2faa2c2fdbd68f679d6aba01a15031347bb17d8bf8f1fad0ecf365e9dcd32e69803c5c05f4b47adbf8a21af7e9fb327f267df1c914486389a9820edf0a03bde6ef388c255761e439b2f7e1f9c1c3c95bd30c502197ab37f76b52f0d0675f366e919be19329853767bba34a540fb75bcdcc9596a4cda254a660e11bed5af9d8646ac4b7d6d7aa5d7c0005879b6d08058a56c3d3a4d3d401b883153fa7f2f6a6d34dd010f6b9e7b4e457b9ff5a5802d7723abb35f9dca0afc10f6791824dbe0a7725d534e7753445b7268d90145b6438b93fc475f44d5d678d79da6c5770f3a9106f3cffbabe4b88cbe7eda9b8a495be4f6717b0fbee6fec78c86031b6d878d47e357b2089de3e6dd19a265552553d1f7da53884ef84d0eebe782791c48a9c68a28d8ea3bb70c922b01dc20b2cd05cfb276e326651398f766f5faaea54a41da597cf6b50f3d5ebc634185b99069126b8d935c6bc42c47f2109de42091ef4ade3d87cc44aeb78709255501e64f34ac2d4b2725cf7777315f8ca9424bc9d61a896a93500faa6cf5a5aee1fb888e17b47a38a667be2ffa3bae46afa88bfd8b5b6e1186d6e41b9a4e490591043372c23f36fb48d80caff74cc349adc92bb25f701738c809ccf74c47afa193795ee67bc58ea7fd85542fa7e70218490fff212163401cfde016df2f42496bae403d5391e53fe200f758bbcdead0fe72c77861889b9632a257229c35bdfe8fa78375b4f5c768b9c60cafbde1f00aff6ca1879f6472f28001f5f13d4d9d6c3a90e04d8df09873550daa8262d39efbe96a79c697fbcc9a7f27c9f6d782d5d5f6d024b291376e9cc40d902f809072e1f0f2c2ab88ce3d074e88461f5971853e7be749943ab6e25e25e8afa5042dd73407f49b50841c7782c54eece62ec2beef1f16caf1ca5989427bd2726ca0fee33e303702e9892e4382e92c3f3a03a6188f39762db81819c7e12b424be8fd964dcdbfbac00139e8c5a6200506f13f484ac34ef3d26e7cadd53cf402117419c1618205bfa5382486094bd55448f2b1aa4dbec2289189b601b1bbf5792b2a641c6f5dd19cf24abc72fc5264cf11f6b44a4929267a02cd1de1b602b9de65a6c06640aa0f76109baa90d66eeb17295b1711365b7d6835a2dd55b7fe868c59453613240643c847a5b48d27897a58dda63e579c1bba58350550e147b190f0a2c9a5ce719d627ce3302028b4b6801bbfa8cd74874ffba35817c0eca034d19210950796807125fe6065dcd47d7c870ed2db5c00cff235e4154e2d89ec2a09a87551f9b7ca25d519b5603c0c33d2cf72878199ffab567fc5e093529b89d1163587f3564ba8291d2d96cf9762e7f568e786ea90849f6312c1a10f45d61600cd45c48e6870a7d76c913f9c4497374fc04401cbd11f7710740148234fe8f041f24d0278fcfd48846e6aa49f05016fc332dc5d46b4a26574fed5c0751cebb9f7ab4cdbc1ee011d82d6ef95c52c9df8eedac3ab5cf30805f23d88d4f707601f8e6c606b58f2fe234e948d6756d430a5c4ec76a33874886c8fb484059b47a9bd198a61a1896419288a9e81d0969dec778a53e8233f0f63bd0134e5f29825e7817e7c8ccb7d9acd8f86ac9d3af78c43df3036d7934dd294f2bb12063bee52c547d27a218145befb0ca96cbfaabd39fa245b51c39f4cd4cf8db105f9dc46a7aaa8f7d06fa208120ce1ac49326179618fa2c8596c44e174eb7a141056b1d17689c10dee089c8b0867b8a757ae12251bbd68db5fba2be341275fb6ee379309f5cde9b31242b0b2bac44da74776fac141936bd96e3177161f057c820a8c22cca8cce29b158eb55aed0260253fbee70a6dd281d9fca23e0b0a38d46c76a95e1262f1cafcf0fc37b52e649a1ba1e2c0f97d10bbf4d2b5632cf340bce56736071d5885ec9b4e17910744d3e63e2ca6deb21e43fc21e89c6865d3ad424ef4a14efe8843ff3168c99ee395400dcc8755719d290c567c95a5e7d28ec1190ceee240084d444265cc801cd960f69b368359bbf06b8a4ec23b47c7bf9d4b16c701a1c4fb9e81abb55bf49d450b566ce03de939fc6f5c51291380086f8c995cdd4fa15a325601c4846a69f15c77f55c900270bc9ea5f406480cb0e3e89bc869fe8b7cec4fbef7e76283d50c25ab1b4d34d093a7df062990a925a9c44aa2661abd7d381a4d6cdb64821ef624dd51b72e99af914bca2f80c25b82ac6945df7c7582e6d0ce2cd073e35f1fc120a68ba210410db64592a9aa319b30f2b818c495750e1cea0610e27d52be31e52e501a3bd51b501bc51c2ec8592f679b6e55b9aa58d513fd2bebadc83ba76eb45e5676f130193e9a666b8c8132c9f5141681fbab324b555c5c890d488ac2dd00feead0a20fbd8a46391438e3193edc6fb89161cd864fca98f4f39a2893c933dcd13bc8c5d5a548d24862e8161c0fad7f33aca8c86791d620815fe3f0daddb5defd933d0c10097a7a98e67625420b6c0db7c3e17ab07ea64e6f0f53fdc670799e06a2e3a871d6be363a2639e35339361311e0f528cc433eacea4f79bf217108c7b1d657840253ffdea18bdd1f93cdee63e7a9b8dbcb4ee06162b253e09ea0641f2771bd9823dd210905e9ea495f43194bb471cdeb690e8890b03b50835d53dde1b572dd123ccc8507bb57a45e46c0efb8fb3d5596bddf9782d86dd911636eae2cf64b5829cf8893faf789be3fa22859accf688f5b5da6c29cacc96d477e23b63cc934f685b6e42e1655c9a9b94d6d78402de22b8d9776e3915391aa258e57467d770d65480ba2f6a94b0337965a8c659c42b4e90b14da4697d0c0a6d74774c94c52d8ecb694eee747bdaa6c3a6d60739db18c6446090eebba72e62ab88b0e8b88e728ba8cb133d8524eda89a2bff1c8414da3edfa6f83788331c8a7e5a8af2dd3682d4752190a3c689949abdad8350111373e7fb46151f54a10f79d91940e37efb05f9f157bddcfacf018b65a38ab614807c34a2786af4a1d48c4d1c1abd31815715f9d1b103992207fc664f12c82fd923c57d8e7cfb9f4af55182318d055c704865cf484206d60e34cf7fe9b6ce60b1772c5c7cdacb6695227d80da18ec1f98a434b1aaf9c6b6d082f5663aed2bf267e559dca6b93d3ce34273846fc677f529690482df0a8f782b8ad7269f344f5f2b4d320a7ce2d2fa02284f8db634dc930c3e2b9a629245364acf35d41e9a14c88efde4e742ef1ea4b43d0caf2e70d4a617278823e6403934524debbd933e7676e441a48f630dc8bcccd55d9032d6bf3dea97d1669c39fb865b0e619eeb3f5461e517000f5aee3ef2abdb87d3a76b88e140eb4644a9fbddbdc9e20972cdfacf00bffa3a1ca5f84122c2ebc54067cdaa23967eaeb7bbbfe44e5843382b834fae1f62a066688595e4ee67c7ff9858672355abf7893ebeb4bcf88a62b2237c6e6cec9aebe3f28bfc310ced3a590e88d4bd0f53289206deb9addbf6f3c02115ce4980dadfc112683ae250c2d438fd9c0f2a090dbf122a0072828db798bdb868dcd47384dd3f5eeebc0307a5b268683cd51f312e8f02b5a7746b11a97ac43287d9b9765f03c720503cfe6e0117660a4c00d67895224c4d42b032000a10d7a743054758a8f54941fd5eaf72498b678d1579b3de4e5518f90f1e3d32517d09d7f5da9d180215e66218e9dd64036819cf12638ce82712a6cc79a9ddb36e86814b797d72c2bc58b18ba439e99965f745b4fb7de2878e3186e3e7b835c746b0935f6c67e92e3770bd8d5eb4f66d8175ceb7850e418c55e574db891639aa77fc62bc45dcb734681ede8484d4d4109a9adb8c3d00", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x47f, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0xb7f40}]) dup3(r2, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) openat$random(0xffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc00000019000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xfc}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x65, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x401c2, 0x0) ftruncate(r6, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r8, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r7, r6, 0x0, 0x578410eb) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5.828264195s ago: executing program 1 (id=196): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000030428bd70fb0003000000000400c36126a6c64047eed20bd8031c34ed5b48c37a2e22e3e68a4d0400b79f77b7f98471c5156685fd9f5900835b1f940a40440c33516c9f0711f041"], 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4480}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0x4018aee2, &(0x7f0000000240)=""/90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0xfdef) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = syz_io_uring_setup(0x498, &(0x7f0000002180)={0x0, 0x787f, 0x0, 0x4, 0x800001b0}, &(0x7f0000000000), 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r7, 0x4048aecb, &(0x7f0000000580)=ANY=[]) munlock(&(0x7f0000adf000/0x4000)=nil, 0x4000) io_uring_enter(r4, 0x3517, 0x173d, 0x42, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0xca2600, 0x0) 5.769373255s ago: executing program 4 (id=197): setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = fanotify_init(0xf00, 0x0) fanotify_mark(r5, 0x105, 0x40009975, r4, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x8001420, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000200)={0x1d, r6}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000006800010002000000fedb9f25020000000000000008000600fffffff704000b00"], 0x24}}, 0x0) epoll_create1(0x80000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r8 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) creat(&(0x7f0000000100)='./file0\x00', 0x158) 4.506693136s ago: executing program 4 (id=198): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x101000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000002c0), 0x101400) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x480, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, &(0x7f0000000080)={0x48}) ioctl$IOMMU_VFIO_IOAS$GET(0xffffffffffffffff, 0x3b88, &(0x7f0000000140)={0xc}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="0500000000e3fef91b000040"]) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x215}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}, 0x1, 0xba01}, 0x0) r9 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r9, 0x0, 0xb, &(0x7f00000000c0)=0x7, 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 3.267207991s ago: executing program 3 (id=199): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) io_uring_enter(0xffffffffffffffff, 0x47ba, 0x0, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="1400000022000b0fd25a806c8c6f94f90124fc60", 0x14}], 0x1}, 0x4000010) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000001400)={{0x5}, 'port1\x00', 0xe3, 0x1b1c07}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000000)={0x80, 0x4, 0x4, 0xe05, 0xe3, 0x80}) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) fcntl$lock(r3, 0x25, 0x0) fcntl$lock(r3, 0x6, &(0x7f00000007c0)={0x1, 0x2, 0x9, 0x5}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000001400), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001440)={0x14, r5, 0x1, 0x70bd2d, 0x25dfdbff}, 0x14}}, 0x4040000) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="8040deff000001000c002b8008000100", @ANYRES32, @ANYBLOB="08001b"], 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 2.965269475s ago: executing program 1 (id=200): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mount(&(0x7f0000000500)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='.\x00', &(0x7f0000000540)='bfs\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), 0x4) sendmmsg$inet(r0, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000540)=""/119}, 0x20) r5 = openat$selinux_policy(0xffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r7, 0x890c, &(0x7f0000000000)=@generic={0x0, 0x2}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc6465075508d7e01, 0x0, &(0x7f0000000100), &(0x7f0000000080)='GPL\x00', 0x2, 0xde, &(0x7f00000005c0)=""/222, 0x41100, 0x5, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xc, 0xc7, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, &(0x7f0000000340)=[0xffffffffffffffff, r8, 0xffffffffffffffff, 0x1, 0x1, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000400)=[{0x4, 0x1, 0x1, 0xc}, {0x5, 0x4, 0x0, 0xb}, {0x1, 0x5, 0x5, 0x2}, {0x4, 0x5, 0x6, 0x6}, {0x5, 0x2, 0xc, 0x7}, {0x5, 0x5, 0xb, 0x6}, {0x2, 0x5, 0x8, 0x3}, {0x0, 0x2, 0xb, 0x1}, {0x5, 0x4, 0x2}], 0x10, 0x7, @void, @value}, 0x94) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000580)={r8, r9}) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r10, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) 2.650947312s ago: executing program 0 (id=201): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000440)={0x1, 0x0, {0x0, 0x0, 0x4001, 0x6}}) r5 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r5, &(0x7f0000000080)={0x2, 0x0, @local, 0x2}, 0x10) getsockname$l2tp(r5, 0x0, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x1) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2f, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in=@broadcast, {0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x1000000000000000}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) io_uring_setup(0x1581, &(0x7f0000000a40)={0x0, 0x2000000, 0x20, 0x3, 0x138}) socket$rxrpc(0x21, 0x2, 0xa) 1.37473711s ago: executing program 2 (id=204): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000000)={0x20, 0x37, 0x1, {0x0, 0x8, 0x1c, 0x0, 0x2, ']\x00'}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000002000040"]) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r8, &(0x7f0000000000), 0xd) openat(r1, &(0x7f0000000100)='./file1\x00', 0x600, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 347.087519ms ago: executing program 0 (id=205): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) syz_open_dev$media(0x0, 0x4c6c, 0x200) io_uring_setup(0x177d, &(0x7f00000002c0)={0x0, 0x698c, 0x40, 0x2, 0xfffffffe}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100)}}], 0x2, 0x0) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r5 = memfd_create(&(0x7f0000000380)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xa9\x1fg\xf1\x85z{\x1d<\xe2\x1c7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xedn\x8c<5\xcf\x92;\x85)\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\x05\x831\xd3\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xf6\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xc6(\x19\xf8\xb4?Fv\xac\xc7m\xe1\xf68W\x19\x0f\x87\x84\xafK\x91v\xb5\xe7Cf\xe0L\b9\xe2\x15d~R4\xdf\xbb\xfeiH', 0x3) ftruncate(r5, 0xffff) fcntl$addseals(r5, 0x409, 0x7) r6 = ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000100)={r5, 0x0, 0x0, 0x1000}) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0086202, &(0x7f0000000080)=0x2) 146.602568ms ago: executing program 1 (id=206): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = creat(0x0, 0x0) syz_emit_vhci(0x0, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r2, 0x0, 0x3}}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) r4 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) ioctl$CEC_S_MODE(r4, 0x40046109, &(0x7f0000000300)=0xd0) r5 = semget$private(0x0, 0x207, 0x53) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r2, 0x5}}, 0x10) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000040)=""/119) r6 = userfaultfd(0x80001) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r6, 0xc020aa08, 0x0) ioctl$UFFDIO_COPY(r6, 0xc028aa05, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='htcp\x00', 0x5) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f00000000c0)={@val={0x3, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x14}, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x1400, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @dest_unreach={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback}}}}, 