last executing test programs: 11m51.704629885s ago: executing program 0 (id=757): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000)=0x2, 0x4) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8050}, 0x20004050) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYRES32=r4], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) write$qrtrtun(r4, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r6, 0x0, 0x30, 0x0, @void}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) r7 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80400, 0x41) landlock_restrict_self(r7, 0x0) landlock_restrict_self(r7, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) socket$netlink(0x10, 0x3, 0x4) 11m50.747204137s ago: executing program 0 (id=758): r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_route(0x10, 0x3, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001010000000000000000140002801000010042415438034e5f56"], 0xfd12}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000300000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 11m49.74932312s ago: executing program 0 (id=762): socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r4 = socket$netlink(0x10, 0x3, 0x6) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001500190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23ffbf510040041feff5aff2b0000000000000700"/68, 0x44}, {&(0x7f0000000080)="c1130389", 0x4}], 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r4) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) 11m48.625315084s ago: executing program 0 (id=765): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x1b0, 0xc8, 0x8, 0x1b0, 0x5803, 0x310, 0x2e8, 0x2e8, 0x310, 0x2e8, 0x3, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'erspan0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xc8, 0x0, {0x0, 0x2000000000000}}, @unspec=@TRACE={0x20}}, {{@ipv6={@remote, @mcast2, [], [], 'macvtap0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, 0x3}, 0x6) socketpair(0x23, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x85100000}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 11m48.44106618s ago: executing program 0 (id=767): mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x94) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x48) mount$bind(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) setpgid(r0, 0x0) unshare(0x0) setpgid(0x0, r0) mount$tmpfs(0x0, 0x0, 0x0, 0x20020, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, 0x0, 0x0) listen(r1, 0x5) sendmmsg$sock(r1, 0x0, 0x0, 0x8001) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) syz_emit_ethernet(0x46, &(0x7f0000000280)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x10, 0x2b, 0x0, @private2, @local, {[@dstopts={0x67}], {0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r4}) r5 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r5, 0xc01064c8, 0x0) r6 = syz_io_uring_setup(0x241d, &(0x7f0000000380)={0x0, 0xabb9, 0x13090, 0x1, 0x11b}, &(0x7f0000000100)=0x0, &(0x7f0000000440)=0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000005) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r6, 0x1, 0x0, 0x1, 0x0, 0x0) 11m48.141031419s ago: executing program 0 (id=771): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x1000000, @loopback, 0x5ae}, 0x1c) r1 = socket(0xb, 0xa, 0xfffffffd) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400000400000000800000", @ANYRES32=0x0, @ANYBLOB="010c0000000800002400128009000100626f6e64000000001400028008000300f71000000800070001"], 0x44}}, 0x24040880) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x52) inotify_init() mkdir(&(0x7f0000000100)='./file0\x00', 0x6c) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) mmap$xdp(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000004, 0x42031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f00000006c0), 0x4005, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa08, &(0x7f0000000240)={{&(0x7f0000b28000/0x2000)=nil, 0x2000}, 0x1}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) fspick(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) r4 = epoll_create(0x4) r5 = dup3(0xffffffffffffffff, r4, 0x0) read$FUSE(r5, 0x0, 0x0) read$FUSE(r5, &(0x7f0000002340)={0x2020}, 0x2020) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(0x0) lstat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x7, &(0x7f0000000300)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@map_val={0x18, 0x1, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x7d2}, @alu={0x4, 0x1, 0xb, 0x4, 0x7, 0xfffffffffffffff0, 0x1}, @exit={0x95, 0x0, 0x700}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 11m33.067881746s ago: executing program 32 (id=771): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x1000000, @loopback, 0x5ae}, 0x1c) r1 = socket(0xb, 0xa, 0xfffffffd) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400000400000000800000", @ANYRES32=0x0, @ANYBLOB="010c0000000800002400128009000100626f6e64000000001400028008000300f71000000800070001"], 0x44}}, 0x24040880) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x52) inotify_init() mkdir(&(0x7f0000000100)='./file0\x00', 0x6c) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) mmap$xdp(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000004, 0x42031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f00000006c0), 0x4005, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa08, &(0x7f0000000240)={{&(0x7f0000b28000/0x2000)=nil, 0x2000}, 0x1}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) fspick(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) r4 = epoll_create(0x4) r5 = dup3(0xffffffffffffffff, r4, 0x0) read$FUSE(r5, 0x0, 0x0) read$FUSE(r5, &(0x7f0000002340)={0x2020}, 0x2020) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(0x0) lstat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x7, &(0x7f0000000300)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@map_val={0x18, 0x1, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x7d2}, @alu={0x4, 0x1, 0xb, 0x4, 0x7, 0xfffffffffffffff0, 0x1}, @exit={0x95, 0x0, 0x700}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m36.771078866s ago: executing program 3 (id=2335): syz_pidfd_open(0x0, 0x1f) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000440)={{0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@ip={@remote, @local, 0xff000000, 0x0, 'pimreg0\x00', 'pim6reg\x00', {0xff}, {0xff}, 0x0, 0x3, 0xc}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x401, 0x8, [0x13, 0x1b, 0x31, 0x2d, 0x21, 0x1f, 0x1b, 0x23, 0x17, 0x18, 0x3e, 0x2d, 0x2, 0x31, 0x1a, 0x28], 0x2, 0x401}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x1, 0x5, 0x5, 0x4, 0x0, 0x2], 0x1, 0x5}, {0xffffffffffffffff, [0x1, 0x3, 0xa, 0x0, 0x7, 0x2], 0x5, 0xb}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = landlock_create_ruleset(&(0x7f0000000000)={0x800, 0x3, 0x1}, 0x18, 0x0) r4 = syz_clone(0xa0000280, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) setresuid(0x0, 0xee00, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) readv(r3, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_getaddr={0x20, 0x16, 0x205, 0x0, 0x0, {}, [@IFA_RT_PRIORITY={0x8, 0xa}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="21012cbd7000000000001400000008000300", @ANYRES32=r7, @ANYBLOB="050029"], 0x2c}}, 0x0) read(r0, &(0x7f0000000240)=""/123, 0x7b) pipe2$9p(&(0x7f0000000000), 0x0) r8 = socket$caif_stream(0x25, 0x1, 0x3) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYBLOB="440000001000030400000000fcdbdf2500000400", @ANYRES32=0x0, @ANYBLOB="00030000000000001c0012800900010069706970"], 0x44}}, 0x0) setsockopt$CAIFSO_LINK_SELECT(r8, 0x116, 0x7f, &(0x7f0000002280)=0x7ff, 0x4) connect$caif(r8, &(0x7f00000022c0)=@dgm={0x25, 0x8000, 0x9}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket(0x2, 0x80805, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r11, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x2, 0x8, 0xd2, 0x400, 0x50, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x700, 0x5, 0x7}}) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002d80)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001da82b00000c0a010300000000000000000700000808000440000000000900010073797a3000000000802b0380e82300800c00054000000000000000011c2201"], 0x2c2c}}, 0x0) 2m35.825553165s ago: executing program 3 (id=2338): pipe(&(0x7f00000001c0)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x3c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f0000000280)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000040)='source', &(0x7f0000002280)='//\xf2b\x06\b\xba\xdf/o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b//\\\x00\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x97\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8DD\x9bp\x01\xcc:\xa6\xc5n\x9f\xfb\x81 \x10\x0fQ\x90}Zd\xeb\xab\xf70\x99\xef\x8b0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x0, 0xf}, {}, {0x78829aaccbce00d8, 0xc}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8c094) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r4, 0x0, 0x44885) sendto$inet(r4, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 2m34.513492079s ago: executing program 3 (id=2340): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_emit_vhci(0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x400000008b}, 0x0) r1 = syz_open_procfs$namespace(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000fdff01000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000300c0009800800014044"], 0x90}}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bond0\x00'}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ff8c77aba2d31d9984934500ea", @ANYRES32, @ANYRESOCT, @ANYRES64, @ANYRES16=r2, @ANYRESOCT=r0, @ANYRES32=r1, @ANYRES8=r2], 0x50) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000380), 0x4) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f00000007c0), 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000180)="c81103c041", &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d80)={{r4}, &(0x7f0000000d00), &(0x7f0000000d40)='%+9llu \x00'}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r4}, 0x20) sync() sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x20}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) io_uring_setup(0x28c6, &(0x7f0000000200)={0x0, 0x511a, 0x20, 0x1, 0x33f}) 2m32.909688291s ago: executing program 3 (id=2342): process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2b, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x4376ea830d56d49d, 0x0, [0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x9]}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000014c0)) 2m32.671565295s ago: executing program 3 (id=2345): r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902640002010000000904010001020d0000052406000105240000000d240f0100000000000000000006241a00000008241c00000008000905810300020000000904010000020d000009040101"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0xc) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000011c0)=@add_del={0x2, &(0x7f0000001180)}) sendmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000180)=@isdn={0x22, 0x70, 0x1a, 0xff, 0x4}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="65854bc016102b7dff5a749235", 0xd}, {&(0x7f0000000480)="3daa1c4f326c4b08b6440c76503ae0618754f8576f4a00f38cd112ce61163b1efc4a61e50a4659b9747da94427a03aada8e10e9af776e5002d0a98ce96c779b9fa1c9890851e5e299cfdc15bd37c8addab71bc9916fea7b5e7e5217b5c08eb69fb1a353c58c9857d93c1eb2e3b7bed8a0ef1867b492aea16e0bf5e08b572e879796fad30d924a1414b4ce1206f01b55a2c813a17ca6d3aa60958183f7d760ceb3c257cbfa6a643d0d9cec7db39fa131b5b1e7257dcba6ce00ebe5a26a1de71f3a8fb983e9bba896d8128236e8fb4018ee9358741a390d19e5b2932c7fbf13a2c98", 0xe1}], 0x2}}, {{&(0x7f0000000780)=@generic={0x23, "9e95fa57f0f072a884b570b1ea7de363aed046b33b6d157468b288888565c02da2116257e5913ce9e05469718f8a582bfbab7669485bc190a60622efe3143732c251ef5fa1002a0e68a08f04d8158a0042d8b476a510222a512b238e28aed84d7a1036e07d3f273ad67efcb899bc2418a2fa5ef02dd17f08e23ed230acac"}, 0x80, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x2, 0x40001) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) quotactl_fd$Q_SETINFO(r3, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x3, 0x0, 0x1, 0x1}) socket(0xf, 0x80000, 0x4) r4 = syz_usb_connect$printer(0x2, 0x36, &(0x7f00000009c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x8, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x5, 0x81, 0x50}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x2, 0x6, 0xc}}]}}}]}}]}}, &(0x7f0000000d00)={0xa, &(0x7f0000000a00)={0xa, 0x6, 0x200, 0x9, 0x8, 0x8, 0xff, 0x2}, 0x42, &(0x7f0000000a40)={0x5, 0xf, 0x42, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x8, 0x1000}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "2740a44d94ec4f99b3ce121d87d4df8b"}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0x9, 0x2, 0x7fff}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x4, 0x2, 0x2}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8c, 0x3, 0xf6, 0x200, 0xc4}]}, 0x5, [{0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x1c2a}}, {0x5f, &(0x7f0000000b80)=@string={0x5f, 0x3, "cc160d3fca948a483e7999da46b6d7a6071319d4bea10b2b649874ddde6a094a6f3de03b55dc1c064f4fe88795380e54237e41e11e03bee09db893208b0766448ccf9a71934e0e368305852e247f91f3aa1204b833ac38865045b699ed"}}, {0xd6, &(0x7f0000000c00)=@string={0xd6, 0x3, "a310a5df75ab70ac42a5fa8f4ebb70e58b56d210aa4345fc81edb73eb16085273d7c568a7fc33e6ca31c4a14b12dd9afd7b1cfbf4b3664fc823c53b4d31bc78d06de55691a577bf90b71217e23c3b3cc806773f2eca7bf8ab71565f6453adeeeea55b578fbba275ddc87f1688f304e5fa0ed77abbd33c14bae51286a2261bea2a50090b55bc2c69d7edf33f657bda5819f83f0edc5e8bbbd5169a30bc8572ed99c856ac58bd1d2067c8b6d029fa622dff11de7b525b9fe20a76b3923ab556e7ac2b4f2b9c4f1eb73304f63434b91481a10440d40"}}]}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240), r3) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x20, r5, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40002}, 0x40c0) syz_usb_control_io$printer(r4, &(0x7f0000000e80)={0x14, &(0x7f0000000d80)={0x0, 0x7, 0x94, {0x94, 0xe, "00236345100a7f6a0bc24242030031161d87028baa5ec465b529699972010c2171592df8113a96dd9554496eec7f0d1083b324b5b3b6b74eab8818d10c16e0101b5adde5bb4704417785dcacb2c2c6a4d895c94993f8c9890f31bc7d73e89df8e4f2f8346a0abdfcd007098f8ee27521845d38b0d94b7f90a7efb52f42484e4cd205b1f8b9b28a328a78a1b968d300cf99b2"}}, &(0x7f0000000e40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1809}}}, &(0x7f0000001140)={0x34, &(0x7f0000000ec0)={0x20, 0x5, 0xca, "da895865cc88cf8e3fd2345aea8ad965456bcadce0b6281053cdf53dd333c5f146e893f33120f3bb0a6c7e64ab5580723d494753bc280c6015709c17689b10d36d7d2fc29ac25bd7983c5f3c21aced78fb2e6d2a38d52f309df4296578ad1d9640e8c1a813ca880317d6bcea994bba0f78d5c73621cf810d988b79549720ddd161366a6cc8423e57140d37850ace0ad67c44e04dd23484c3c99b1460d29bab4bebc40c722acafaf00fd4c1aed3edfe71c2ad49ce471f4e4001d0fc28dd1af76e1389bd33223674b01f20"}, &(0x7f0000000fc0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000001000)={0x0, 0x8, 0x1, 0x67}, &(0x7f0000001040)={0x20, 0x0, 0x4a, {0x48, "c602323f2807ef753345873fec8b934854f369366a12105ac8f4f843e7973e3c3dcfef4c9ef05056d68ac68153411f93e62335b767f551e66caadd39a9974d2d665cac5788091f96"}}, &(0x7f00000010c0)={0x20, 0x1, 0x1, 0x10}, &(0x7f0000001100)={0x20, 0x0, 0x1, 0xd}}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x9}]}}}, @IFLA_LINK={0x8}]}, 0x48}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x11}]}}}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x3, 0x84}}}, 0x80}}, 0x20049080) 2m30.323659616s ago: executing program 5 (id=2352): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9c, 0x32, 0x3f, 0x8, 0x4a5, 0x3003, 0x3ab2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x28, 0xf0, 0xf6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) r1 = fsopen(&(0x7f0000000180)='ntfs3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000080)='iocharset', &(0x7f00000000c0)='io#harset', 0x0) (async, rerun: 32) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000001100)='iocharset', &(0x7f0000001140)='\xe0^@&&}\'\x00', 0x0) (rerun: 32) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x15, 0x0, @void}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x34, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x807}, [@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @ringbuf_query, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xe0f5}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffff2e}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0x37, &(0x7f0000000280)=""/55, 0x41100, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xc, 0x97, 0x1ac}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000380)=[{0x2, 0x2, 0x3, 0x9}, {0x0, 0x4}, {0x0, 0x3, 0xf}, {0x1, 0x4, 0x10, 0x8}, {0x0, 0x5, 0x9, 0xa}, {0x4, 0x3, 0x3, 0x7}, {0x1, 0x3, 0xb, 0xc}, {0x5, 0x2, 0xc, 0x3}, {0x4, 0x2, 0xc, 0xc}], 0x10, 0x7, @void, @value}, 0x94) (async, rerun: 32) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x8440, 0x0) (rerun: 32) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r4) (async) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000002c0)={0x24, r6, 0x1, 0x0, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000540)={r2, r3, 0x4, r4}, 0x10) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) (async, rerun: 64) syz_usb_control_io(r0, 0x0, 0x0) (rerun: 64) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40), 0x10bc80, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000001700), 0x80100, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) 2m29.715559845s ago: executing program 3 (id=2357): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) symlinkat(0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x4}, 0x8) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_usb_connect(0x3, 0xa38, &(0x7f0000000900)=ANY=[@ANYBLOB="12015002ba2a0240450cbc62f42c010203010902260a030f7f60080904"], &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='rpc_buf_alloc\x00', r1, 0x0, 0x1}, 0x18) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x2f, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) 2m27.819599618s ago: executing program 5 (id=2361): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0xfffffffffffffea8, &(0x7f0000000380)={0x0}}, 0x40000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000080)="17066edda250c2182adde59af5799aee7e450fd13478128122bd59df8c43bc9cbd4a230d2cbe79852abc34c81aa1112015455c4b740129d81511de43f97db4feb4d073e182da871378584edc3f69161d32a9301d18866991fcf486cd96e6ce1221ddda98d2439e1fd14deb0b3babbac92bec1932bad58c348ffeb32ea57a53", 0x7f}], 0x1) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r5, @ANYBLOB="0174"], 0x20}}, 0x0) socket(0x1, 0x803, 0x0) accept$packet(r4, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@RTM_DELMDB={0x0, 0x55, 0x300, 0x70bd2d, 0x25dfdbfe, {0x7, r2}, [@MDBA_SET_ENTRY={0x0, 0x1, {r6, 0x0, 0x2, 0x4, {@ip4=@remote, 0xc5b3}}}, @MDBA_SET_ENTRY={0x0, 0x1, {r2, 0x0, 0x2, 0x3, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x105ba}}}, @MDBA_SET_ENTRY={0x0, 0x1, {r6, 0x0, 0x2, 0x2, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x0, 0x1, {r2, 0x1, 0x1, 0x2, {@in6_addr=@remote, 0x86dd}}}]}, 0xfffffffffffffd0d}, 0x1, 0x0, 0x0, 0x40000}, 0x5) 2m27.512392625s ago: executing program 5 (id=2365): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r2, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_int(r3, 0x1, 0xd, &(0x7f00000000c0)=0x8, 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r5 = socket(0x25, 0x6, 0x0) bind$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) listen(r5, 0x0) r6 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@delchain={0x34, 0x65, 0x800, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8, 0x9}, {0x10, 0x5}, {0x7, 0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0x1000}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x34}}, 0x20000000) sendmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) listen(0xffffffffffffffff, 0x400072) close_range(r1, 0xffffffffffffffff, 0x0) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x13, r0, 0x7e42c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x3b89) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) 2m26.960886224s ago: executing program 5 (id=2367): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r1 = syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000800000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r7, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e1c}, {&(0x7f00000000c0)=""/250, 0x4}], 0x2, 0x0, 0xd64}}], 0x300, 0x34000, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote, 0xb7}, 