last executing test programs: 15.513984062s ago: executing program 3 (id=228): syz_emit_ethernet(0x1df, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0) 15.253650748s ago: executing program 4 (id=231): r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x40000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x24048844) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xb, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000400000000000000009000000485194ff1000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850200008600000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7020000000000008500000086000000180000000400000000000000030000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x1d, &(0x7f00000004c0)=""/29, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xc, 0xc3b, 0x8000}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000c40)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r2, r3], &(0x7f0000000c80)=[{0x4, 0x2, 0x3, 0x4}, {0x4, 0x5, 0xc, 0xc}], 0x10, 0x82e, @void, @value}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs$namespace(r4, &(0x7f00000000c0)='ns/pid\x00') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r7, &(0x7f0000006b40)={0x2020}, 0x206e) recvmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0xcfcf1c5666807bd6, 0x48, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000200)={'bond0\x00'}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'rose0\x00'}) r9 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r9, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r9, 0xc01064bd, &(0x7f0000000280)={&(0x7f00000008c0)='\x00', 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r9, 0xc01064b5, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r9, 0xc01064c8, &(0x7f0000000340)={0x0, 0x0, 0x0}) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0xc0844123, &(0x7f0000000000)=0x6) 15.18098997s ago: executing program 3 (id=232): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0xa0200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)}, {0x0}], 0x2) socket(0x1e, 0x4, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000300)={0x48}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) write(r2, &(0x7f0000000000)='#', 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000340)={0xff02, 0x4e34, 0x0, 0x5, 0x0, "5f730000a9003f00"}) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000006c0)=0x5f) 13.819222016s ago: executing program 4 (id=235): socket(0x2b, 0x1, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000001000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fspick(0xffffffffffffff9c, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r4, 0x3ba0, &(0x7f00000003c0)={0x48, 0xc, 0x0, 0x0, 0xffffffffffffffff, 0x10000200000000}) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r5, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0x7fffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) 12.814082416s ago: executing program 3 (id=237): r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r1) getcwd(&(0x7f0000000140)=""/98, 0x62) syz_emit_ethernet(0x2a, &(0x7f0000000500)={@local, @random="f368656e065b", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @address_reply={0x12, 0x0, 0x0, 0x2}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) listen(r3, 0x0) syz_emit_ethernet(0x252, &(0x7f00000007c0)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x1, 0x6, "e6f7ab", 0x21c, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x31}}, @dev={0xfe, 0x80, '\x00', 0x1d}, {[@routing={0x3a, 0xa, 0x1, 0x6, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', @remote, @mcast1, @empty]}, @hopopts={0x2b, 0x24, '\x00', [@generic={0x9, 0xc2, "5bfbad325831fdde6990b8b6a3f04f522bfdbd6dcf9ae6c72e72c76a72fc162117f3071835903d7bdfec94ef368e69476ce94fb3f7a0f698ca6446c240f60b527d6d3f37fa3adf10d26730d74f20b05e97e573d701d7e0a8912fd74317d8a82f3e483d9a262c9121359dceca1f7fd814b074c7eb3803a942149d4c3c8384227ff5e00d5105c44763ff02b62c934bb0afe07549413eb8ec35fd4f66f02dc4fcc825aa152b1e24af9b2cf1c41c113678bde9d7512dc8181d39b4b9d2738efca51c500e"}, @enc_lim, @hao={0xc9, 0x10, @local}, @generic={0xf7, 0x41, "6a3202e3335ee63dbed4bea80a0525623cba49b83f3c17192e73a5b710752e37918eeb0107a02f81c67f222bec8d743f16b396433126df8b851b4f190d42ce337f"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, @dstopts={0x62, 0xd, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @enc_lim={0x4, 0x1, 0xfc}, @pad1, @enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x48, {0x2, 0x10, 0x9, 0x8000, [0x5, 0x100000001, 0xffffffffffff20d2, 0xb, 0xfffffffffffffff8, 0x3, 0xf6f6, 0xe8]}}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x4}, @ra={0x5, 0x2, 0x5}]}], @payload_conn={{{0x1c, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, 0x2, 0x3, 0x0, 0x2, 0x3, 0x3, 0x0, 0x10, 0x632c, 0x1, 0x4e21, 0x4e22}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400", 0x20, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x200, 0x0, 0x4, {[@timestamp={0x8, 0xa, 0xffffff22, 0x12e81565}]}}}}}}}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000002dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x168, 0x9, 0x178, 0xb, 0x290, 0x250, 0x250, 0x290, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [0xffffff00], 'veth1_to_team\x00', 'sit0\x00', {}, {}, 0x6c}, 0x6000000, 0x140, 0x178, 0x0, {0x0, 0x28e}, [@common=@inet=@ipcomp={{0x30}}, @common=@unspec=@physdev={{0x68}, {'ipvlan0\x00', {}, 'ip6_vti0\x00', {}, 0x5, 0xe}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x402, 0x2, 0x6}, {0x3, 0x1}, {0x1, 0x0, 0x3}, 0x9, 0x9}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x96, 'syz1\x00', {0xb8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000280)={"6400043c86fbc39f3c8ac0e5ae9d7308", 0x0, 0x0, {0x9, 0x3}, {0x129, 0x2}, 0x7, [0x9df9, 0xffffffffffff4a3d, 0x81e, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x7ff, 0x1, 0x9, 0x200, 0x3, 0xd9f, 0x3, 0x7, 0x9]}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000380)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f00000003c0)={"39b82bd06338b8c8749e44007279213a", r5, r6, {0x4, 0x4084}, {0x2, 0xfffffdd1}, 0x0, [0x1000, 0x3ef, 0x0, 0x6, 0x5, 0xb, 0x9, 0x8, 0x5, 0xfffffffffffff58a, 0x300, 0x7, 0x8b2, 0xcb4, 0x0, 0x8]}) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$pvfs2(&(0x7f0000000140), &(0x7f0000000240)='./cgroup\x00', &(0x7f00000001c0), 0x4a, &(0x7f0000000200)={[], [{@subj_user={'subj_user', 0x3d, '=relative'}}, {@seclabel}]}) fcntl$setpipe(r8, 0x407, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r8, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r9, &(0x7f0000000040)={0x50, 0x0, r10, {0x7, 0x1f, 0x0, 0x4014880, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}}, 0x50) write$FUSE_INIT(r8, &(0x7f0000000040)={0x6f, 0xfffffffffffffff5, r10, {0x7, 0x28, 0x0, 0x100000, 0x3ff, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0x50) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r7) 11.890106094s ago: executing program 4 (id=241): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) pipe2$9p(0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0], 0x52) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x5d0, 0x20050000) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) socket$nl_generic(0x10, 0x3, 0x10) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x0, 0x80, 0xffffffff}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x9}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) r7 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x100, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) 9.760239023s ago: executing program 4 (id=244): socket$inet6(0xa, 0x6, 0xbcd2) r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) setpgid(r1, r1) r2 = syz_open_procfs(r1, &(0x7f00000011c0)='net/netlink\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00', 0x4, "d1a2d6e7"}, &(0x7f0000000180)=0x2c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x903, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0xa, 0x84}}}, 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}}, 0x20008844) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newqdisc={0xfffffffffffffdd0, 0x24, 0x0, 0x0, 0x25dfdc01, {0x60, 0x0, 0x0, 0x0, {}, {0x2, 0xffe0}, {0xfff3, 0xffff}}, [@TCA_INGRESS_BLOCK={0x0, 0xd, 0x6}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{0x0, 0x1, {0x6, 0xb5, 0x0, 0x1000, 0x2, 0x5, 0x5}}, {0x0, 0x2, [0x2, 0x401]}}, {{0x0, 0x1, {0x9, 0x6, 0x4b7b, 0x6f2, 0xb7ae7f8ad7c81c76, 0x1, 0x1}}, {0x0, 0x2, [0x0, 0x101, 0x5]}}, {{0x0, 0x1, {0xff, 0x81, 0x8, 0x9, 0x1, 0xd, 0x8}}, {0x0, 0x2, [0x4, 0x6, 0x7, 0x0, 0x0]}}, {{0x0, 0x1, {0x9, 0x2, 0x0, 0x1ff, 0x0, 0xf, 0xf}}, {0x0, 0x2, [0x5, 0x5, 0x6]}}, {{0x0, 0x1, {0x3, 0x0, 0x5, 0x0, 0x2, 0x7, 0x7}}, {0x0, 0x2, [0x78, 0x0, 0x9, 0x4, 0x5]}}, {{0x0, 0x1, {0x0, 0x3, 0x0, 0x6, 0x1, 0x5, 0x1}}, {0x0, 0x2, [0x1, 0x7, 0x7, 0x3, 0x1ff, 0x3ff]}}, {{0x0, 0x1, {0xa0, 0x16, 0x0, 0x4, 0x0, 0x4bf, 0x6}}, {0x0, 0x2, [0x0]}}, {{0x0, 0x1, {0x0, 0x7, 0x7, 0x0, 0x0, 0x9, 0x7}}, {0x0, 0x2, [0x7, 0x0]}}]}, @TCA_RATE={0x0, 0x5, {0x4, 0x2}}, @qdisc_kind_options=@q_blackhole, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{0x0, 0x1, {0x3, 0x7, 0x8, 0x1, 0x1, 0x8, 0x4}}, {0x0, 0x2, [0xc40, 0x3, 0x6, 0x0, 0x4, 0x2]}}, {{0x0, 0x1, {0x3, 0x5, 0x0, 0x800, 0x0, 0xb, 0x6}}, {0x0, 0x2, [0x8]}}, {{0x0, 0x1, {0x9, 0xd8, 0x6, 0x5, 0x0, 0xd19b, 0x9}}, {0x0, 0x2, [0xe, 0x6, 0xaf6, 0xffff, 0x1, 0x80, 0x1, 0x5]}}, {{0x0, 0x1, {0x40, 0x9, 0x1000, 0x28, 0x2, 0x6, 0x5}}}, {{0x0, 0x1, {0x0, 0x6, 0x3, 0x401, 0x0, 0xe5e2, 0xc88}}, {0x0, 0x2, [0x7]}}, {{0x0, 0x1, {0x22, 0x3, 0x3, 0x7, 0x0, 0x1, 0x7}}, {0x0, 0x2, [0x3, 0x2, 0x800, 0x0, 0x418]}}, {{0x0, 0x1, {0x5, 0xb, 0xa000, 0x7fff, 0x0, 0x100, 0x183}}, {0x0, 0x2, [0x9, 0x2, 0x823]}}, {{0x0, 0x1, {0xc1, 0xfd, 0x3, 0x1, 0x0, 0xef, 0x2}}, {0x0, 0x2, [0xe, 0x3]}}]}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xf}, @TCA_RATE={0x0, 0x5, {0x0, 0xff}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20084014}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r6 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0xb, 0x2c, 0x0, @remote, @local, {[], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) sendfile(r6, r5, &(0x7f00000000c0)=0x58, 0x5) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000000) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000003900)=""/4104, 0x1008}], 0x1, 0x5, 0x0) 9.714935284s ago: executing program 3 (id=245): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB, @ANYRES32=0xffffffffffffffff], 0x17) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0xb2}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) r7 = syz_open_dev$vivid(&(0x7f0000000180), 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f00000001c0)={0x3, 0xa07, 0x2}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES64=r0, @ANYRES16=r1, @ANYRES64=0x0], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000004000000007468f74996836d8c05e05864b00a3cd43889f03bff95194aa5696c99d06e4dad66fcbfa8cf", @ANYRES32=0x0, @ANYBLOB="00e62a2f7b0000c25c65e9988a57c2000000", @ANYRES32=0x0, @ANYRES32], 0x50) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), &(0x7f0000000880)="22cff58056ac", 0xffd7, 0x1) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') r8 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/card1/oss_mixer\x00', 0x1, 0x0) write$proc_mixer(r8, &(0x7f00000000c0)=ANY=[@ANYBLOB="524144494f0a434420274d6963204374707475726520537769746368272030303030303030303030303030303030303030300a494741494e0a545245424c45202743442043617074757265205377697463682720303030b0303030103030303030303030303030300a524144494f0a53504541"], 0xd3) syz_io_uring_setup(0x4000592, &(0x7f0000000880)={0x0, 0xa943, 0x800, 0x0, 0x427b}, &(0x7f0000000900), &(0x7f0000000940)) r9 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r9, 0x89a2, &(0x7f0000000280)={'bridge0\x00', @ifru_settings={0x43, 0x0, @sync=0x0}}) 7.66948949s ago: executing program 1 (id=249): socket$unix(0x1, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0x1}], 0x1) syz_emit_ethernet(0x52, &(0x7f0000000400)={@local, @random="b331687b8145", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "62d308", 0x1c, 0x6, 0xff, @private1, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@generic={0x4, 0x8, "096180cd5ee5"}]}}}}}}}}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x2, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x1850c2, 0x14c) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x9007}, 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x16}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 6.970021243s ago: executing program 4 (id=250): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff95"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) epoll_create1(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x20, 0xfffffffffffffffc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x4b, &(0x7f0000000040), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) socket(0x0, 0x80000, 