0x3e) 0s ago: executing program 2 (id=207): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) creat(&(0x7f0000000040)='./file0\x00', 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x8000, 0x1, 0x4}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast1, @loopback}, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x3f8, 0x0, 0x1acc02, 0x148, 0x0, 0x10, 0x3b8, 0x2a8, 0x2a8, 0x3b8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x40000, 0x2a0, 0x2c8, 0x0, {0x0, 0x5803}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x10, './file0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r8, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x1c, 0x0, @gue={{0x1, 0x0, 0x2, 0x7a, 0x0, @void}, "722e8582afc83de82c4769af4e043476"}}}}}}, 0x0) ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f0000001ec0)={0x1, &(0x7f0000001e80)=[{0x0, 0x1000}]}) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.94' (ED25519) to the list of known hosts. [ 65.419328][ T30] audit: type=1400 audit(1747248897.939:66): avc: denied { mounton } for pid=5797 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 65.423057][ T5797] cgroup: Unknown subsys name 'net' [ 65.442136][ T30] audit: type=1400 audit(1747248897.949:67): avc: denied { mount } for pid=5797 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.469466][ T30] audit: type=1400 audit(1747248897.969:68): avc: denied { unmount } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.652956][ T5797] cgroup: Unknown subsys name 'cpuset' [ 65.660649][ T5797] cgroup: Unknown subsys name 'rlimit' [ 65.825711][ T30] audit: type=1400 audit(1747248898.349:69): avc: denied { setattr } for pid=5797 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.849580][ T30] audit: type=1400 audit(1747248898.349:70): avc: denied { create } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.883720][ T30] audit: type=1400 audit(1747248898.349:71): avc: denied { write } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.904139][ T30] audit: type=1400 audit(1747248898.349:72): avc: denied { read } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.924422][ T30] audit: type=1400 audit(1747248898.369:73): avc: denied { mounton } for pid=5797 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 65.949241][ T30] audit: type=1400 audit(1747248898.379:74): avc: denied { mount } for pid=5797 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 65.950812][ T5800] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 65.981070][ T30] audit: type=1400 audit(1747248898.389:75): avc: denied { read } for pid=5479 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 66.866490][ T5797] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 70.539969][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 70.539985][ T30] audit: type=1400 audit(1747248903.059:82): avc: denied { create } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.605790][ T30] audit: type=1400 audit(1747248903.059:83): avc: denied { read write } for pid=5809 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 70.664594][ T5813] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.677232][ T30] audit: type=1400 audit(1747248903.059:84): avc: denied { open } for pid=5809 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 70.702012][ T5815] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.709619][ T5815] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.718267][ T30] audit: type=1400 audit(1747248903.079:85): avc: denied { ioctl } for pid=5809 comm="syz-executor" path="socket:[4538]" dev="sockfs" ino=4538 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.755491][ T5823] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.762942][ T5823] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.771445][ T5823] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.779333][ T5823] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.787875][ T5823] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.795577][ T5823] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.803081][ T5823] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.816989][ T5825] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.820088][ T30] audit: type=1400 audit(1747248903.339:86): avc: denied { read } for pid=5814 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.835683][ T5826] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.845167][ T5813] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.861086][ T5826] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.865076][ T5813] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.868896][ T5826] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.876074][ T30] audit: type=1400 audit(1747248903.379:87): avc: denied { open } for pid=5814 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.882730][ T5826] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.905456][ T30] audit: type=1400 audit(1747248903.379:88): avc: denied { mounton } for pid=5814 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 70.915648][ T5826] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.940550][ T5813] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.947323][ T5826] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.955592][ T5827] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.963026][ T5829] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.970684][ T5829] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.978839][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.000397][ T5827] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.155021][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.161663][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.321606][ T30] audit: type=1400 audit(1747248903.839:89): avc: denied { module_request } for pid=5809 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 71.397138][ T5809] chnl_net:caif_netlink_parms(): no params data found [ 71.509313][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 71.579743][ T5817] chnl_net:caif_netlink_parms(): no params data found [ 71.615945][ T5822] chnl_net:caif_netlink_parms(): no params data found [ 71.658980][ T5820] chnl_net:caif_netlink_parms(): no params data found [ 71.741409][ T5809] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.748901][ T5809] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.756504][ T5809] bridge_slave_0: entered allmulticast mode [ 71.764027][ T5809] bridge_slave_0: entered promiscuous mode [ 71.787362][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.794474][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.801623][ T5814] bridge_slave_0: entered allmulticast mode [ 71.808290][ T5814] bridge_slave_0: entered promiscuous mode [ 71.831814][ T5809] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.838909][ T5809] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.846223][ T5809] bridge_slave_1: entered allmulticast mode [ 71.852914][ T5809] bridge_slave_1: entered promiscuous mode [ 71.866768][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.874186][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.881445][ T5814] bridge_slave_1: entered allmulticast mode [ 71.888139][ T5814] bridge_slave_1: entered promiscuous mode [ 71.904381][ T5817] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.911493][ T5817] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.918552][ T5817] bridge_slave_0: entered allmulticast mode [ 71.925361][ T5817] bridge_slave_0: entered promiscuous mode [ 71.954402][ T5817] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.961682][ T5817] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.968855][ T5817] bridge_slave_1: entered allmulticast mode [ 71.975922][ T5817] bridge_slave_1: entered promiscuous mode [ 72.006720][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.026290][ T5809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.053292][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.072299][ T5817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.084038][ T5817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.094790][ T5809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.119304][ T5820] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.126984][ T5820] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.134325][ T5820] bridge_slave_0: entered allmulticast mode [ 72.141606][ T5820] bridge_slave_0: entered promiscuous mode [ 72.177767][ T5820] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.185470][ T5820] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.192705][ T5820] bridge_slave_1: entered allmulticast mode [ 72.199323][ T5820] bridge_slave_1: entered promiscuous mode [ 72.206665][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.213999][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.222609][ T5822] bridge_slave_0: entered allmulticast mode [ 72.229334][ T5822] bridge_slave_0: entered promiscuous mode [ 72.238367][ T5814] team0: Port device team_slave_0 added [ 72.246460][ T5814] team0: Port device team_slave_1 added [ 72.261075][ T5809] team0: Port device team_slave_0 added [ 72.275653][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.282838][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.290183][ T5822] bridge_slave_1: entered allmulticast mode [ 72.296791][ T5822] bridge_slave_1: entered promiscuous mode [ 72.321931][ T5817] team0: Port device team_slave_0 added [ 72.328499][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.336453][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.362740][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.375216][ T5809] team0: Port device team_slave_1 added [ 72.412203][ T5817] team0: Port device team_slave_1 added [ 72.419788][ T5822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.436032][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.443397][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.469473][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.490729][ T5820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.509533][ T5822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.525089][ T5809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.532322][ T5809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.558198][ T5809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.570768][ T5820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.583560][ T5809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.590562][ T5809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.616709][ T5809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.673858][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.680857][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.707549][ T5817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.719937][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.726874][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.753150][ T5817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.766999][ T5822] team0: Port device team_slave_0 added [ 72.774849][ T5820] team0: Port device team_slave_0 added [ 72.783931][ T5820] team0: Port device team_slave_1 added [ 72.811370][ T5822] team0: Port device team_slave_1 added [ 72.830710][ T5827] Bluetooth: hci1: command tx timeout [ 72.838439][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.845595][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.871680][ T5820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.886450][ T5814] hsr_slave_0: entered promiscuous mode [ 72.893195][ T5814] hsr_slave_1: entered promiscuous mode [ 72.935280][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.942369][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.968756][ T5820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.980066][ T5827] Bluetooth: hci0: command tx timeout [ 72.991376][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.998308][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.024345][ T5822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.046313][ T5809] hsr_slave_0: entered promiscuous mode [ 73.052784][ T5809] hsr_slave_1: entered promiscuous mode [ 73.058619][ T5809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.066473][ T5827] Bluetooth: hci4: command tx timeout [ 73.066509][ T54] Bluetooth: hci2: command tx timeout [ 73.073230][ T5809] Cannot create hsr debugfs directory [ 73.077466][ T5818] Bluetooth: hci3: command tx timeout [ 73.103274][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.110429][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.136352][ T5822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.195816][ T5817] hsr_slave_0: entered promiscuous mode [ 73.203775][ T5817] hsr_slave_1: entered promiscuous mode [ 73.209594][ T5817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.217257][ T5817] Cannot create hsr debugfs directory [ 73.309243][ T5820] hsr_slave_0: entered promiscuous mode [ 73.315320][ T5820] hsr_slave_1: entered promiscuous mode [ 73.321539][ T5820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.329079][ T5820] Cannot create hsr debugfs directory [ 73.363490][ T5822] hsr_slave_0: entered promiscuous mode [ 73.369642][ T5822] hsr_slave_1: entered promiscuous mode [ 73.375785][ T5822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.383694][ T5822] Cannot create hsr debugfs directory [ 73.636110][ T5809] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.664881][ T5809] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.674228][ T5809] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.699320][ T5809] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.733693][ T5814] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.745712][ T5814] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.762870][ T5814] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.777863][ T5814] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.827412][ T5817] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.843093][ T5817] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.872866][ T5817] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.884168][ T5817] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.946212][ T5820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.972723][ T5820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.984340][ T5820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 74.011043][ T5820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.041382][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.068210][ T5822] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 74.079030][ T5822] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 74.088088][ T5822] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 74.097492][ T5822] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 74.109040][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.137460][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.144614][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.158206][ T5809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.174238][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.181434][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.255211][ T5809] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.289334][ T4373] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.296461][ T4373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.305913][ T4373] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.313003][ T4373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.335450][ T5817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.374596][ T5820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.385299][ T30] audit: type=1400 audit(1747248906.909:90): avc: denied { sys_module } for pid=5814 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 74.449062][ T5817] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.466431][ T5820] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.491134][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.498249][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.548239][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.555377][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.584277][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.591432][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.617346][ T5822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.653058][ T5822] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.666555][ T4373] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.673672][ T4373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.708962][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.727388][ T4373] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.734532][ T4373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.754151][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.761271][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.814583][ T5809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.903124][ T5818] Bluetooth: hci1: command tx timeout [ 74.919763][ T5814] veth0_vlan: entered promiscuous mode [ 74.939235][ T5822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.006531][ T5814] veth1_vlan: entered promiscuous mode [ 75.060506][ T5818] Bluetooth: hci0: command tx timeout [ 75.133061][ T5814] veth0_macvtap: entered promiscuous mode [ 75.140427][ T5818] Bluetooth: hci4: command tx timeout [ 75.145848][ T54] Bluetooth: hci3: command tx timeout [ 75.145854][ T5827] Bluetooth: hci2: command tx timeout [ 75.163573][ T5817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.176863][ T5814] veth1_macvtap: entered promiscuous mode [ 75.245946][ T5820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.266462][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.295516][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.315426][ T5814] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.324955][ T5814] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.333758][ T5814] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.342926][ T5814] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.383222][ T5822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.444128][ T5817] veth0_vlan: entered promiscuous mode [ 75.487435][ T5820] veth0_vlan: entered promiscuous mode [ 75.505556][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.522190][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.525718][ T5817] veth1_vlan: entered promiscuous mode [ 75.537657][ T5809] veth0_vlan: entered promiscuous mode [ 75.568411][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.577594][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.580053][ T5820] veth1_vlan: entered promiscuous mode [ 75.596394][ T5809] veth1_vlan: entered promiscuous mode [ 75.614020][ T30] audit: type=1400 audit(1747248908.139:91): avc: denied { mounton } for pid=5814 comm="syz-executor" path="/root/syzkaller.FekcD9/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 75.617562][ T5817] veth0_macvtap: entered promiscuous mode [ 75.661286][ T5822] veth0_vlan: entered promiscuous mode [ 75.665449][ T30] audit: type=1400 audit(1747248908.169:92): avc: denied { mount } for pid=5814 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 75.678905][ T5820] veth0_macvtap: entered promiscuous mode [ 75.689488][ T30] audit: type=1400 audit(1747248908.169:93): avc: denied { mounton } for pid=5814 comm="syz-executor" path="/root/syzkaller.FekcD9/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 75.697737][ T5817] veth1_macvtap: entered promiscuous mode [ 75.741390][ T30] audit: type=1400 audit(1747248908.169:94): avc: denied { mount } for pid=5814 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 75.746108][ T5822] veth1_vlan: entered promiscuous mode [ 75.770239][ T30] audit: type=1400 audit(1747248908.179:95): avc: denied { mounton } for pid=5814 comm="syz-executor" path="/root/syzkaller.FekcD9/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 75.775577][ T5820] veth1_macvtap: entered promiscuous mode [ 75.812380][ T5809] veth0_macvtap: entered promiscuous mode [ 75.824990][ T5814] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 75.827424][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.852617][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.864949][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.875836][ T30] audit: type=1400 audit(1747248908.179:96): avc: denied { mounton } for pid=5814 comm="syz-executor" path="/root/syzkaller.FekcD9/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6574 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 75.887135][ T5809] veth1_macvtap: entered promiscuous mode [ 75.906036][ T30] audit: type=1400 audit(1747248908.189:97): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 75.925670][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.938833][ T30] audit: type=1400 audit(1747248908.249:98): avc: denied { mounton } for pid=5814 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 75.938911][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.962922][ T30] audit: type=1400 audit(1747248908.249:99): avc: denied { mount } for pid=5814 comm="syz-executor" name="/" dev="gadgetfs" ino=6575 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 75.994723][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.994741][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.011843][ T30] audit: type=1400 audit(1747248908.259:100): avc: denied { mount } for pid=5814 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 76.039014][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.057171][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.075275][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.086748][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.105475][ T5822] veth0_macvtap: entered promiscuous mode [ 76.123212][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.136105][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.146354][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.157018][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.168870][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.185127][ T5817] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.193906][ T5817] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.204890][ T5817] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.213742][ T5817] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.225351][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.236317][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.246260][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.257551][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.268479][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.278934][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.290373][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.302783][ T5809] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.311653][ T5809] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.320720][ T5809] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.329413][ T5809] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.341008][ T5822] veth1_macvtap: entered promiscuous mode [ 76.385208][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.395840][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.410802][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.421601][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.431932][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.443549][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.473151][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.849284][ T5820] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.860568][ T5820] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.869266][ T5820] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.887327][ T5820] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.944216][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.956735][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.966888][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.977804][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.987818][ T54] Bluetooth: hci1: command tx timeout [ 76.993906][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.004372][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.014335][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.024767][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.035964][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.053008][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.065467][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.083357][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.097810][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.107817][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.129970][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.139782][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.150915][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.163772][ T54] Bluetooth: hci0: command tx timeout [ 77.177672][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.188596][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.199688][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.220769][ T54] Bluetooth: hci2: command tx timeout [ 77.221889][ T5818] Bluetooth: hci3: command tx timeout [ 77.226163][ T54] Bluetooth: hci4: command tx timeout [ 77.340996][ T5822] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.349722][ T5822] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.359091][ T5822] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.367807][ T5822] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.396196][ T4373] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.414628][ T4373] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.453232][ T4259] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.464084][ T4259] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.510461][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 77.676595][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.697302][ T5906] bridge_slave_0: left allmulticast mode [ 77.703239][ T5906] bridge_slave_0: left promiscuous mode [ 77.709226][ T5906] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.717501][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.721276][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.731699][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.741253][ T5906] bridge_slave_1: left allmulticast mode [ 77.746880][ T5906] bridge_slave_1: left promiscuous mode [ 77.752586][ T5906] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.766783][ T5906] bond0: (slave bond_slave_0): Releasing backup interface [ 77.778084][ T5906] bond0: (slave bond_slave_1): Releasing backup interface [ 77.791469][ T5906] team0: Port device team_slave_0 removed [ 77.801660][ T5906] team0: Port device team_slave_1 removed [ 77.807699][ T5906] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.815127][ T5906] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.827230][ T5906] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.834958][ T5906] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.009952][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 78.221086][ T5914] netlink: 'syz.4.5': attribute type 1 has an invalid length. [ 78.228808][ T5914] netlink: 168864 bytes leftover