0x1c) connect$inet6(r8, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmsg$ETHTOOL_MSG_TSINFO_GET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="a787000000ff000000000b00000404000180"], 0x18}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x84}}, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) io_uring_enter(r1, 0x27e2, 0x0, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000ab80)={0x34, 0x3b, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x2e, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x72}]}, @typed={0x8, 0x7, 0x0, 0x0, @pid}]}, 0x34}}, 0xc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r11, &(0x7f0000000000), 0x651, 0x0) sendmsg$unix(r11, &(0x7f00000015c0)={&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f00000014c0)="a3eb312f9c1929600172d263f1ae24e187020a0d1a766536e252d51180f85f10e3116260e87e4383eae1aa694875b23d76b0cd5f3f336517e9139369b6843c1d82377c28d627303bc8d72cf17866151f93989ebb26d067a423b7e897fbce2dc5d3ed79c5e6661827feaa77e8ac23b4c546c2e1a4c2f0fc77058e1531945cd80efd37a1e1d93a208fb78359cf040b07e212ae0f4ca74ad25a8408136e73d35a9f5fbfa3c2d32ee0e0c9100527de26ae29e78846783f39ba", 0xb7}, {&(0x7f0000001680)="0c1a8907968a924e9e42889a3f899afade4f28ec7859dcecaaa1dcf015999b406eb762dc3cdacffd412d8f31d3535620becdadbb7ff2dcba5897ccde4677f56c5dd179ec9849c85dbd2be4b53243a2cd7a465e6bb0603e3d1c31e9eb7e6ba6db9d0f225fd6e818108fb89e33c5e14db147561d0a053ff01bed349dd11e6dd9c001edb00d2b88c4764d7d4fcbf0e5d5b9492d1031ac94c7393fd80482c97cba197274dca7a13ab2cfb903ba1b2ac88f66c65e568fcc1f8a4b2cf373305120b59bea25cab98754bf8e3da8487cbc8a19af15fe1ac86c9a0d2a780621d04ee4eefe67552889f21ec11de4a5353af2a4", 0xee}, {&(0x7f0000000400)="abff2d85c745ba56ddd2b4e86cea4e22", 0x10}], 0x3, 0x0, 0x0, 0x8044}, 0x4000000) 2m26.691922524s ago: executing program 5 (id=2371): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000681b1d4a17f8cd36680a2b0d55a80e17a4bf5097b04ba22d5c55073db5d46b388c0f1728e40b6e6b592e3d398b2412aa8806445d09db5bf5c217d5e7684a54e57bbfa357023d3019362db14add8c052d1c1057d0638e13350e006275e30ad9bd8be601382e9f65fc1c1367957fc8696f73890ffa05e3c1b5ae4a946a70b5ad359e887f33dfff5c02fbf91167158689b22eb84b1aa180b0f4a77ebe4b2e6a02a7b48e591e8682195480b47c72932544f3"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000640)={0x0, r0}, 0x8) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0x1, 0x9}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x7, 0x6, 0x0, 0x9, 0x401, 0x1000, 0x8a0, 0xd5}}, @TCA_U32_CLASSID={0x8, 0x1, {0x10}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x800) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x200, '\x00', r3, 0xffffffffffffffff, 0x5, 0x1, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9da}, @jmp={0x5, 0x1, 0xc, 0x6, 0x3, 0x2, 0xfffffffffffffff0}, @map_val={0x18, 0x1, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x748c}, @jmp={0x5, 0x0, 0x5, 0x9, 0x3, 0x6, 0xffffffffffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = dup2(r5, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x10) sched_getscheduler(0x0) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) write$binfmt_elf32(r6, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x2, 0x1, 0x100000001, 0x3, 0x3, 0x80, 0x1f8, 0x38, 0x2ec, 0x665, 0x6, 0x20, 0x1, 0x3, 0x93a, 0x8}, [{0x7, 0x2, 0x3, 0x5, 0xd3b6, 0x1000, 0x80000001, 0xffffff5e}], "f640036e69fa0bb8e08dc0292bdb4d5d7b6290b1c2f92e3e25cf259916a208ec2b0a3c71a3b8186e8754d852f78a14e424280f791ed419f8300a6cd73b41238ff573974372022087a60caccc8e25b25e6fcb06e81f6c47c676eb483afccf0a185a08ece4917371db8878523230acc09b12e289d20396bab7646d37db34d9e323040e1a95da1db903241e62f18609373f791b6056f34cd7da8efacff7ff01b2dfb3a1de95ac2a5daf2b6fb553d3fd5fb800169b4d9b4fde6e028d587b8459852961e0e9356a7e4a97c61f0b", ['\x00']}, 0x223) r7 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r7, 0x29, 0xcf, 0x0, 0x4) syz_usb_connect(0x1, 0x2d, &(0x7f0000002280)=ANY=[@ANYBLOB="120100f20492020881060500c0560102030109021b0001070340f20904fc08010af4770509050f"], &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) setsockopt$MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e22, 0x8, @mcast1, 0xd99}, {0xa, 0x4e24, 0x3, @remote}, 0x0, {[0x599e, 0x1, 0xffff, 0x9, 0x10, 0x4, 0x0, 0x2]}}, 0x5c) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) 2m23.520518113s ago: executing program 5 (id=2380): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000000c0)='rpc_request\x00', r0, 0x0, 0x5}, 0x18) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000000c0)='rpc_request\x00', r2, 0x0, 0x5}, 0x18) mknod$loop(&(0x7f0000000400)='./file0\x00', 0xfef, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) 2m14.36607275s ago: executing program 33 (id=2357): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) symlinkat(0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x4}, 0x8) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_usb_connect(0x3, 0xa38, &(0x7f0000000900)=ANY=[@ANYBLOB="12015002ba2a0240450cbc62f42c010203010902260a030f7f60080904"], &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='rpc_buf_alloc\x00', r1, 0x0, 0x1}, 0x18) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x2f, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) 2m8.425676701s ago: executing program 34 (id=2380): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000000c0)='rpc_request\x00', r0, 0x0, 0x5}, 0x18) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000000c0)='rpc_request\x00', r2, 0x0, 0x5}, 0x18) mknod$loop(&(0x7f0000000400)='./file0\x00', 0xfef, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) 37.212421796s ago: executing program 1 (id=2644): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), r1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x101, 0x0}, 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x15001}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp=r6}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x14000084}, 0x2400c080) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf09"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020100000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a32000000001400000011001f"], 0x7c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() sendmsg$NFT_MSG_GETRULE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d00)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001640), r9) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000001680)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r9, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r10, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x2c, 0xffffffff}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x2a, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x6c, r2, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r11}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[], 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_emit_ethernet(0x52, &(0x7f0000000940)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd601927f2001c2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000e"], 0x0) r12 = syz_io_uring_setup(0x10d, &(0x7f00000006c0)={0x0, 0x5885, 0x0, 0x2}, &(0x7f0000000340)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r13, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r12, 0x3516, 0xc2de, 0x8, 0x0, 0x0) io_uring_enter(r12, 0x6c73, 0x3853, 0x20, 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x18}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0xc000) 36.688950177s ago: executing program 1 (id=2655): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) (async) r1 = gettid() waitid(0x2, r1, 0xfffffffffffffffd, 0x8, 0x0) (async) write$rfkill(r0, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'rose0\x00', &(0x7f0000000080)=@ethtool_eee={0x44, 0x4, 0x3800, 0x2, 0x4, 0x3, 0x7fff, 0x46, [0x200, 0x7]}}) setresgid(0x0, 0xee00, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x28240, 0x0) (async) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) (async) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r4) (async) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x20040}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r5, 0x225, 0x68020}}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r6, 0x400, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="49ef3e612c72"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x4}, @NL80211_ATTR_PMK={0x14, 0xfe, "e2ed4e0b68c851ab71eee7b1563060a7"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="49c39f052fc7"}, @NL80211_ATTR_PMKID={0x14, 0x55, "33a9823cb018a32d3aadb23f35fd9181"}, @NL80211_ATTR_PMKID={0x14, 0x55, "0252fdfbe15a5c1c6b2b0b0f31cbb237"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8800}, 0x800) 36.56367738s ago: executing program 1 (id=2658): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x1000, 0xfffffffe, @remote, 0x8}, 0x51) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000580)=0x7ff, 0x4) (async) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000020c0)=ANY=[@ANYRESHEX=0x0, @ANYRES64=0xffffffffffffffff], 0x150}}, 0x48084) recvmmsg(r1, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) (async) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140)={r4, 0x7}, 0x8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9ddd, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) r5 = getpid() (async) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r3) prlimit64(r5, 0x7, &(0x7f0000000580)={0x7ff, 0xd8a4}, &(0x7f0000000600)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYRESDEC=r2, @ANYRES16=r6, @ANYBLOB="000129bd7000ffdbdf2513000000080001007063690011000200303030303a30303a31302e3000000000080003000100000008000b00ff00000006001100800000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b00070000000600110000000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000b00ff0000000600110001000000"], 0xb4}}, 0x2004040) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000400)="66ba430066b8100866efb9800000c00f3235000100000f3066ba4000ec0fc71eb80068ffff0f23c80f21f8350800b0000f23f80f080f01c80f2172640fc77304b8010000000f01d9", 0x48}], 0x1, 0x54, 0x0, 0x0) (async) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async, rerun: 32) kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}], 0x0) (async, rerun: 32) r9 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f00000004c0)) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001180)=ANY=[@ANYBLOB="30000000200001000000000000001400"/31], 0x30}, 0x1, 0x0, 0x0, 0x8021}, 0x0) 36.408404508s ago: executing program 1 (id=2660): r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000480)={{0x0, 0x2, 0x0, 0x3}, 'syz1\x00', 0x2}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mount$9p_unix(&(0x7f0000002600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000003600)='.\x00', &(0x7f0000003640), 0x2000000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local={0x1, 0x63}}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1000001, 0x13, r0, 0x8e7e6000) 36.266968918s ago: executing program 1 (id=2661): syz_emit_ethernet(0x4a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000180)=0x7f, 0x4) r2 = socket(0x25, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x4040001) socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff74) syz_io_uring_setup(0x3c, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x46, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r5 = io_uring_setup(0x2987, &(0x7f0000000240)={0x0, 0x40000000, 0x800, 0x4, 0x4}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xfffe, 0x2}, 0xe) sendmmsg$sock(r6, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000400)) 36.213891554s ago: executing program 1 (id=2662): prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = fsopen(&(0x7f0000000280)='nfsd\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140x0}, 0x2020) setregid(r5, r5) (async) ioctl$vim2m_VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000580)=@multiplanar_mmap={0x400, 0x2, 0x4, 0x20, 0x2, {0x77359400}, {0x1, 0x0, 0x6, 0x2, 0x48, 0x0, "94e9d577"}, 0x1, 0x1, {&(0x7f0000000500)=[{0x10001, 0x6, {0x40}, 0xbf}, {0x5, 0x1, {0x9}, 0x3}]}, 0x80}) stat(0x0, &(0x7f00000003c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000002700)={0x2020}, 0x2020) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) (async) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xea042, 0x0) ioctl$TIOCGRS485(r7, 0x542e, &(0x7f0000000180)) (async) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) (async) eventfd(0xffffffff) (async) r8 = open_tree(r4, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000080)={0x2, r8}) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x8, &(0x7f0000001c40)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r8, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r9}, 0x10) 21.176888586s ago: executing program 35 (id=2662): prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = fsopen(&(0x7f0000000280)='nfsd\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140x0}, 0x2020) setregid(r5, r5) (async) ioctl$vim2m_VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000580)=@multiplanar_mmap={0x400, 0x2, 0x4, 0x20, 0x2, {0x77359400}, {0x1, 0x0, 0x6, 0x2, 0x48, 0x0, "94e9d577"}, 0x1, 0x1, {&(0x7f0000000500)=[{0x10001, 0x6, {0x40}, 0xbf}, {0x5, 0x1, {0x9}, 0x3}]}, 0x80}) stat(0x0, &(0x7f00000003c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000002700)={0x2020}, 0x2020) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) (async) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xea042, 0x0) ioctl$TIOCGRS485(r7, 0x542e, &(0x7f0000000180)) (async) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) (async) eventfd(0xffffffff) (async) r8 = open_tree(r4, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000080)={0x2, r8}) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x8, &(0x7f0000001c40)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r8, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r9}, 0x10) 9.21251043s ago: executing program 7 (id=2866): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="2014030000006e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="2014030000006e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000040)=ANY=[@ANYBLOB="ed2feb260a1e2b69afa3761fb8af5d8eb3731ddf2224b73cfe179573c9eaf8f7dfb0d556e588a40f1701bbdedfc8065bd8639c7a4c67eefc0f7950a9165bfa8a30df70063b95549e7697264ecad006d441b770d7c17e35b3005efe7befc93c9f24cfc58e4429cedd2c9873be87802a67132811abc24f8c84594b8f5b6186d5cd888f74eb1576f1a405049a2971eedd2e8de3c72c351c67d330f3dabaaa64d7cd7bbe6a0876dd538711e6a430059c822ca57ee0f9103e09298f496d9de67d584c0ec0de610903135dd812a42b02d867fd8d6262df96b92a4d10fb4d92fbaec77e0de7ab88ceca802fb24b760cd8c173fe9eb3b1efe24d57c9833b154fdeb3075a55b74c67518565901625b2c7cb09d0811bb1109850ad0e8d513802003e5149394cb82ae239c3220f01efdda0df5ccd70"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) 9.209022332s ago: executing program 2 (id=2867): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) setresuid(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0xf, &(0x7f0000000000)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0xffffff7f}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 9.203934046s ago: executing program 6 (id=2868): r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x49, 0x20040894, &(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10) recvmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000000100)=@tipc=@id, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/193, 0xc1}, {&(0x7f0000000180)=""/41, 0x29}, {&(0x7f00000001c0)=""/19, 0x13}], 0x3, &(0x7f0000000380)=""/198, 0xc6}, 0x9}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000540)=""/84, 0x54}], 0x2, &(0x7f0000000600)=""/70, 0x46}, 0x5}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000800)=""/70, 0x46}, {&(0x7f0000000880)=""/117, 0x75}], 0x3, &(0x7f0000000940)=""/76, 0x4c}, 0x2}, {{&(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a40)=""/134, 0x86}, {&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/164, 0xa4}, {&(0x7f0000000c80)=""/221, 0xdd}], 0x4, &(0x7f0000000dc0)=""/13, 0xd}, 0x3}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e80)=""/148, 0x94}, {&(0x7f0000000f40)=""/28, 0x1c}, {0x0}, {&(0x7f0000001080)=""/128, 0x80}], 0x4, &(0x7f0000001140)=""/102, 0x66}, 0x7}, {{&(0x7f00000011c0)=@rc, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000001240)=""/128, 0x80}, {&(0x7f00000012c0)=""/177, 0xb1}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=""/237, 0xed}, {&(0x7f00000014c0)=""/200, 0xc8}], 0x7, &(0x7f0000003780)=""/109, 0x6d}, 0x7fffffff}, {{&(0x7f0000003800)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003880)=""/169, 0xa9}, {&(0x7f0000003940)=""/55, 0x37}, {&(0x7f0000003980)=""/195, 0xc3}], 0x3, &(0x7f0000003ac0)=""/4096, 0x1000}, 0xffffffff}, {{&(0x7f0000004ac0)=@x25, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004b40)=""/56, 0x38}, {&(0x7f0000004b80)=""/128, 0x80}, {&(0x7f0000004c00)=""/5, 0x5}], 0x3, &(0x7f0000004c80)=""/206, 0xce}, 0x156}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/206, 0xce}, {&(0x7f0000004f40)=""/79, 0x4f}, {&(0x7f0000004fc0)=""/127, 0x7f}, {&(0x7f0000005040)=""/240, 0xf0}, {&(0x7f0000005140)=""/159, 0x9f}], 0x6, &(0x7f0000005280)=""/145, 0x91}, 0xc0}], 0x9, 0x20, 0x0) sendto$inet(r0, &(0x7f0000000500)='\a', 0x1, 0x1, 0x0, 0x0) 9.203538027s ago: executing program 4 (id=2869): r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0xfffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f0000000140)='P', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f0000000240), 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) 7.563535622s ago: executing program 7 (id=2870): syz_emit_ethernet(0x107, &(0x7f0000000000)={@broadcast, @link_local, @void, {@generic={0x6002, "36ca8f8a9bd0275d2ef9ce054e52c1edb204be7fd5bcc24c9a5211a97d83e72da7d80b35eb16fd367132aad5ac576418bd33864ce0217fb80289b1a570a24ae98566bc5c0b63e37dae302f8e951ebf8778f754d3f342d5fd028914b01cf932bf5d0d3b772f259e5198d071db17941c8fe250fbf6c6a1e5b1bf8937572ede4ca060dcd9908784bb08c07079dfba17c699b49d0ffb9a0dbd6a786bfe279420ab44993dcb4c2832068c24ae052c4effbed8ebefcd2c351e631694d4312c9ff36440643f2344d972e27ef14847cf29dc16b41ff11429662c5462e6944dfa77850edff9d70b82ca63f1bcbb9cac33d26956435257bc2539ffaa7596"}}}, &(0x7f0000000140)={0x1, 0x3, [0x60f, 0x5c6, 0x86d, 0x4]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000240)={@loopback, r2}, 0x14) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000004, 0x100010, r0, 0x100000000) close(r1) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000280)=0x4, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xf) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3, {0xfffffc01}}, './file0\x00'}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)=@userptr={0x7, 0x0, 0x4, 0x2000, 0x6, {0x0, 0xea60}, {0x3, 0x0, 0x7, 0x10, 0x36, 0x4, "245970f7"}, 0x1, 0x2, {&(0x7f0000000300)}, 0x9, 0x0, r4}) r6 = getpid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000002700)={{0x1, 0x1, 0x18, r3, {0xee01, 0xee00}}, './file0\x00'}) newfstatat(0xffffffffffffff9c, &(0x7f0000002740)='./file0\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002880)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000002980)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000029c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) stat(&(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r4, &(0x7f0000002c80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r13 = geteuid() r14 = getgid() statx(r4, &(0x7f0000004e80)='./file0\x00', 0x6000, 0x1, &(0x7f0000004ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004fc0)='./file0\x00', &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000000400)="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", 0x2000, &(0x7f00000051c0)={&(0x7f0000002400)={0x50, 0x0, 0xfffffffffffffffb, {0x7, 0x29, 0x14, 0x1000, 0x3ff, 0xe, 0x5, 0x1000, 0x0, 0x0, 0x20, 0x4}}, &(0x7f0000002480)={0x18, 0x0, 0x5975, {0xa}}, &(0x7f00000024c0)={0x18, 0x0, 0x4, {0xe}}, &(0x7f0000002500)={0x18, 0x0, 0x4, {0x1}}, &(0x7f0000002540)={0x18, 0x0, 0xfffffffffffffff8, {0xfffffff9}}, &(0x7f0000002580)={0x28, 0xffffffffffffffda, 0x8, {{0x1ff, 0x6ddc8a4, 0x2, r6}}}, &(0x7f00000025c0)={0x60, 0x0, 0x7, {{0x1000, 0x9, 0x8, 0xff7, 0x4, 0x100, 0xab6a, 0x8}}}, &(0x7f0000002640)={0x18, 0xfffffffffffffffe, 0x987, {0x3}}, &(0x7f0000002680)={0x12, 0x0, 0x1, {'#\x00'}}, &(0x7f00000026c0)={0x20, 0x0, 0x1, {0x0, 0x16}}, &(0x7f0000002800)={0x78, 0x0, 0x8, {0xff, 0x5, 0x0, {0x1, 0x792, 0x45b2, 0x0, 0x800, 0xffff, 0x7, 0x4, 0x0, 0x6000, 0x2295, r7, r8, 0x7, 0x268}}}, &(0x7f0000002a00)={0x90, 0x0, 0x921, {0x3, 0x1, 0xb356, 0xffffffffffffffff, 0x5, 0x7, {0x2, 0xffffffffffff0000, 0x1, 0x7, 0x100000001, 0x4c1, 0x0, 0x0, 0x8, 0x6000, 0x3, r9, r10, 0x800, 0x7}}}, &(0x7f0000002ac0)={0x100, 0x0, 0x40, [{0x4, 0x6, 0xa, 0x7fffffff, '\x01 /)#-!