0xfffffffb) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x7}, &(0x7f0000000480)=0x8) getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x9, 0x40}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x2, 0x7, 0x9, 0x81, 0xf, 0x1, 0x18000000, {0x0, @in={{0x2, 0x4e20, @empty}}, 0xb, 0x2b, 0x3, 0x4, 0x5e77}}, &(0x7f0000000600)=0xb0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x81, @loopback, 0x721}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="091e12e312f2f8074c9c2a09f515b4ad7a2f35df2e6cee89bb883c8b62834ace1067d7e16d8eeff3d3a2f295e28f17584106c7d3ef4974001f37bee5f78f08fe761a963d28148b7ce973460b9155436a46341287d9e0e391ee13006e5d6a9870ce636bedce6ca774909bc53e7e99d2a7ca1506d05f247f1015105547d7cd1c963c7057db942bdfe7c7f4e1720f8cbb17c67287adc1d054f5e5f8c18613baf80e758224ef6d94be611d8ad31ed415e562ba4e7cec7481788bc81ae86c23f273", 0xbf}, {&(0x7f0000000340)="59b9ddeebbd35bb4f431b88de4e82540dd0f077d025f2e77c9bd4dc3060bf58c1f8c373673aa3bd375262e63cf5136f88e55051dd6077d11e61720a2ef239dad3f8a4149dcc05025f4a0f1757b1c8d1d1048d562fb72305f04bf4cb485628878f1fd5816a6c079dd2e6075bf0bc5b1bcf36630ff1d1d58d9d889dbcba2995e7e6ab6ecd31d203b21ff33aa2c19c018bf636b155ee607878b917d8ae13f0888933d6f48ba0a8809175d22e52dc24a722a85c39a3310e1bf45d39f1d2c1b3848b01c282daaa5da0dc01260ab86798f10e441a507c4d268987eb08e1207", 0xdc}, {&(0x7f0000000200)="71ffd05b33fa38d121e0964aa861ab4893bb6f940e391dfbdf602e791fe5cd8bed0584b004c8db4cec8442636d699d3d1b9baf262e274d872c0e54297a7052e65e9f3b52c54aa2326ebd08a3d8d6358671ba5712f91c9a81691e8b3c9aad001dfbb45ea78c7c429e241d", 0x6a}], 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1414bb0000000020000000000000008400000002000000f3ff08807f00000008000000", @ANYRES32=0x0, @ANYBLOB="2000000000020b0000010000020600000000180000", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="30000000000000008400000001000000060004000c800000f5ffffff010400000900000004000000ed760000", @ANYRES32=r5], 0xd8, 0x6880}, 0x4000000) 6.897816729s ago: executing program 2 (id=251): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$key(0xf, 0x3, 0x2) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240f50000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffe3e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000002440)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@userxattr}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/73, 0x49, 0x400000000000000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000004f0000000000000000d710e6568dfb5513451085bfebfcbfa5aec6bf6af5b22a3348205c9b9e31e700b7da0d738d4525686541b09bde370dc31e3331244c9eb7740d328a318d33e7a7cb9dec55ce1e9b5353325c938bd9692188f9cdcf69bf25f007fcddf21d7c2565c0ff3f6ce135034cc7fcf22b27ee6b3c4821b7a7002787e9e77fec8142f8dc657de751b6234f463cd2850d87c23ea0e0218324499d9f276033319a113f56c1de5901ba040aff67cc964f0841d03d4a01377163"], 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000015c0)=ANY=[@ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 6.861216883s ago: executing program 0 (id=252): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=0xffffffffffffffff) r2 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r3 = openat$binfmt(0xffffffffffffff9c, r2, 0x42, 0x1ff) close(r3) execveat$binfmt(0xffffffffffffff9c, r2, 0x0, &(0x7f0000000880)={[], 0xf000}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x9eb, &(0x7f0000000140)={0x0, 0xfad6}, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x0, 0x40000000002, 0x8000000000000000, 0x8000f, 0x2, 0x0, 0x100, 0x10001000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x6, 0x0, 0x4, 0x2, 0x0, 0x2, 0x7}, 0x0, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x9f5) ioctl$NBD_DO_IT(r5, 0xab03) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) readv(r0, &(0x7f0000000000), 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 6.645552503s ago: executing program 1 (id=253): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000233000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500"], 0xfc}}, 0x0) 5.602771916s ago: executing program 2 (id=254): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r3, 0x1, &(0x7f0000000340)={0x2000, r4}, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@mss, @sack_perm, @timestamp, @mss={0x2, 0x1}, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x503, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x28185}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r6, 0x540b, 0x2) 5.303164265s ago: executing program 1 (id=255): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1a0000"], 0x50) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) write$binfmt_misc(r0, &(0x7f0000000000), 0xd) 4.749273667s ago: executing program 0 (id=256): prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x1000)=nil) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00'}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) syz_emit_ethernet(0x42, &(0x7f00000007c0)=ANY=[], 0x0) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001a40)=""/102392, 0x18ff8) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x1850c2, 0x14c) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f00000000c0)='jfs\x00', 0x10, 0x0) 4.372254909s ago: executing program 1 (id=257): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00'}, 0x18) r0 = userfaultfd(0x801) socket(0x1d, 0x2, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x27}, 0x62) timer_create(0x530fcba3e37ae697, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000000)={0x9, 0x10, 0x0, 0xb1, 0xf, 0x2}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000d78000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r4 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r4, &(0x7f0000ffc000/0x2000)=nil, 0x4000) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={&(0x7f00000000c0)=""/95, 0x5f, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}, 0x10) r5 = fsopen(&(0x7f0000000240)='btrfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000180)='rootcontext', &(0x7f0000000300)='5\xfd\x04\xc6\xc9]\v\xd6S9q\x0f#\x93\x9d\xeb\x00\xcf\xb2~9*\xa9\x1d:\x06u46N\xd93\xe1\xa2\x05\x83Z\xbc\xbeT\x16\xab\xfb=4\xa6\x10,\"\xee\xf8o+\x02\xd8\xaft_\r\x1d\"\xc8\\k\xcc4\x96\xdb\xb0\xadA\x02[\x16\xb4\xca\xa5n\x87\xdb\xb3\x1f\xbb\xc0\x9f\xc2\x9e\t[\xba\x9e\xfd\xc76#\x8f\xc6\xe7\x11\x8fL\xd970xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, 0x0, r3, &(0x7f0000000180)='./file0\x00', 0x224) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x181891, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r4 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r4, &(0x7f0000000040)={0x1f, @none, 0x2}, 0xa) r5 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r5, &(0x7f00000001c0)={0x1f, @none, 0x1}, 0xa) shutdown(r4, 0x1) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') rmdir(&(0x7f0000000380)='./file0/../file0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='percpu_alloc_percpu\x00', r6}, 0x18) 3.166379411s ago: executing program 2 (id=259): socket(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffff80}, @ldst={0x0, 0x0, 0xbeb0add8983b989a, 0x0, 0x3, 0x50, 0x4}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ldst={0x2, 0x2, 0x3, 0x2, 0x7, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}], 0x0, 0x8, 0xd6, &(0x7f0000000600)=""/214, 0x40f00, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c4a, 0xffffffffffffffff, 0x5, &(0x7f0000000700), &(0x7f0000000980)=[{0x2, 0x1, 0xc, 0x6}, {0x5, 0x3, 0x10, 0x8}, {0x3, 0x3, 0x6, 0x8}, {0x1, 0x2, 0xa, 0xa}, {0x1, 0x4, 0x10, 0x4}], 0x10, 0xf7, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6_tcp(0xa, 0x1, 0x0) msgget(0x3, 0x486) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0xf0, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x71c, 0x4e23, 0x2, 0x0, 0x0, 0x0, 0xff}, {@in6=@mcast2, 0x4d6, 0x6c}, @in6=@empty, {0x0, 0x192, 0x9ba3, 0xffff, 0x251c, 0x3, 0xfffffffffffffffc}, {0xffffffffffffffff, 0x0, 0x1f}, {0xffffffff, 0xfffffffc}, 0x80, 0x3502, 0x2, 0x1}}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x1f00, 0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=@newqdisc={0x144, 0x24, 0xf0b, 0xf1ff, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x114, 0x2, {{0x2, [0x1], 0x2, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a74, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x3, 0x4]}, [@TCA_MQPRIO_MAX_RATE64={0x94, 0x4, 0x0, 0x1, [{0xc, 0x4, 0x4}, {0xc, 0x4, 0x6}, {0xc, 0x4, 0x4d5f7808}, {0xc, 0x4, 0xf}, {0xc, 0x4, 0x1}, {0xc, 0x4, 0x1}, {0xc, 0x4, 0x9}, {0xc, 0x4, 0x7fff}, {0xc, 0x4, 0x2}, {0xc, 0x4, 0x6}, {0xc}, {0xc, 0x4, 0x9}]}, @TCA_MQPRIO_MAX_RATE64={0x28, 0x4, 0x0, 0x1, [{0xc, 0x4, 0x1ff}, {0xc, 0x4, 0x9}, {0xc, 0x4, 0xffffffffffffff33}]}]}}}]}, 0x144}}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) 3.024916023s ago: executing program 1 (id=260): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket(0x2c, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000100)={0xd, @sliced={0x0, [0x8, 0x1, 0x1, 0x5, 0x9, 0x2, 0x6, 0x1cf, 0x4, 0xa488, 0x200, 0x1, 0x8000, 0x8, 0xa1ed, 0xc0e, 0x0, 0xbf, 0x7d, 0x6d, 0x1, 0x401, 0xf8, 0x0, 0x6, 0x3ff, 0x3, 0xdd9e, 0x81, 0x3, 0x1, 0xfccf, 0x4, 0x5, 0x5, 0x7fff, 0x80, 0xffff, 0x7, 0xff, 0x8, 0x7, 0x3, 0xfff, 0x28, 0x4, 0x14, 0x10], 0x401}}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0xc52, @empty}, 0x1c) r3 = dup2(r2, r2) r4 = dup(r3) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1298c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x84, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x58, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0x1, 0x1, 0x3, 0x1, 0x4, 0x2, 0x6, 0x7ffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x6783, 0x2, 0x8001, 0x10}, {0x0, 0x53, 0xa9, 0x1}]}}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x6}}]}}]}, 0x84}}, 0x24040084) creat(0x0, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 2.995000077s ago: executing program 0 (id=261): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60922ff50010210100000000000000000000fffffffffffffe8000000000004000000000000000aa00000000042f"], 0x0) 2.594552906s ago: executing program 3 (id=262): syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000407d1e9c3100000000000109022400090400000103000000092100000001220700090581030000001d"], 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0686611, &(0x7f0000000180)={0x68, 0x0, 0x17, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x800) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x1d}], 0x1, 0x0) recvmsg(r4, &(0x7f000000b680)={0x0, 0x10400004, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb59}], 0x2}, 0x0) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x7, 0x3}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x15) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 2.5349968s ago: executing program 2 (id=263): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000008643162e3f142a1600000000000065c440b67578cc1ab0bd66704690d5f863f48d8fb50600000000000000f16c840d4d9b2f8ca08faeee241aad3bc821475dfcf00106676e125b14b5b4a6ffa3afea4f3005a49646bff69882986d8ccbabb8d16721125529c43b20429b18b3b1b06dae052dd24e32635ddb6c5830ff6b813a672c926456f8c832160bca5ff7807a99b230124b3a0488d92f015dc16377392629"], &(0x7f0000001200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x301000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) unshare(0x2040400) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) r2 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x80200) ioctl$CEC_ADAP_S_LOG_ADDRS(r2, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x6, 0x4d, 0x0, 0x1ff, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", '\x00', "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "9b3842fc63849f62b6eb1c3c"]}) r3 = syz_open_dev$cec(&(0x7f0000000180), 0x0, 0x40a04) ioctl$CEC_TRANSMIT(r3, 0xc0386105, &(0x7f0000000d40)={0x0, 0x1, 0x4, 0x0, 0x0, 0x4063, "57c1169b6664ea61326ac71ae7213059"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 2.116991276s ago: executing program 2 (id=264): syz_open_procfs(0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_control(&(0x7f0000000000/0x4000)=nil, 0x1000, 0xb, 0x8012, 0xffffffffffffffff, 0x83000000) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x2003, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write(r5, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 2.116490623s ago: executing program 0 (id=265): syz_open_procfs(0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_control(&(0x7f0000000000/0x4000)=nil, 0x1000, 0xb, 0x8012, 0xffffffffffffffff, 0x83000000) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x2003, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write(r5, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 682.654449ms ago: executing program 2 (id=266): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='snd_soc_jack_irq\x00', r0, 0x0, 0x10001}, 0xffffffffffffff67) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) socket(0x26, 0xa, 0xe0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000005c0)={@loopback, @local, @remote, 