after parsing attributes in process `syz.4.5'. [ 78.590011][ T4373] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.658075][ T4373] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.682503][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.780582][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.198135][ T5827] Bluetooth: hci1: command tx timeout [ 79.220074][ T5827] Bluetooth: hci0: command tx timeout [ 79.233963][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 80.030430][ T5827] Bluetooth: hci3: command tx timeout [ 80.035906][ T54] Bluetooth: hci2: command tx timeout [ 80.041361][ T54] Bluetooth: hci4: command tx timeout [ 80.081912][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.090505][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.090751][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.091836][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.091971][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.092546][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.092560][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.092669][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.093087][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.159049][ T4373] Bluetooth: hci5: Frame reassembly failed (-84) [ 81.369526][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 81.369541][ T30] audit: type=1400 audit(1747248913.889:142): avc: denied { create } for pid=5942 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 81.491152][ T30] audit: type=1400 audit(1747248913.979:143): avc: denied { create } for pid=5933 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 81.491306][ T30] audit: type=1400 audit(1747248913.989:144): avc: denied { setopt } for pid=5933 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 81.491423][ T30] audit: type=1400 audit(1747248914.009:145): avc: denied { create } for pid=5933 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.491554][ T30] audit: type=1400 audit(1747248914.009:146): avc: denied { connect } for pid=5933 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.500046][ T5946] syz.4.10 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 81.517123][ T30] audit: type=1400 audit(1747248914.029:147): avc: denied { ioctl } for pid=5933 comm="syz.4.10" path="socket:[7024]" dev="sockfs" ino=7024 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.850074][ T30] audit: type=1400 audit(1747248914.369:148): avc: denied { bind } for pid=5942 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 81.850119][ T30] audit: type=1400 audit(1747248914.369:149): avc: denied { ioctl } for pid=5942 comm="syz.2.3" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=7814 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 81.888354][ T24] cfg80211: failed to load regulatory.db [ 81.895671][ T30] audit: type=1400 audit(1747248914.409:150): avc: denied { create } for pid=5945 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 82.330505][ T5818] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 82.351388][ T30] audit: type=1400 audit(1747248914.479:151): avc: denied { connect } for pid=5945 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 82.836305][ T5960] Zero length message leads to an empty skb [ 83.670601][ T5947] sctp: failed to load transform for md5: -4 [ 83.792562][ T5966] overlayfs: missing 'lowerdir' [ 84.270242][ T1945] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 84.441791][ T1945] usb 5-1: Using ep0 maxpacket: 8 [ 84.452416][ T1945] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 13 [ 84.668953][ T1945] usb 5-1: New USB device found, idVendor=046d, idProduct=08ae, bcdDevice=11.58 [ 85.002497][ T5983] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15'. [ 85.011396][ T5983] netlink: 'syz.0.15': attribute type 5 has an invalid length. [ 85.019144][ T5983] netlink: 28 bytes leftover after parsing attributes in process `syz.0.15'. [ 85.050774][ T5983] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 85.059665][ T1945] usb 5-1: New USB device strings: Mfr=241, Product=1, SerialNumber=3 [ 85.086811][ T5983] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 85.095786][ T5983] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 85.112347][ T5983] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 85.121262][ T5983] geneve2: entered promiscuous mode [ 85.126606][ T5983] geneve2: entered allmulticast mode [ 85.176901][ T1945] usb 5-1: Product: syz [ 85.239993][ T5986] netlink: 16 bytes leftover after parsing attributes in process `syz.2.17'. [ 85.257722][ T5986] netlink: 'syz.2.17': attribute type 11 has an invalid length. [ 85.265561][ T5986] netlink: 224 bytes leftover after parsing attributes in process `syz.2.17'. [ 85.830146][ T1945] usb 5-1: Manufacturer: syz [ 85.834784][ T1945] usb 5-1: SerialNumber: syz [ 85.842943][ T1945] usb 5-1: config 0 descriptor?? [ 86.057030][ T1945] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08ae [ 86.572974][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 86.573010][ T30] audit: type=1400 audit(1747248918.739:174): avc: denied { create } for pid=5987 comm="syz.2.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 86.617457][ T30] audit: type=1400 audit(1747248918.769:175): avc: denied { ioctl } for pid=5987 comm="syz.2.20" path="socket:[7884]" dev="sockfs" ino=7884 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 86.808772][ T30] audit: type=1400 audit(1747248919.329:176): avc: denied { bind } for pid=5989 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 86.960003][ T30] audit: type=1400 audit(1747248919.339:177): avc: denied { write } for pid=5989 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 87.083167][ T30] audit: type=1400 audit(1747248919.549:178): avc: denied { setopt } for pid=5989 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 87.216544][ T1945] gspca_zc3xx: reg_w_i err -110 [ 87.231670][ T30] audit: type=1400 audit(1747248919.709:179): avc: denied { read } for pid=6002 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 88.040724][ T6010] input: syz1 as /devices/virtual/input/input5 [ 88.094701][ T1945] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 88.188781][ T30] audit: type=1400 audit(1747248919.709:180): avc: denied { open } for pid=6002 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 88.224206][ T1945] gspca_zc3xx 5-1:0.0: probe with driver gspca_zc3xx failed with error -110 [ 88.366315][ T10] usb 5-1: USB disconnect, device number 2 [ 88.481480][ T30] audit: type=1400 audit(1747248919.709:181): avc: denied { getattr } for pid=6002 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 88.668493][ T6019] overlayfs: missing 'lowerdir' [ 88.964224][ T30] audit: type=1400 audit(1747248919.719:182): avc: denied { getattr } for pid=6002 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1878 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.096613][ T30] audit: type=1400 audit(1747248920.499:183): avc: denied { map } for pid=6003 comm="syz.2.21" path="socket:[7140]" dev="sockfs" ino=7140 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 91.617828][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 91.617847][ T30] audit: type=1400 audit(1747248924.129:199): avc: denied { write } for pid=5997 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 91.732606][ T30] audit: type=1400 audit(1747248924.129:200): avc: denied { add_name } for pid=5997 comm="dhcpcd-run-hook" name="resolv.conf.wlan2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 91.773451][ T30] audit: type=1400 audit(1747248924.129:201): avc: denied { create } for pid=5997 comm="dhcpcd-run-hook" name="resolv.conf.wlan2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 91.798999][ T30] audit: type=1400 audit(1747248924.129:202): avc: denied { write } for pid=5997 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.wlan2.link" dev="tmpfs" ino=2051 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 92.599346][ T30] audit: type=1400 audit(1747248924.129:203): avc: denied { append } for pid=5997 comm="dhcpcd-run-hook" name="resolv.conf.wlan2.link" dev="tmpfs" ino=2051 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 92.629584][ T30] audit: type=1400 audit(1747248924.289:204): avc: denied { create } for pid=6026 comm="syz.3.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 93.479799][ T30] audit: type=1400 audit(1747248924.999:205): avc: denied { write } for pid=6026 comm="syz.3.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 93.533664][ T6035] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 93.540318][ T6035] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 93.799740][ T6062] netlink: 68 bytes leftover after parsing attributes in process `syz.0.29'. [ 94.064746][ T54] Bluetooth: hci0: command 0x0c1a tx timeout [ 94.075696][ T30] audit: type=1400 audit(1747248926.249:206): avc: denied { connect } for pid=6048 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 94.100658][ T30] audit: type=1400 audit(1747248926.319:207): avc: denied { shutdown } for pid=6048 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 94.136638][ T971] libceph: connect (1)[c::]:6789 error -101 [ 94.177326][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 94.220651][ T6060] ceph: No mds server is up or the cluster is laggy [ 94.273476][ T6035] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 95.945354][ T30] audit: type=1400 audit(1747248927.009:208): avc: denied { bind } for pid=6065 comm="syz.4.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 96.621419][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 96.628041][ T5818] Bluetooth: hci0: command 0x0c1a tx timeout [ 96.787141][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 96.787159][ T30] audit: type=1400 audit(1747248929.299:216): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 96.867590][ T30] audit: type=1400 audit(1747248929.389:217): avc: denied { search } for pid=5479 comm="dhcpcd" name="netdev:wlan2" dev="debugfs" ino=7095 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 96.867922][ T6035] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 96.953228][ T6079] xt_CT: You must specify a L4 protocol and not use inversions on it [ 97.356299][ T30] audit: type=1400 audit(1747248929.469:218): avc: denied { setopt } for pid=6069 comm="syz.0.32" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 97.378147][ T30] audit: type=1400 audit(1747248929.679:219): avc: denied { read write } for pid=6069 comm="syz.0.32" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 97.408714][ T6035] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 97.419784][ T30] audit: type=1400 audit(1747248929.679:220): avc: denied { open } for pid=6069 comm="syz.0.32" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 97.523390][ T30] audit: type=1400 audit(1747248930.039:221): avc: denied { bind } for pid=6081 comm="syz.4.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.577742][ T6087] fuse: Bad value for 'fd' [ 98.026566][ T6035] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 98.396758][ T6035] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 98.434937][ T30] audit: type=1400 audit(1747248930.039:222): avc: denied { name_bind } for pid=6081 comm="syz.4.33" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 98.470256][ T6035] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 98.579392][ T30] audit: type=1400 audit(1747248930.039:223): avc: denied { node_bind } for pid=6081 comm="syz.4.33" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 98.660048][ T5827] Bluetooth: hci0: command 0x0c1a tx timeout [ 98.672330][ T30] audit: type=1400 audit(1747248930.109:224): avc: denied { write } for pid=6081 comm="syz.4.33" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 98.845942][ T30] audit: type=1400 audit(1747248930.109:225): avc: denied { name_connect } for pid=6081 comm="syz.4.33" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 98.873021][ T6035] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 98.884099][ T6035] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 98.899965][ T5827] Bluetooth: hci1: command 0x0c1a tx timeout [ 98.912569][ T6035] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 98.929225][ T6035] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 98.941587][ T6035] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 98.947649][ T6035] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 98.969613][ T6035] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 98.977296][ T6092] binder: 6082:6092 ioctl c018620c 200000000700 returned -1 [ 99.318602][ T6107] tipc: Started in network mode [ 99.346115][ T6107] tipc: Node identity beae790e2b86, cluster identity 4711 [ 99.433952][ T6107] tipc: Enabled bearer , priority 0 [ 99.643236][ T6116] process 'syz.4.37' launched '/dev/fd/9' with NULL argv: empty string added [ 99.794884][ T6107] tipc: Disabling bearer [ 99.864236][ T6114] nbd3: detected capacity change from 0 to 4294967296 [ 99.878094][ T6122] block nbd3: shutting down sockets [ 100.017249][ T11] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.029588][ T11] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.039037][ T5812] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.048401][ T5812] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.056402][ T5812] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.574693][ T5827] Bluetooth: hci2: command 0x0c1a tx timeout [ 100.604388][ T5812] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.612433][ T5812] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.625444][ T5812] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.633442][ T5812] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.651322][ T5812] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.739041][ T5812] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.769821][ T5812] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.884966][ T5812] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.894381][ T5812] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.902296][ T5812] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.911359][ T5812] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.919675][ T5812] ldm_validate_partition_table(): Disk read failed. [ 100.920071][ T5827] Bluetooth: hci3: command 0x0c1a tx timeout [ 100.926472][ T5812] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.926510][ T5812] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.926627][ T5812] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 100.926646][ T5812] Buffer I/O error on dev nbd3, logical block 0, async page read [ 100.926880][ T5812] Dev nbd3: unable to read RDB block 0 [ 101.290318][ T6135] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 101.390945][ T6135] fuse: Unknown parameter 'fd0x000000000000000a' [ 101.400554][ T5827] Bluetooth: hci1: command 0x0c1a tx timeout [ 101.406589][ T5827] Bluetooth: hci4: command 0x0405 tx timeout [ 101.424811][ T6132] netlink: 40 bytes leftover after parsing attributes in process `syz.2.40'. [ 101.467456][ T5812] nbd3: unable to read partition table [ 101.482326][ T6114] ldm_validate_partition_table(): Disk read failed. [ 101.490089][ T6114] Dev nbd3: unable to read RDB block 0 [ 101.499184][ T6114] nbd3: unable to read partition table [ 101.518958][ T5812] ldm_validate_partition_table(): Disk read failed. [ 101.530418][ T5812] Dev nbd3: unable to read RDB block 0 [ 101.536398][ T5812] nbd3: unable to read partition table [ 102.668734][ T5827] Bluetooth: hci2: command 0x0c1a tx timeout [ 102.980007][ T5827] Bluetooth: hci3: command 0x0c1a tx timeout [ 103.330089][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 103.330108][ T30] audit: type=1400 audit(1747248934.129:241): avc: denied { watch } for pid=6131 comm="syz.1.41" path="/9" dev="tmpfs" ino=60 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 103.499977][ T5827] Bluetooth: hci4: command 0x0405 tx timeout [ 103.499983][ T54] Bluetooth: hci1: command 0x0c1a tx timeout [ 103.609823][ T30] audit: type=1400 audit(1747248934.129:242): avc: denied { watch_sb watch_reads } for pid=6131 comm="syz.1.41" path="/9" dev="tmpfs" ino=60 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 103.697901][ T30] audit: type=1400 audit(1747248934.159:243): avc: denied { unlink } for pid=6131 comm="syz.1.41" name="#1" dev="tmpfs" ino=71 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 103.792253][ T30] audit: type=1400 audit(1747248934.169:244): avc: denied { mount } for pid=6131 comm="syz.1.41" name="/" dev="overlay" ino=66 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 105.062994][ T54] Bluetooth: hci2: command 0x0c1a tx timeout [ 105.071496][ T54] Bluetooth: hci3: command 0x0c1a tx timeout [ 105.084869][ T30] audit: type=1400 audit(1747248937.139:245): avc: denied { map } for pid=6159 comm="syz.4.45" path="socket:[8407]" dev="sockfs" ino=8407 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 105.171765][ T30] audit: type=1400 audit(1747248937.139:246): avc: denied { read } for pid=6159 comm="syz.4.45" path="socket:[8407]" dev="sockfs" ino=8407 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 105.218006][ T30] audit: type=1400 audit(1747248937.569:247): avc: denied { ioctl } for pid=6159 comm="syz.4.45" path="socket:[8175]" dev="sockfs" ino=8175 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 105.256544][ T30] audit: type=1400 audit(1747248937.769:248): avc: denied { create } for pid=6162 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 105.513825][ T6174] qrtr: Invalid version 0 [ 105.522338][ T6174] ptrace attach of "./syz-executor exec"[5814] was attempted by "./syz-executor exec"[6174] [ 105.561546][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 105.886501][ T30] audit: type=1400 audit(1747248937.769:249): avc: denied { connect } for pid=6162 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 106.028735][ T6160] mmap: syz.2.42 (6160) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 106.040505][ T30] audit: type=1400 audit(1747248937.809:250): avc: denied { bind } for pid=6162 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 106.151642][ T6177] input: syz1 as /devices/virtual/input/input6 [ 109.212776][ T6198] macvtap1: entered allmulticast mode [ 109.218257][ T6198] veth0_macvtap: entered allmulticast mode [ 109.903927][ T6160] pim6reg: entered allmulticast mode [ 109.911470][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 109.911479][ T30] audit: type=1400 audit(1747248942.439:256): avc: denied { mounton } for pid=6204 comm="syz.0.51" path="/9/file0" dev="tmpfs" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 109.951129][ T6185] pim6reg: left allmulticast mode [ 109.982902][ T6189] netlink: 8 bytes leftover after parsing attributes in process `syz.1.49'. [ 109.992488][ T6189] netlink: 'syz.1.49': attribute type 5 has an invalid length. [ 110.000247][ T6189] netlink: 20 bytes leftover after parsing attributes in process `syz.1.49'. [ 110.094047][ T30] audit: type=1400 audit(1747248942.499:257): avc: denied { create } for pid=6183 comm="syz.1.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 110.114383][ T30] audit: type=1400 audit(1747248942.609:258): avc: denied { bind } for pid=6183 comm="syz.1.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 110.170294][ T6189] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 110.178914][ T6189] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 110.188624][ T6189] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 110.197531][ T6189] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 110.206176][ T6189] geneve2: entered promiscuous mode [ 110.211376][ T6189] geneve2: entered allmulticast mode [ 110.347556][ T30] audit: type=1400 audit(1747248942.869:259): avc: denied { open } for pid=6213 comm="syz.3.52" path="/dev/ttyqa" dev="devtmpfs" ino=385 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 110.493720][ T30] audit: type=1400 audit(1747248943.009:260): avc: denied { ioctl } for pid=6211 comm="syz.2.53" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 110.693488][ T30] audit: type=1400 audit(1747248943.119:261): avc: denied { read write } for pid=6213 comm="syz.3.52" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 111.027402][ T30] audit: type=1400 audit(1747248943.119:262): avc: denied { open } for pid=6213 comm="syz.3.52" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 112.002760][ T6237] netlink: 8 bytes leftover after parsing attributes in process `syz.4.54'. [ 112.269936][ T30] audit: type=1400 audit(1747248944.209:263): avc: denied { setopt } for pid=6224 comm="syz.0.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 112.337652][ T6237] block device autoloading is deprecated and will be removed. [ 112.570467][ T6240] trusted_key: encrypted_key: key user:syz not found [ 112.575987][ T6240] capability: warning: `syz.3.57' uses 32-bit capabilities (legacy support in use) [ 112.950066][ T30] audit: type=1400 audit(1747248944.329:264): avc: denied { read } for pid=6224 comm="syz.0.55" name="sg0" dev="devtmpfs" ino=744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 113.064978][ T30] audit: type=1400 audit(1747248944.329:265): avc: denied { open } for pid=6224 comm="syz.0.55" path="/dev/sg0" dev="devtmpfs" ino=744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 114.242346][ T6257] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 115.391213][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 115.391242][ T30] audit: type=1400 audit(1747248947.369:274): avc: denied { create } for pid=6260 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 115.705918][ T30] audit: type=1400 audit(1747248947.369:275): avc: denied { write } for pid=6260 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 115.779061][ T6271] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 116.665950][ T30] audit: type=1400 audit(1747248948.329:276): avc: denied { bind } for pid=6269 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 116.814213][ T30] audit: type=1400 audit(1747248948.329:277): avc: denied { write } for pid=6269 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 116.992546][ T30] audit: type=1400 audit(1747248948.639:278): avc: denied { create } for pid=6269 comm="syz.0.61" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 117.139978][ T30] audit: type=1400 audit(1747248949.659:279): avc: denied { create } for pid=6273 comm="syz.2.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 117.242293][ T6264] lo speed is unknown, defaulting to 1000 [ 117.248150][ T6264] lo speed is unknown, defaulting to 1000 [ 117.255343][ T6264] lo speed is unknown, defaulting to 1000 [ 117.278671][ T6264] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 117.314431][ T6264] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 117.415574][ T6264] lo speed is unknown, defaulting to 1000 [ 117.428695][ T6264] lo speed is unknown, defaulting to 1000 [ 117.440890][ T6264] lo speed is unknown, defaulting to 1000 [ 117.453783][ T6264] lo speed is unknown, defaulting to 1000 [ 117.466337][ T6264] lo speed is unknown, defaulting to 1000 [ 118.376878][ T6293] @: renamed from vlan0 (while UP) [ 118.545572][ T6295] netlink: 64 bytes leftover after parsing attributes in process `syz.3.65'. [ 119.038496][ T30] audit: type=1400 audit(1747248951.559:280): avc: denied { unlink } for pid=5820 comm="syz-executor" name="file0" dev="tmpfs" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 120.671908][ T6304] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 120.683451][ T6304] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 120.738995][ T6304] evm: overlay not supported [ 120.747581][ T5827] Bluetooth: hci4: command 0x0405 tx timeout [ 120.753707][ T30] audit: type=1400 audit(1747248953.079:281): avc: denied { mount } for pid=6297 comm="syz.0.67" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 120.796154][ T30] audit: type=1400 audit(1747248953.109:282): avc: denied { mounton } for pid=6297 comm="syz.0.67" path="/12/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 120.949973][ T30] audit: type=1400 audit(1747248953.459:283): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 120.976663][ T30] audit: type=1400 audit(1747248953.499:284): avc: denied { create } for pid=6305 comm="syz.3.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 121.020985][ T30] audit: type=1400 audit(1747248953.529:285): avc: denied { read } for pid=6300 comm="syz.1.68" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 121.043576][ C1] vkms_vblank_simulate: vblank timer overrun [ 121.090414][ T6306] netlink: 'syz.3.69': attribute type 27 has an invalid length. [ 121.298768][ T6311] nvme_fabrics: unknown parameter or missing value 'øöE' in ctrl creation request [ 121.810109][ T30] audit: type=1400 audit(1747248953.529:286): avc: denied { open } for pid=6300 comm="syz.1.68" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 121.948687][ T6319] netlink: 'syz.3.69': attribute type 10 has an invalid length. [ 121.991124][ T30] audit: type=1400 audit(1747248954.519:287): avc: denied { create } for pid=6323 comm="syz.2.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 122.088828][ T6306] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.096400][ T6306] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.230003][ T971] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 122.532601][ T971] usb 5-1: config 2 has an invalid interface number: 177 but max is 1 [ 122.542057][ T971] usb 5-1: config 2 has an invalid interface number: 177 but max is 1 [ 122.710087][ T971] usb 5-1: config 2 has 1 interface, different from the descriptor's value: 2 [ 123.033107][ T971] usb 5-1: config 2 has no interface number 0 [ 123.051543][ T971] usb 5-1: config 2 interface 177 has no altsetting 1 [ 123.070949][ T971] usb 5-1: New USB device found, idVendor=1199, idProduct=0301, bcdDevice=1a.dd [ 123.082066][ T971] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.124755][ T971] usb 5-1: Product: syz [ 123.142224][ T971] usb 5-1: Manufacturer: syz [ 123.152647][ T971] usb 5-1: SerialNumber: syz [ 125.615707][ T30] audit: type=1400 audit(1747248955.799:288): avc: denied { name_bind } for pid=6334 comm="syz.2.74" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 125.625934][ T6306] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.687950][ T30] audit: type=1400 audit(1747248955.799:289): avc: denied { node_bind } for pid=6334 comm="syz.2.74" saddr=224.0.0.2 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 125.709828][ C1] vkms_vblank_simulate: vblank timer overrun [ 126.391435][ T6306] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.524037][ T971] usb 5-1: selecting invalid altsetting 1 [ 126.529834][ T971] sierra 5-1:2.177: Sierra USB modem converter detected [ 126.675625][ T30] audit: type=1400 audit(1747248959.199:290): avc: denied { create } for pid=6348 comm="syz.0.