{-&'}, {0x2, 0xfffffffffffffffd, 0x19, 0x7fff, '/proc/asound/seq/clients\x00'}, {0x6, 0x7, 0x19, 0x7, '/proc/asound/seq/clients\x00'}, {0x5, 0x3, 0x3, 0x8d43, ':\\#'}, {0x3, 0x9, 0x19, 0xffffffff, '/proc/asound/seq/clients\x00'}]}, &(0x7f0000004cc0)={0xb0, 0xfffffffffffffff5, 0x5, [{{0x2, 0x2, 0x5fb4c427, 0x2a, 0xb872, 0x9, {0x3, 0x3e, 0x866c, 0x1, 0x1, 0xba09, 0xcfb1, 0x7baa9875, 0x8001, 0xc000, 0x66cd, r11, r12, 0x1, 0x6}}, {0x6, 0xffffffff80000000, 0x8, 0x400, '\xce,\\-:+$.'}}]}, &(0x7f0000004d80)={0xa0, 0x0, 0x6, {{0x6, 0x1, 0x341, 0x0, 0x0, 0x80, {0x5, 0x4, 0x72d, 0x8000000000000001, 0x7, 0x5, 0x70000000, 0xa6b, 0x2, 0x2000, 0x2, r13, r14, 0x2, 0xff}}}}, &(0x7f0000004e40)={0x20, 0x0, 0x8000, {0x10000, 0x4, 0x356, 0x7}}, &(0x7f0000005080)={0x130, 0x0, 0x5, {0x7, 0xc, 0x0, '\x00', {0x1c32e64b93440292, 0xdc9, 0x2424, 0x3ff, r15, r16, 0x6000, '\x00', 0x200, 0x4, 0x3, 0xfae, {0x1, 0x10001}, {0x3, 0x8000}, {0x9, 0x2}, {0x4, 0x1}, 0x2, 0x3, 0x824, 0x25f3}}}}) r17 = openat$incfs(r1, &(0x7f0000005280)='.log\x00', 0x4a80, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r17, 0xc1205531, &(0x7f00000052c0)={0x55f, 0x6948, 0x8, 0x2, '\x00', '\x00', '\x00', 0xc8, 0x3, 0x9, 0x7f, "00c9e303da894888b06cd1aa2f1aef30"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x400e153, r5, 0xa2593000) r18 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(r18, 0x5000940c, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000054c0)={r17, &(0x7f0000005400), &(0x7f0000005440)=""/84, 0x4}, 0x20) 7.562376587s ago: executing program 2 (id=2871): syz_usb_connect$cdc_ncm(0x6, 0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000002505a1a44000010203010902640002010000000904000001020d000008240600015a25b505240000000d240f0100000000000000000006241a00000005240100000905810300000000000904010000020d00000904010102020d"], 0x0) syz_io_uring_setup(0x7da5, &(0x7f0000000500)={0x0, 0xfffffffd, 0x0, 0xfffffffe}, &(0x7f0000000000), &(0x7f0000000340)) creat(&(0x7f0000000240)='./file0\x00', 0x0) inotify_init() pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x4002) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=fscache,cacheta']) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002004e22e0000002000000000000000000000060fd2be100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/300], 0x190) 7.560556161s ago: executing program 6 (id=2872): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_io_uring_setup(0x237, &(0x7f0000000380)={0x0, 0x80fd, 0x10, 0x4, 0x2cf}, &(0x7f0000000300)=0x0, &(0x7f00000002c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000080)=@l2tp={0x2, 0x0, @local, 0x3}}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @empty, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5f1060", 0x44, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x700}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {0x8, 0x88be, 0x86ddffff}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0x4}}}}}}}}}, 0x0) io_uring_enter(r5, 0x47bc, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') rename(&(0x7f0000000400)='./bus\x00', &(0x7f0000000f00)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) 7.5603103s ago: executing program 4 (id=2873): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x1a3) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000800)={'HL\x00'}, &(0x7f0000000140)=0x1e) r2 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x54d4c0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)="0db723740d6678af6874bb74fb7875012c7de0568a8315a6736b7635e00126b713064871082ef63a291542a0bbb266ec7c61a508716f1b1ea80046ef", 0xe5c) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x2980) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r0, 0x0, {0x2a00, 0x80010000, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8cee108598948224ad54ad8801d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 5.809331871s ago: executing program 7 (id=2874): r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x240, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) mount$9p_fd(0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=ANY=[]) read$msr(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x3f, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[], 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x9}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x80}, 0x1, 0xba01}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="69f32d2382c1de140d2195960e28869200f781f9e4d5c340e6f5847293ef45718db011f9a1b4492350e365174254a294b84487945a9e61235c9ee92bb454eebaaaf752795fa222c07286b13879a190a6c79a779f88b9ef10e722353cc5c327762385f40a6a", @ANYBLOB="0000000000000000b70200000200", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={r9, r4, 0x25, 0x2, @void}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6_vti0\x00', r4, 0x29, 0xfe, 0x96, 0xf, 0x47, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2, 0x80, 0x8000, 0x2, 0xfffffffc}}) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r11 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) write$dsp(r10, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) mount(&(0x7f0000000000)=@nullb, 0x0, &(0x7f0000000180)='anon_inodefs\x00', 0x8002, 0x0) ioctl$SNDCTL_DSP_SYNC(r10, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r10, 0x40045010, &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0xff, 0xe, 0x7fff, 0x2}, 0x20) 5.806148502s ago: executing program 2 (id=2875): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = socket$pppl2tp(0x18, 0x1, 0x1) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fe8000000000000000000000000001bb08000a0000000000060002000100000014001f"], 0x5c}, 0x1, 0x620b}, 0x0) (async) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000440)={'syz_tun\x00', 0x101}) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, 0x0, 0x8000) (async) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5a4, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0xfe, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0xffff, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) (async) syz_usb_control_io$hid(r5, &(0x7f00000011c0)={0x24, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0022080000209309f7d0702f999f9351fe2ea9af80419c2117cbd46e4a62ec623e092e053d341e78a2e34023f944e66c6164cdcfe6b2b81288d50900452307f126a4a4529a295debe66d88681738b0c7f6c2e51db990dd64512c5b6b55cbfb7a30243197a4e946ced075842e3327340c308ac53fc64c7fbdfc4aa8b0954612111e6ce37a6151ce5472cbe9b2c827929b3f2b4c9ec20e"], 0x0}, 0x0) setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd4, &(0x7f0000000040)=0x1, 0x4) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) (async) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0), r2) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r6, 0x800, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x3, @bearer=@l2={'eth', 0x3a, 'vcan0\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4095}, 0x40000c0) (async, rerun: 32) syz_usb_control_io$hid(r5, &(0x7f00000002c0)={0x24, &(0x7f00000001c0)={0x0, 0x8, 0xd1, {0xd1, 0x4, "aeab06f4cf80642ec901454f23ea0ea1deac2e38786374d979568e8e2219ed21938817504f41323475889af148ef7d5d4cc5997c2b3c061a6b2a4640231a74d787789281d9fc9f73773ff9ae398531f7d421f05754f39ad5db1c11d437fb655a85f75606540a8c255a704bf2f1afd07da924c6d5ef4ca9a57f166ab1e5c552457d21fbcdba38c0fd2501e592dde90f25d12b1ed2b08d9f5cfe3410ec8090d4558daa68e6e191db70a8b2f5f9c3ca19b8235fc2d05605adbc364e7149915b2427e542532acf715cc3d13354bdb7df8e"}}, &(0x7f0000000080)={0x0, 0x3, 0x49, @string={0x49, 0x3, "b135f89850a5d72b73f89486f3c4790f314749dc01be5bef6dc782a02029f6656d5c7838618bfdefd9ecf65bdcff1a35f1b5849bcce423e4fa17a11ddb76c7bbca5dc2147bd0a8"}}, &(0x7f0000000000)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0xb, "bbff725f"}, @global=@item_012={0x1, 0x1, 0xf, "81"}, @main=@item_012={0x2, 0x0, 0xcf3c403329c33bb5, "9124"}, @main=@item_4={0x3, 0x0, 0x7, "3a5bd2d5"}, @global=@item_012={0x1, 0x1, 0x6, 'y'}, @local=@item_012={0x2, 0x2, 0x0, '`9'}, @main=@item_012={0x2, 0x0, 0xa, "cb60"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x4, 0x1, {0x22, 0x9d9}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x20, 0x3, 0xbc, "94d7353bf3556fb222e11d0568891ca2e5381cdf3625d70928eded1315c1dccf2e0d91207b651540186b839f7761560295723ca76e639d624b0f4539b3143640206e3e0074141e83dd5523ca70892c78701651ffe2ad34d97892cc37961007d07b464eeda8964b15ac87f0e7bb82284dc9f7b2bd60cb7f7c6c57d5321c7411c597e3e4f210163499f3338387b31b34c21baff3d0073790aba3df6f379d892ba72d74cc459f6907241e9c551a4fa0d2704f0a4823383275889d623698"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x40}, &(0x7f00000004c0), &(0x7f0000000500)={0x20, 0x3, 0x1, 0x3}}) (async, rerun: 32) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x82000, 0x0) (async, rerun: 32) r8 = epoll_create1(0x80000) (rerun: 32) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000040)={0x80000000}) (async) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000002900)=0xc5) close(r0) 5.805461108s ago: executing program 6 (id=2876): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0x4, 0x1004, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000bae3000000000000000000850000007b00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000300000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000640)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r6, 0x0, 0x0}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_proto_private(r7, 0x89eb, &(0x7f0000000280)="696910c3cfbf7be0eda2841c6b8fd9972e232f5e1c8584183bc411799c45a76d69890407a3de1b24c73517f800b2e21f72e791697b9fd768d3f39f613ea323d4c9111efba7dc7c61aea1e6923fdd") bind$llc(r8, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x54}, 0x10) r9 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$SG_IO(r10, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x7, @buffer={0x2, 0x4d, &(0x7f00000000c0)=""/77}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}) ioctl$GIO_CMAP(r10, 0x4b70, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_GETFB2(r10, 0xc06864ce, 0x0) r11 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8dde9d2aa2abd01f, 0x23) fanotify_mark(r10, 0x2, 0x18, r11, &(0x7f00000000c0)='./file1\x00') 5.804097238s ago: executing program 4 (id=2877): ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0xf4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6], 0x0, 0x8340}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00000000002000"}}) 3.992402923s ago: executing program 7 (id=2878): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000007000000060000000c"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f00000009c0)=0x8, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 3.992020535s ago: executing program 2 (id=2879): openat$dsp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$dsp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)=0xa) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000100)={0x0, 0x7, 0x7}) (async) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000100)={0x0, 0x7, 0x7}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xfffe) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000180)='qnx4\x00', 0x208000, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x5, 0x210940) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f00000000c0)={0x684, 0x1}) 3.98079558s ago: executing program 6 (id=2880): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000380)=0x3) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time={0x100000}, {}, {}, @raw32={[0x9, 0x8, 0x5a7]}}, {0x6, 0x0, 0x1, 0x81, @tick, {0x8, 0x30}, {0xff}, @time=@tick=0x1}], 0x38) r2 = socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket(0x10, 0x3, 0x6) r6 = socket(0x10, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x3, [], 0x0, [0x4, 0x2, 0x5680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x3dc], [0x0, 0x4, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}]}, 0x88}}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000040)={'syztnl2\x00', r7, 0x4, 0x8, 0x5, 0x7, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x7800, 0x7, 0xe6b, 0xad}}) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)=@setlink={0x28, 0x10, 0x401, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r8, 0x401cc}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 3.980019382s ago: executing program 4 (id=2881): r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x49, 0x20040894, &(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10) recvmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000000100)=@tipc=@id, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/193, 0xc1}, {&(0x7f0000000180)=""/41, 0x29}, {&(0x7f00000001c0)=""/19, 0x13}], 0x3, &(0x7f0000000380)=""/198, 0xc6}, 0x9}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000540)=""/84, 0x54}], 0x2, &(0x7f0000000600)=""/70, 0x46}, 0x5}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000800)=""/70, 0x46}, {&(0x7f0000000880)=""/117, 0x75}], 0x3, &(0x7f0000000940)=""/76, 0x4c}, 0x2}, {{&(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a40)=""/134, 0x86}, {&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/164, 0xa4}, {&(0x7f0000000c80)=""/221, 0xdd}], 0x4, &(0x7f0000000dc0)=""/13, 0xd}, 0x3}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e80)=""/148, 0x94}, {&(0x7f0000000f40)=""/28, 0x1c}, {0x0}, {&(0x7f0000001080)=""/128, 0x80}], 0x4, &(0x7f0000001140)=""/102, 0x66}, 0x7}, {{&(0x7f00000011c0)=@rc, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000001240)=""/128, 0x80}, {&(0x7f00000012c0)=""/177, 0xb1}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=""/237, 0xed}, {&(0x7f00000014c0)=""/200, 0xc8}], 0x7, &(0x7f0000003780)=""/109, 0x6d}, 0x7fffffff}, {{&(0x7f0000003800)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003880)=""/169, 0xa9}, {&(0x7f0000003940)=""/55, 0x37}, {&(0x7f0000003980)=""/195, 0xc3}], 0x3, &(0x7f0000003ac0)=""/4096, 0x1000}, 0xffffffff}, {{&(0x7f0000004ac0)=@x25, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004b40)=""/56, 0x38}, {&(0x7f0000004b80)=""/128, 0x80}, {&(0x7f0000004c00)=""/5, 0x5}], 0x3, &(0x7f0000004c80)=""/206, 0xce}, 0x156}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/206, 0xce}, {&(0x7f0000004f40)=""/79, 0x4f}, {&(0x7f0000004fc0)=""/127, 0x7f}, {&(0x7f0000005040)=""/240, 0xf0}, {&(0x7f0000005140)=""/159, 0x9f}], 0x6, &(0x7f0000005280)=""/145, 0x91}, 0xc0}], 0x9, 0x20, 0x0) sendto$inet(r0, &(0x7f0000000500)='\a', 0x1, 0x1, 0x0, 0x0) 2.013054703s ago: executing program 7 (id=2882): bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe99) socket$packet(0x11, 0x3, 0x300) (async) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa004}, 0x4) (async) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa004}, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffe16) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x3f00000000000000) bind$x25(r1, &(0x7f0000000300), 0x12) (async) bind$x25(r1, &(0x7f0000000300), 0x12) socket$inet6(0xa, 0x80000, 0x5) (async) socket$inet6(0xa, 0x80000, 0x5) bind$x25(r0, &(0x7f0000000080), 0x12) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) (async) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, 0x0, &(0x7f0000000040)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3e, &(0x7f0000000240)="381e50a5b182bc82e98c57bf2ff07c0e64a09f6b5dfa2e3edff8b58b1387c0cd88a2a96d913811cfbae99e9b1a73e558c2c4b1ac6f3672f9dd76ef8ae0ef314274259d02ff47267d70457de1e0b45287cddc2b922c01976da38314e6f4e684ed00665c48fa0efa2b725b05d92a1eb29dc051e449e6b88f2513a9", 0x7a) (async) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3e, &(0x7f0000000240)="381e50a5b182bc82e98c57bf2ff07c0e64a09f6b5dfa2e3edff8b58b1387c0cd88a2a96d913811cfbae99e9b1a73e558c2c4b1ac6f3672f9dd76ef8ae0ef314274259d02ff47267d70457de1e0b45287cddc2b922c01976da38314e6f4e684ed00665c48fa0efa2b725b05d92a1eb29dc051e449e6b88f2513a9", 0x7a) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000700)={'bond0\x00', 0x2000}) (async) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000700)={'bond0\x00', 0x2000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYRES16=r0, @ANYBLOB="2d5a463ee8f1647fc1416044034403c1c26b4fd1a9f33d0ae6dd98f67ba08e989b9b542a8649045cca5acf8ee5c587495dbe41274390af71fb008e3ff249f3b23dd6d7eb1de406ec075b387a82d67c430a8c93fe08732705d6dd5e39b0d461d903ac8dc263768dd18a2d7f3cf3e705e70a700354a2ebfc458e5b8ae1c1b950c5a4b1"], &(0x7f0000000140)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffc1f, 0x10, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffeffff, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYRES16=r0, @ANYBLOB="2d5a463ee8f1647fc1416044034403c1c26b4fd1a9f33d0ae6dd98f67ba08e989b9b542a8649045cca5acf8ee5c587495dbe41274390af71fb008e3ff249f3b23dd6d7eb1de406ec075b387a82d67c430a8c93fe08732705d6dd5e39b0d461d903ac8dc263768dd18a2d7f3cf3e705e70a700354a2ebfc458e5b8ae1c1b950c5a4b1"], &(0x7f0000000140)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffc1f, 0x10, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffeffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xff83) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0xfc}}, 0x4000050) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0xffffffffffffffff, r5}, 0xfffffffffffffe96) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6d7069a227a0467, 0x11, r6, 0xcf7f5000) socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xe6da) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socket(0x10, 0x3, 0x0) (async) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) 2.012401162s ago: executing program 2 (id=2883): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000091a80c685ccce05f010000f4d7bfc8ecd4b06fbcde559a270770eac54a67e2a79d3e9acd00000000af777ac226eb6511cbd63f5a01ef04f92584a84332881f469b7c4ac815be22975f05501234f1c7eb7d0b507af8d6dc25574ce999fb923297bf362471c92b77329301f82b16d0cf8ade605785e1d46a321c86bb6b10dacf057c8a892843ad197de057ec5c752abe121d8595719f7195c4f639d7b9cba4f849d4845586620f5444b96c8f060000004433a44f472b8c02c8cf33df4933bc7614253a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000240)=ANY=[@ANYBLOB="840100001900010000000000000000001d0109004d00128025b57e3561934efacde0a223b473fe77f3e5ba760d3793b2f943b7528ea30683bc4a506cf756740574b8da0e403ab596387005002e0ccb26a568000005006f88d6e1db9b2bf7cbfa3c0000001e010680dd"], 0x184}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0x2}, 0x6) write(r4, &(0x7f0000000000)='\n\x00\x00\x00', 0x4) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) shmat(r5, &(0x7f00003e8000/0x1000)=nil, 0x4000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) syz_open_dev$loop(0x0, 0x1, 0x400) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0xd) unshare(0x62040200) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f0000000300)={{0x2, 0x2, 0x10, 0x0, 'syz0\x00', 0xfffffffd}, 0x3, 0x0, 0x3e, 0x0, 0x2, 0x80000000, 'syz1\x00', &(0x7f00000004c0)=['\xbb\xf6x\x06\x00\x17\xd6\xb7b\x94\'\x00\x00\x00\x00\x91\xdf\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x11\x00\x00\xeez\xbd\x8f;5)\x00\b\x10H\xf0\xf9\x93\xe1\xe8y0-B\xed\xe6&\x95\x8f\n\x1e#\xa7\xd6i\x96\xdd\xaf\xd9\x91\xb5\xfd\n\x1a\xc1\x96\x8ea\rMj\xc2\x02\xceE\xc9\x81x\xd2\xc7\xfbp', 'syz1\x00'], 0x5d}) 2.011975237s ago: executing program 6 (id=2884): syz_usb_connect$cdc_ncm(0x6, 0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000002505a1a44000010203010902640002010000000904000001020d000008240600015a25b505240000000d240f0100000000000000000006241a00000005240100000905810300000000000904010000020d00000904010102020d"], 0x0) syz_io_uring_setup(0x7da5, &(0x7f0000000500)={0x0, 0xfffffffd, 0x0, 0xfffffffe}, &(0x7f0000000000), &(0x7f0000000340)) creat(&(0x7f0000000240)='./file0\x00', 0x0) inotify_init() pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x4002) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=fscache,cacheta']) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002004e22e0000002000000000000000000000060fd2be100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/300], 0x190) 2.011248736s ago: executing program 4 (id=2885): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000207d1eed2c00000000000109022400010000000009000103000200092100000401220500090581030000000000"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000300)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="400c2e0000002e2172fefe9018e00a31e02f8626fe0110d2d374784c9c5ecc337f832164204ea20234a483c02a11e17be1ef07a7768d998e0c04c4e38cdf1ac9d84b919a653fdba1f6afbaad9460b9ffdf297a37426b19a7052a676bc8dbbff3a8271baeb28b469aa31353dff20eb452143c7795e89ce8d6d1a86c09a5b8d579e5c06bea8cc33626eaa13136521c8aa2def1264639c3420f00c0fdf247ae05b5c732586d8bcf3c7f"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$uac1(0x5, 0xf0, &(0x7f0000000100)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xde, 