0x3, 0x2, 0x5, 0x400, 0xb5, 0x40420000, r8}) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() 641.356128ms ago: executing program 0 (id=267): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1a000000"], 0x50) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) write$binfmt_misc(r0, &(0x7f0000000000), 0xd) 570.695893ms ago: executing program 4 (id=268): socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6(0xa, 0x3, 0xfffffffc) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc824}, 0x20000004) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, 0x0) connect$bt_sco(r3, &(0x7f0000000000), 0x8) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x400452c8, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xeadb68cc58f07917) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0xa, 0x0) 486.508011ms ago: executing program 1 (id=269): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={[{@workdir={'workdir', 0x3d, './file0/../file0'}}, {@metacopy_on}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) 0s ago: executing program 0 (id=270): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00'}, 0x18) r0 = userfaultfd(0x801) socket(0x1d, 0x2, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x27}, 0x62) timer_create(0x530fcba3e37ae697, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000000)={0x9, 0x10, 0x0, 0xb1, 0xf, 0x2}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000d78000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r4 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r4, &(0x7f0000ffc000/0x2000)=nil, 0x4000) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={&(0x7f00000000c0)=""/95, 0x5f, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}, 0x10) r5 = fsopen(&(0x7f0000000240)='btrfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000180)='rootcontext', &(0x7f0000000300)='5\xfd\x04\xc6\xc9]\v\xd6S9q\x0f#\x93\x9d\xeb\x00\xcf\xb2~9*\xa9\x1d:\x06u46N\xd93\xe1\xa2\x05\x83Z\xbc\xbeT\x16\xab\xfb=4\xa6\x10,\"\xee\xf8o+\x02\xd8\xaft_\r\x1d\"\xc8\\k\xcc4\x96\xdb\xb0\xadA\x02[\x16\xb4\xca\xa5n\x87\xdb\xb3\x1f\xbb\xc0\x9f\xc2\x9e\t[\xba\x9e\xfd\xc76#\x8f\xc6\xe7\x11\x8fL\xd97 1 [ 58.712042][ T5822] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.721531][ T5822] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.761807][ T5822] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.769660][ T5822] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.811192][ T30] audit: type=1400 audit(1744705776.174:107): avc: denied { read } for pid=5819 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.847402][ T5138] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.860078][ T5138] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.867693][ T30] audit: type=1400 audit(1744705776.174:108): avc: denied { open } for pid=5819 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.897614][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.899948][ T30] audit: type=1400 audit(1744705776.174:109): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 58.927302][ T5834] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.936476][ T5834] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.944328][ T5834] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.952491][ T5834] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.959902][ T5834] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.972913][ T5835] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 58.980835][ T5835] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.981085][ T5834] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 58.990123][ T5835] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 59.003584][ T5835] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 59.017566][ T5838] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 59.041127][ T5834] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 59.049308][ T5834] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 59.061853][ T5838] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 59.069412][ T5836] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 59.076897][ T5834] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 59.091495][ T5836] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 59.152012][ T30] audit: type=1400 audit(1744705776.514:110): avc: denied { module_request } for pid=5819 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 59.214144][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 59.307785][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.315426][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.322902][ T5819] bridge_slave_0: entered allmulticast mode [ 59.329475][ T5819] bridge_slave_0: entered promiscuous mode [ 59.357961][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.365209][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.372539][ T5819] bridge_slave_1: entered allmulticast mode [ 59.379117][ T5819] bridge_slave_1: entered promiscuous mode [ 59.454792][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.468458][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.540201][ T5819] team0: Port device team_slave_0 added [ 59.555528][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 59.566348][ T5819] team0: Port device team_slave_1 added [ 59.607983][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.615064][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.641784][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.654409][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.661519][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.687516][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.763582][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 59.817636][ T5819] hsr_slave_0: entered promiscuous mode [ 59.823649][ T5819] hsr_slave_1: entered promiscuous mode [ 59.917282][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.925361][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.932667][ T5829] bridge_slave_0: entered allmulticast mode [ 59.939258][ T5829] bridge_slave_0: entered promiscuous mode [ 59.956267][ T5823] chnl_net:caif_netlink_parms(): no params data found [ 59.967258][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.976374][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.983632][ T5829] bridge_slave_1: entered allmulticast mode [ 59.990217][ T5829] bridge_slave_1: entered promiscuous mode [ 60.062845][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.079248][ T5832] chnl_net:caif_netlink_parms(): no params data found [ 60.097059][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.106277][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.113886][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.120968][ T5827] bridge_slave_0: entered allmulticast mode [ 60.127686][ T5827] bridge_slave_0: entered promiscuous mode [ 60.152535][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.159641][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.166817][ T5827] bridge_slave_1: entered allmulticast mode [ 60.173891][ T5827] bridge_slave_1: entered promiscuous mode [ 60.247799][ T5829] team0: Port device team_slave_0 added [ 60.256152][ T5829] team0: Port device team_slave_1 added [ 60.263629][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.274808][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.292767][ T5823] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.299882][ T5823] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.307176][ T5823] bridge_slave_0: entered allmulticast mode [ 60.313932][ T5823] bridge_slave_0: entered promiscuous mode [ 60.345247][ T5823] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.352491][ T5823] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.359559][ T5823] bridge_slave_1: entered allmulticast mode [ 60.366488][ T5823] bridge_slave_1: entered promiscuous mode [ 60.398714][ T5827] team0: Port device team_slave_0 added [ 60.428856][ T5823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.438763][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.446315][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.472388][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.484714][ T5827] team0: Port device team_slave_1 added [ 60.490918][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.497990][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.524211][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.553112][ T5823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.585935][ T5832] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.593593][ T5832] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.600709][ T5832] bridge_slave_0: entered allmulticast mode [ 60.608078][ T5832] bridge_slave_0: entered promiscuous mode [ 60.643253][ T5832] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.650383][ T5832] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.658347][ T5832] bridge_slave_1: entered allmulticast mode [ 60.665441][ T5832] bridge_slave_1: entered promiscuous mode [ 60.687677][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.695745][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.723593][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.743742][ T5829] hsr_slave_0: entered promiscuous mode [ 60.749866][ T5829] hsr_slave_1: entered promiscuous mode [ 60.755898][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.763598][ T5829] Cannot create hsr debugfs directory [ 60.779151][ T5823] team0: Port device team_slave_0 added [ 60.785481][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.792770][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.811864][ T5138] Bluetooth: hci0: command tx timeout [ 60.818807][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.849432][ T5832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.860648][ T5823] team0: Port device team_slave_1 added [ 60.887701][ T5832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.906465][ T5819] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.946372][ T5819] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.967278][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.974635][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.000711][ T5823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.013113][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.020058][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.046069][ T5823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.056634][ T5138] Bluetooth: hci3: command tx timeout [ 61.070730][ T5819] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.086180][ T5832] team0: Port device team_slave_0 added [ 61.098916][ T5827] hsr_slave_0: entered promiscuous mode [ 61.105371][ T5827] hsr_slave_1: entered promiscuous mode [ 61.111731][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.119264][ T5827] Cannot create hsr debugfs directory [ 61.131199][ T5138] Bluetooth: hci4: command tx timeout [ 61.135090][ T5836] Bluetooth: hci2: command tx timeout [ 61.136952][ T5830] Bluetooth: hci1: command tx timeout [ 61.148440][ T5819] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.162112][ T5832] team0: Port device team_slave_1 added [ 61.229995][ T5823] hsr_slave_0: entered promiscuous mode [ 61.236422][ T5823] hsr_slave_1: entered promiscuous mode [ 61.242440][ T5823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.249975][ T5823] Cannot create hsr debugfs directory [ 61.272946][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.279889][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.305845][ T5832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.331911][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.338864][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.364985][ T5832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.436256][ T5832] hsr_slave_0: entered promiscuous mode [ 61.443354][ T5832] hsr_slave_1: entered promiscuous mode [ 61.449212][ T5832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.457300][ T5832] Cannot create hsr debugfs directory [ 61.606357][ T5829] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 61.615490][ T5829] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 61.625952][ T5829] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 61.648699][ T5829] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 61.745235][ T5827] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 61.757028][ T5827] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.777842][ T5827] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.787342][ T5827] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.859341][ T5823] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.869333][ T5823] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.885723][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.894152][ T5823] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.905163][ T5823] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.931788][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.970601][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.977932][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.988369][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.995466][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.069332][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.083884][ T5832] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 62.105595][ T5832] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 62.115672][ T5832] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 62.126263][ T5832] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 62.198164][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.209818][ T5823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.252862][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.255284][ T30] audit: type=1400 audit(1744705779.624:111): avc: denied { sys_module } for pid=5819 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 62.269005][ T5823] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.297613][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.304792][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.315140][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.322272][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.378551][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.390333][ T5829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.408498][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.415649][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.473196][ T3462] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.480331][ T3462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.491000][ T3462] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.498139][ T3462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.518203][ T3462] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.525335][ T3462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.550652][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.594485][ T5832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.627998][ T5832] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.674118][ T1097] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.681294][ T1097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.695362][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.704629][ T5819] veth0_vlan: entered promiscuous mode [ 62.722275][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.729398][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.748004][ T5819] veth1_vlan: entered promiscuous mode [ 62.848726][ T5829] veth0_vlan: entered promiscuous mode [ 62.890606][ T5829] veth1_vlan: entered promiscuous mode [ 62.898119][ T5830] Bluetooth: hci0: command tx timeout [ 62.917073][ T5819] veth0_macvtap: entered promiscuous mode [ 62.945908][ T5819] veth1_macvtap: entered promiscuous mode [ 62.979357][ T5823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.996101][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.014053][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.023905][ T5829] veth0_macvtap: entered promiscuous mode [ 63.036336][ T5829] veth1_macvtap: entered promiscuous mode [ 63.059558][ T5819] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.070165][ T5819] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.079287][ T5819] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.088478][ T5819] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.119199][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.131652][ T5830] Bluetooth: hci3: command tx timeout [ 63.165912][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.188521][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.200090][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.211253][ T5830] Bluetooth: hci4: command tx timeout [ 63.213725][ T5138] Bluetooth: hci2: command tx timeout [ 63.216633][ T5830] Bluetooth: hci1: command tx timeout [ 63.240209][ T5823] veth0_vlan: entered promiscuous mode [ 63.250363][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.260926][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.273813][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.300658][ T5829] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.310242][ T5829] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.319963][ T5829] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.329108][ T5829] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.349100][ T5823] veth1_vlan: entered promiscuous mode [ 63.432337][ T1141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.448468][ T1141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.452222][ T5832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.477274][ T5823] veth0_macvtap: entered promiscuous mode [ 63.486369][ T5823] veth1_macvtap: entered promiscuous mode [ 63.529874][ T1141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.548972][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.551142][ T1141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.562891][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.576814][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.587723][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.598421][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.608981][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.630492][ T30] audit: type=1400 audit(1744705780.994:112): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.cQJ5gy/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 63.635860][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.662190][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.677037][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.683244][ T30] audit: type=1400 audit(1744705781.024:113): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 63.687411][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.710971][ T30] audit: type=1400 audit(1744705781.024:114): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.cQJ5gy/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 63.719551][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.757229][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.762039][ T30] audit: type=1400 audit(1744705781.024:115): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 63.781987][ T5827] veth0_vlan: entered promiscuous mode [ 63.791716][ T30] audit: type=1400 audit(1744705781.044:116): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.cQJ5gy/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 63.824362][ T30] audit: type=1400 audit(1744705781.044:117): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.cQJ5gy/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6561 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 63.827207][ T5823] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.862700][ T30] audit: type=1400 audit(1744705781.054:118): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 63.872675][ T5823] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.891506][ T5823] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.891633][ T30] audit: type=1400 audit(1744705781.124:119): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 63.900184][ T5823] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.923678][ T30] audit: type=1400 audit(1744705781.124:120): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="gadgetfs" ino=6562 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 63.956332][ T30] audit: type=1400 audit(1744705781.254:121): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 63.959468][ T5819] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 63.998787][ T30] audit: type=1400 audit(1744705781.254:122): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 64.005596][ T3462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.030503][ T3462] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.052626][ T5832] veth0_vlan: entered promiscuous mode [ 64.060235][ T5827] veth1_vlan: entered promiscuous mode [ 64.108862][ T5832] veth1_vlan: entered promiscuous mode [ 64.139768][ T5903] Bluetooth: MGMT ver 1.23 [ 64.210897][ T5827] veth0_macvtap: entered promiscuous mode [ 64.276210][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.290999][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.299889][ T5827] veth1_macvtap: entered promiscuous mode [ 64.333331][ T5832] veth0_macvtap: entered promiscuous mode [ 64.349550][ T5832] veth1_macvtap: entered promiscuous mode [ 64.420672][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.439515][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.450288][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.471938][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.487487][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.505023][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.514961][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.527918][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.539119][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.595409][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.618420][ T5916] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.633194][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.643513][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.655443][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.665564][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.676061][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.686564][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.698528][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.709230][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.081643][ T5830] Bluetooth: hci0: command tx timeout [ 65.156016][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.174686][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.190934][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.204295][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.214377][ T5830] Bluetooth: hci3: command tx timeout [ 65.215505][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.232278][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.247587][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.259347][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.274254][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.286115][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.291429][ T5830] Bluetooth: hci2: command tx timeout [ 65.297597][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.306935][ T5830] Bluetooth: hci4: command tx timeout [ 65.317506][ T5830] Bluetooth: hci1: command tx timeout [ 65.327772][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.338293][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.379059][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.403526][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.423425][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.443742][ T5832] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.453121][ T5832] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.461878][ T5832] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.470619][ T5832] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.506652][ T5827] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.547956][ T5827] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.565028][ T5827] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.578617][ T5827] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.930129][ T5933] block nbd0: shutting down sockets [ 66.532009][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 66.634397][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 66.643005][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 67.071292][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.131223][ T5138] Bluetooth: hci0: command tx timeout [ 67.293602][ T5138] Bluetooth: hci3: command tx timeout [ 67.372271][ T5830] Bluetooth: hci4: command tx timeout [ 67.377684][ T5830] Bluetooth: hci2: command tx timeout [ 67.383146][ T5138] Bluetooth: hci1: command tx timeout [ 67.408919][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.429517][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.447619][ T1141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.696769][ T1141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.763905][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.830138][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.844847][ T1141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.866459][ T1141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.899067][ T5947] xt_connbytes: Forcing CT accounting to be enabled [ 67.944575][ T5947] Cannot find add_set index 0 as target [ 67.981362][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.095710][ T5951] batadv_slave_1: entered promiscuous mode [ 68.141543][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.329869][ T5961] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16'. [ 68.367938][ T5929] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 68.411637][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.471189][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 68.477673][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 68.683213][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.900958][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 68.900973][ T30] audit: type=1400 audit(1744705786.264:169): avc: denied { read } for pid=5965 comm="syz.2.17" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 68.938342][ T30] audit: type=1400 audit(1744705786.264:170): avc: denied { open } for pid=5965 comm="syz.2.17" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 69.171310][ T30] audit: type=1400 audit(1744705786.414:171): avc: denied { create } for pid=5965 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 69.202972][ T5929] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 69.342990][ T5929] usb 2-1: config 1 interface 1 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 69.357979][ T5969] lo speed is unknown, defaulting to 1000 [ 69.361741][ T30] audit: type=1400 audit(1744705786.414:172): avc: denied { write } for pid=5965 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 69.394065][ T5969] lo speed is unknown, defaulting to 1000 [ 69.413747][ T5929] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 69.444034][ T5969] lo speed is unknown, defaulting to 1000 [ 69.454268][ T5929] usb 2-1: config 1 interface 1 has no altsetting 0 [ 69.461681][ T30] audit: type=1400 audit(1744705786.774:173): avc: denied { read append } for pid=5972 comm="syz.4.20" name="sg0" dev="devtmpfs" ino=738 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 69.508601][ T5969] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 69.520985][ T5929] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 69.532961][ T5929] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.549781][ T30] audit: type=1400 audit(1744705786.774:174): avc: denied { open } for pid=5972 comm="syz.4.20" path="/dev/sg0" dev="devtmpfs" ino=738 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 69.575923][ T5969] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 69.576318][ T5929] usb 2-1: Product: syz [ 69.599959][ T5929] usb 2-1: Manufacturer: syz [ 69.617647][ T5929] usb 2-1: SerialNumber: syz [ 69.637751][ T30] audit: type=1400 audit(1744705786.984:175): avc: denied { create } for pid=5978 comm="syz.4.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 70.794726][ T30] audit: type=1400 audit(1744705788.154:176): avc: denied { bind } for pid=5950 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 70.837220][ T5969] lo speed is unknown, defaulting to 1000 [ 70.845744][ T5987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.903265][ T5969] lo speed is unknown, defaulting to 1000 [ 70.912277][ T5987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.916326][ T30] audit: type=1400 audit(1744705788.194:177): avc: denied { setopt } for pid=5950 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 71.026100][ T5995] Mount JFS Failure: -22 [ 71.030528][ T5995] jfs_mount failed w/return code = -22 [ 71.251277][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.257723][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.266620][ T5969] lo speed is unknown, defaulting to 1000 [ 71.282617][ T5969] lo speed is unknown, defaulting to 1000 [ 71.295534][ T5969] lo speed is unknown, defaulting to 1000 [ 71.354400][ T30] audit: type=1400 audit(1744705788.194:178): avc: denied { accept } for pid=5950 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 71.411082][ T5950] batadv_slave_1: left promiscuous mode [ 71.447737][ T5929] usb 2-1: No MIDI 2.0 at altset 1, falling back to MIDI 1.0 [ 71.459530][ T5929] usb 2-1: MIDIStreaming interface descriptor not found [ 71.467622][ T5998] netlink: 32 bytes leftover after parsing attributes in process `syz.4.26'. [ 71.553802][ T6001] netlink: 'syz.0.27': attribute type 2 has an invalid length. [ 71.683848][ T6001] netlink: 'syz.0.27': attribute type 2 has an invalid length. [ 71.860623][ T5929] usb 2-1: USB disconnect, device number 2 [ 72.071110][ T950] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 72.234705][ T5820] udevd[5820]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 73.667272][ T950] usb 3-1: Using ep0 maxpacket: 8 [ 74.059454][ T950] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 74.130760][ T950] usb 3-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice= 0.00 [ 74.161553][ T950] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.181512][ T950] usb 3-1: config 0 descriptor?? [ 74.275059][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 74.275074][ T30] audit: type=1400 audit(1744705791.644:187): avc: denied { ioctl } for pid=6024 comm="syz.4.32" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=7879 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 74.412188][ T6027] netlink: 12 bytes leftover after parsing attributes in process `syz.4.32'. [ 74.524380][ T6032] mmap: syz.4.32 (6032) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 74.765657][ T950] usb 3-1: can't set config #0, error -71 [ 74.803934][ T950] usb 3-1: USB disconnect, device number 2 [ 76.852640][ T9] cfg80211: failed to load regulatory.db [ 76.948558][ T30] audit: type=1400 audit(1744705794.304:188): avc: denied { read } for pid=6042 comm="syz.0.35" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 77.117739][ T30] audit: type=1400 audit(1744705794.304:189): avc: denied { open } for pid=6042 comm="syz.0.35" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 77.814365][ T30] audit: type=1400 audit(1744705794.314:190): avc: denied { ioctl } for pid=6042 comm="syz.0.35" path="/dev/dri/card0" dev="devtmpfs" ino=627 ioctlcmd=0x64a7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 77.853068][ T30] audit: type=1400 audit(1744705794.514:191): avc: denied { read append } for pid=6042 comm="syz.0.35" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 77.970249][ T30] audit: type=1400 audit(1744705794.514:192): avc: denied { open } for pid=6042 comm="syz.0.35" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 78.146480][ T30] audit: type=1400 audit(1744705794.514:193): avc: denied { ioctl } for pid=6042 comm="syz.0.35" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 78.275212][ T6063] trusted_key: encrypted_key: master key parameter '"Master"' is invalid [ 78.286629][ T6061] lo speed is unknown, defaulting to 1000 [ 78.418014][ T30] audit: type=1400 audit(1744705795.094:194): avc: denied { create } for pid=6048 comm="syz.3.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.915778][ T30] audit: type=1400 audit(1744705795.094:195): avc: denied { bind } for pid=6048 comm="syz.3.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.941206][ T30] audit: type=1400 audit(1744705795.094:196): avc: denied { node_bind } for pid=6048 comm="syz.3.38" saddr=172.20.20.170 src=52768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 80.691209][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 80.691226][ T30] audit: type=1400 audit(1744705796.414:202): avc: denied { watch watch_reads } for pid=6069 comm="syz.0.42" path="/14" dev="tmpfs" ino=88 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 80.900816][ T6078] netlink: 32 bytes leftover after parsing attributes in process `syz.2.43'. [ 82.110297][ T58] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 82.118669][ T30] audit: type=1400 audit(1744705798.984:203): avc: denied { create } for pid=6079 comm="syz.4.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 83.125686][ T30] audit: type=1400 audit(1744705799.754:204): avc: denied { bind } for pid=6079 comm="syz.4.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 83.191735][ T58] usb 1-1: device descriptor read/64, error -71 [ 83.453498][ T58] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 83.747344][ T6088] infiniband s: RDMA CMA: cma_listen_on_dev, error -98 [ 84.045186][ T30] audit: type=1400 audit(1744705801.174:205): avc: denied { mounton } for pid=6080 comm="syz.1.45" path="/3/file0" dev="tmpfs" ino=33 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 84.211123][ T58] usb 1-1: device descriptor read/64, error -71 [ 84.240069][ T30] audit: type=1400 audit(1744705801.604:206): avc: denied { connect } for pid=6091 comm="syz.2.48" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 84.345646][ T58] usb usb1-port1: attempt power cycle [ 84.956474][ T30] audit: type=1400 audit(1744705801.604:207): avc: denied { open } for pid=6094 comm="syz.3.49" path="/dev/ptyqb" dev="devtmpfs" ino=130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 86.206656][ T30] audit: type=1400 audit(1744705802.304:208): avc: denied { write } for pid=6103 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.226312][ T30] audit: type=1400 audit(1744705802.304:209): avc: denied { read write } for pid=6103 comm="syz.3.52" name="video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 86.249639][ T30] audit: type=1400 audit(1744705802.304:210): avc: denied { open } for pid=6103 comm="syz.3.52" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 86.249672][ T58] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 86.574973][ T58] usb 1-1: device descriptor read/8, error -71 [ 87.961156][ T30] audit: type=1400 audit(1744705804.604:211): avc: denied { connect } for pid=6114 comm="syz.1.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 87.981885][ T30] audit: type=1400 audit(1744705805.354:212): avc: denied { shutdown } for pid=6114 comm="syz.1.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 88.003892][ T30] audit: type=1400 audit(1744705805.374:213): avc: denied { read write } for pid=6114 comm="syz.1.56" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 88.242710][ T30] audit: type=1400 audit(1744705805.404:214): avc: denied { open } for pid=6114 comm="syz.1.56" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 88.314293][ T30] audit: type=1400 audit(1744705805.674:215): avc: denied { unmount } for pid=5832 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 88.352244][ T30] audit: type=1400 audit(1744705805.724:216): avc: denied { execute } for pid=6124 comm="syz.0.57" name="file1" dev="tmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 89.464656][ T6135] No such timeout policy "syz1" [ 89.487035][ T6136] netlink: 8 bytes leftover after parsing attributes in process `syz.1.58'. [ 89.497964][ T30] audit: type=1400 audit(1744705806.864:217): avc: denied { bind } for pid=6133 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 89.531716][ T6136] netlink: 4 bytes leftover after parsing attributes in process `syz.1.58'. [ 89.588230][ T6138] 9pnet: p9_errstr2errno: server reported unknown error l0&I [ 89.612871][ T5830] block nbd0: Receive control failed (result -32) [ 89.642152][ T6130] block nbd0: shutting down sockets [ 89.894893][ T6141] Mount JFS Failure: -22 [ 89.899240][ T6141] jfs_mount failed w/return code = -22 [ 90.011313][ T5830] Bluetooth: hci4: command 0x0405 tx timeout [ 90.471834][ T6136] bond0: (slave bond_slave_0): Releasing backup interface [ 90.940341][ T6151] netlink: 'syz.3.62': attribute type 10 has an invalid length. [ 91.011790][ T6151] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 91.330319][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 91.330350][ T30] audit: type=1400 audit(1744705808.694:222): avc: denied { bind } for pid=6155 comm="syz.1.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 91.507327][ T6151] syz.3.62 (6151) used greatest stack depth: 20776 bytes left [ 91.653182][ T971] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 92.069540][ T6173] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 92.276347][ T6177] tipc: Enabling of bearer rejected, failed to enable media [ 92.742943][ T6182] No such timeout policy "syz1" [ 92.751200][ T971] usb 1-1: Using ep0 maxpacket: 16 [ 92.766200][ T971] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 92.777313][ T971] usb 1-1: config 0 has no interface number 0 [ 92.787551][ T971] usb 1-1: config 0 interface 8 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 92.818440][ T971] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 92.835496][ T971] usb 1-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 92.893919][ T971] usb 1-1: Product: syz [ 92.898107][ T971] usb 1-1: SerialNumber: syz [ 92.925505][ T971] usb 1-1: config 0 descriptor?? [ 92.973653][ T971] usbhid 1-1:0.8: couldn't find an input interrupt endpoint [ 93.099418][ T6188] capability: warning: `syz.2.75' uses 32-bit capabilities (legacy support in use) [ 93.112298][ T30] audit: type=1400 audit(1744705810.484:223): avc: denied { create } for pid=6187 comm="syz.2.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 93.156959][ T6185] ip6tnl1: entered promiscuous mode [ 93.243175][ T30] audit: type=1400 audit(1744705810.504:224): avc: denied { connect } for pid=6187 comm="syz.2.