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 127.770023][ T6355] xt_connbytes: Forcing CT accounting to be enabled [ 127.778324][ T6355] Cannot find set identified by id 0 to match [ 127.843566][ T971] usb 5-1: Sierra USB modem converter now attached to ttyUSB0 [ 127.862021][ T971] usb 5-1: USB disconnect, device number 3 [ 127.948707][ T971] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 127.979829][ T971] sierra 5-1:2.177: device disconnected [ 128.253233][ T6365] netlink: 'syz.1.77': attribute type 11 has an invalid length. [ 128.261357][ T6365] netlink: 224 bytes leftover after parsing attributes in process `syz.1.77'. [ 128.345819][ T30] audit: type=1400 audit(1747248960.859:291): avc: denied { mount } for pid=6352 comm="syz.1.77" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 128.709275][ T6306] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.718310][ T6306] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.762732][ T6306] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.786204][ T6306] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.967524][ T6319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.977619][ T6319] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 129.110260][ T30] audit: type=1400 audit(1747248961.599:292): avc: denied { setopt } for pid=6368 comm="syz.4.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 129.530956][ T6367] pim6reg: entered allmulticast mode [ 129.682435][ T30] audit: type=1400 audit(1747248962.199:293): avc: denied { connect } for pid=6373 comm="syz.1.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 130.006625][ T30] audit: type=1400 audit(1747248962.459:294): avc: denied { write } for pid=6373 comm="syz.1.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 130.215810][ T30] audit: type=1400 audit(1747248962.459:295): avc: denied { bind } for pid=6373 comm="syz.1.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 132.191202][ T6412] Bluetooth: MGMT ver 1.23 [ 132.236291][ T30] audit: type=1400 audit(1747248964.719:296): avc: denied { write } for pid=6411 comm="syz.0.87" path="socket:[9553]" dev="sockfs" ino=9553 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 132.437983][ T30] audit: type=1400 audit(1747248964.839:297): avc: denied { execheap } for pid=6411 comm="syz.0.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 133.012400][ T30] audit: type=1400 audit(1747248965.189:298): avc: denied { ioctl } for pid=6413 comm="syz.3.86" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 133.073225][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.083790][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.129118][ T30] audit: type=1400 audit(1747248966.649:299): avc: denied { bind } for pid=6416 comm="syz.0.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 134.148152][ C0] vkms_vblank_simulate: vblank timer overrun [ 134.204449][ T6417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.242144][ T6417] bond0: (slave rose0): Enslaving as an active interface with an up link [ 134.349377][ T30] audit: type=1400 audit(1747248966.679:300): avc: denied { ioctl } for pid=6416 comm="syz.0.88" path="socket:[9576]" dev="sockfs" ino=9576 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 134.555819][ T30] audit: type=1400 audit(1747248966.779:301): avc: denied { read } for pid=6429 comm="syz.3.90" lport=43141 faddr=::ffff:172.20.255.187 fport=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 134.593987][ T30] audit: type=1400 audit(1747248966.799:302): avc: denied { setopt } for pid=6429 comm="syz.3.90" lport=43141 faddr=::ffff:172.20.255.187 fport=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 134.618003][ C0] vkms_vblank_simulate: vblank timer overrun [ 135.303840][ T30] audit: type=1400 audit(1747248967.819:303): avc: denied { read write } for pid=6443 comm="syz.0.93" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 135.398802][ T30] audit: type=1400 audit(1747248967.819:304): avc: denied { open } for pid=6443 comm="syz.0.93" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 135.881077][ T30] audit: type=1400 audit(1747248968.299:305): avc: denied { ioctl } for pid=6443 comm="syz.0.93" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 136.120012][ T5811] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 136.320075][ T5811] usb 1-1: Using ep0 maxpacket: 32 [ 136.477719][ T5811] usb 1-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 136.544125][ T5811] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.560207][ T1945] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 136.842405][ T1945] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 136.854366][ T5811] usb 1-1: config 0 descriptor?? [ 137.112533][ T1945] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.183403][ T5811] gspca_main: sq930x-2.14.0 probing 041e:403c [ 137.661645][ T1945] usb 3-1: Product: syz [ 137.732917][ T6463] ceph: No mds server is up or the cluster is laggy [ 137.744166][ T24] libceph: connect (1)[c::]:6789 error -101 [ 138.193798][ T5811] gspca_sq930x: reg_r 001f failed -32 [ 138.238026][ T1945] usb 3-1: Manufacturer: syz [ 138.244375][ T6451] lo speed is unknown, defaulting to 1000 [ 138.268505][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 138.279174][ T5811] sq930x 1-1:0.0: probe with driver sq930x failed with error -32 [ 138.299867][ T1945] usb 3-1: SerialNumber: syz [ 138.325138][ T1945] usb 3-1: config 0 descriptor?? [ 139.659251][ T1945] usb 3-1: can't set config #0, error -71 [ 139.727198][ T1945] usb 3-1: USB disconnect, device number 2 [ 139.734499][ T5811] usb 1-1: USB disconnect, device number 2 [ 140.980248][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 140.980279][ T30] audit: type=1400 audit(1747248973.209:307): avc: denied { create } for pid=6482 comm="syz.4.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 141.265406][ T6486] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 256 - 0 [ 141.277043][ T30] audit: type=1400 audit(1747248973.779:308): avc: denied { setopt } for pid=6492 comm="syz.2.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 141.390337][ T6495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=6495 comm=syz.2.101 [ 141.418447][ T6486] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.606444][ T30] audit: type=1400 audit(1747248974.129:309): avc: denied { sqpoll } for pid=6478 comm="syz.0.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 142.237452][ T971] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 142.380012][ T971] usb 3-1: Using ep0 maxpacket: 16 [ 142.383175][ T971] usb 3-1: New USB device found, idVendor=0b49, idProduct=064f, bcdDevice= 8.e8 [ 142.383201][ T971] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.383220][ T971] usb 3-1: Product: syz [ 142.383235][ T971] usb 3-1: Manufacturer: syz [ 142.383250][ T971] usb 3-1: SerialNumber: syz [ 142.385518][ T971] usb 3-1: config 0 descriptor?? [ 142.465066][ T30] audit: type=1400 audit(1747248974.989:310): avc: denied { map } for pid=6512 comm="syz.4.103" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 142.465321][ T30] audit: type=1400 audit(1747248974.989:311): avc: denied { execute } for pid=6512 comm="syz.4.103" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 142.824000][ T30] audit: type=1400 audit(1747248975.349:312): avc: denied { read } for pid=6492 comm="syz.2.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 142.888822][ T6495] netlink: 20 bytes leftover after parsing attributes in process `syz.2.101'. [ 143.036210][ T6522] veth0_vlan: entered allmulticast mode [ 143.555722][ T6513] netlink: 92 bytes leftover after parsing attributes in process `syz.4.103'. [ 143.805119][ T30] audit: type=1400 audit(1747248976.329:313): avc: denied { bind } for pid=6525 comm="syz.3.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 143.806722][ T30] audit: type=1400 audit(1747248976.329:314): avc: denied { connect } for pid=6525 comm="syz.3.100" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 145.018402][ T5903] usb 3-1: USB disconnect, device number 3 [ 145.188912][ T30] audit: type=1400 audit(1747248977.709:315): avc: denied { getopt } for pid=6546 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 146.887508][ T6560] kAFS: No cell specified [ 146.897075][ T30] audit: type=1400 audit(1747248979.419:316): avc: denied { watch_mount } for pid=6561 comm="syz.3.112" path="/18" dev="tmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 146.970463][ T6560] netlink: 'syz.1.110': attribute type 10 has an invalid length. [ 147.016753][ T30] audit: type=1400 audit(1747248979.529:317): avc: denied { audit_write } for pid=6561 comm="syz.3.112" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 147.142461][ T6560] veth0_macvtap: left promiscuous mode [ 147.688017][ T6560] batman_adv: batadv0: Adding interface: macvtap0 [ 147.694832][ T6560] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.720573][ T6560] batman_adv: batadv0: Not using interface macvtap0 (retrying later): interface not active [ 149.274008][ T6586] ubi31: attaching mtd0 [ 149.281909][ T6586] ubi31: scanning is finished [ 149.286596][ T6586] ubi31: empty MTD device detected [ 149.576297][ T30] audit: type=1400 audit(1747248981.859:318): avc: denied { setcurrent } for pid=6570 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 149.954621][ T6591] syzkaller0: entered promiscuous mode [ 149.960405][ T6591] syzkaller0: entered allmulticast mode [ 152.353778][ T6586] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 152.770802][ T30] audit: type=1400 audit(1747248985.299:319): avc: denied { create } for pid=6592 comm="syz.1.117" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=icmp_socket permissive=1 [ 153.283901][ T6602] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 153.287061][ T6608] siw: device registration error -23 [ 154.153706][ T54] Bluetooth: hci2: ACL packet too small [ 155.043908][ T30] audit: type=1400 audit(1747248987.569:320): avc: denied { read write } for pid=6614 comm="syz.4.119" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 155.359820][ T30] audit: type=1400 audit(1747248987.599:321): avc: denied { open } for pid=6614 comm="syz.4.119" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 155.644856][ T6626] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 155.671456][ T6626] CIFS: Unable to determine destination address [ 156.231803][ T6641] Cannot find set identified by id 0 to match [ 156.250123][ T30] audit: type=1400 audit(1747248988.759:322): avc: denied { setopt } for pid=6635 comm="syz.4.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 157.452188][ T30] audit: type=1400 audit(1747248989.969:323): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 158.178304][ T30] audit: type=1400 audit(1747248990.609:324): avc: denied { bind } for pid=6658 comm="syz.4.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 158.416932][ T30] audit: type=1400 audit(1747248990.689:325): avc: denied { setopt } for pid=6658 comm="syz.4.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 158.860234][ T6672] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 158.869047][ T6672] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 158.884711][ T6672] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 159.780187][ T6678] lo speed is unknown, defaulting to 1000 [ 160.790135][ T30] audit: type=1400 audit(1747248993.289:326): avc: denied { create } for pid=6665 comm="syz.2.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 160.905822][ T30] audit: type=1400 audit(1747248993.289:327): avc: denied { bind } for pid=6665 comm="syz.2.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 160.925114][ C1] vkms_vblank_simulate: vblank timer overrun [ 161.480383][ T30] audit: type=1400 audit(1747248993.869:328): avc: denied { shutdown } for pid=6683 comm="syz.3.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 161.480596][ T30] audit: type=1400 audit(1747248993.869:329): avc: denied { getopt } for pid=6683 comm="syz.3.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 163.620340][ T9] libceph: connect (1)[c::]:6789 error -101 [ 163.668080][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 163.705691][ T6716] nbd2: detected capacity change from 0 to 4294967296 [ 163.719852][ T6700] block nbd2: shutting down sockets [ 163.754464][ T30] audit: type=1400 audit(1747248996.269:330): avc: denied { write } for pid=6718 comm="syz.1.136" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 163.776975][ C1] vkms_vblank_simulate: vblank timer overrun [ 163.834045][ T6711] ceph: No mds server is up or the cluster is laggy [ 163.890184][ T30] audit: type=1400 audit(1747248996.339:331): avc: denied { block_suspend } for pid=6706 comm="syz.3.134" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 163.971963][ T30] audit: type=1400 audit(1747248996.479:332): avc: denied { setopt } for pid=6718 comm="syz.1.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 164.268950][ T9] libceph: connect (1)[c::]:6789 error -101 [ 164.318571][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 164.580779][ T30] audit: type=1400 audit(1747248997.019:333): avc: denied { connect } for pid=6725 comm="syz.0.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 165.351275][ T6734] fuse: Bad value for 'fd' [ 165.376578][ T30] audit: type=1400 audit(1747248997.899:334): avc: denied { remount } for pid=6733 comm="syz.2.139" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 165.830829][ T30] audit: type=1400 audit(1747248997.929:335): avc: denied { read } for pid=6733 comm="syz.2.139" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 165.883255][ T30] audit: type=1400 audit(1747248997.929:336): avc: denied { open } for pid=6733 comm="syz.2.139" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 166.057906][ T30] audit: type=1400 audit(1747248997.989:337): avc: denied { create } for pid=6733 comm="syz.2.