0x3, 0x1, 0x8, 0x20, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x3}, [@feature_unit={0x11, 0x24, 0x6, 0x3, 0x1, 0x5, [0xa, 0x3, 0x9, 0x3, 0x1], 0x6}, @mixer_unit={0xb, 0x24, 0x4, 0x4, 0x71, "fe58b954b83c"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x9, 0x4, 0x5, 0x6, "fb"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x800, 0x1, 0xb5, "789ccb4d1115"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x6, 0x0, 0xd, {0x7, 0x25, 0x1, 0x0, 0x1, 0xc53}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x876b, 0xf, 0xbe, "071407eca9ed"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x53, 0x3, 0x20, 0x4, "f9fc5f826d7410"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x29, 0x1, 0x3, 0x8, "8b20"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x41, 0x1, 0x9f, 0x80, "6c62ace8f2"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x7b}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x12, 0x3, 0x4, "2e693ee34a49"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x1, 0x9, 0x3, {0x7, 0x25, 0x1, 0x2, 0xcc, 0x18c0}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x250, 0x6, 0x6, 0xf, 0x40, 0x9}, 0x19, &(0x7f0000000240)=ANY=[@ANYBLOB="050f190001141004fa34b44b351f507e6830995cd72efee2f6"], 0x7, [{0x4d, &(0x7f0000000280)=@string={0x4d, 0x3, "3592f6df0a5473caa13d3f1eb34b17e28bd2c449b3bd4a8dab5ed0f0c7df511476db99c1a9e377ef325d89194bacc20e1ea1d004b63df7306fdaa1b1d2d9682edffbcee8980a20ce3588c8"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x496709306e1111af}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x436}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x500a}}, {0xff, &(0x7f0000000480)=@string={0xff, 0x3, "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"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1c09}}]}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000008dc0)={0x0, 0x0, &(0x7f0000008cc0)=[{&(0x7f0000008a40)="7c72bf03f7d9c0fd0826786ffcfb99e55c1272594d5be5c7f1de9562bbf652", 0x1f}, {&(0x7f0000008c80)="9d", 0x7fffefe1}], 0x2}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000740)={0x14, &(0x7f0000000640)={0x0, 0x23, 0x62, {0x62, 0x24, "1dfbc5b3875ea0b8ed5f938d31d23a083e37e659fa04166a2689dfc9394c24e2ef89a15af5ad36a4267894ab86ae79e0433ff67c8ef3be083dedd3c4880fc12d22e4c2473bd95e5f7e68a84404027ea7e864db3682544937754a984c1ee1b51a"}}, &(0x7f00000006c0)={0x0, 0x3, 0x6c, @string={0x6c, 0x3, "72854ed24854b11c98cdfd3bc13ef86e94a5b3ad2c530e8fdc906402ffe65387448d31e2d3d6a7544943e3ef785e1d25deaefa62d7c3f9056f7cee721afbbd6bd3a406f43410019fc83f7629d549c86404f9aa362d2ed360f2748958cd4af6f446cddd376c53e5030561"}}}, &(0x7f0000000980)={0x44, &(0x7f0000000780)={0x0, 0x7, 0x2d, "322aed7fb1f2b65e34d6d77f92edb91235604458cd2b13b9a7e8dc64d166b4aec8d54f34355bd26d84800c7015"}, &(0x7f00000007c0)={0x0, 0xa, 0x1}, &(0x7f0000000800)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000840)={0x20, 0x81, 0x3, "d128c7"}, &(0x7f0000000880)={0x20, 0x82, 0x3, "3a68e7"}, &(0x7f00000008c0)={0x20, 0x83, 0x3, "0424e5"}, &(0x7f0000000900)={0x20, 0x84, 0x4, "866a09f3"}, &(0x7f0000000940)={0x20, 0x85, 0x3, "cfd8c3"}}) 3.592266ms ago: executing program 7 (id=2886): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_io_uring_setup(0x237, &(0x7f0000000380)={0x0, 0x80fd, 0x10, 0x4, 0x2cf}, &(0x7f0000000300)=0x0, &(0x7f00000002c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000080)=@l2tp={0x2, 0x0, @local, 0x3}}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @empty, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5f1060", 0x44, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0xb00}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {0x8, 0x88be, 0x86ddffff}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0x4}}}}}}}}}, 0x0) io_uring_enter(r5, 0x47bc, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') rename(&(0x7f0000000400)='./bus\x00', &(0x7f0000000f00)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) 3.104176ms ago: executing program 2 (id=2887): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2000d00, 0x0, 0x55, 0x0, &(0x7f0000000380)=""/85, 0x4200, 0x4000000}, 0x4c) socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) iopl(0x3) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000280)="ca1c808bb35bdabb49f35c09d456591f0c15a08769bc", 0x16) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) gettid() syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab1204000000000000010902240001b30000040904410c17ff5d810009050f1f05e13f000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x1e5782) 618.822µs ago: executing program 6 (id=2888): io_setup(0xa, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = fsopen(&(0x7f0000000080)='ufs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000005dc0)='\n\'\x16\x88i\xb7\xe3|0>\xc7\x19B\\\xbdv\xc1\xc1%\x9e\x0e\x16\xc9\xc7\x10^\xf0\xa0\x89\x89)\f\xe9$f\r\xa4J\x97/\xa0\x93\xf7\xb6\xbcs\xadt\xf9\v\x8c\x00\x06b\x0e)\xfc\xf4Yj\xe1\xbe\xb4\vZ2\xf2SA\xa2y\x1c._b&\x94\x84\xd8\x8e\x95h\xc5nm\xee\x13\xa0\xa5\xc3ZI\x80f\xa3\x12\x94b\x97\xed\xabi\t\xa5k\xcf\r\xe6+\xc4\xb5\x01`\x01sX\xe3!', 0x0, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='rseq_update\x00', r1, 0x0, 0x1}, 0x18) r4 = gettid() timer_create(0x5, &(0x7f0000533fa0)={0x0, 0x2c, 0x1, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}}, 0x0) r5 = eventfd2(0x0, 0x0) read$eventfd(r5, &(0x7f0000000040), 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x5, 0x1, 0x0) syz_open_dev$media(0x0, 0x1, 0x8000) r7 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r7, 0xc0045627, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000700ffffffff00000000000100009504000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setscheduler(0x0, 0x5fb204a8d0fb78d, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x400000000000041, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 0s ago: executing program 4 (id=2889): r0 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000dc0)=ANY=[@ANYBLOB="12011001000000202505a8a4720b1c25030109021f000101ff8008090400fd010701010109050102"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000001100)={0x14, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0003620000000003"]}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000015c0)={0x2c, 0x0, &(0x7f0000001480)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40b}}, 0x0, 0x0, 0x0}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) (async) r1 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000003c0)={0x8, 0x1}, 0x2) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000003d00)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003a00)={0x20, 0x0, 0x4, {0x2, 0x10}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) syz_usb_disconnect(r0) (async) ppoll(&(0x7f00000003c0)=[{r2, 0x58c91bf0f81106a4}, {0xffffffffffffffff, 0x6004}, {r2, 0x2200}], 0x3, 0x0, 0x0, 0x0) r3 = syz_usb_connect$cdc_ncm(0x4, 0x7f, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0xf2, 0x20, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "a5a54236"}, {0x5, 0x24, 0x0, 0x20f5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x900, 0x84, 0x4}, {0x6, 0x24, 0x1a, 0x4, 0x8}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x62}, @mbim_extended={0x8, 0x24, 0x1c, 0xe, 0x81, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x43, 0x49}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x7, 0xa6, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x7, 0x8, 0x80}}}}}}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0xad, 0x6, 0x77, 0x20, 0xf7}, 0x1d, &(0x7f00000000c0)={0x5, 0xf, 0x1d, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0xfe, 0xc0, 0x7}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xa0, 0x1, 0xe0, 0x8, 0x3}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x80a}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f00000002c0)={0x14, &(0x7f00000001c0)={0x20, 0x28, 0xa5, {0xa5, 0x21, "d4b17bf5716b1fb978175e36d24fbf9004e04a18509924b1f4ffde7f470ef1e793603a66d95631fe855145fb409524e4a5290c18fab90a9fcc2e4346d56a05bcff74fe01edbb6c44f2f9cce86afce26197830aa39ee77ad536e4406c1416208d67121b2b066952ef423dc4f2917d5d8c7d1fad15dd8544c1e16d82eb8c9df1025d666269391ce17fdd6a2105f95c73f0c0587be064e4b6d0f429b27a32479f53ccf5fd"}}, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x44, &(0x7f0000000300)={0x0, 0x8, 0x51, "0eb196b00840906d6cbf204a97878802840e07160aa84d8c12b630ab35b1c4743883d33b18d5b4a1e638245ce272b70facd52ea7371aefdd1aef49c8266c49f4f51efd45e615ea0576d80470a9068f72ce"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000440)={0x20, 0x80, 0x1c, {0xdd1, 0x6, 0x18e, 0x9, 0x9c, 0xff81, 0xaa, 0x1, 0x7, 0xe, 0x4, 0x5}}, &(0x7f0000000480)={0x20, 0x85, 0x4, 0x1}, &(0x7f00000004c0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000500)={0x20, 0x87, 0x2, 0x5}, &(0x7f0000000540)={0x20, 0x89, 0x2}}) kernel console output (not intermixed with test programs): It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.800158][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 854.814057][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.820146][ T77] usb 5-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 854.824948][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 854.841023][ T77] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 854.850129][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.862280][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 854.873512][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.878879][ T77] usb 5-1: Product: syz [ 854.888394][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 854.898925][ T77] usb 5-1: Manufacturer: syz [ 854.898947][ T77] usb 5-1: SerialNumber: syz [ 854.916630][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.919163][ T77] hso 5-1:6.0: Can't find BULK IN endpoint [ 854.928068][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 854.949615][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.965876][T14901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 854.976811][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 854.995135][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 855.010653][T14687] Bluetooth: hci5: command tx timeout [ 855.016256][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 855.036930][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 855.047812][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 855.064655][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 855.087011][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 855.097770][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 855.111061][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 855.116227][ T77] usb 5-1: USB disconnect, device number 80 [ 855.122295][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 855.656815][T14901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 855.667374][T14901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 855.678107][T14901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 855.701468][T14901] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 855.711776][T14901] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 855.729033][T14901] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 855.738277][T14901] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 855.753184][T14950] veth0: left promiscuous mode [ 855.771831][T14968] openvswitch: netlink: Actions may not be safe on all matching packets [ 855.827051][ T972] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 855.848961][ T29] audit: type=1400 audit(1739534644.085:1286): avc: denied { read write } for pid=14969 comm="syz.1.2428" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 855.849147][ T972] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 855.877435][ T29] audit: type=1400 audit(1739534644.085:1287): avc: denied { open } for pid=14969 comm="syz.1.2428" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 856.025968][ T29] audit: type=1400 audit(1739534644.285:1288): avc: denied { bind } for pid=14976 comm="syz.2.2429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 856.042579][ T7705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 856.046490][T14980] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2430'. [ 856.140072][ T29] audit: type=1400 audit(1739534644.335:1289): avc: denied { ioctl } for pid=14975 comm="syz.1.2431" path="mnt:[4026532803]" dev="nsfs" ino=4026532803 ioctlcmd=0x940c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 856.208953][ T7705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 856.288215][ T7700] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 856.306567][ T7700] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 856.344742][ T29] audit: type=1400 audit(1739534644.595:1290): avc: denied { mounton } for pid=14901 comm="syz-executor" path="/root/syzkaller.9WXCCp/syz-tmp" dev="sda1" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 856.401880][ T29] audit: type=1400 audit(1739534644.595:1291): avc: denied { mount } for pid=14901 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 856.453981][ T29] audit: type=1400 audit(1739534644.595:1292): avc: denied { mounton } for pid=14901 comm="syz-executor" path="/root/syzkaller.9WXCCp/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 856.488237][ T972] hid (null): unknown global tag 0xd [ 856.498945][ T972] hid (null): unknown global tag 0xe [ 856.505481][ T972] hid (null): invalid report_size 1780424234 [ 856.511717][ T972] hid (null): report_id 4143539192 is invalid [ 856.519284][ T972] hid-generic 0092:0002:0002.000D: unknown global tag 0xd [ 856.526442][ T29] audit: type=1400 audit(1739534644.595:1293): avc: denied { mounton } for pid=14901 comm="syz-executor" path="/root/syzkaller.9WXCCp/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=44911 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 856.566640][ T972] hid-generic 0092:0002:0002.000D: item 0 4 1 13 parsing failed [ 856.580890][ T972] hid-generic 0092:0002:0002.000D: probe with driver hid-generic failed with error -22 [ 856.958746][ T5879] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 856.974334][ T972] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 857.078771][ T5825] Bluetooth: hci5: command tx timeout [ 857.229427][ T972] usb 3-1: Using ep0 maxpacket: 8 [ 857.236178][T14687] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 857.255049][T14687] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 857.265361][T14687] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 857.273222][T14687] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 857.283560][T14687] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 857.296667][T14687] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 857.304814][ T5879] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 857.318202][ T5879] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 857.326882][ T972] usb 3-1: unable to get BOS descriptor or descriptor too short [ 857.338530][ T972] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 857.888725][ T972] usb 3-1: config 1 has no interface number 1 [ 857.899445][ T972] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 857.909341][ T5879] usb 5-1: config 0 descriptor?? [ 857.916787][ T5879] cp210x 5-1:0.0: cp210x converter detected [ 857.922865][ T972] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 857.931158][ T972] usb 3-1: Product: syz [ 857.935360][ T972] usb 3-1: Manufacturer: syz [ 857.940082][ T972] usb 3-1: SerialNumber: syz [ 857.952781][T15011] »»»»»» speed is unknown, defaulting to 1000 [ 858.087530][T15011] chnl_net:caif_netlink_parms(): no params data found [ 858.167135][ T972] usb 3-1: 2:1: invalid format type 0x1002 is detected, processed as PCM [ 858.167332][T15011] bridge0: port 1(bridge_slave_0) entered blocking state [ 858.175752][ T972] usb 3-1: 2:1 : sample bitwidth 76 in over sample bytes 1 [ 858.188778][T15011] bridge0: port 1(bridge_slave_0) entered disabled state [ 858.190539][ T972] usb 3-1: 2:1: All rates were zero [ 858.197480][T15011] bridge_slave_0: entered allmulticast mode [ 858.218902][ T972] usb 3-1: USB disconnect, device number 76 [ 858.237512][T15011] bridge_slave_0: entered promiscuous mode [ 858.255227][T15011] bridge0: port 2(bridge_slave_1) entered blocking state [ 858.263232][T15011] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.275359][T15011] bridge_slave_1: entered allmulticast mode [ 858.282607][T15011] bridge_slave_1: entered promiscuous mode [ 858.309326][T15011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 858.319922][ T5879] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -121 [ 858.321573][T15011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 858.328115][T15004] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 858.350332][T15004] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 858.379642][T15011] team0: Port device team_slave_0 added [ 858.390980][T15011] team0: Port device team_slave_1 added [ 858.413726][T15011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 858.420847][T15011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 858.447075][T15011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 858.450336][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 858.450348][ T29] audit: type=1400 audit(1739534646.715:1297): avc: denied { write } for pid=5174 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 858.458077][T14464] udevd[14464]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 858.472472][ T29] audit: type=1400 audit(1739534646.715:1298): avc: denied { remove_name } for pid=5174 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 858.496147][T15011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 858.531198][ T29] audit: type=1400 audit(1739534646.715:1299): avc: denied { rename } for pid=5174 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 858.535273][T15011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 858.554254][ T5879] cp210x 5-1:0.0: failed to get vendor val 0x370c size 73: -71 [ 858.587138][T15011] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 858.590850][ T5879] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 858.605072][ T29] audit: type=1400 audit(1739534646.715:1300): avc: denied { add_name } for pid=5174 comm="syslogd" name="messages.0" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 858.629936][ T29] audit: type=1400 audit(1739534646.715:1301): avc: denied { unlink } for pid=5174 comm="syslogd" name="messages.0" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 858.653574][ T5879] usb 5-1: cp210x converter now attached to ttyUSB0 [ 858.663939][ T5879] usb 5-1: USB disconnect, device number 81 [ 858.672091][ T5879] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 858.683383][ T5879] cp210x 5-1:0.0: device disconnected [ 858.685589][T15011] hsr_slave_0: entered promiscuous mode [ 858.689998][ T29] audit: type=1400 audit(1739534646.715:1302): avc: denied { create } for pid=5174 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 858.700023][T15011] hsr_slave_1: entered promiscuous mode [ 858.731409][T15011] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 858.742695][T15011] Cannot create hsr debugfs directory [ 858.888578][T15011] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 858.899463][T15011] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 858.914542][T15011] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 858.934063][T15011] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 858.957574][T15011] bridge0: port 2(bridge_slave_1) entered blocking state [ 858.964669][T15011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 858.972000][T15011] bridge0: port 1(bridge_slave_0) entered blocking state [ 858.979112][T15011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 859.033282][T15011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 859.047507][ T7696] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.067278][ T7696] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.093791][T15011] 8021q: adding VLAN 0 to HW filter on device team0 [ 859.106282][ T7697] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.113401][ T7697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 859.133407][ T7691] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.140554][ T7691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 859.158830][ T5825] Bluetooth: hci5: command tx timeout [ 859.305581][T15011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 859.330688][ T5825] Bluetooth: hci6: command tx timeout [ 859.368716][T13340] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 859.521174][T13340] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 859.536708][T13340] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 