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 93.400410][ T6197] Mount JFS Failure: -22 [ 93.404745][ T6197] jfs_mount failed w/return code = -22 [ 93.680204][ T30] audit: type=1400 audit(1744705810.504:225): avc: denied { write } for pid=6187 comm="syz.2.75" path="socket:[8559]" dev="sockfs" ino=8559 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 93.835166][ T6202] netlink: 20 bytes leftover after parsing attributes in process `syz.0.64'. [ 93.849229][ T6202] netlink: 20 bytes leftover after parsing attributes in process `syz.0.64'. [ 94.439909][ T6208] netlink: 'syz.2.80': attribute type 10 has an invalid length. [ 94.485232][ T6208] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 95.248511][ T30] audit: type=1400 audit(1744705812.614:226): avc: denied { append } for pid=6211 comm="syz.1.82" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 95.471363][ T6217] overlayfs: failed to resolve './file0': -2 [ 95.499844][ T6217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12288 sclass=netlink_route_socket pid=6217 comm=syz.1.82 [ 95.583413][ T30] audit: type=1400 audit(1744705812.894:227): avc: denied { create } for pid=6211 comm="syz.1.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 95.815882][ T30] audit: type=1400 audit(1744705812.894:228): avc: denied { getopt } for pid=6211 comm="syz.1.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 95.963873][ T971] usb 1-1: USB disconnect, device number 6 [ 96.627097][ T6232] ip6tnl1: entered promiscuous mode [ 96.671149][ T5825] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 96.774505][ T30] audit: type=1400 audit(1744705814.144:229): avc: denied { create } for pid=6233 comm="syz.0.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 96.831165][ T5825] usb 4-1: Using ep0 maxpacket: 32 [ 96.852764][ T5825] usb 4-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 96.875024][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.894461][ T5825] usb 4-1: Product: syz [ 96.906087][ T5825] usb 4-1: Manufacturer: syz [ 96.928244][ T5825] usb 4-1: SerialNumber: syz [ 96.952175][ T30] audit: type=1400 audit(1744705814.164:230): avc: denied { write } for pid=6233 comm="syz.0.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 97.000983][ T5825] usb 4-1: config 0 descriptor?? [ 97.504020][ T5825] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 97.755039][ T30] audit: type=1400 audit(1744705815.124:231): avc: denied { create } for pid=6220 comm="syz.3.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 97.827553][ T30] audit: type=1400 audit(1744705815.194:232): avc: denied { setopt } for pid=6240 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 98.190010][ T6246] netlink: 44 bytes leftover after parsing attributes in process `syz.4.92'. [ 98.620772][ T30] audit: type=1400 audit(1744705815.984:233): avc: denied { read write } for pid=6239 comm="syz.0.91" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 98.767425][ T30] audit: type=1400 audit(1744705815.984:234): avc: denied { open } for pid=6239 comm="syz.0.91" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 98.808397][ T5138] Bluetooth: Wrong link type (-57) [ 98.867514][ T6250] netlink: 4 bytes leftover after parsing attributes in process `syz.0.91'. [ 98.988771][ T30] audit: type=1400 audit(1744705816.234:235): avc: denied { bind } for pid=6239 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 99.034845][ T30] audit: type=1400 audit(1744705816.234:236): avc: denied { setopt } for pid=6239 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 99.057846][ T30] audit: type=1400 audit(1744705816.234:237): avc: denied { write } for pid=6239 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 99.845103][ T5825] gspca_topro: reg_w err -110 [ 99.871281][ T5825] gspca_topro: Sensor soi763a [ 100.200167][ T5929] usb 4-1: USB disconnect, device number 2 [ 100.976429][ T30] audit: type=1400 audit(1744705818.344:238): avc: denied { read } for pid=6275 comm="syz.3.98" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 101.343647][ T6285] overlayfs: failed to resolve './file0': -2 [ 101.361290][ T5825] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 101.418309][ T6286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12288 sclass=netlink_route_socket pid=6286 comm=syz.4.103 [ 101.791377][ T5825] usb 4-1: Using ep0 maxpacket: 16 [ 101.815388][ T5825] usb 4-1: config 0 has an invalid interface number: 214 but max is 0 [ 101.848210][ T5825] usb 4-1: config 0 has no interface number 0 [ 101.863370][ T5825] usb 4-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 101.890079][ T5825] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 101.908937][ T6290] ip6tnl1: entered promiscuous mode [ 102.009164][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.011176][ T5138] Bluetooth: Wrong link type (-57) [ 102.133864][ T5825] usb 4-1: Product: syz [ 102.138064][ T5825] usb 4-1: Manufacturer: syz [ 102.168893][ T5825] usb 4-1: SerialNumber: syz [ 102.207371][ T5825] usb 4-1: config 0 descriptor?? [ 102.285502][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 102.285519][ T30] audit: type=1400 audit(1744705819.644:240): avc: denied { setopt } for pid=6297 comm="syz.1.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 102.371423][ T30] audit: type=1400 audit(1744705819.644:241): avc: denied { connect } for pid=6297 comm="syz.1.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 102.481915][ T6304] siw: device registration error -23 [ 102.793592][ T5825] usbtouchscreen 4-1:0.214: Failed to read FW rev: 0 [ 102.824272][ T5825] usbtouchscreen 4-1:0.214: probe with driver usbtouchscreen failed with error -5 [ 102.931221][ T5929] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 103.271089][ T5929] usb 1-1: Using ep0 maxpacket: 8 [ 103.284101][ T5929] usb 1-1: config 0 has an invalid interface number: 186 but max is 0 [ 103.304954][ T5929] usb 1-1: config 0 has no interface number 0 [ 103.324604][ T5929] usb 1-1: config 0 interface 186 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 103.365557][ T5929] usb 1-1: config 0 interface 186 altsetting 0 has an endpoint descriptor with address 0x9A, changing to 0x8A [ 103.402220][ T5929] usb 1-1: config 0 interface 186 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 103.499440][ T5929] usb 1-1: config 0 interface 186 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 103.678816][ T5929] usb 1-1: New USB device found, idVendor=07c0, idProduct=1505, bcdDevice=b8.c5 [ 103.801733][ T5929] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.843021][ T5929] usb 1-1: Product: syz [ 103.851118][ T5929] usb 1-1: Manufacturer: syz [ 103.858901][ T5929] usb 1-1: SerialNumber: syz [ 103.870336][ T5929] usb 1-1: config 0 descriptor?? [ 103.907034][ T30] audit: type=1400 audit(1744705821.274:242): avc: denied { append } for pid=6311 comm="syz.1.111" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 103.935418][ T6312] loop6: detected capacity change from 0 to 524287999 [ 103.947011][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.956407][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 103.964545][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.973960][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 103.981933][ T6312] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.015019][ T6312] Buffer I/O error on dev loop6, logical block 0, async page read [ 104.030852][ T6312] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.044883][ T6312] Buffer I/O error on dev loop6, logical block 0, async page read [ 104.103909][ T6312] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.131082][ T6312] Buffer I/O error on dev loop6, logical block 0, async page read [ 104.148633][ T5929] iowarrior 1-1:0.186: IOWarrior product=0x1505, serial=42424242 interface=186 now attached to iowarrior0 [ 104.265796][ T6312] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.422360][ T6312] Buffer I/O error on dev loop6, logical block 0, async page read [ 104.450066][ T6312] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.461120][ T6312] Buffer I/O error on dev loop6, logical block 0, async page read [ 104.470129][ T6312] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.479428][ T6312] Buffer I/O error on dev loop6, logical block 0, async page read [ 104.584198][ T6312] ldm_validate_partition_table(): Disk read failed. [ 104.637894][ T6312] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.654786][ T9] usb 1-1: USB disconnect, device number 7 [ 104.771353][ T6312] Buffer I/O error on dev loop6, logical block 0, async page read [ 104.794823][ T6312] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.806978][ T6312] Buffer I/O error on dev loop6, logical block 0, async page read [ 104.815384][ T6312] Dev loop6: unable to read RDB block 0 [ 104.826779][ T6312] loop6: unable to read partition table [ 104.871617][ T30] audit: type=1400 audit(1744705822.194:243): avc: denied { connect } for pid=6311 comm="syz.1.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 104.914912][ T6312] loop_reread_partitions: partition scan of loop6 ( 6tPΪŔA8*V^3c) failed (rc=-5) [ 104.975894][ T30] audit: type=1400 audit(1744705822.344:244): avc: denied { bind } for pid=6329 comm="syz.2.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 105.104558][ T30] audit: type=1400 audit(1744705822.344:245): avc: denied { name_bind } for pid=6329 comm="syz.2.114" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 105.165324][ T30] audit: type=1400 audit(1744705822.344:246): avc: denied { node_bind } for pid=6329 comm="syz.2.114" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 105.187222][ C1] vkms_vblank_simulate: vblank timer overrun [ 105.209306][ T5929] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 105.312213][ T30] audit: type=1400 audit(1744705822.344:247): avc: denied { setopt } for pid=6329 comm="syz.2.114" laddr=ff02::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 105.312253][ T30] audit: type=1400 audit(1744705822.574:248): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 105.312288][ T30] audit: type=1400 audit(1744705822.644:249): avc: denied { read } for pid=6329 comm="syz.2.114" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 105.425519][ T5929] usb 2-1: New USB device found, idVendor=413c, idProduct=8186, bcdDevice=a0.a2 [ 105.425547][ T5929] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.425564][ T5929] usb 2-1: Product: syz [ 105.425577][ T5929] usb 2-1: Manufacturer: syz [ 105.425591][ T5929] usb 2-1: SerialNumber: syz [ 105.427795][ T5929] usb 2-1: config 0 descriptor?? [ 105.432573][ T5929] qmi_wwan 2-1:0.0: probe with driver qmi_wwan failed with error -22 [ 105.497258][ T6334] lo speed is unknown, defaulting to 1000 [ 105.761915][ T9] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 105.878686][ T5929] usb 4-1: USB disconnect, device number 3 [ 105.905613][ T9] usb 1-1: device descriptor read/64, error -71 [ 106.171216][ T9] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 106.301506][ T9] usb 1-1: device descriptor read/64, error -71 [ 106.360167][ T5138] Bluetooth: Wrong link type (-57) [ 106.608756][ T9] usb usb1-port1: attempt power cycle [ 107.101804][ T9] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 107.441142][ T9] usb 1-1: device descriptor read/8, error -71 [ 107.518297][ T6361] No such timeout policy "syz1" [ 107.526013][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 107.526026][ T30] audit: type=1400 audit(1744705824.894:256): avc: denied { write } for pid=6348 comm="syz.3.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 107.595826][ T30] audit: type=1400 audit(1744705824.964:257): avc: denied { map } for pid=6348 comm="syz.3.119" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 107.632093][ T5824] usb 2-1: USB disconnect, device number 3 [ 107.691253][ T9] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 107.822452][ T9] usb 1-1: device descriptor read/8, error -71 [ 107.921262][ T6367] overlayfs: failed to resolve './file0': -2 [ 107.993642][ T6368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12288 sclass=netlink_route_socket pid=6368 comm=syz.2.123 [ 108.270580][ T5922] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 108.333701][ T9] usb usb1-port1: unable to enumerate USB device [ 108.465554][ T6371] No such timeout policy "syz1" [ 108.524807][ T30] audit: type=1400 audit(1744705825.894:258): avc: denied { mount } for pid=6372 comm="syz.0.125" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 108.555936][ T5922] usb 5-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=51.38 [ 108.575634][ T5922] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.610216][ T5922] usb 5-1: Product: syz [ 108.625244][ T5922] usb 5-1: Manufacturer: syz [ 108.633970][ T6374] siw: device registration error -23 [ 108.651935][ T5922] usb 5-1: SerialNumber: syz [ 108.748699][ T5922] usb 5-1: config 0 descriptor?? [ 108.820032][ T5922] gl620a 5-1:0.0: probe with driver gl620a failed with error -22 [ 109.442614][ T30] audit: type=1326 audit(1744705826.814:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6348 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c1d8d169 code=0x7fc00000 [ 109.853293][ T5825] IPVS: starting estimator thread 0... [ 109.984603][ T5138] Bluetooth: Wrong link type (-57) [ 110.061884][ T6386] IPVS: using max 42 ests per chain, 100800 per kthread [ 110.084968][ T6392] Zero length message leads to an empty skb [ 110.670847][ T950] usb 5-1: USB disconnect, device number 2 [ 111.327915][ T30] audit: type=1400 audit(1744705828.634:260): avc: denied { ioctl } for pid=6397 comm="syz.2.132" path="socket:[9644]" dev="sockfs" ino=9644 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 111.421292][ T5929] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 111.628714][ T5929] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 111.677805][ T5929] usb 4-1: config 4 has 0 interfaces, different from the descriptor's value: 9 [ 111.697151][ T5929] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 111.706468][ T5929] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.019720][ T30] audit: type=1400 audit(1744705829.364:261): avc: denied { setopt } for pid=6406 comm="syz.1.