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 166.295597][ T6749] wg1: entered promiscuous mode [ 166.371010][ T6749] wg1: entered allmulticast mode [ 168.539517][ T6768] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 168.600681][ T6768] input: syz1 as /devices/virtual/input/input7 [ 170.772597][ T6781] bridge0: port 3(team0) entered blocking state [ 170.779223][ T6781] bridge0: port 3(team0) entered disabled state [ 170.786419][ T6781] team0: entered allmulticast mode [ 170.791603][ T6781] team_slave_0: entered allmulticast mode [ 170.797368][ T6781] team_slave_1: entered allmulticast mode [ 170.810382][ T6781] team0: entered promiscuous mode [ 170.815454][ T6781] team_slave_0: entered promiscuous mode [ 170.822161][ T6781] team_slave_1: entered promiscuous mode [ 170.830788][ T6781] bridge0: port 3(team0) entered blocking state [ 170.837126][ T6781] bridge0: port 3(team0) entered forwarding state [ 170.886679][ T30] audit: type=1400 audit(1747249003.289:338): avc: granted { setsecparam } for pid=6772 comm="syz.4.147" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 172.674150][ T6803] input: syz1 as /devices/virtual/input/input8 [ 172.960047][ T5827] Bluetooth: hci4: command 0x0405 tx timeout [ 173.649769][ T30] audit: type=1804 audit(1747249006.169:339): pid=6818 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.154" name="/newroot/32/file0" dev="tmpfs" ino=186 res=1 errno=0 [ 173.777746][ T6818] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 173.794381][ T6818] ref_ctr decrement failed for inode: 0xba offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88807ce69e00 [ 173.811593][ T6818] uprobe: syz.4.154:6818 failed to unregister, leaking uprobe [ 173.986315][ T1945] libceph: connect (1)[c::]:6789 error -101 [ 174.026610][ T1945] libceph: mon0 (1)[c::]:6789 connect error [ 174.061505][ T6824] netlink: 68 bytes leftover after parsing attributes in process `syz.2.155'. [ 174.493145][ T6820] ceph: No mds server is up or the cluster is laggy [ 174.720445][ T30] audit: type=1400 audit(1747249007.229:340): avc: denied { create } for pid=6810 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 174.789172][ T30] audit: type=1400 audit(1747249007.229:341): avc: denied { getopt } for pid=6810 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 175.050127][ T5827] Bluetooth: hci4: command 0x0405 tx timeout [ 175.143086][ T6836] netlink: 8 bytes leftover after parsing attributes in process `syz.2.156'. [ 176.070825][ T30] audit: type=1400 audit(1747249008.599:342): avc: denied { write } for pid=6839 comm="syz.4.158" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 177.008673][ T6837] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 177.382247][ T6862] netlink: 'syz.0.161': attribute type 10 has an invalid length. [ 177.463940][ T30] audit: type=1400 audit(1747249009.989:343): avc: denied { read } for pid=6853 comm="syz.4.160" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 177.463982][ T30] audit: type=1400 audit(1747249009.989:344): avc: denied { open } for pid=6853 comm="syz.4.160" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 177.543898][ T6869] xt_connbytes: Forcing CT accounting to be enabled [ 177.544222][ T6869] Cannot find add_set index 0 as target [ 178.072724][ T30] audit: type=1400 audit(1747249010.139:345): avc: denied { setopt } for pid=6850 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 178.522509][ T6862] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 178.772161][ T6857] input: syz1 as /devices/virtual/input/input9 [ 180.549233][ T6891] 9pnet_virtio: no channels available for device syz [ 180.731804][ T30] audit: type=1400 audit(1747249013.079:346): avc: denied { listen } for pid=6885 comm="syz.3.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 180.782612][ T971] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 181.048402][ T6862] syz.0.161 (6862): drop_caches: 2 [ 181.981640][ T6906] lo speed is unknown, defaulting to 1000 [ 182.498859][ T6917] netlink: 8 bytes leftover after parsing attributes in process `syz.0.170'. [ 183.090137][ T1945] libceph: connect (1)[c::]:6789 error -101 [ 183.151580][ T6922] ceph: No mds server is up or the cluster is laggy [ 183.242680][ T1945] libceph: mon0 (1)[c::]:6789 connect error [ 183.747518][ T971] libceph: connect (1)[c::]:6789 error -101 [ 183.789170][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 184.053248][ T10] libceph: connect (1)[c::]:6789 error -101 [ 184.095588][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 184.326153][ T6932] ceph: No mds server is up or the cluster is laggy [ 186.383051][ T6953] input: syz1 as /devices/virtual/input/input10 [ 186.629823][ T30] audit: type=1400 audit(1747249018.459:347): avc: denied { append } for pid=6946 comm="syz.4.176" name="sg0" dev="devtmpfs" ino=744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 187.089093][ T6960] netlink: 32 bytes leftover after parsing attributes in process `syz.1.177'. [ 188.201662][ T6966] netlink: 156 bytes leftover after parsing attributes in process `syz.3.179'. [ 188.478244][ T6971] hfs: can't find a HFS filesystem on dev nullb0 [ 188.504010][ T30] audit: type=1400 audit(1747249021.019:348): avc: denied { ioctl } for pid=6964 comm="syz.1.180" path="socket:[10932]" dev="sockfs" ino=10932 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 189.364017][ T6972] batadv1: entered promiscuous mode [ 190.412881][ T6980] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 190.753459][ T6986] lo speed is unknown, defaulting to 1000 [ 190.880553][ T24] libceph: connect (1)[c::]:6789 error -101 [ 190.887248][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 191.331708][ T30] audit: type=1400 audit(1747249023.859:349): avc: denied { bind } for pid=6997 comm="syz.0.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 191.337047][ T7000] kAFS: No cell specified [ 191.468095][ T6991] ceph: No mds server is up or the cluster is laggy [ 191.607969][ T7003] netlink: 4 bytes leftover after parsing attributes in process `syz.0.186'. [ 191.626036][ T7003] netlink: 4 bytes leftover after parsing attributes in process `syz.0.186'. [ 191.641392][ T7003] netlink: 'syz.0.186': attribute type 3 has an invalid length. [ 191.649095][ T7003] netlink: 'syz.0.186': attribute type 1 has an invalid length. [ 192.197410][ T24] libceph: connect (1)[c::]:6789 error -101 [ 192.262101][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 192.892412][ T30] audit: type=1400 audit(1747249025.099:350): avc: denied { connect } for pid=7004 comm="syz.0.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 193.016901][ T30] audit: type=1400 audit(1747249025.149:351): avc: denied { bind } for pid=7008 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 193.170860][ T30] audit: type=1400 audit(1747249025.149:352): avc: denied { listen } for pid=7008 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 193.327276][ T7022] input: syz1 as /devices/virtual/input/input11 [ 193.803147][ T30] audit: type=1400 audit(1747249025.159:353): avc: denied { setopt } for pid=7008 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 193.936160][ T7026] ======================================================= [ 193.936160][ T7026] WARNING: The mand mount option has been deprecated and [ 193.936160][ T7026] and is ignored by this kernel. Remove the mand [ 193.936160][ T7026] option from the mount to silence this warning. [ 193.936160][ T7026] ======================================================= [ 194.421755][ T30] audit: type=1400 audit(1747249026.329:354): avc: denied { read } for pid=7018 comm="syz.4.192" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 194.427274][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.455982][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.647338][ T30] audit: type=1400 audit(1747249026.329:355): avc: denied { open } for pid=7018 comm="syz.4.192" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 194.674589][ T30] audit: type=1400 audit(1747249026.329:356): avc: denied { ioctl } for pid=7018 comm="syz.4.192" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 194.745202][ T30] audit: type=1400 audit(1747249026.499:357): avc: denied { mount } for pid=7017 comm="syz.2.193" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 194.949788][ T30] audit: type=1400 audit(1747249026.519:358): avc: denied { remount } for pid=7017 comm="syz.2.193" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 194.979988][ T30] audit: type=1400 audit(1747249027.169:359): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 196.131516][ T7030] syz.1.196 uses obsolete (PF_INET,SOCK_PACKET) [ 196.158008][ T7042] netlink: 'syz.2.194': attribute type 10 has an invalid length. [ 196.524487][ T7046] netlink: 'syz.2.194': attribute type 72 has an invalid length. [ 196.528313][ T7042] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 196.895056][ T7046] netlink: 52 bytes leftover after parsing attributes in process `syz.2.194'. [ 197.415719][ T7035] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 197.709734][ T7049] random: crng reseeded on system resumption [ 197.756174][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 197.756204][ T30] audit: type=1400 audit(1747249030.229:363): avc: denied { write } for pid=7047 comm="syz.4.198" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 198.235040][ T7055] syz.1.200: attempt to access beyond end of device [ 198.235040][ T7055] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 198.344530][ T30] audit: type=1400 audit(1747249030.869:364): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 198.868825][ T30] audit: type=1400 audit(1747249030.969:365): avc: denied { write } for pid=7054 comm="syz.1.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 199.556053][ T7048] vlan2: entered allmulticast mode [ 199.561203][ T7048] vlan1: entered allmulticast mode [ 199.566298][ T7048] veth0_vlan: entered allmulticast mode [ 199.572554][ T7048] bridge0: port 4(vlan2) entered blocking state [ 199.578813][ T7048] bridge0: port 4(vlan2) entered disabled state [ 199.585902][ T7048] vlan2: entered promiscuous mode [ 199.590981][ T7048] vlan1: entered promiscuous mode [ 199.597269][ T7048] bridge0: port 4(vlan2) entered blocking state [ 199.603736][ T7048] bridge0: port 4(vlan2) entered forwarding state [ 199.743593][ T7066] lo speed is unknown, defaulting to 1000 [ 200.433416][ T30] audit: type=1400 audit(1747249032.699:366): avc: denied { bind } for pid=7062 comm="syz.3.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 200.460273][ T30] audit: type=1400 audit(1747249032.699:367): avc: denied { node_bind } for pid=7062 comm="syz.3.203" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 200.526619][ T7076] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 306.219835][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 306.236055][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P4373/1:b..l P5822/1:b..l P7072/1:b..l [ 306.246584][ C1] rcu: (detected by 1, t=10502 jiffies, g=11557, q=323 ncpus=2) [ 306.254289][ C1] task:syz.3.203 state:R running task stack:27080 pid:7072 tgid:7062 ppid:5817 task_flags:0x40044c flags:0x00004002 [ 306.268068][ C1] Call Trace: [ 306.271337][ C1] [ 306.274262][ C1] __schedule+0x116f/0x5de0 [ 306.278766][ C1] ? rcu_is_watching+0x12/0xc0 [ 306.283528][ C1] ? trace_sched_exit_tp+0xde/0x130 [ 306.288727][ C1] ? rcu_watching_snap_stopped_since+0xd0/0x110 [ 306.294972][ C1] ? __pfx___schedule+0x10/0x10 [ 306.299821][ C1] ? __lock_acquire+0xaa4/0x1ba0 [ 306.304763][ C1] ? __pfx___schedule+0x10/0x10 [ 306.309616][ C1] preempt_schedule_irq+0x51/0x90 [ 306.314638][ C1] irqentry_exit+0x36/0x90 [ 306.319056][ C1] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 306.324509][ C1] RIP: 0010:lock_acquire+0x62/0x350 [ 306.329710][ C1] Code: e9 0b 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 02 d8 ec 0e 0f 82 74 02 00 00 8b 35 9a 07 ed 0e 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 d9 e8 0b 12 0f 85 c7 02 00 00 48 83 c4 [ 306.349308][ C1] RSP: 0018:ffffc9001a82ef28 EFLAGS: 00000206 [ 306.355367][ C1] RAX: 0000000000000046 RBX: ffffffff8e3bfc00 RCX: 00000000ef9d33e4 [ 306.363329][ C1] RDX: 0000000000000000 RSI: ffffffff8dbbd24b RDI: ffffffff8bf48920 [ 306.371298][ C1] RBP: 0000000000000002 R08: 0ac0d5affe09d4ff R09: 0000000000000000 [ 306.379272][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 306.387244][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 306.395232][ C1] ? unwind_next_frame+0x3f4/0x20a0 [ 306.400447][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 306.406604][ C1] unwind_next_frame+0xd1/0x20a0 [ 306.411543][ C1] ? unwind_next_frame+0xbd/0x20a0 [ 306.416649][ C1] ? get_signal+0x2673/0x26d0 [ 306.421324][ C1] ? __pfx___schedule+0x10/0x10 [ 306.426170][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 306.432323][ C1] arch_stack_walk+0x94/0x100 [ 306.437000][ C1] ? get_signal+0x2673/0x26d0 [ 306.441678][ C1] stack_trace_save+0x8e/0xc0 [ 306.446355][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 306.451726][ C1] ? __lock_acquire+0x5ca/0x1ba0 [ 306.456669][ C1] save_stack+0x160/0x1f0 [ 306.460999][ C1] ? __pfx_save_stack+0x10/0x10 [ 306.465850][ C1] ? free_unref_folios+0x999/0x1630 [ 306.471051][ C1] ? folios_put_refs+0x56f/0x740 [ 306.475981][ C1] ? shmem_undo_range+0x58f/0x1150 [ 306.481082][ C1] ? shmem_evict_inode+0x3a1/0xbe0 [ 306.486183][ C1] ? evict+0x3e3/0x920 [ 306.490246][ C1] ? iput+0x521/0x880 [ 306.494222][ C1] ? dentry_unlink_inode+0x29c/0x480 [ 306.499500][ C1] ? __dentry_kill+0x1d0/0x600 [ 306.504260][ C1] ? dput.part.0+0x4b1/0x9b0 [ 306.508843][ C1] ? dput+0x1f/0x30 [ 306.512644][ C1] ? __fput+0x51c/0xb70 [ 306.516794][ C1] ? task_work_run+0x150/0x240 [ 306.521549][ C1] ? do_exit+0xafb/0x2c30 [ 306.525877][ C1] ? do_group_exit+0xd3/0x2a0 [ 306.530559][ C1] ? get_signal+0x2673/0x26d0 [ 306.535248][ C1] ? page_ext_put+0x3e/0xd0 [ 306.539772][ C1] __reset_page_owner+0x84/0x1a0 [ 306.544714][ C1] free_unref_folios+0x999/0x1630 [ 306.549744][ C1] ? in_gate_area+0xe0/0x100 [ 306.554344][ C1] folios_put_refs+0x56f/0x740 [ 306.559121][ C1] ? __pfx_folios_put_refs+0x10/0x10 [ 306.564421][ C1] ? folio_batch_remove_exceptionals+0x115/0x1a0 [ 306.570759][ C1] shmem_undo_range+0x58f/0x1150 [ 306.575702][ C1] ? __pfx_shmem_undo_range+0x10/0x10 [ 306.581070][ C1] ? __lock_acquire+0x5ca/0x1ba0 [ 306.586054][ C1] ? is_bpf_text_address+0x8a/0x1a0 [ 306.591251][ C1] ? bpf_ksym_find+0x127/0x1c0 [ 306.596021][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 306.602177][ C1] ? percpu_counter_add_batch+0xb8/0x1f0 [ 306.607815][ C1] shmem_evict_inode+0x3a1/0xbe0 [ 306.612756][ C1] ? __pfx_shmem_evict_inode+0x10/0x10 [ 306.618211][ C1] ? __pfx_inode_wait_for_writeback+0x10/0x10 [ 306.624293][ C1] ? find_held_lock+0x2b/0x80 [ 306.628980][ C1] ? evict+0x3a2/0x920 [ 306.633051][ C1] ? __pfx_shmem_evict_inode+0x10/0x10 [ 306.638517][ C1] evict+0x3e3/0x920 [ 306.642423][ C1] ? __pfx_evict+0x10/0x10 [ 306.646861][ C1] ? iput+0x519/0x880 [ 306.650861][ C1] iput+0x521/0x880 [ 306.654681][ C1] ? __pfx_generic_delete_inode+0x10/0x10 [ 306.660428][ C1] dentry_unlink_inode+0x29c/0x480 [ 306.665552][ C1] __dentry_kill+0x1d0/0x600 [ 306.670151][ C1] dput.part.0+0x4b1/0x9b0 [ 306.674573][ C1] dput+0x1f/0x30 [ 306.678208][ C1] __fput+0x51c/0xb70 [ 306.682194][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 306.687394][ C1] task_work_run+0x150/0x240 [ 306.691987][ C1] ? __pfx_task_work_run+0x10/0x10 [ 306.697092][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 306.702290][ C1] do_exit+0xafb/0x2c30 [ 306.706452][ C1] ? __pfx_futex_wake_mark+0x10/0x10 [ 306.711745][ C1] ? __pfx_do_exit+0x10/0x10 [ 306.716335][ C1] ? do_raw_spin_lock+0x12c/0x2b0 [ 306.721352][ C1] ? find_held_lock+0x2b/0x80 [ 306.726027][ C1] do_group_exit+0xd3/0x2a0 [ 306.730533][ C1] get_signal+0x2673/0x26d0 [ 306.735036][ C1] ? __pfx_do_recvmmsg+0x10/0x10 [ 306.739969][ C1] ? __pfx_signal_setup_done+0x10/0x10 [ 306.745429][ C1] ? __pfx_get_signal+0x10/0x10 [ 306.750277][ C1] ? do_futex+0x122/0x350 [ 306.754608][ C1] ? __pfx_do_futex+0x10/0x10 [ 306.759287][ C1] arch_do_signal_or_restart+0x8f/0x7d0 [ 306.764833][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 306.770996][ C1] ? rcu_is_watching+0x12/0xc0 [ 306.775759][ C1] syscall_exit_to_user_mode+0x150/0x2a0 [ 306.781390][ C1] do_syscall_64+0xda/0x260 [ 306.785900][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 306.791785][ C1] RIP: 0033:0x7fbd18f8e969 [ 306.796278][ C1] RSP: 002b:00007fbd19e1a0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 306.804683][ C1] RAX: fffffffffffffe00 RBX: 00007fbd191b6088 RCX: 00007fbd18f8e969 [ 306.812646][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fbd191b6088 [ 306.820622][ C1] RBP: 00007fbd191b6080 R08: 0000000000000000 R09: 0000000000000000 [ 306.828593][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd191b608c [ 306.836561][ C1] R13: 0000000000000000 R14: 00007ffd6d5095e0 R15: 00007ffd6d5096c8 [ 306.844547][ C1] [ 306.847560][ C1] task:syz-executor state:R running task stack:24024 pid:5822 tgid:5822 ppid:5805 task_flags:0x400140 flags:0x00004000 [ 306.861047][ C1] Call Trace: [ 306.864320][ C1] [ 306.867248][ C1] __schedule+0x116f/0x5de0 [ 306.871753][ C1] ? __lock_acquire+0x5ca/0x1ba0 [ 306.876693][ C1] ? __lock_acquire+0xaa0/0x1ba0 [ 306.881637][ C1] ? __pfx___schedule+0x10/0x10 [ 306.886483][ C1] ? page_table_check_set+0x96f/0xb50 [ 306.891855][ C1] ? page_table_check_set+0x979/0xb50 [ 306.897220][ C1] ? preempt_schedule_thunk+0x16/0x30 [ 306.902586][ C1] preempt_schedule_common+0x44/0xc0 [ 306.907872][ C1] preempt_schedule_thunk+0x16/0x30 [ 306.913066][ C1] _raw_spin_unlock+0x3e/0x50 [ 306.917738][ C1] copy_page_range+0x1948/0x5f80 [ 306.922698][ C1] ? __pfx_copy_page_range+0x10/0x10 [ 306.927988][ C1] ? __pfx___might_resched+0x10/0x10 [ 306.933273][ C1] ? copy_process+0x85dd/0x91a0 [ 306.938119][ C1] ? down_write+0x14d/0x200 [ 306.942624][ C1] ? up_write+0x1b2/0x520 [ 306.946949][ C1] copy_process+0x862b/0x91a0 [ 306.951640][ C1] ? __pfx_copy_process+0x10/0x10 [ 306.956667][ C1] ? do_raw_spin_lock+0x12c/0x2b0 [ 306.961707][ C1] kernel_clone+0xfc/0x960 [ 306.966131][ C1] ? __pfx_kernel_clone+0x10/0x10 [ 306.971161][ C1] ? cgroup_rstat_updated+0x2a/0xb20 [ 306.976448][ C1] __do_sys_clone+0xce/0x120 [ 306.981052][ C1] ? __pfx___do_sys_clone+0x10/0x10 [ 306.986273][ C1] ? do_user_addr_fault+0x843/0x1370 [ 306.991564][ C1] do_syscall_64+0xcd/0x260 [ 306.996073][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.001963][ C1] RIP: 0033:0x7fcddcb851d3 [ 307.006388][ C1] RSP: 002b:00007ffc17af1328 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 307.014799][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fcddcb851d3 [ 307.022764][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 307.030730][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 307.038694][ C1] R10: 00005555752fd7d0 R11: 0000000000000246 R12: 0000000000000000 [ 307.046664][ C1] R13: 00000000000927c0 R14: 0000000000030fbf R15: 00007ffc17af14c0 [ 307.054648][ C1] [ 307.057670][ C1] task:kworker/u8:8 state:R running task stack:23320 pid:4373 tgid:4373 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 307.071241][ C1] Workqueue: bat_events batadv_nc_worker [ 307.076878][ C1] Call Trace: [ 307.080147][ C1] [ 307.083072][ C1] __schedule+0x116f/0x5de0 [ 307.087589][ C1] ? __pfx___schedule+0x10/0x10 [ 307.092449][ C1] ? mark_held_locks+0x49/0x80 [ 307.097217][ C1] preempt_schedule_irq+0x51/0x90 [ 307.102237][ C1] irqentry_exit+0x36/0x90 [ 307.106651][ C1] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 307.112107][ C1] RIP: 0010:write_comp_data+0x11/0x90 [ 307.117477][ C1] Code: cc cc 0f 1f 80 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 49 89 d2 49 89 f8 49 89 f1 65 48 8b 15 47 d0 e8 11 <65> 8b 05 58 d0 e8 11 a9 00 01 ff 00 74 1d f6 c4 01 74 67 a9 00 00 [ 307.137077][ C1] RSP: 0018:ffffc9000de2fb28 EFLAGS: 00000246 [ 307.143137][ C1] RAX: 0000000000000001 RBX: ffff8880648892c0 RCX: ffffffff8b3a7fd9 [ 307.151101][ C1] RDX: ffff888035220000 RSI: 0000000000000000 RDI: 0000000000000001 [ 307.159064][ C1] RBP: 0000000000000258 R08: 0000000000000001 R09: 0000000000000000 [ 307.167024][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000001 [ 307.174985][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 307.182959][ C1] ? batadv_nc_worker+0xc19/0x1030 [ 307.188071][ C1] batadv_nc_worker+0xc19/0x1030 [ 307.193010][ C1] ? rcu_is_watching+0x12/0xc0 [ 307.197771][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 307.203150][ C1] ? preempt_schedule_thunk+0x16/0x30 [ 307.208521][ C1] process_one_work+0x9cf/0x1b70 [ 307.213460][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 307.218828][ C1] ? __pfx_process_one_work+0x10/0x10 [ 307.224200][ C1] ? assign_work+0x1a0/0x250 [ 307.228784][ C1] worker_thread+0x6c8/0xf10 [ 307.233374][ C1] ? __kthread_parkme+0x19e/0x250 [ 307.238398][ C1] ? __pfx_worker_thread+0x10/0x10 [ 307.243502][ C1] kthread+0x3c2/0x780 [ 307.247566][ C1] ? __pfx_kthread+0x10/0x10 [ 307.252145][ C1] ? __pfx_kthread+0x10/0x10 [ 307.256723][ C1] ? __pfx_kthread+0x10/0x10 [ 307.261307][ C1] ? __pfx_kthread+0x10/0x10 [ 307.265887][ C1] ? rcu_is_watching+0x12/0xc0 [ 307.270648][ C1] ? __pfx_kthread+0x10/0x10 [ 307.275236][ C1] ret_from_fork+0x45/0x80 [ 307.279643][ C1] ? __pfx_kthread+0x10/0x10 [ 307.284231][ C1] ret_from_fork_asm+0x1a/0x30 [ 307.289005][ C1] [ 307.292016][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10501 jiffies! g11557 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 307.304328][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=9415 [ 307.312116][ C1] rcu: rcu_preempt kthread starved for 10502 jiffies! g11557 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 307.323471][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 307.333425][ C1] rcu: RCU grace-period kthread stack dump: [ 307.339298][ C1] task:rcu_preempt state:I stack:28280 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 307.351211][ C1] Call Trace: [ 307.354483][ C1] [ 307.357410][ C1] __schedule+0x116f/0x5de0 [ 307.361923][ C1] ? __pfx___schedule+0x10/0x10 [ 307.366777][ C1] ? find_held_lock+0x2b/0x80 [ 307.371449][ C1] ? schedule+0x2d7/0x3a0 [ 307.375778][ C1] schedule+0xe7/0x3a0 [ 307.379844][ C1] schedule_timeout+0x123/0x290 [ 307.384693][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 307.390062][ C1] ? __pfx_process_timeout+0x10/0x10 [ 307.395347][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 307.401149][ C1] ? prepare_to_swait_event+0xf5/0x480 [ 307.406614][ C1] rcu_gp_fqs_loop+0x1ea/0xb00 [ 307.411387][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 307.416674][ C1] ? rcu_gp_init+0xc76/0x15a0 [ 307.421353][ C1] ? rcu_gp_cleanup+0x7c1/0xd90 [ 307.426225][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 307.432052][ C1] rcu_gp_kthread+0x270/0x380 [ 307.436745][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 307.441943][ C1] ? rcu_is_watching+0x12/0xc0 [ 307.446713][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 307.451919][ C1] ? __kthread_parkme+0x19e/0x250 [ 307.456948][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 307.462151][ C1] kthread+0x3c2/0x780 [ 307.466216][ C1] ? __pfx_kthread+0x10/0x10 [ 307.470800][ C1] ? __pfx_kthread+0x10/0x10 [ 307.475385][ C1] ? __pfx_kthread+0x10/0x10 [ 307.479968][ C1] ? __pfx_kthread+0x10/0x10 [ 307.484552][ C1] ? rcu_is_watching+0x12/0xc0 [ 307.489315][ C1] ? __pfx_kthread+0x10/0x10 [ 307.493899][ C1] ret_from_fork+0x45/0x80 [ 307.498315][ C1] ? __pfx_kthread+0x10/0x10 [ 307.502903][ C1] ret_from_fork_asm+0x1a/0x30 [ 307.507686][ C1] [ 307.510698][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 307.517008][ C1] Sending NMI from CPU 1 to CPUs 0: [ 307.522205][ C0] NMI backtrace for cpu 0 [ 307.522216][ C0] CPU: 0 UID: 0 PID: 7087 Comm: syz.1.206 Not tainted 6.15.0-rc6-syzkaller-00080-g1a80a098c606 #0 PREEMPT(full) [ 307.522232][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 307.522239][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x10/0x70 [ 307.522255][ C0] Code: 00 00 5b e9 52 bd 15 03 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 8b 34 24 65 48 8b 15 c8 c9 e8 11 <65> 8b 05 d9 c9 e8 11 a9 00 01 ff 00 74 1d f6 c4 01 74 43 a9 00 00 [ 307.522267][ C0] RSP: 0018:ffffc90000007d88 EFLAGS: 00000046 [ 307.522278][ C0] RAX: 0000000000010002 RBX: ffff88804afcf340 RCX: ffffffff8980f312 [ 307.522286][ C0] RDX: ffff88802e4ca440 RSI: ffffffff8981b3ab RDI: 0000000000000004 [ 307.522294][ C0] RBP: ffff8880367d4400 R08: 0000000000000004 R09: 0000000000000002 [ 307.522302][ C0] R10: 0000000000000002 R11: 0000000000000000 R12: 184d056be7415975 [ 307.522309][ C0] R13: 184d056be7415975 R14: 0000000000000002 R15: ffff8880367d5410 [ 307.522318][ C0] FS: 00007fb1074626c0(0000) GS:ffff8881249df000(0000) knlGS:0000000000000000 [ 307.522331][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 307.522339][ C0] CR2: 0000001b2ee09ff8 CR3: 0000000022b45000 CR4: 00000000003526f0 [ 307.522347][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 307.522355][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 307.522362][ C0] Call Trace: [ 307.522367][ C0] [ 307.522372][ C0] advance_sched+0x5fb/0xc80 [ 307.522395][ C0] ? __pfx_advance_sched+0x10/0x10 [ 307.522412][ C0] __hrtimer_run_queues+0x202/0xad0 [ 307.522429][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 307.522441][ C0] ? read_tsc+0x9/0x20 [ 307.522460][ C0] hrtimer_interrupt+0x397/0x8e0 [ 307.522479][ C0] __sysvec_apic_timer_interrupt+0x108/0x3f0 [ 307.522494][ C0] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 307.522511][ C0] [ 307.522515][ C0] [ 307.522520][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 307.522533][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 307.522550][ C0] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 06 84 28 f6 48 89 df e8 ae d7 28 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 05 44 19 f6 65 8b 05 fe 73 34 08 85 c0 74 16 5b [ 307.522561][ C0] RSP: 0018:ffffc9001a84fca8 EFLAGS: 00000246 [ 307.522571][ C0] RAX: 0000000000000006 RBX: ffff8880b8427840 RCX: 0000000000000007 [ 307.522578][ C0] RDX: 0000000000000000 RSI: ffffffff8dbe285d RDI: ffffffff8bf48920 [ 307.522585][ C0] RBP: 0000000000000283 R08: 0000000000000001 R09: 0000000000000001 [ 307.522593][ C0] R10: ffffffff9084ff17 R11: 0000000000000000 R12: 0000000000000000 [ 307.522600][ C0] R13: 0000002ed782b4c7 R14: dffffc0000000000 R15: ffff8880b8427840 [ 307.522615][ C0] clock_was_set+0x599/0x870 [ 307.522630][ C0] ? __pfx_clock_was_set+0x10/0x10 [ 307.522643][ C0] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 307.522658][ C0] do_settimeofday64+0x323/0x4d0 [ 307.522675][ C0] ? __pfx_do_settimeofday64+0x10/0x10 [ 307.522691][ C0] ? bpf_lsm_capable+0x9/0x10 [ 307.522707][ C0] ? wiimote_mp_load+0x99/0xf0 [ 307.522721][ C0] ? capable+0xd4/0x110 [ 307.522736][ C0] do_sys_settimeofday64+0x1dc/0x260 [ 307.522755][ C0] __x64_sys_clock_settime+0x1c1/0x2a0 [ 307.522769][ C0] ? __pfx___x64_sys_clock_settime+0x10/0x10 [ 307.522781][ C0] ? rcu_is_watching+0x12/0xc0 [ 307.522798][ C0] do_syscall_64+0xcd/0x260 [ 307.522816][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.522828][ C0] RIP: 0033:0x7fb10658e969 [ 307.522838][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 307.522849][ C0] RSP: 002b:00007fb107462038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e3 [ 307.522860][ C0] RAX: ffffffffffffffda RBX: 00007fb1067b6080 RCX: 00007fb10658e969 [ 307.522868][ C0] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000000 [ 307.522875][ C0] RBP: 00007fb106610ab1 R08: 0000000000000000 R09: 0000000000000000 [ 307.522883][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 307.522890][ C0] R13: 0000000000000000 R14: 00007fb1067b6080 R15: 00007fff97987f78 [ 307.522902][ C0]