859.559209][T13340] usb 5-1: config 1 has no interface number 0 [ 859.573380][T13340] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 859.585813][T15011] veth0_vlan: entered promiscuous mode [ 859.595811][T15011] veth1_vlan: entered promiscuous mode [ 859.602354][T13340] usb 5-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 859.613328][T13340] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 859.623036][T13340] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 859.631529][T13340] usb 5-1: Product: syz [ 859.633004][T15011] veth0_macvtap: entered promiscuous mode [ 859.642035][T13340] usb 5-1: Manufacturer: syz [ 859.646708][T13340] usb 5-1: SerialNumber: syz [ 859.653391][T15011] veth1_macvtap: entered promiscuous mode [ 859.674428][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.687254][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.709363][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.720536][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.730460][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.755361][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.769000][ T972] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 859.782576][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.793416][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.804698][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.815772][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.825903][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.836461][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.846680][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.857244][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.869911][T15011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 859.890337][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.902198][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.912090][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.923661][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.933806][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.944672][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.954525][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.965377][ T972] usb 2-1: Using ep0 maxpacket: 8 [ 859.971161][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.981203][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.991903][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.001909][ T972] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 860.014861][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 860.018853][ T5878] usb 3-1: new full-speed USB device number 77 using dummy_hcd [ 860.025704][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.044193][T15011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 860.055168][T15011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.065953][ T972] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 860.075730][T15011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 860.083232][ T972] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 860.093546][ T972] usb 2-1: Product: syz [ 860.098692][ T972] usb 2-1: Manufacturer: syz [ 860.103487][T15011] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 860.114804][ T972] usb 2-1: SerialNumber: syz [ 860.121953][T15011] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 860.131649][T15011] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 860.190528][ T5878] usb 3-1: config 8 has an invalid interface number: 221 but max is 0 [ 860.201182][T15011] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 860.234136][ T5878] usb 3-1: config 8 contains an unexpected descriptor of type 0x2, skipping [ 860.246424][ T5878] usb 3-1: config 8 has no interface number 0 [ 860.288766][ T5878] usb 3-1: config 8 interface 221 altsetting 88 has an invalid descriptor for endpoint zero, skipping [ 860.313398][T15026] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 860.316417][ T7697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 860.328754][ T5878] usb 3-1: config 8 interface 221 altsetting 88 endpoint 0xA has invalid maxpacket 935, setting to 64 [ 860.341214][T15026] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 860.350128][ T7697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 860.350764][T15026] netlink: 'syz.4.2441': attribute type 9 has an invalid length. [ 860.368199][ T5878] usb 3-1: config 8 interface 221 altsetting 88 endpoint 0xF has invalid maxpacket 1991, setting to 64 [ 860.381072][ T7697] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 860.388561][ T5878] usb 3-1: config 8 interface 221 altsetting 88 has an invalid descriptor for endpoint zero, skipping [ 860.393838][ T7697] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 860.405209][ T5878] usb 3-1: config 8 interface 221 altsetting 88 endpoint 0x6 has invalid maxpacket 1015, setting to 64 [ 860.423381][ T29] audit: type=1400 audit(1739534648.665:1303): avc: denied { block_suspend } for pid=15038 comm="syz.1.2443" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 860.424850][T13340] cdc_ncm 5-1:1.1: failed GET_NTB_PARAMETERS [ 860.450839][T15039] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 860.465973][ T5878] usb 3-1: config 8 interface 221 altsetting 88 endpoint 0x8C has invalid maxpacket 35583, setting to 64 [ 860.470796][ T972] usb 2-1: USB disconnect, device number 75 [ 860.484319][T13340] cdc_ncm 5-1:1.1: bind() failure [ 860.490764][ T5878] usb 3-1: config 8 interface 221 altsetting 88 has an invalid descriptor for endpoint zero, skipping [ 860.513662][ T5878] usb 3-1: config 8 interface 221 altsetting 88 has a duplicate endpoint with address 0xB, skipping [ 860.542159][T13340] usb 5-1: USB disconnect, device number 82 [ 860.550291][ T5879] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 860.554868][ T5878] usb 3-1: config 8 interface 221 has no altsetting 0 [ 860.570989][ T5878] usb 3-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=69.c9 [ 860.580720][ T5878] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 860.590692][ T5878] usb 3-1: Product: syz [ 860.594970][ T5878] usb 3-1: Manufacturer: syz [ 860.606997][ T5878] usb 3-1: SerialNumber: syz [ 860.629723][T15043] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 860.641291][ T5878] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 860.647743][ T5878] command write [95] error -8 [ 860.776439][ T5879] usb 7-1: device descriptor read/64, error -71 [ 861.031595][ T5879] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 861.302080][ T5879] usb 7-1: device descriptor read/64, error -71 [ 861.399013][ T5825] Bluetooth: hci6: command tx timeout [ 861.423819][ T29] audit: type=1400 audit(1739534649.685:1304): avc: denied { ioctl } for pid=15056 comm="syz.4.2446" path="socket:[46433]" dev="sockfs" ino=46433 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 861.424334][T15057] netlink: 108 bytes leftover after parsing attributes in process `syz.4.2446'. [ 861.466913][ T29] audit: type=1400 audit(1739534649.725:1305): avc: denied { map } for pid=15053 comm="syz.1.2447" path="socket:[45612]" dev="sockfs" ino=45612 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 861.505535][ T5879] usb usb7-port1: attempt power cycle [ 861.621769][T15061] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2449'. [ 861.631782][T15061] bridge_slave_1: left allmulticast mode [ 861.637427][T15061] bridge_slave_1: left promiscuous mode [ 861.645592][T15061] bridge0: port 2(bridge_slave_1) entered disabled state [ 861.656620][T15061] bridge_slave_0: left allmulticast mode [ 861.662720][T15061] bridge_slave_0: left promiscuous mode [ 861.668417][T15061] bridge0: port 1(bridge_slave_0) entered disabled state [ 861.808731][ T5877] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 861.858812][ T5879] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 861.890039][ T5879] usb 7-1: device descriptor read/8, error -71 [ 862.010402][ T5877] usb 8-1: config 0 has no interfaces? [ 862.017705][ T5877] usb 8-1: New USB device found, idVendor=0489, idProduct=e003, bcdDevice=e5.03 [ 862.030840][ T5877] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 862.040057][ T5877] usb 8-1: Product: syz [ 862.044204][ T5877] usb 8-1: Manufacturer: syz [ 862.048997][ T5877] usb 8-1: SerialNumber: syz [ 862.056328][ T5877] usb 8-1: config 0 descriptor?? [ 862.674406][ T29] audit: type=1400 audit(1739534650.935:1306): avc: denied { ioctl } for pid=15058 comm="syz.7.2448" path="socket:[45691]" dev="sockfs" ino=45691 ioctlcmd=0xc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 862.699694][ T5877] usb 8-1: USB disconnect, device number 2 [ 862.801518][ T5879] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 862.824026][ T972] usb 3-1: USB disconnect, device number 77 [ 862.850359][ T5879] usb 7-1: device descriptor read/8, error -71 [ 862.892772][ T5825] Bluetooth: hci1: unexpected event for opcode 0x200b [ 862.902405][T15067] netlink: 'syz.1.2451': attribute type 10 has an invalid length. [ 862.913872][T15067] batman_adv: batadv0: Adding interface: team0 [ 862.920221][T15067] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 862.945372][T15067] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 862.958087][T15067] netlink: 'syz.1.2451': attribute type 10 has an invalid length. [ 862.965938][T15067] netlink: 2 bytes leftover after parsing attributes in process `syz.1.2451'. [ 862.974946][T15067] team0: entered promiscuous mode [ 862.980046][T15067] team_slave_0: entered promiscuous mode [ 862.986547][T15067] 8021q: adding VLAN 0 to HW filter on device team0 [ 862.993276][T15067] batman_adv: batadv0: Interface activated: team0 [ 862.999789][T15067] batman_adv: batadv0: Interface deactivated: team0 [ 863.006371][T15067] batman_adv: batadv0: Removing interface: team0 [ 863.013056][ T5879] usb usb7-port1: unable to enumerate USB device [ 863.214310][T15075] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2453'. [ 863.227315][T15075] netlink: 'syz.2.2453': attribute type 21 has an invalid length. [ 863.478862][ T5825] Bluetooth: hci6: command tx timeout [ 863.758765][T15075] netlink: 156 bytes leftover after parsing attributes in process `syz.2.2453'. [ 864.019261][T15089] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 864.029910][T15088] IPVS: stopping master sync thread 15089 ... [ 864.178876][ T5879] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 864.321152][ T972] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 864.364935][ T5879] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 864.409280][ T5879] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 864.472209][ T5879] usb 2-1: config 1 has no interface number 0 [ 864.503575][ T5879] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 864.548877][ T972] usb 7-1: Using ep0 maxpacket: 8 [ 864.584494][ T972] usb 7-1: config 0 has no interfaces? [ 864.596807][ T5879] usb 2-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 864.623800][ T972] usb 7-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 864.674453][ T5879] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 864.700360][ T972] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 864.732676][ T5879] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 864.800415][ T972] usb 7-1: Product: syz [ 864.880390][T15093] loop2: detected capacity change from 0 to 7 [ 864.889550][T15093] loop2: [POWERTEC] p1 p2 p3 p4 [ 864.895438][T15093] loop2: p1 start 1179648 is beyond EOD, truncated [ 864.902502][T15093] loop2: p2 start 3310731404 is beyond EOD, truncated [ 864.912734][T15093] loop2: p3 start 590693049 is beyond EOD, truncated [ 864.920754][T15093] loop2: p4 start 1635021614 is beyond EOD, truncated [ 864.948803][ T972] usb 7-1: Manufacturer: syz [ 864.953446][ T972] usb 7-1: SerialNumber: syz [ 864.958393][ T5879] usb 2-1: Product: syz [ 864.964013][ T5879] usb 2-1: Manufacturer: syz [ 864.978463][ T5879] usb 2-1: SerialNumber: syz [ 864.983853][ T972] usb 7-1: config 0 descriptor?? [ 865.056032][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 865.056046][ T29] audit: type=1400 audit(1739534653.315:1310): avc: denied { write } for pid=15096 comm="syz.2.2461" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 865.307843][ T29] audit: type=1400 audit(1739534653.565:1311): avc: denied { name_connect } for pid=15096 comm="syz.2.2461" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 865.336261][ T29] audit: type=1400 audit(1739534653.595:1312): avc: denied { listen } for pid=15096 comm="syz.2.2461" lport=48109 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 865.407525][T15081] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 865.416662][T15081] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 865.427888][T15081] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 865.436758][T15081] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 865.542409][ T5822] usb 7-1: USB disconnect, device number 6 [ 865.558776][ T5825] Bluetooth: hci6: command tx timeout [ 865.616545][T15087] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 865.628733][T13340] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 865.636094][T15087] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 865.653648][T15087] netlink: 'syz.1.2457': attribute type 9 has an invalid length. [ 865.672431][ T5879] cdc_ncm 2-1:1.1: failed GET_NTB_PARAMETERS [ 865.687083][ T5879] cdc_ncm 2-1:1.1: bind() failure [ 865.708132][ T5879] usb 2-1: USB disconnect, device number 76 [ 865.737046][T15116] bridge0: port 3(syz_tun) entered blocking state [ 865.744340][T15116] bridge0: port 3(syz_tun) entered disabled state [ 865.751614][T15116] syz_tun: entered allmulticast mode [ 865.758430][T15116] syz_tun: entered promiscuous mode [ 865.765868][T15116] bridge0: port 3(syz_tun) entered blocking state [ 865.772634][T15116] bridge0: port 3(syz_tun) entered forwarding state [ 865.788810][T13340] usb 8-1: Using ep0 maxpacket: 8 [ 865.804641][T13340] usb 8-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 865.831294][T13340] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 865.835242][ T29] audit: type=1400 audit(1739534654.095:1313): avc: denied { mounton } for pid=15117 comm="syz.6.2468" path="/7/file0" dev="tmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 865.843458][T13340] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 865.862822][ C0] vkms_vblank_simulate: vblank timer overrun [ 865.877317][T13340] usb 8-1: Product: syz [ 865.890630][T13340] usb 8-1: Manufacturer: syz [ 865.895307][T13340] usb 8-1: SerialNumber: syz [ 865.999920][ T29] audit: type=1400 audit(1739534654.265:1314): avc: denied { append } for pid=15117 comm="syz.6.2468" name="sg0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 866.100543][ T8] libceph: connect (1)[c::]:6789 error -101 [ 866.135200][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 866.193023][T15123] ceph: No mds server is up or the cluster is laggy [ 866.195090][T13340] usb 8-1: USB disconnect, device number 3 [ 866.456128][ T5879] libceph: connect (1)[c::]:6789 error -101 [ 866.486074][ T5879] libceph: mon0 (1)[c::]:6789 connect error [ 867.151547][T15132] loop2: detected capacity change from 0 to 7 [ 867.157990][T15132] loop2: [POWERTEC] p1 p2 p3 p4 [ 867.190435][T15132] loop2: p1 start 1179648 is beyond EOD, truncated [ 867.197331][T15132] loop2: p2 start 3310731404 is beyond EOD, truncated [ 867.204460][T15132] loop2: p3 start 590693049 is beyond EOD, truncated [ 867.213548][T15132] loop2: p4 start 1635021614 is beyond EOD, truncated [ 867.225115][ T5192] loop2: [POWERTEC] p1 p2 p3 p4 [ 867.230660][ T5192] loop2: p1 start 1179648 is beyond EOD, truncated [ 867.237314][ T5192] loop2: p2 start 3310731404 is beyond EOD, truncated [ 867.264042][ T5192] loop2: p3 start 590693049 is beyond EOD, truncated [ 867.279158][ T29] audit: type=1400 audit(1739534655.545:1315): avc: denied { setopt } for pid=15133 comm="syz.2.2472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 867.290618][ T5192] loop2: p4 start 1635021614 is beyond EOD, truncated [ 867.415809][T15137] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 867.756153][ T29] audit: type=1400 audit(1739534656.015:1316): avc: denied { ioctl } for pid=15135 comm="syz.6.2473" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 867.781643][ C0] vkms_vblank_simulate: vblank timer overrun [ 868.022988][ T8] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 868.599123][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 868.605788][ T8] usb 5-1: config 0 has an invalid interface number: 126 but max is 0 [ 868.614506][ T8] usb 5-1: config 0 has no interface number 0 [ 868.623783][ T8] usb 5-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 868.671983][ T8] usb 5-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 868.683118][ T8] usb 5-1: config 0 interface 126 has no altsetting 0 [ 868.700332][ T8] usb 5-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 868.713934][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 868.727329][ T8] usb 5-1: Product: syz [ 868.731896][ T8] usb 5-1: Manufacturer: syz [ 868.736616][ T8] usb 5-1: SerialNumber: syz [ 868.747222][ T8] usb 5-1: config 0 descriptor?? [ 868.754996][T15143] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 868.763254][T15143] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 869.049814][T15143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 869.100117][T15143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 869.170553][T15143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 869.270487][T15170] openvswitch: netlink: Actions may not be safe on all matching packets [ 869.357156][T15143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 869.491029][T15143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 869.724535][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 869.765479][T15174] ceph: No mds server is up or the cluster is laggy [ 869.766819][T15143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 869.772427][ T5879] libceph: connect (1)[c::]:6789 error -101 [ 869.788041][ T5879] libceph: mon0 (1)[c::]:6789 connect error [ 869.965585][T15143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 870.068995][T15143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 870.077555][T15143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 870.115829][ T29] audit: type=1326 audit(1739534658.375:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15179 comm="syz.6.2483" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7fe5b8cde9 code=0x0 [ 870.140131][T15143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 870.284073][ T8] ir_usb 5-1:0.126: IR Dongle converter detected [ 870.294275][ T8] usb 5-1: IRDA class descriptor not found, device not bound [ 870.347775][ T8] usb 5-1: USB disconnect, device number 83 [ 870.582033][ T29] audit: type=1400 audit(1739534658.845:1318): avc: denied { create } for pid=15188 comm="syz.7.2487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 870.781736][T15191] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.2487'. [ 870.794500][T15189] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.2487'. [ 871.329517][T15201] xt_limit: Overflow, try lower: 0/0 [ 871.416524][ T29] audit: type=1400 audit(1739534659.675:1319): avc: denied { read write } for pid=15197 comm="syz.7.2490" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 871.451724][ T29] audit: type=1400 audit(1739534659.675:1320): avc: denied { open } for pid=15197 comm="syz.7.2490" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 871.475765][T15204] veth0: entered promiscuous mode [ 871.512182][ T29] audit: type=1400 audit(1739534659.765:1321): avc: denied { write } for pid=15198 comm="syz.4.2491" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 871.561828][T15208] openvswitch: netlink: Actions may not be safe on all matching packets [ 871.589484][T15202] veth0: left promiscuous mode [ 871.590236][ T29] audit: type=1404 audit(1739534659.835:1322): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 871.627317][ T29] audit: type=1400 audit(1739534659.845:1323): avc: denied { read } for pid=15202 comm="syz.2.2492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=0 [ 871.697148][ T29] audit: type=1400 audit(1739534659.935:1324): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 871.754486][ T29] audit: type=1400 audit(1739534659.995:1325): avc: denied { create } for pid=15198 comm="syz.4.2491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=0 Feb 14 12:04:20 syzkaller kern.notice kernel: [ [ 871.806607][ T29] audit: type=1400 audit(1739534659.995:1326): avc: denied { read write } for pid=15011 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 