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 112.372702][ T30] audit: type=1400 audit(1744705829.374:262): avc: denied { write } for pid=6406 comm="syz.1.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 112.492418][ T6416] capability: warning: `syz.3.131' uses deprecated v2 capabilities in a way that may be insecure [ 113.571741][ T30] audit: type=1400 audit(1744705830.834:263): avc: denied { create } for pid=6417 comm="syz.2.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 113.597733][ T5929] usb 4-1: USB disconnect, device number 4 [ 113.856642][ T6431] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 113.877501][ T30] audit: type=1400 audit(1744705831.244:264): avc: denied { write } for pid=6430 comm="syz.1.141" name="001" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 113.962878][ T6433] netlink: 44 bytes leftover after parsing attributes in process `syz.4.142'. [ 114.188188][ T5138] Bluetooth: hci4: command 0x0405 tx timeout [ 114.701087][ T30] audit: type=1400 audit(1744705832.064:265): avc: denied { create } for pid=6439 comm="syz.2.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 115.016443][ T6450] XFS (nbd4): no-recovery mounts must be read-only. [ 115.023947][ T30] audit: type=1400 audit(1744705832.384:266): avc: denied { mounton } for pid=6437 comm="syz.4.144" path="/32/file0" dev="tmpfs" ino=185 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 115.533027][ T30] audit: type=1400 audit(1744705832.654:267): avc: denied { unlink } for pid=6446 comm="syz.3.146" name="#1" dev="tmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 115.569058][ T30] audit: type=1400 audit(1744705832.664:268): avc: denied { mount } for pid=6446 comm="syz.3.146" name="/" dev="overlay" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 115.592209][ T30] audit: type=1400 audit(1744705832.734:269): avc: denied { create } for pid=6446 comm="syz.3.146" name="#5" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 115.617363][ T30] audit: type=1400 audit(1744705832.734:270): avc: denied { link } for pid=6446 comm="syz.3.146" name="#5" dev="tmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 115.639342][ T30] audit: type=1400 audit(1744705832.734:271): avc: denied { rename } for pid=6446 comm="syz.3.146" name="#6" dev="tmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 115.639379][ T30] audit: type=1400 audit(1744705832.904:272): avc: denied { create } for pid=6439 comm="syz.2.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 115.774562][ T950] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 115.953887][ T950] usb 1-1: config 0 has no interfaces? [ 115.955621][ T950] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 115.955645][ T950] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.955663][ T950] usb 1-1: Product: syz [ 115.955676][ T950] usb 1-1: Manufacturer: syz [ 115.955689][ T950] usb 1-1: SerialNumber: syz [ 115.957789][ T950] usb 1-1: config 0 descriptor?? [ 116.396241][ T6467] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 117.410796][ T6473] jfs: Unknown parameter 'barri' [ 118.253694][ T6481] veth0_vlan: entered allmulticast mode [ 118.374093][ T6481] veth0_vlan: left promiscuous mode [ 118.382561][ T6481] veth0_vlan: entered promiscuous mode [ 118.510239][ T6481] lo speed is unknown, defaulting to 1000 [ 118.988919][ T5825] usb 1-1: USB disconnect, device number 12 [ 119.547863][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 119.547878][ T30] audit: type=1400 audit(1744705836.884:274): avc: denied { create } for pid=6486 comm="syz.0.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 119.646071][ T5824] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 119.920131][ T6501] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 119.936913][ T30] audit: type=1400 audit(1744705837.304:275): avc: denied { write } for pid=6500 comm="syz.2.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 120.013066][ T5824] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 120.033574][ T5824] usb 4-1: config 4 has 0 interfaces, different from the descriptor's value: 9 [ 120.056512][ T5824] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 120.065961][ T5824] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.181122][ T950] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 120.428570][ T950] usb 3-1: Using ep0 maxpacket: 32 [ 120.470226][ T950] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.517471][ T950] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.637575][ T950] usb 3-1: New USB device found, idVendor=044e, idProduct=121e, bcdDevice= 0.00 [ 120.850692][ T950] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.965568][ T950] usb 3-1: config 0 descriptor?? [ 121.035651][ T5929] usb 4-1: USB disconnect, device number 5 [ 121.701143][ T6518] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 122.106054][ T950] hid-alps 0003:044E:121E.0001: unknown main item tag 0x0 [ 122.132111][ T950] hid-alps 0003:044E:121E.0001: hidraw0: USB HID v0.00 Device [HID 044e:121e] on usb-dummy_hcd.2-1/input0 [ 122.210346][ T950] usb 3-1: USB disconnect, device number 3 [ 122.367355][ T6522] No such timeout policy "syz1" [ 123.885749][ T6534] Mount JFS Failure: -22 [ 123.889995][ T6534] jfs_mount failed w/return code = -22 [ 124.608812][ T6550] netlink: 32 bytes leftover after parsing attributes in process `syz.4.172'. [ 124.958121][ T6560] netlink: 12 bytes leftover after parsing attributes in process `syz.1.173'. [ 124.994435][ T30] audit: type=1400 audit(1744705842.264:277): avc: denied { write } for pid=6547 comm="syz.1.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 125.209504][ T30] audit: type=1400 audit(1744705842.254:276): avc: denied { shutdown } for pid=6558 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.241072][ T30] audit: type=1400 audit(1744705842.394:278): avc: denied { getopt } for pid=6558 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.316710][ T30] audit: type=1400 audit(1744705842.394:279): avc: denied { connect } for pid=6558 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.336110][ C0] vkms_vblank_simulate: vblank timer overrun [ 125.351391][ T950] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 125.354459][ T6567] netlink: 4 bytes leftover after parsing attributes in process `syz.2.177'. [ 125.369350][ T30] audit: type=1400 audit(1744705842.394:280): avc: denied { name_connect } for pid=6558 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 125.410523][ T30] audit: type=1400 audit(1744705842.614:281): avc: denied { search } for pid=5491 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 125.468300][ T30] audit: type=1400 audit(1744705842.614:282): avc: denied { read } for pid=5491 comm="dhcpcd" name="n100" dev="tmpfs" ino=2552 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 125.502668][ T30] audit: type=1400 audit(1744705842.614:283): avc: denied { open } for pid=5491 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2552 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 125.544519][ T950] usb 5-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 125.561672][ T950] usb 5-1: config 4 has 0 interfaces, different from the descriptor's value: 9 [ 125.651672][ T950] usb 5-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 125.662586][ T30] audit: type=1400 audit(1744705842.614:284): avc: denied { getattr } for pid=5491 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2552 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 125.691047][ T950] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.746190][ T30] audit: type=1400 audit(1744705842.664:285): avc: denied { ioctl } for pid=6552 comm="syz.4.175" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 126.240361][ T950] usb 5-1: USB disconnect, device number 3 [ 129.972216][ T5830] block nbd4: Receive control failed (result -32) [ 130.024042][ T6632] block nbd4: shutting down sockets [ 130.919772][ T5830] Bluetooth: hci4: command 0x0405 tx timeout [ 131.236436][ T6654] netlink: 'syz.0.191': attribute type 10 has an invalid length. [ 131.280622][ T6654] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 131.732991][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 131.733006][ T30] audit: type=1400 audit(1744705849.104:296): avc: denied { read write } for pid=6656 comm="syz.4.194" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 131.835340][ T6661] block device autoloading is deprecated and will be removed. [ 131.875271][ T30] audit: type=1400 audit(1744705849.104:297): avc: denied { open } for pid=6656 comm="syz.4.194" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 132.087443][ T5922] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 132.255688][ T6667] netlink: 'syz.1.197': attribute type 10 has an invalid length. [ 132.458830][ T6667] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 132.921442][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.927777][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.030040][ T30] audit: type=1400 audit(1744705850.394:298): avc: denied { rename } for pid=5179 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 133.053015][ T30] audit: type=1400 audit(1744705850.394:299): avc: denied { add_name remove_name search } for pid=5179 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 133.106780][ T5922] usb 5-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 133.141133][ T30] audit: type=1400 audit(1744705850.394:300): avc: denied { unlink } for pid=5179 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 133.147369][ T5922] usb 5-1: config 4 has 0 interfaces, different from the descriptor's value: 9 [ 133.281355][ T5922] usb 5-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 133.291364][ T5922] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.305991][ T30] audit: type=1400 audit(1744705850.394:301): avc: denied { write } for pid=5179 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 133.816475][ T6679] siw: device registration error -23 [ 133.853617][ T30] audit: type=1400 audit(1744705850.394:302): avc: denied { create } for pid=5179 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.272866][ T5824] usb 5-1: USB disconnect, device number 4 [ 134.460781][ T6684] netlink: 96 bytes leftover after parsing attributes in process `syz.1.202'. [ 134.714625][ T6684] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.202'. [ 135.391886][ T6684] netlink: zone id is out of range [ 135.397174][ T6684] netlink: zone id is out of range [ 135.403094][ T6684] netlink: zone id is out of range [ 135.411144][ T5138] block nbd2: Receive control failed (result -32) [ 135.438925][ T6692] block nbd2: shutting down sockets [ 135.439100][ T6684] netlink: zone id is out of range [ 135.509892][ T6684] netlink: zone id is out of range [ 135.527271][ T6684] netlink: zone id is out of range [ 135.537922][ T6684] netlink: zone id is out of range [ 135.544113][ T6684] netlink: zone id is out of range [ 135.555618][ T6684] netlink: zone id is out of range [ 135.625712][ T6697] Mount JFS Failure: -22 [ 135.630025][ T6697] jfs_mount failed w/return code = -22 [ 135.870372][ T6684] netlink: zone id is out of range [ 136.835838][ T6709] netlink: 72 bytes leftover after parsing attributes in process `syz.1.209'. [ 138.038399][ T6721] ip6tnl1: entered promiscuous mode [ 139.051163][ T5825] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 139.752499][ T5825] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 139.777971][ T5138] block nbd2: Receive control failed (result -32) [ 139.797431][ T5825] usb 4-1: config 4 has 0 interfaces, different from the descriptor's value: 9 [ 139.831899][ T6742] block nbd2: shutting down sockets [ 139.841118][ T5825] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 139.871123][ T5825] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.075002][ T950] usb 4-1: USB disconnect, device number 6 [ 141.337837][ T6766] netlink: 'syz.2.224': attribute type 10 has an invalid length. [ 143.995141][ T6780] Mount JFS Failure: -22 [ 143.999565][ T6780] jfs_mount failed w/return code = -22 [ 145.397799][ T30] audit: type=1400 audit(1744705862.754:303): avc: denied { sys_module } for pid=6787 comm="syz.4.231" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 145.491811][ T6799] FAULT_INJECTION: forcing a failure. [ 145.491811][ T6799] name failslab, interval 1, probability 0, space 0, times 1 [ 145.595134][ T6799] CPU: 0 UID: 0 PID: 6799 Comm: syz.1.233 Not tainted 6.15.0-rc2-syzkaller-00037-g834a4a689699 #0 PREEMPT(full) [ 145.595159][ T6799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 145.595168][ T6799] Call Trace: [ 145.595173][ T6799] [ 145.595179][ T6799] dump_stack_lvl+0x16c/0x1f0 [ 145.595204][ T6799] should_fail_ex+0x512/0x640 [ 145.595216][ T6799] ? fs_reclaim_acquire+0xae/0x150 [ 145.595233][ T6799] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 145.595248][ T6799] should_failslab+0xc2/0x120 [ 145.595260][ T6799] __kmalloc_noprof+0xd2/0x510 [ 145.595269][ T6799] ? trace_kmalloc+0x2b/0xd0 [ 145.595281][ T6799] ? __kmalloc_noprof+0x242/0x510 [ 145.595292][ T6799] tomoyo_realpath_from_path+0xc2/0x6e0 [ 145.595308][ T6799] ? tomoyo_fill_path_info+0x233/0x420 [ 145.595321][ T6799] tomoyo_mount_acl+0x1ae/0x850 [ 145.595334][ T6799] ? kernel_text_address+0x8d/0x100 [ 145.595346][ T6799] ? __kernel_text_address+0xd/0x40 [ 145.595358][ T6799] ? unwind_get_return_address+0x59/0xa0 [ 145.595371][ T6799] ? arch_stack_walk+0xa6/0x100 [ 145.595393][ T6799] ? __pfx_tomoyo_mount_acl+0x10/0x10 [ 145.595421][ T6799] ? tomoyo_domain+0xbb/0x150 [ 145.595429][ T6799] ? tomoyo_profile+0x47/0x60 [ 145.595440][ T6799] tomoyo_mount_permission+0x16d/0x420 [ 145.595453][ T6799] ? tomoyo_mount_permission+0x14f/0x420 [ 145.595467][ T6799] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 145.595488][ T6799] security_sb_mount+0x9b/0x260 [ 145.595532][ T6799] path_mount+0x128/0x1f30 [ 145.595545][ T6799] ? kmem_cache_free+0x2d4/0x4d0 [ 145.595554][ T6799] ? __pfx_path_mount+0x10/0x10 [ 145.595567][ T6799] ? putname+0x154/0x1a0 [ 145.595580][ T6799] __x64_sys_mount+0x28d/0x310 [ 145.595592][ T6799] ? __pfx___x64_sys_mount+0x10/0x10 [ 145.595607][ T6799] do_syscall_64+0xcd/0x260 [ 145.595622][ T6799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.595632][ T6799] RIP: 0033:0x7f642578d169 [ 145.595641][ T6799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.595651][ T6799] RSP: 002b:00007f64265a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 145.595661][ T6799] RAX: ffffffffffffffda RBX: 00007f64259a6080 RCX: 00007f642578d169 [ 145.595667][ T6799] RDX: 00002000000000c0 RSI: 0000200000000080 RDI: 0000200000000000 [ 145.595673][ T6799] RBP: 00007f64265a7090 R08: 0000000000000000 R09: 0000000000000000 [ 145.595678][ T6799] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000001 [ 145.595684][ T6799] R13: 0000000000000001 R14: 00007f64259a6080 R15: 00007fff7f83ee18 [ 145.595696][ T6799] [ 145.595700][ T6799] ERROR: Out of memory at tomoyo_realpath_from_path. [ 146.870026][ T30] audit: type=1400 audit(1744705864.184:304): avc: denied { mount } for pid=6800 comm="syz.4.235" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 147.167944][ T5138] block nbd2: Receive control failed (result -32) [ 147.221121][ T6817] ======================================================= [ 147.221121][ T6817] WARNING: The mand mount option has been deprecated and [ 147.221121][ T6817] and is ignored by this kernel. Remove the mand [ 147.221121][ T6817] option from the mount to silence this warning. [ 147.221121][ T6817] ======================================================= [ 147.236053][ T6815] Cannot find add_set index 1026 as target [ 147.255984][ C1] vkms_vblank_simulate: vblank timer overrun [ 147.323708][ T6807] block nbd2: shutting down sockets [ 147.413263][ T6821] netlink: 72 bytes leftover after parsing attributes in process `syz.1.239'. [ 147.635029][ T971] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 147.716007][ T30] audit: type=1400 audit(1744705865.014:305): avc: denied { read write } for pid=6822 comm="syz.1.240" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 147.722576][ T6825] input: syz0 as /devices/virtual/input/input6 [ 148.030775][ T6817] orangefs_mount: mount request failed with -4 [ 148.038349][ T6827] Mount JFS Failure: -22 [ 148.043329][ T6827] jfs_mount failed w/return code = -22 [ 148.071555][ T30] audit: type=1400 audit(1744705865.024:306): avc: denied { open } for pid=6822 comm="syz.1.240" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.094950][ C1] vkms_vblank_simulate: vblank timer overrun [ 149.376656][ T971] usb 1-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 149.412799][ T971] usb 1-1: config 4 has 0 interfaces, different from the descriptor's value: 9 [ 149.631069][ T971] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 149.650318][ T971] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.663236][ T30] audit: type=1400 audit(1744705865.064:307): avc: denied { ioctl } for pid=6822 comm="syz.1.240" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 149.801199][ T30] audit: type=1400 audit(1744705865.144:308): avc: denied { create } for pid=6822 comm="syz.1.240" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 149.822206][ T30] audit: type=1400 audit(1744705865.244:309): avc: denied { read } for pid=5182 comm="acpid" name="event4" dev="devtmpfs" ino=2802 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 149.844595][ C1] vkms_vblank_simulate: vblank timer overrun [ 150.311081][ T30] audit: type=1400 audit(1744705865.394:310): avc: denied { open } for pid=5182 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2802 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 150.334995][ T30] audit: type=1400 audit(1744705865.394:311): avc: denied { ioctl } for pid=5182 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2802 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 150.380924][ T30] audit: type=1400 audit(1744705867.744:312): avc: denied { unlink } for pid=5832 comm="syz-executor" name="file0" dev="tmpfs" ino=293 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 150.587799][ T6847] netlink: 24 bytes leftover after parsing attributes in process `syz.4.244'. [ 151.315083][ T6848] bridge0: port 3(netdevsim0) entered blocking state [ 151.322390][ T6848] bridge0: port 3(netdevsim0) entered disabled state [ 151.329311][ T6848] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 151.338291][ T6848] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 151.346237][ T6848] bridge0: port 3(netdevsim0) entered blocking state [ 151.353134][ T6848] bridge0: port 3(netdevsim0) entered forwarding state [ 151.415428][ T30] audit: type=1400 audit(1744705868.684:313): avc: denied { ioctl } for pid=6840 comm="syz.3.245" path="socket:[11875]" dev="sockfs" ino=11875 ioctlcmd=0x89a2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 151.501826][ T6840] ALSA: mixer_oss: invalid OSS volume 'SPEA' [ 151.537553][ T5824] usb 1-1: USB disconnect, device number 13 [ 152.564342][ T6863] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 152.676458][ T30] audit: type=1400 audit(1744705869.924:314): avc: denied { mount } for pid=6862 comm="syz.2.251" name="/" dev="rpc_pipefs" ino=11896 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 153.767225][ T30] audit: type=1400 audit(1744705871.134:315): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 153.811452][ T5138] block nbd0: Receive control failed (result -32) [ 153.853798][ T6872] block nbd0: shutting down sockets [ 155.400092][ T6894] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 156.371871][ T6888] Mount JFS Failure: -22 [ 156.376124][ T6888] jfs_mount failed w/return code = -22 [ 157.121395][ T971] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 157.406561][ T971] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 157.419676][ T971] usb 4-1: config 4 has 0 interfaces, different from the descriptor's value: 9 [ 157.428993][ T971] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 157.439443][ T971] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.897385][ T9] usb 4-1: USB disconnect, device number 7 [ 158.991722][ T6929] netlink: 'syz.2.266': attribute type 10 has an invalid length. [ 159.382227][ T6932] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 159.767323][ T6938] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 160.362685][ T5830] non-paged memory [ 160.366652][ T5830] list_del corruption, ffff88802aa57a00->next is LIST_POISON1 (dead000000000100) [ 160.381168][ T5830] ------------[ cut here ]------------ [ 160.386802][ T5830] kernel BUG at lib/list_debug.c:56! [ 160.394645][ T5830] Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI [ 160.401078][ T5830] CPU: 0 UID: 0 PID: 5830 Comm: kworker/u9:3 Not tainted 6.15.0-rc2-syzkaller-00037-g834a4a689699 #0 PREEMPT(full) [ 160.413227][ T5830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 160.423292][ T5830] Workqueue: hci4 hci_conn_timeout [ 160.428390][ T5830] RIP: 0010:__list_del_entry_valid_or_report+0x121/0x200 [ 160.435394][ T5830] Code: 48 c7 c7 40 68 f4 8b e8 6d 9f c5 fc 90 0f 0b 4c 89 e7 e8 22 5f 29 fd 4c 89 e2 48 89 de 48 c7 c7 a0 68 f4 8b e8 50 9f c5 fc 90 <0f> 0b 48 89 ef e8 05 5f 29 fd 48 89 ea 48 89 de 48 c7 c7 00 69 f4 [ 160.455079][ T5830] RSP: 0018:ffffc90004487b80 EFLAGS: 00010286 [ 160.461141][ T5830] RAX: 000000000000004e RBX: ffff88802aa57a00 RCX: ffffffff819a9d19 [ 160.469101][ T5830] RDX: 0000000000000000 RSI: ffffffff819b1ba6 RDI: 0000000000000005 [ 160.477061][ T5830] RBP: dead000000000122 R08: 0000000000000005 R09: 0000000000000000 [ 160.485114][ T5830] R10: 0000000080000000 R11: 0000000000000001 R12: dead000000000100 [ 160.493108][ T5830] R13: dffffc0000000000 R14: ffff88807205c618 R15: ffff88802aa57a00 [ 160.501071][ T5830] FS: 0000000000000000(0000) GS:ffff8881249b0000(0000) knlGS:0000000000000000 [ 160.509990][ T5830] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.516566][ T5830] CR2: 000055d9f9ba2058 CR3: 0000000030d7e000 CR4: 00000000003526f0 [ 160.524530][ T5830] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.532498][ T5830] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 160.540464][ T5830] Call Trace: [ 160.543733][ T5830] [ 160.546654][ T5830] _hci_cmd_sync_cancel_entry.constprop.0+0x80/0x1d0 [ 160.553332][ T5830] hci_cancel_connect_sync+0xfa/0x2b0 [ 160.558702][ T5830] hci_abort_conn+0x15a/0x340 [ 160.563377][ T5830] hci_conn_timeout+0x1a2/0x210 [ 160.568242][ T5830] process_one_work+0x9cc/0x1b70 [ 160.573178][ T5830] ? __pfx_process_one_work+0x10/0x10 [ 160.578549][ T5830] ? assign_work+0x1a0/0x250 [ 160.583130][ T5830] worker_thread+0x6c8/0xf10 [ 160.587718][ T5830] ? __pfx_worker_thread+0x10/0x10 [ 160.592823][ T5830] kthread+0x3c2/0x780 [ 160.596885][ T5830] ? __pfx_kthread+0x10/0x10 [ 160.601469][ T5830] ? __pfx_kthread+0x10/0x10 [ 160.606051][ T5830] ? __pfx_kthread+0x10/0x10 [ 160.610631][ T5830] ? __pfx_kthread+0x10/0x10 [ 160.615210][ T5830] ? rcu_is_watching+0x12/0xc0 [ 160.619985][ T5830] ? __pfx_kthread+0x10/0x10 [ 160.624601][ T5830] ret_from_fork+0x45/0x80 [ 160.629019][ T5830] ? __pfx_kthread+0x10/0x10 [ 160.633604][ T5830] ret_from_fork_asm+0x1a/0x30 [ 160.638406][ T5830] [ 160.641430][ T5830] Modules linked in: [ 160.652508][ T5830] ---[ end trace 0000000000000000 ]--- [ 160.766453][ T5830] RIP: 0010:__list_del_entry_valid_or_report+0x121/0x200 [ 160.773799][ T5830] Code: 48 c7 c7 40 68 f4 8b e8 6d 9f c5 fc 90 0f 0b 4c 89 e7 e8 22 5f 29 fd 4c 89 e2 48 89 de 48 c7 c7 a0 68 f4 8b e8 50 9f c5 fc 90 <0f> 0b 48 89 ef e8 05 5f 29 fd 48 89 ea 48 89 de 48 c7 c7 00 69 f4 [ 160.793744][ T5830] RSP: 0018:ffffc90004487b80 EFLAGS: 00010286 [ 160.799830][ T5830] RAX: 000000000000004e RBX: ffff88802aa57a00 RCX: ffffffff819a9d19 [ 160.808713][ T5830] RDX: 0000000000000000 RSI: ffffffff819b1ba6 RDI: 0000000000000005 [ 160.816808][ T5830] RBP: dead000000000122 R08: 0000000000000005 R09: 0000000000000000 [ 160.824848][ T5830] R10: 0000000080000000 R11: 0000000000000001 R12: dead000000000100 [ 160.832940][ T5830] R13: dffffc0000000000 R14: ffff88807205c618 R15: ffff88802aa57a00 [ 160.840897][ T5830] FS: 0000000000000000(0000) GS:ffff888124ab0000(0000) knlGS:0000000000000000 [ 160.850094][ T5830] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.856708][ T5830] CR2: 0000200000404030 CR3: 0000000032a64000 CR4: 00000000003526f0 [ 160.864685][ T5830] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.872720][ T5830] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 160.880677][ T5830] Kernel panic - not syncing: Fatal exception [ 160.886913][ T5830] Kernel Offset: disabled [ 160.891225][ T5830] Rebooting in 86400 seconds..