871.754486][ T29] audit: type=1400 audit(1739534659.995:1325): avc: denied { create } for pid=15198 comm="syz.4.2491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissi Feb 14 12:04:20 syzkaller kern.notice kernel: [ 871.806607][ T29] audit: type=1400 audit(1739534659.995:1326): avc: denied { read write } for pid=15011 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 872.923574][T15195] Set syz1 is full, maxelem 65536 reached Feb 14 12:04:21 syzkaller kern.warn kernel: [ 872.923574][T15195] Set syz1 is full, maxelem 65536 reached [ 931.160870][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.187846][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 931.187861][ T29] audit: type=1400 audit(1739534719.445:1361): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Feb 14 12:05:19 syzkaller kern.warn kernel: [ 931.160870][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.248800][ T29] audit: type=1400 audit(1739534719.495:1362): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Feb 14 12:05:19 syzkaller kern.warn kernel: [ 931.187846][ T29] kauditd_printk_skb: 34 callbacks suppressed Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.187861][ T29] audit: type=1400 audit(1739534719.445:1361): avc: denied [ 931.293103][ T29] audit: type=1400 audit(1739534719.535:1363): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { read } for pi[ 931.315443][ T29] audit: type=1400 audit(1739534719.545:1364): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.248800][ T29] audit: type=1400 audit(1739534719.495:1362): avc: denied { read } for[ 931.360983][ T29] audit: type=1400 audit(1739534719.605:1365): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 pid=5174 comm=[ 931.384403][ T29] audit: type=1400 audit(1739534719.615:1366): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 "syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.293103][ T29] audit: type=1400 audit(1739534719.535:1363): avc: denied { read } for pid=5174 c[ 931.430309][ T29] audit: type=1400 audit(1739534719.675:1367): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 omm="syslogd" na[ 931.453397][ T29] audit: type=1400 audit(1739534719.685:1368): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 me="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.315443][ T29] audit: type=1400 audit(1739534719.545:1364): avc: denied { read } for pid=51[ 931.498693][ T29] audit: type=1400 audit(1739534719.745:1369): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 74 comm="syslogd[ 931.520922][ T29] audit: type=1400 audit(1739534719.755:1370): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 " name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.360983][ T29] audit: type=1400 audit(1739534719.605:1365): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.384403][ T29] audit: type=1400 audit(1739534719.615:1366): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.430309][ T29] audit: type=1400 audit(1739534719.675:1367): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.453397][ T29] audit: type=1400 audit(1739534719.685:1368): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.498693][ T29] audit: type=1400 audit(1739534719.745:1369): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:19 syzkaller kern.notice kernel: [ 931.520922][ T29] audit: type=1400 audit(1739534719.755:1370): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 936.198575][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 936.198590][ T29] audit: type=1400 audit(1739534724.455:1467): avc: denied { create } for pid=15256 comm="syz.4.2507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 936.232120][ T29] audit: type=1400 audit(1739534724.465:1468): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Feb 14 12:05:24 syzkaller kern.warn kernel: [ 936.198575][ T29] kauditd_print[ 936.262731][ T29] audit: type=1400 audit(1739534724.505:1469): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 96 callbacks suppressed Feb 14 12:05:24 syzkaller kern.notice kernel: [ 936.198590][ T29] audit: type=1400 audit(1739534724.455:1467): avc: denied { create } for pid=15256 comm="syz.4.2507" scontext=root:sysadm[ 936.304941][ T29] audit: type=1400 audit(1739534724.515:1470): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _r:sysadm_t tcontext=root:sysadm_r:sysadm_t tcla[ 936.332941][ T29] audit: type=1400 audit(1739534724.515:1471): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ss=key_socket permissive=0 Feb 14 12:05:24 syzkaller kern.notice kernel: [ 936.232120][ T29] audit: type=140[ 936.364955][ T29] audit: type=1400 audit(1739534724.535:1472): avc: denied { prog_load } for pid=15262 comm="syz.7.2509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 0 audit(1739534724.465:1468): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Feb 14 12:05:24 syzkaller kern.notice kernel: [ 936.262731][ T29] audit: type=1400 audit(1739534724.505:1469): avc: denied { read } for pi[ 936.413332][ T29] audit: type=1400 audit(1739534724.545:1473): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:24 syzkaller kern.notice kernel: [ 936.304941][ T29] audit: type=1400 audit(1739534724.515:1470): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:24 syzkaller kern.notice ke[ 936.473531][ T29] audit: type=1400 audit(1739534724.565:1474): avc: denied { execmem } for pid=15264 comm="syz.1.2510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 rnel: [ 936.332941][ T29] audit: type=1400 audit(1739534724.515:1471): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:24 syzkaller kern.notic[ 936.516574][ T29] audit: type=1400 audit(1739534724.565:1475): avc: denied { map_create } for pid=15262 comm="syz.7.2509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 e kernel: [ 936.364955][ T29] audit: type=1400 audit(1739534724.535:1472): avc: denied { prog_load } for pid=15262 comm="syz.7.2509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Feb 14 12:05:24 syzkaller kern.notice kernel: [ 936.413332][ T29] audit: type=1400 audit(1739534724.545:1473): avc: denied { read } for pid=5174 comm=[ 936.570684][ T29] audit: type=1400 audit(1739534724.565:1476): avc: denied { create } for pid=15262 comm="syz.7.2509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 "syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:24 syzkaller kern.notice kernel: [ 936.473531][ T29] audit: type=1400 audit(1739534724.565:1474): avc: denied { execmem } for pid=15264 comm="syz.1.2510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Feb 14 12:05:24 syzkaller kern.notice kernel: [ 936.516574][ T29] audit: type=1400 audit(1739534724.565:1475): avc: denied { map_create } for pid=15262 comm="syz.7.2509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Feb 14 12:05:24 syzkaller kern.debug kernel: [ 936.569264][T15273] PM: Image not found (code -6) Feb 14 12:05:24 syzkaller kern.notice kernel: [ 936.570684][ T29] audit: type=1400 audit(1739534724.565:1476): avc: denied { create } for pid=15262 comm="syz.7.2509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 937.974997][T15305] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 937.981556][T15305] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 938.016711][T15305] vhci_hcd vhci_hcd.0: Device attached [ 938.045343][T15306] vhci_hcd: connection closed [ 938.049357][ T7698] vhci_hcd: stop threads Feb 14 12:05:26 syzkaller kern.info kernel: [ 937.974997][T15305] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) Feb 14 12:05:26 syzkaller kern.info kernel: [ 937.981556][T15305] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-spe[ 938.081305][ T7698] vhci_hcd: release socket ed) Feb 14 12:05:26 syzkaller kern.info kernel: [ 938.016711][T15305] vhci_hcd vhci_hcd.0: Device attached [ 938.108829][ T7698] vhci_hcd: disconnect device Feb 14 12:05:26 syzkaller kern.info kernel: [ 938.045343][T15306] vhci_hcd: connection closed Feb 14 12:05:26 syzkaller kern.info kernel: [ 938.049357][ T7698] vhci_hcd: stop threads Feb 14 12:05:26 syzkaller kern.info kernel: [ 938.081305][ T7698] vhci_hcd: release socket Feb 14 12:05:26 syzkaller kern.info kernel: [ 938.108829][ T7698] vhci_hcd: disconnect device [ 939.024840][T15332] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! Feb 14 12:05:27 syzkaller kern.err kernel: [ 939.024840][T15332] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 940.345798][T15345] sp0: Synchronizing with TNC Feb 14 12:05:28 syzkaller kern.info kernel: [ 940.345798][T15345] sp0: Synchronizing with TNC [ 940.424653][T15353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15353 comm=syz.7.2535 [ 940.451226][T15348] sp0: Synchronizing with TNC Feb 14 12:05:28 syzkaller kern.warn kernel: [ 940.424653][T15353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15353 comm=syz.7.2535 Feb 14 12:05:28 syzkaller kern.info kernel: [ 940.451226][T15348] sp0: Synchronizing with TNC [ 940.531158][T15360] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) Feb 14 12:05:28 syzkaller kern.warn kernel: [ 940.531158][T15360] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 941.203334][ T29] kauditd_printk_skb: 266 callbacks suppressed Feb 14 12:05:29 [ 941.215405][ T29] audit: type=1400 audit(1739534729.455:1743): avc: denied { read } for pid=15387 comm="syz.7.2549" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 syzkaller kern.warn kernel: [ 941.203334][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 941.306257][ T29] audit: type=1400 audit(1739534729.475:1744): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Feb 14 12:05:29 syzkaller kern.notice kernel: [ 941.215405][ T29] audit: type=1400 audit(1739534729.455:1743): avc: denied { read } for pi[ 941.350743][ T29] audit: type=1400 audit(1739534729.545:1745): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 d=15387 comm="syz.7.2549" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t Feb 14 12:05:29 syzkaller kern.notice kernel: [ 941.306257][ T29] audit: type=1400 audit(1739534729.475:1744): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:29 syzkaller kern.notice kernel: [ 941.350743][ T29] audit: type=1400 audit(1739534729.545:1745): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop4" dev="devtm[ 941.427533][ T29] audit: type=1400 audit(1739534729.565:1746): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 pfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Feb 14 12:05:29 syzkaller kern.notice kernel: [ 941.427533][ T29] audit: type=1400 audit(1739534729.565:1746): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 941.545663][ T29] audit: type=1400 audit(1739534729.595:1747): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Feb 14 12:05:29 syzkaller kern.notice kernel: [ 941.545663][ T29] audit: type=1400 audit(1739534729.595:1747): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 941.611738][ T29] audit: type=1400 audit(1739534729.605:1748): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Feb 14 12:05:29 syzkaller kern.notice kernel: [ 941.611738][ T29] audit: type=1400 audit(1739534729.605:1748): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 941.694402][ T29] audit: type=1400 audit(1739534729.655:1749): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Feb 14 12:05:29 [ 941.722570][ T29] audit: type=1400 audit(1739534729.685:1750): avc: denied { read write } for pid=15391 comm="syz.4.2550" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 syzkaller kern.notice kernel: [ 941.694402][ T29] audit: type=1400 audit(1739534729.655:1749): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:30 syzkaller kern.notice kernel: [ 941.722570][ T29] audit: type=1400 audit(1739534729.685:1750): avc: denied { read write } for pid=15391 comm="syz.4.2550" [ 941.787576][ T29] audit: type=1400 audit(1739534729.685:1751): avc: denied { read write } for pid=15391 comm="syz.4.2550" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_ Feb 14 12:05:30 syzkaller kern.notice kernel: [ 941.787576][ T29] audit: type=1400 audit(1739534729.685:1751): avc: denied { read write } for pid=15391 comm="syz.4.2550" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_ [ 941.893437][ T29] audit: type=1400 audit(1739534729.715:1752): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Feb 14 12:05:30 syzkaller kern.notice kernel: [ 941.893437][ T29] audit: type=1400 audit(1739534729.715:1752): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 943.327722][ T5877] libceph: connect (1)[c::]:6789 error -101 [ 943.335950][ T5877] libceph: mon0 (1)[c::]:6789 connect error Feb 14 12:05:31 syzkaller kern.err kernel: [ 943.327722][ T5877] libceph: connect (1)[c::]:6789 error -101 Feb 14 12:05:31 syzkaller kern.warn kernel: [ 943.335950][ T5877] libceph: mon0 (1)[c::]:6789 conn[ 943.371488][T15464] ceph: No mds server is up or the cluster is laggy ect error Feb 14 12:05:31 syzkaller kern.info kernel: [ 943.371488][T15464] ceph: No mds server is up or the cluster is laggy [ 943.829300][ T5822] libceph: connect (1)[c::]:6789 error -101 [ 943.835359][ T5822] libceph: mon0 (1)[c::]:6789 connect error Feb 14 12:05:32 syzkaller kern.err kernel: [ 943.829300][ T5822] libceph: connect (1)[c::]:6789 error -101 Feb 14 12:05:32 syzkaller kern.warn kernel: [ 943.835359][ T5822] libceph: mon0 (1)[c::]:6789 connect error [ 943.863696][T15484] ceph: No mds server is up or the cluster is laggy Feb 14 12:05:32 syzkaller kern.info kernel: [ 943.863696][T15484] ceph: No mds server is up or the cluster is laggy [ 944.203257][T15519] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 944.209799][T15519] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) Feb 14 12:05:32 [ 944.218701][T15519] vhci_hcd vhci_hcd.0: Device attached syzkaller kern.info kernel: [ 944.203257][T15519] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) Feb 14 12:0[ 944.234277][T15521] vhci_hcd: connection closed 5:32 syzkaller k[ 944.234521][T15248] vhci_hcd: stop threads ern.info kernel: [ 944.209799][T15519] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) Feb 14 12:05:32 syzkaller kern.info kernel: [ 944.218701][T15519] vhci_hcd [ 944.260529][T15248] vhci_hcd: release socket vhci_hcd.0: Devi[ 944.265044][T15248] vhci_hcd: disconnect device ce attached Feb 14 12:05:32 syzkaller kern.info kernel: [ 944.234277][T15521] vhci_hcd: connection closed Feb 14 12:05:32 syzkaller kern.info kernel: [ 944.234521][T15248] vhci_hcd: stop threads Feb 14 12:05:32 syzkaller kern.info kernel: [ 944.260529][T15248] vhci_hcd: release socket Feb 14 12:05:32 syzkaller kern.info kernel: [ 944.265044][T15248] vhci_hcd: disconnect device [ 945.994861][ T5822] libceph: connect (1)[c::]:6789 error -101 [ 946.001222][ T5822] libceph: mon0 (1)[c::]:6789 connect error Feb 14 12:05:34 syzkaller kern.err kernel: [ 945.994861][ T5822] libceph: connect (1)[c::]:6789 error -101 Feb 14 12:05:34 syzkaller kern.warn kernel: [ 946.001222][ T5822] libceph: mon0 (1)[c::]:6789 connect error [ 946.042258][T15582] ceph: No mds server is up or the cluster is laggy Feb 14 12:05:34 syzkaller kern.info kernel: [ 946.042258][T15582] ceph: No mds server is up or the cluster is laggy [ 946.235061][ T29] kauditd_printk_skb: 537 callbacks suppressed [ 946.235076][ T29] audit: type=1400 audit(1739534734.495:2290): avc: denied { prog_load } for pid=15598 comm="syz.2.2624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Feb 14 12:05:34 [ 946.269388][ T29] audit: type=1400 audit(1739534734.505:2291): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 syzkaller kern.warn kernel: [ 9[ 946.296255][ T29] audit: type=1400 audit(1739534734.515:2292): avc: denied { prog_load } for pid=15598 comm="syz.2.2624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 46.235061][ T29] kauditd_printk_skb: 537 callbacks suppressed Feb 14 12:05:34 syzkaller kern.notice kernel: [ 946.235076][ T29] audit: type=1400 audit(1739534734.495:2290): avc: denied { prog_load } for pid=15598 comm="syz.2.2624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Feb 14 12:05:34 syzkaller kern.notice k[ 946.346588][ T29] audit: type=1400 audit(1739534734.515:2293): avc: denied { read write } for pid=15598 comm="syz.2.2624" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 ernel: [ 946.269388][ T29] audit: type=1400 audit(1739534734.505:2291): avc: [ 946.377346][ T29] audit: type=1400 audit(1739534734.525:2294): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 denied { read [ 946.401259][ T29] audit: type=1400 audit(1739534734.525:2295): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 write } for pid[ 946.424229][ T29] audit: type=1400 audit(1739534734.545:2296): avc: denied { create } for pid=15600 comm="syz.4.2625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 =5831 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Feb 14 12:05:34 syzkaller kern.notice kernel: [ 946.296255][ T29] audit: type=1400 audit(1739534734.515:2292): avc: denied { prog_load } for pid=15598 comm="syz.2.2624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Feb 14 12:05:34 syzkaller kern.notice kernel: [ 946.346588][ T29] audit:[ 946.483228][ T29] audit: type=1400 audit(1739534734.555:2297): avc: denied { create } for pid=15600 comm="syz.4.2625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 type=1400 audit[ 946.505464][ T29] audit: type=1400 audit(1739534734.555:2298): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 (1739534734.515:2293): avc: denied { read write } for pid=15598 comm="syz.2.2624" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_ Feb 14 12:05:34 syzkall[ 946.544889][ T29] audit: type=1400 audit(1739534734.585:2299): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 er kern.notice kernel: [ 946.377346][ T29] audit: type=1400 audit(1739534734.525:2294): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:34 syzkaller kern.notice kernel: [ 946.401259][ T29] audit: type=1400 audit(1739534734.525:2295): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:34 syzkaller kern.notice kernel: [ 946.424229][ T29] audit: type=1400 audit(1739534734.545:2296): avc: denied { create } for pid=15600 comm="syz.4.2625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 Feb 14 12:05:34 syzkaller kern.notice kernel: [ 946.483228][ T29] audit: type=1400 audit(1739534734.555:2297): avc: denied { create } for pid=15600 comm="syz.4.2625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 Feb 14 12:05:34 syzkaller kern.notice kernel: [ 946.505464][ T29] audit: type=1400 audit(1739534734.555:2298): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Feb 14 12:05:34 syzkaller kern.notice kernel: [ 946.544889][ T29] audit: type=1400 audit(1739534734.585:2299): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 947.636334][T15643] xt_CT: You must specify a L4 protocol and not use inversions on it [ 948.313578][T15682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15682 comm=syz.1.2655 Feb 14 12:05:36 syzkaller kern.info kernel: [ 947.636334][T15643] xt_CT: You must specify a L4 protocol and not use inversions on it Feb 14 12:05:36 syzkaller kern.warn kernel: [ 948.313578][T15682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15682 comm=syz.1.2655 [ 948.615782][T15699] Â: renamed from pim6reg1 Feb 14 12:05:36 syzkaller kern.info kernel: [ 948.615782][T15699] Â: renamed from pim6reg1 [ 948.824052][T15706] trusted_key: encrypted_key: insufficient parameters specified Feb 14 12:05:37 syzkaller kern.err kernel: [ 948.824052][T15706] trusted_key: encrypted_key: insufficient parameters specified [ 949.209713][T15721] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(9) [ 949.216247][T15721] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 949.223613][T15722] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(7) [ 949.230120][T15722] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 949.239596][T15721] vhci_hcd vhci_hcd.0: Device attached Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.209713][T15721] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(9) Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.216247][T15721] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.271669][T15722] vhci_hcd vhci_hcd.0: Device attached [ 949.223613][T15722] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(7) Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.230120][T15722] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.239596][T15721] vhci_hcd vhci_hcd.0: Device attached Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.271669][T15722] vhci_hcd vhci_hcd.0: Device attached [ 949.317260][T15724] vhci_hcd: connection closed Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.317260][T15724] vhci_hcd: connection closed [ 949.317328][T15725] vhci_hcd: connection closed [ 949.334403][T15248] vhci_hcd: stop threads Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.317328][T15725] vhci_hcd: connection closed Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.334403][T15248] vhci_hcd: stop threads Feb 14 12:05:37 syzkaller kern.debug kernel: [ 949.377935][T15738] PM: Image not found (code -6) [ 949.416014][T15248] vhci_hcd: release socket [ 949.420857][ T5879] vhci_hcd: vhci_device speed not set Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.416014][T15248] vhci_hcd: rel[ 949.434729][T15248] vhci_hcd: disconnect device ease socket Feb 14 12:05:37 syzkaller kern.err kernel: [ 949.420857][ T5879] vhci_hcd: vhci_device speed not s[ 949.449499][T15248] vhci_hcd: stop threads et Feb 14 12:05[ 949.455096][T15248] vhci_hcd: release socket :37 syzkaller kern.info kernel: [ 949.434729][T15248] vhci_hcd: disconnect device Feb 14 12:05:37 syzkaller ke[ 949.469418][T15248] vhci_hcd: disconnect device rn.info kernel: [ 949.449499][T15248] vhci_hcd: stop threads Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.455096][T15248] vhci_hcd: release socket [ 949.488754][ T5879] usb 45-1: new full-speed USB device number 2 using vhci_hcd Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.469418][T15248] vhci_hcd: dis[ 949.504468][ T5879] usb 45-1: enqueue for inactive port 0 connect device Feb 14 12:05:37 syzkaller kern.info kernel: [ 949.488754][ T5879] usb 45-1: new full-speed USB device number 2 using vhci_hcd Feb 14 12:05:37 syzkaller kern.err kernel: [ 949.504468][ T5879] usb 45-1: enqueue for inactive port 0 [ 949.580464][ T5879] vhci_hcd: vhci_device speed not set Feb 14 12:05:37 syzkaller kern.err kernel: [ 949.580464][ T5879] vhci_hcd: vhci_device speed not set [ 951.152315][T15805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=15805 comm=syz.4.2697 Feb 14 12:05:39 syzkaller kern.warn kernel: [ 951.152315][T15805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=15805 comm=syz.4.2697 [ 951.261601][ T29] kauditd_printk_skb: 615 callbacks suppressed [ 951.261618][ T29] audit: type=1400 audit(1739534739.525:2915): avc: denied { read write } for pid=15811 comm="syz.2.2700" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 951.291406][ C0] vkms_vblank_simulate: vblank timer overrun Feb 14 12:05:39 [ 951.313568][ T29] audit: type=1400 audit(1739534739.565:2916): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 syzkaller kern.warn kernel: [ 951.261601][ T29] kauditd_printk_skb: 615 callbacks suppressed Feb 14 12:05:39 syzkaller kern.[ 951.344139][ T29] audit: type=1400 audit(1739534739.565:2917): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 notice kernel: [ 951.261618][ T29] audit: type=1400 audit(1739534739.525:2915): avc: denied { read write } for pid=15811 comm="syz.2.2700" name="raw-gadget" dev="devtmpfs[ 951.378661][ T29] audit: type=1400 audit(1739534739.565:2918): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 " ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_ Feb 14 12:05:39 syzkaller kern.warn kernel: [ 951.291406][ C0] vkms_vblank_simulate: vb[ 951.413734][ T29] audit: type=1400 audit(1739534739.565:2919): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 lank timer overrun Feb 14 12:05:39 syzkaller kern.notice kernel[ 951.440262][T15810] »»»»»» speed is unknown, defaulting to 1000 : [ 951.313568][ T29] audit: type=1400 audit(1739534739.565:2916): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sy[ 951.458670][ T29] audit: type=1400 audit(1739534739.565:2920): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 sadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t [ 951.483334][ T29] audit: type=1400 audit(1739534739.565:2921): avc: denied { read } for pid=15809 comm="syz.7.2699" dev="nsfs" ino=4026534393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 tclass=rawip_soc[ 951.504774][ C0] vkms_vblank_simulate: vblank timer overrun ket permissive=0 Feb 14 12:05:39 syzkaller kern.notice kernel: [ 951.344139][ T29] audit: ty[ 951.520074][ T29] audit: type=1400 audit(1739534739.565:2922): avc: denied { read } for pid=15809 comm="syz.7.2699" dev="nsfs" ino=4026534393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 pe=1400 audit(1739534739.565:2917): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Feb 14 12:05:39 syzkaller kern.notice kernel: [ 951.378661][ T29] audit: type=1400 audit(1739534739.565:2918): avc: denied { create } for pid=15809 comm="syz.7.2699" scont[ 951.573139][ T29] audit: type=1400 audit(1739534739.565:2923): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 ext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permis Feb 14 12:05:39 syzkaller kern.notice kernel: [ 951.413734][ T29] audit: type=1400 audit(1739534739.565:2919): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Feb 14 12:05:39 syzkaller kern.warn kernel: [ 951.440262][T15810] »»»»»» speed is unknown, defaulting to 1000 Feb 14 12:05:39 syzkaller[ 951.626736][ T29] audit: type=1400 audit(1739534739.565:2924): avc: denied { read } for pid=15809 comm="syz.7.2699" dev="nsfs" ino=4026534393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 kern.notice kernel: [ 951.458670][ T29] audit: type=1400 audit(1739534739.565:2920): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Feb 14 12:05:39 syzkaller kern.notice kernel: [ 951.483334][ T29] audit: type=1400 audit(1739534739.565:2921): avc: denied { read } for pid=15809 comm="syz.7.2699" dev="nsfs" ino=4026534393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file Feb 14 12:05:39 syzkaller kern.warn kernel: [ 951.504774][ C0] vkms_vblank_simulate: vblank timer overrun Feb 14 12:05:39 syzkaller kern.notice kernel: [ 951.520074][ T29] audit: type=1400 audit(1739534739.565:2922): avc: denied { read } for pid=15809 comm="syz.7.2699" dev="nsfs" ino=4026534393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file Feb 14 12:05:39 syzkaller kern.notice kernel: [ 951.573139][ T29] audit: type=1400 audit(1739534739.565:2923): avc: denied { create } for pid=15809 comm="syz.7.2699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi Feb 14 12:05:39 syzkaller kern.notice kernel: [ 951.626736][ T29] audit: type=1400 audit(1739534739.565:2924): avc: denied { read } for pid=15809 comm="syz.7.2699" dev="nsfs" ino=4026534393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file [ 952.507470][T15836] veth0_to_team: entered promiscuous mode [ 952.514341][T15836] veth0_to_team: entered allmulticast mode Feb 14 12:05:40 syzkaller kern.info kernel: [ 952.507470][T15836] veth0_to_team: entered promiscuous mode Feb 14 12:05:40 syzkaller kern.info kernel: [ 952.514341][T15836] veth0_to_team: entered allmulticast mode [ 953.514489][ T8] libceph: connect (1)[c::]:6789 error -101 [ 953.521305][ T8] libceph: mon0 (1)[c::]:6789 connect error Feb 14 12:05:41 syzkaller kern.err kernel: [ 953.514489][ T8] libceph: connect (1)[c::]:6789 error -101 Feb 14 12:05:41 syzkaller kern.warn kernel: [ 953.521305][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 953.648552][T15867] ceph: No mds server is up or the cluster is laggy Feb 14 12:05:41 syzkaller kern.info kernel: [ 953.648552][T15867] ceph: No mds server is up or the cluster is laggy [ 955.787406][T13340] libceph: connect (1)[c::]:6789 error -101 [ 955.795979][T13340] libceph: mon0 (1)[c::]:6789 connect error [ 955.821512][T15944] ceph: No mds server is up or the cluster is laggy May 18 03:33:20 syzkaller kern.err kernel: [ 955.787406][T13340] libceph: connect (1)[c::]:6789 error -101 May 18 03:33:20 syzkaller kern.warn kernel: [ 955.795979][T13340] libceph: mon0 (1)[c::]:6789 connect error May 18 03:33:20 syzkaller kern.info kernel: [ 955.821512][T15944] ceph: No mds server is up or the cluster is laggy [ 956.340090][ T29] kauditd_printk_skb: 423 callbacks suppressed [ 956.340128][ T29] audit: type=1400 audit(2000000000.810:3348): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:20 syzkaller kern.warn kernel: [ 956.340090][ T29] kauditd_printk_skb: 423 callbacks suppressed May 18 03:33:20 syzkaller kern.notice kernel: [[ 956.403267][ T29] audit: type=1400 audit(2000000000.860:3349): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 956.340128][ T29] audit: type=1400 audit(2000000000.810:3348): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" in[ 956.438954][ T29] audit: type=1400 audit(2000000000.860:3350): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 o=649 scontext=r[ 956.462396][ T29] audit: type=1400 audit(2000000000.880:3351): avc: denied { create } for pid=15954 comm="syz.2.2753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 oot:sysadm_r:sys[ 956.482768][ T29] audit: type=1400 audit(2000000000.890:3352): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 adm_t tcontext=system_u:object_r:fi May 18 03:33:20 syzkaller kern.notice kernel: [ 956.403267][ T29] audit: type=1400 audit(2000000000.860:3349): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:20 syzkaller kern.notice kernel: [ 956.438954][ T29] audit: type=1400 audit(2000000000.860:3350): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:[ 956.550367][ T29] audit: type=1400 audit(2000000000.910:3353): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:20 syzkaller kern.notice kernel: [ 956.462396][ T29] audit: type=1400 audit(2000000000.880:3351): avc: denied { create } for pid=15954 comm="syz.2.2753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 May 18 03:33:20 syzkaller kern.notice kernel: [ 956.482768][ T29] audit: type=1400 audit(2000000000.890:3352): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:21 syzkaller kern.notice kernel: [ 95[ 956.631412][ T29] audit: type=1400 audit(2000000000.930:3354): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 6.550367][ T29] audit: type=1400 audit(2000000000.910:3353): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:33:21 syzkaller kern.notice kernel: [ 956.631412][ T29] audit: type=1400 audit(2000000000.930:3354): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 956.701169][ T29] audit: type=1400 audit(2000000000.950:3355): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:21 syzkaller kern.notice kernel: [ 956.701169][ T29] audit: type=1400 audit(2000000000.950:3355): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 956.777198][ T29] audit: type=1400 audit(2000000000.980:3356): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:21 syzkaller kern.notice kernel: [ 956.777198][ [ 956.805877][ T29] audit: type=1400 audit(2000000001.000:3357): avc: denied { read write } for pid=15956 comm="syz.4.2754" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 T29] audit: type=1400 audit(2000000000.980:3356): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:21 syzkaller kern.notice kernel: [ 956.805877][ T29] audit: type=1400 audit(2000000001.000:3357): avc: denied { read write } for pid=15956 comm="syz.4.2754" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_ [ 956.973614][T15962] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 956.983041][T15963] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT May 18 03:33:21 syzkaller kern.info kernel: [ 956.973614][T15962] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT May 18 03:33:21 syzkaller kern.info kernel: [ 956.983041][T15963] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 961.355617][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 961.355630][ T29] audit: type=1400 audit(2000000005.820:3634): avc: denied { map_create } for pid=16091 comm="syz.2.2803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:33:25 syzkaller kern.warn kernel: [ 961.355617][ T2[ 961.386504][ T29] audit: type=1400 audit(2000000005.830:3635): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_printk_skb: 276 callbacks suppressed May 18 03:33:25[ 961.413938][ T29] audit: type=1400 audit(2000000005.830:3636): avc: denied { prog_load } for pid=16091 comm="syz.2.2803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 syzkaller kern.notice kernel: [ 961.355630][ [ 961.437971][ T29] audit: type=1400 audit(2000000005.850:3637): avc: denied { create } for pid=16091 comm="syz.2.2803" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 T29] audit: type=1400 audit(2000000005.820:3634[ 961.462980][ T29] audit: type=1400 audit(2000000005.850:3638): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ): avc: denied [ 961.486180][ T29] audit: type=1400 audit(2000000005.880:3639): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { map_create } [ 961.509399][ T29] audit: type=1400 audit(2000000005.900:3640): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 for pid=16091 c[ 961.532741][ T29] audit: type=1400 audit(2000000005.930:3641): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 omm="syz.2.2803"[ 961.556570][ T29] audit: type=1400 audit(2000000005.950:3642): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:33:25 syzkaller kern.notice kernel: [ 961.386504][ T29] audit: type=1400 audit(2000000005.830:3635): avc:[ 961.596736][ T29] audit: type=1400 audit(2000000006.050:3643): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:25 syzkaller kern.notice kernel: [ 961.413938][ T29] audit: type=1400 audit(2000000005.830:3636): avc: denied { prog_load } for pid=16091 comm="syz.2.2803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:33:25 syzkaller kern.notice kernel: [ 961.437971][ T29] audit: type=1400 audit(2000000005.850:3637): avc: denied { create } for pid=16091 comm="syz.2.2803" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode May 18 03:33:25 syzkaller kern.notice kernel: [ 961.462980][ T29] audit: type=1400 audit(2000000005.850:3638): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:25 syzkaller kern.notice kernel: [ 961.486180][ T29] audit: type=1400 audit(2000000005.880:3639): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:26 syzkaller kern.notice kernel: [ 961.509399][ T29] audit: type=1400 audit(2000000005.900:3640): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:26 syzkaller kern.notice kernel: [ 961.532741][ T29] audit: type=1400 audit(2000000005.930:3641): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:26 syzkaller kern.notice kernel: [ 961.556570][ T29] audit: type=1400 audit(2000000005.950:3642): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:26 syzkaller kern.notice kernel: [ 961.596736][ T29] audit: type=1400 audit(2000000006.050:3643): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 963.601701][T16137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16137 comm=syz.6.2822 May 18 03:33:28 syzkaller kern.warn kernel: [ 963.601701][T16137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16137 comm=syz.6.2822 [ 966.790150][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 966.790166][ T29] audit: type=1400 audit(2000000011.260:3859): avc: denied { read write } for pid=14901 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:31 syzkaller kern.warn kernel: [ 966.790150][ T29] kauditd_printk_skb: 215 callbacks suppressed May 18 03:33:31 syzkaller kern.notice kernel: [ 966.790166][ T29] audit: type=1400 audit(2000000011.260:3859): avc: denied [ 966.841008][ T29] audit: type=1400 audit(2000000011.290:3860): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { read write } for pid=14901 c[ 966.865489][ T29] audit: type=1400 audit(2000000011.290:3861): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 omm="syz-executo[ 966.888939][ T29] audit: type=1400 audit(2000000011.310:3862): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 r" name="loop6" [ 966.914336][ T29] audit: type=1400 audit(2000000011.330:3863): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 dev="devtmpfs" i[ 966.937793][ T29] audit: type=1400 audit(2000000011.360:3864): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 no=653 scontext=root:sysadm_r:sysadm_t tcontext=[ 966.964364][ T29] audit: type=1400 audit(2000000011.430:3865): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 system_u:object_r:f May 18 03:33:31 syzkaller kern.notice kerne[ 966.991970][ T29] audit: type=1400 audit(2000000011.430:3866): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 l: [ 966.841008[ 967.015474][ T29] audit: type=1400 audit(2000000011.430:3867): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ][ T29] audit:[ 967.038190][ T29] audit: type=1400 audit(2000000011.450:3868): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 type=1400 audit(2000000011.290:3860): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:31 syzkaller kern.notice kernel: [ 966.865489][ T29] audit: type=1400 audit(2000000011.290:3861): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:31 syzkaller kern.notice kernel: [ 966.888939][ T29] audit: type=1400 audit(2000000011.310:3862): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:33:31 syzkaller kern.notice kernel: [ 966.914336][ T29] audit: type=1400 audit(2000000011.330:3863): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:31 syzkaller kern.notice kernel: [ 966.937793][ T29] audit: type=1400 audit(2000000011.360:3864): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:31 syzkaller kern.notice kernel: [ 966.964364][ T29] audit: type=1400 audit(2000000011.430:3865): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:31 syzkaller kern.notice kernel: [ 966.991970][ T29] audit: type=1400 audit(2000000011.430:3866): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:31 syzkaller kern.notice kernel: [ 967.015474][ T29] audit: type=1400 audit(2000000011.430:3867): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:31 syzkaller kern.notice kernel: [ 967.038190][ T29] audit: type=1400 audit(2000000011.450:3868): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 972.362452][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 972.362468][ T29] audit: type=1400 audit(2000000016.831:3985): avc: denied { read write } for pid=14901 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:36 [ 972.394622][ T29] audit: type=1400 audit(2000000016.861:3986): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 972.418322][ T29] audit: type=1400 audit(2000000016.861:3987): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 9[ 972.441620][ T29] audit: type=1400 audit(2000000016.881:3988): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 72.362452][ T29] kauditd_printk_skb: 116 callbacks suppressed[ 972.468795][ T29] audit: type=1400 audit(2000000016.911:3989): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:36[ 972.491868][ T29] audit: type=1400 audit(2000000016.941:3990): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.[ 972.515790][ T29] audit: type=1400 audit(2000000016.981:3991): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 notice kernel: [ 972.362468][ [ 972.540578][ T29] audit: type=1400 audit(2000000017.011:3992): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: typ[ 972.564221][ T29] audit: type=1400 audit(2000000017.031:3993): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e=1400 audit(2000000016.831:3985): avc: denied [ 972.590099][ T29] audit: type=1400 audit(2000000017.061:3994): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { read write } for pid=14901 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:36 syzkaller kern.notice kernel: [ 972.394622][ T29] audit: type=1400 audit(2000000016.861:3986): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:36 syzkaller kern.notice kernel: [ 972.418322][ T29] audit: type=1400 audit(2000000016.861:3987): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:36 syzkaller kern.notice kernel: [ 972.441620][ T29] audit: type=1400 audit(2000000016.881:3988): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:36 syzkaller kern.notice kernel: [ 972.468795][ T29] audit: type=1400 audit(2000000016.911:3989): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:36 syzkaller kern.notice kernel: [ 972.491868][ T29] audit: type=1400 audit(2000000016.941:3990): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:37 syzkaller kern.notice kernel: [ 972.515790][ T29] audit: type=1400 audit(2000000016.981:3991): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:37 syzkaller kern.notice kernel: [ 972.540578][ T29] audit: type=1400 audit(2000000017.011:3992): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:37 syzkaller kern.notice kernel: [ 972.564221][ T29] audit: type=1400 audit(2000000017.031:3993): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:37 syzkaller kern.notice kernel: [ 972.590099][ T29] audit: type=1400 audit(2000000017.061:3994): avc: denied { read } for pid=5174 comm="syslogd" name=[ 972.831440][T16256] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) "log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:37 syzkaller kern.warn kernel: [ 972.831440][T16256] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 974.201122][T14687] Bluetooth: hci5: command 0x0406 tx timeout May 18 03:33:38 syzkaller kern.err kernel: [ 974.201122][T14687] Bluetooth: hci5: command 0x0406 tx timeout [ 977.427529][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 977.427546][ T29] audit: type=1400 audit(2000000021.891:4078): avc: denied { execmem } for pid=16287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 May 18 03:33:41 syzkaller kern.warn kernel: [ 977.427529][ T2[ 977.458915][ T29] audit: type=1400 audit(2000000021.921:4079): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_printk_skb: 83 callbacks suppressed May 18 03:33:41 syzkaller kern.n[ 977.488053][ T29] audit: type=1400 audit(2000000021.921:4080): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 otice kernel: [ 977.427546][ T29] audit: type=1400 audit(2000[ 977.515243][ T29] audit: type=1400 audit(2000000021.931:4081): avc: denied { prog_load } for pid=16290 comm="syz.6.2872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 000021.891:4078)[ 977.535564][ T29] audit: type=1400 audit(2000000021.931:4082): avc: denied { create } for pid=16288 comm="syz.4.2873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 : avc: denied { execmem } for pid=16287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 May [ 977.569309][ T29] audit: type=1400 audit(2000000021.931:4083): avc: denied { read } for pid=16288 comm="syz.4.2873" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 18 03:33:41 syzkaller kern.notice kernel: [ 977.458915][ T29] audit: type=1400 audit(2000000021.921:4079): avc: denied { read } for pid=51[ 977.605107][ T29] audit: type=1400 audit(2000000021.941:4084): avc: denied { execute } for pid=16291 comm="syz.7.2870" path="/proc/asound/seq/clients" dev="proc" ino=4026532313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=file permissive=0 74 comm="syslogd[ 977.630644][ T29] audit: type=1400 audit(2000000021.941:4085): avc: denied { create } for pid=16291 comm="syz.7.2870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 " name="log" dev="sda1" ino=1915[ 977.653066][ T29] audit: type=1400 audit(2000000021.951:4086): avc: denied { execmem } for pid=16290 comm="syz.6.2872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:41 syzkaller kern.notice kernel: [ 977.488053][ T29] audit: type=1400 audit(2000000021.921:4080): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:obje[ 977.701359][ T29] audit: type=1400 audit(2000000021.951:4087): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ct_r:var_t tclass= May 18 03:33:42 syzkaller kern.notice kernel: [ 977.515243][ T29] audit: type=1400 audit(2000000021.931:4081): avc: denied { prog_load } for pid=16290 comm="syz.6.2872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:33:42 syzkaller kern.notice kernel: [ 977.535564][ T29] audit: type=1400 audit(2000000021.931:4082): avc: denied { create } for pid=16288 comm="syz.4.2873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 May 18 03:33:42 syzkaller kern.notice kernel: [ 977.569309][ T29] audit: type=1400 audit(2000000021.931:4083): avc: denied { read } for pid=16288 comm="syz.4.2873" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_dis May 18 03:33:42 syzkaller kern.notice kernel: [ 977.605107][ T29] audit: type=1400 audit(2000000021.941:4084): avc: denied { execute } for pid=16291 comm="syz.7.2870" path="/proc/asound/seq/clients" dev="proc" ino=4026532313 scontext=root:sysadm_r:sysadm_t tcontext=sy May 18 03:33:42 syzkaller kern.notice kernel: [ 977.630644][ T29] audit: type=1400 audit(2000000021.941:4085): avc: denied { create } for pid=16291 comm="syz.7.2870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive= May 18 03:33:42 syzkaller kern.notice kernel: [ 977.653066][ T29] audit: type=1400 audit(2000000021.951:4086): avc: denied { execmem } for pid=16290 comm="syz.6.2872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 May 18 03:33:42 syzkaller kern.notice kernel: [ 977.701359][ T29] audit: type=1400 audit(2000000021.951:4087): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:43 syzkaller kern.debug kernel: [ 979.205967][T16304] rfkill: input handler disabled May 18 03:33:44 syzkaller kern.debug kernel: [ 980.235161][T16303] rfkill: input handler enabled [ 982.918779][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 982.918804][ T29] audit: type=1400 audit(2000000027.381:4153): avc: denied { execmem } for pid=16324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 May 18 03:33:47 syzkaller kern.warn kernel: [ 9[ 982.962236][ T29] audit: type=1400 audit(2000000027.421:4154): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 82.918779][ T2[ 982.985442][ T29] audit: type=1400 audit(2000000027.421:4155): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_printk_skb: 65 callbacks suppressed May 18 03:33:47 syzkaller kern.notice kernel: [ 982.918804][ T29] audit: type[ 983.018256][ T29] audit: type=1400 audit(2000000027.431:4156): avc: denied { read write } for pid=16325 comm="syz.6.2884" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 =1400 audit(2000000027.381:4153): avc: denied [ 983.046210][ T29] audit: type=1400 audit(2000000027.431:4157): avc: denied { prog_load } for pid=16328 comm="syz.2.2883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 { execmem } for pid=16324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t t[ 983.071795][ T29] audit: type=1400 audit(2000000027.431:4158): avc: denied { create } for pid=16328 comm="syz.2.2883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 context=root:sys[ 983.093950][ T29] audit: type=1400 audit(2000000027.431:4159): avc: denied { create } for pid=16326 comm="syz.7.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 adm_r:sysadm_t tclass=process permissive=0 May 18 03:33:47 syzkaller kern.notice kernel: [ 982.962236][ T29] audit: type=1400 audit(2000000027.421:4154): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system[ 983.136505][ T29] audit: type=1400 audit(2000000027.431:4160): avc: denied { create } for pid=16326 comm="syz.7.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 _u:system_r:syslogd_t tcontext=s[ 983.159077][ T29] audit: type=1400 audit(2000000027.431:4161): avc: denied { prog_load } for pid=16326 comm="syz.7.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 ystem_u:object_r:var_t tclass= [ 983.181239][T16336] snd_dummy snd_dummy.0: control 2:16:0:syz0:-3 is already present May 18 03:33:47 [ 983.181245][ T29] audit: type=1400 audit(2000000027.431:4162): avc: denied { read } for pid=16326 comm="syz.7.2882" dev="nsfs" ino=4026534393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 syzkaller kern.notice kernel: [ 982.985442][ T29] audit: type=1400 audit(2000000027.421:4155): avc: denied { read } for pi[ 983.223504][T16331] »»»»»» speed is unknown, defaulting to 1000 d=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:47 syzkaller kern.notice kernel: [ 983.018256][ T29] audit: type=1400 audit(2000000027.431:4156): avc: denied { read write } for pid=16325 comm="syz.6.2884" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_ May 18 03:33:47 syzkaller kern.notice kernel: [ 983.046210][ T29] audit: type=1400 audit(2000000027.431:4157): avc: denied { prog_load } for pid=16328 comm="syz.2.2883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:33:47 syzkaller kern.notice kernel: [ 983.071795][ T29] audit: type=1400 audit(2000000027.431:4158): avc: denied { create } for pid=16328 comm="syz.2.2883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissi May 18 03:33:47 syzkaller kern.notice kernel: [ 983.093950][ T29] audit: type=1400 audit(2000000027.431:4159): avc: denied { create } for pid=16326 comm="syz.7.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 May 18 03:33:47 syzkaller kern.notice kernel: [ 983.136505][ T29] audit: type=1400 audit(2000000027.431:4160): avc: denied { create } for pid=16326 comm="syz.7.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 May 18 03:33:47 syzkaller kern.notice kernel: [ 983.159077][ T29] audit: type=1400 audit(2000000027.431:4161): avc: denied { prog_load } for pid=16326 comm="syz.7.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:33:47 syzkaller kern.err kernel: [ 983.181239][T16336] snd_dummy snd_dummy.0: control 2:16:0:syz0:-3 is already present May 18 03:33:47 syzkaller kern.notice kernel: [ 983.181245][ T29] audit: type=1400 audit(2000000027.431:4162): avc: denied { read } for pid=16326 comm="syz.7.2882" dev="nsfs" ino=4026534393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file May 18 03:33:47 syzkaller kern.warn kernel: [ 983.223504][T16331] »»»»»» speed is unknown, defaulting to 1000 [ 984.443380][T14687] Bluetooth: hci6: command 0x0406 tx timeout May 18 03:33:48 syzkaller kern.err kernel: [ 984.443380][T14687] Bluetooth: hci6: command 0x0406 tx timeout May 18 03:33:49 syzkaller auth.info sshd[5808]: Received disconnect from 10.128.0.169 port 44678:11: disconnected by user May 18 03:33:49 syzkaller auth.info sshd[5808]: Disconnected from user root 10.128.0.169 port 44678 [ 985.726573][T16349] bridge0: port 3(syz_tun) entered disabled state May 18 03:33:50 syzkaller kern.info kernel: [ 985.726573][T16349] bridge0: port 3(syz_tun) entered disabled state [ 985.776406][T16349] syz_tun (unregistering): left allmulticast mode [ 985.783090][T16349] syz_tun (unregistering): left promiscuous mode May 18 03:33:50 [ 985.790655][T16349] bridge0: port 3(syz_tun) entered disabled state syzkaller kern.info kernel: [ 985.776406][T16349] syz_tun (unregistering): left allmulticast mode May 18 03:33:50 syzkaller kern.info kernel: [ 985.783090][T16349] syz_tun (unregistering): left promiscuous mode May 18 03:33:50 syzkaller kern.info kernel: [ 985.790655][T16349] bridge0: port 3(syz_tun) entered disabled state [ 985.921109][ T7700] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 May 18 03:33:50 syzkaller kern.info kernel: [ 985.921109][ T7700] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.096538][ T7700] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 May 18 03:33:50 syzkaller kern.info kernel: [ 986.096538][ T7700] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.202338][ T7700] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 May 18 03:33:50 syzkaller kern.info kernel: [ 986.202338][ T7700] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.254130][ T7700] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 May 18 03:33:50 syzkaller kern.info kernel: [ 986.254130][ T7700] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.382867][ T7700] bridge_slave_1: left allmulticast mode [ 986.393216][ T7700] bridge_slave_1: left promiscuous mode May 18 03:33:50 syzkaller kern.i[ 986.402192][ T7700] bridge0: port 2(bridge_slave_1) entered disabled state nfo kernel: [ 986.382867][ T7700] bridge_slave_1: left allmulti[ 986.414368][ T7700] bridge_slave_0: left allmulticast mode cast mode May 18 03:33:50 syzka[ 986.423820][ T7700] bridge_slave_0: left promiscuous mode ller kern.info k[ 986.430952][ T7700] bridge0: port 1(bridge_slave_0) entered disabled state ernel: [ 986.393216][ T7700] bridge_slave_1: left promiscuous mode May 18 03:33:50 syzkaller kern.info kernel: [ 986.402192][ T7700] bridge0: port 2(bridge_slave_1) entered disabled state May 18 03:33:50 syzkaller kern.info kernel: [ 986.414368][ T7700] bridge_slave_0: left allmulticast mode May 18 03:33:50 syzkaller kern.info kernel: [ 986.423820][ T7700] bridge_slave_0: left promiscuous mode May 18 03:33:50 syzkaller kern.info kernel: [ 986.430952][ T7700] bridge0: port 1(bridge_slave_0) entered disabled state [ 986.785039][ T7700] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 986.795532][ T7700] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface May 18 03:33:51 [ 986.805885][ T7700] bond0 (unregistering): Released all slaves syzkaller kern.info kernel: [ 986.785039][ T7700] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface May 18 03:33:51 syzkaller kern.info kernel: [ 986.795532][ T7700] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface May 18 03:33:51 syzkaller kern.info kernel: [ 986.805885][ T7700] bond0 (unregistering): Released all slaves [ 987.142772][ T7700] hsr_slave_0: left promiscuous mode [ 987.148534][ T7700] hsr_slave_1: left promiscuous mode May 18 03:33:51 [ 987.159245][ T7700] batman_adv: batadv0: Interface deactivated: batadv_slave_0 syzkaller kern.i[ 987.166935][ T7700] batman_adv: batadv0: Removing interface: batadv_slave_0 nfo kernel: [ 987.142772][ T7700] hsr_slave_0: left promiscuous mode May 18 03[ 987.181465][ T7700] batman_adv: batadv0: Interface deactivated: batadv_slave_1 :33:51 syzkaller[ 987.189798][ T7700] batman_adv: batadv0: Removing interface: batadv_slave_1 kern.info kernel: [ 987.148534][ T7700] hsr_slave_1: left promiscuous mode May 18 03:33:51 syzkaller kern.info kernel: [ 987[ 987.208362][ T7700] veth1_macvtap: left promiscuous mode .159245][ T7700][ 987.214992][ T7700] veth0_macvtap: left promiscuous mode batman_adv: bat[ 987.221597][ T7700] veth1_vlan: left promiscuous mode adv0: Interface deactivated: bat[ 987.230498][ T7700] veth0_vlan: left promiscuous mode adv_slave_0 May 18 03:33:51 syzkaller kern.info kernel: [ 987.166935][ T7700] batman_adv: batadv0: Removing interface: batadv_slave_0 May 18 03:33:51 syzkaller kern.info kernel: [ 987.181465][ T7700] batman_adv: batadv0: Interface deactivated: batadv_slave_1 May 18 03:33:51 syzkaller kern.info kernel: [ 987.189798][ T7700] batman_adv: batadv0: Removing interface: batadv_slave_1 May 18 03:33:51 syzkaller kern.info kernel: [ 987.208362][ T7700] veth1_macvtap: left promiscuous mode May 18 03:33:51 syzkaller kern.info kernel: [ 987.214992][ T7700] veth0_macvtap: left promiscuous mode May 18 03:33:51 syzkaller kern.info kernel: [ 987.221597][ T7700] veth1_vlan: left promiscuous mode May 18 03:33:51 syzkaller kern.info kernel: [ 987.230498][ T7700] veth0_vlan: left promiscuous mode [ 987.665729][ T7700] team0 (unregistering): Port device team_slave_1 removed May 18 03:33:52 syzkaller kern.info kernel: [ 987.665729][ T7700] team0 (unregistering): Port device team_slave_1 removed [ 987.709810][ T7700] team0 (unregistering): Port device team_slave_0 removed May 18 03:33:52 syzkaller kern.info kernel: [ 987.709810][ T7700] team0 (unregistering): Port device team_slave_0 removed [ 988.566867][ T7698] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 988.583662][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 988.583675][ T29] audit: type=1400 audit(2000000033.051:4250): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:53 [ 988.612450][ T29] audit: type=1400 audit(2000000033.081:4251): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.info kernel: [ 9[ 988.637597][ T29] audit: type=1400 audit(2000000033.101:4252): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 88.566867][ T769[ 988.661630][ T29] audit: type=1400 audit(2000000033.131:4253): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 8] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0[ 988.690268][ T29] audit: type=1400 audit(2000000033.151:4254): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 port 6081 - 0 May 18 03:33:53 syzkaller kern.warn kernel: [ 9[ 988.713606][ T29] audit: type=1400 audit(2000000033.151:4255): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 88.583662][ T2[ 988.713640][ T29] audit: type=1400 audit(2000000033.161:4256): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 988.745693][ T7698] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 k_skb: 87 callba[ 988.776968][ T29] audit: type=1400 audit(2000000033.241:4257): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 cks suppressed [ 988.799490][ T29] audit: type=1400 audit(2000000033.241:4258): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:53 [ 988.799524][ T29] audit: type=1400 audit(2000000033.241:4259): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 988.583675][ T29] audit: type=1400 audit(2000000033.051:4250): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 syzkaller kern.notice kernel: [ 988.612450][ T29] audit: type=1400 audit(2000000033.081:4251): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 syzkaller kern.notice kernel: [ 988.637597][ T29] audit: type=1400 audit(2000000033.101:4252): avc: denied { read } for pid=5174 c[ 988.904891][ T7698] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 omm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 syzkaller kern.notice kernel: [ 988.661630][ T29] audit: type=1400 audit(2000000033.131:4253): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 [ 988.951949][ T7698] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 syzkaller kern.notice kernel: [ 988.690268][ T29] audit: type=1400 audit(2000000033.151:4254): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 syzkaller kern.notice kernel: [ 988.713606][ T29] audit: type=1400 audit(2000000033.151:4255): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 syzkaller kern.notice kernel: [ 988.713640][ T29] audit: type=1400 audit(2000000033.161:4256): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 syzkaller kern.info kernel: [ 988.745693][ T7698] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 por[ 989.054060][ T7698] bridge_slave_1: left allmulticast mode t 6081 - 0 May [ 989.060093][ T7698] bridge_slave_1: left promiscuous mode 18 03:33:53 syzkaller kern.notic[ 989.068516][ T7698] bridge0: port 2(bridge_slave_1) entered disabled state e kernel: [ 988.776968][ T29] audit: type=1400 audit(20000000[ 989.081697][ T7698] bridge_slave_0: left allmulticast mode 33.241:4257): av[ 989.088175][ T7698] bridge_slave_0: left promiscuous mode c: denied { re[ 989.095654][ T7698] bridge0: port 1(bridge_slave_0) entered disabled state ad } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 syzkaller kern.notice kernel: [ 988.799490][ T29] audit: type=1400 audit(2000000033.241:4258): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 syzkaller kern.notice kernel: [ 988.799524][ T29] audit: type=1400 audit(2000000033.241:4259): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:53 syzkaller kern.info kernel: [ 988.904891][ T7698] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 May 18 03:33:53 syzkaller kern.info kernel: [ 988.951949][ T7698] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 May 18 03:33:53 syzkaller kern.info kernel: [ 989.054060][ T7698] bridge_slave_1: left allmulticast mode May 18 03:33:53 syzkaller kern.info kernel: [ 989.060093][ T7698] bridge_slave_1: left promiscuous mode May 18 03:33:53 syzkaller kern.info kernel: [ 989.068516][ T7698] bridge0: port 2(bridge_slave_1) entered disabled state May 18 03:33:53 syzkaller kern.info kernel: [ 989.081697][ T7698] bridge_slave_0: left allmulticast mode May 18 03:33:53 syzkaller kern.info kernel: [ 989.088175][ T7698] bridge_slave_0: left promiscuous mode May 18 03:33:53 syzkaller kern.info kernel: [ 989.095654][ T7698] bridge0: port 1(bridge_slave_0) entered disabled state [ 989.434009][ T7698] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 989.447161][ T7698] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface May 18 03:33:53 [ 989.457543][ T7698] bond0 (unregistering): Released all slaves syzkaller kern.info kernel: [ 989.434009][ T7698] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface May 18 03:33:53 syzkaller kern.info kernel: [ 989.447161][ T7698] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface May 18 03:33:53 syzkaller kern.info kernel: [ 989.457543][ T7698] bond0 (unregistering): Released all slaves [ 989.737210][ T7698] hsr_slave_0: left promiscuous mode [ 989.744468][ T7698] hsr_slave_1: left promiscuous mode May 18 03:33:54 [ 989.757414][ T7698] batman_adv: batadv0: Interface deactivated: batadv_slave_0 syzkaller kern.info kernel: [ 9[ 989.767754][ T7698] batman_adv: batadv0: Removing interface: batadv_slave_0 89.737210][ T769[ 989.776722][ T7698] batman_adv: batadv0: Interface deactivated: batadv_slave_1 8] hsr_slave_0: [ 989.784449][ T7698] batman_adv: batadv0: Removing interface: batadv_slave_1 left promiscuous mode May 18 03:33:54 syzkaller kern.info kernel: [ 989.744468][ T7698] hsr_sl[ 989.800810][ T7698] veth1_macvtap: left promiscuous mode ave_1: left prom[ 989.806544][ T7698] veth0_macvtap: left promiscuous mode iscuous mode Ma[ 989.813645][ T7698] veth1_vlan: left promiscuous mode y 18 03:33:54 syzkaller kern.inf[ 989.822069][ T7698] veth0_vlan: left promiscuous mode o kernel: [ 989.757414][ T7698] batman_adv: batadv0: Interface deactivated: batadv_slave_0 May 18 03:33:54 syzkaller kern.info kernel: [ 989.767754][ T7698] batman_adv: batadv0: Removing interface: batadv_slave_0 May 18 03:33:54 syzkaller kern.info kernel: [ 989.776722][ T7698] batman_adv: batadv0: Interface deactivated: batadv_slave_1 May 18 03:33:54 syzkaller kern.info kernel: [ 989.784449][ T7698] batman_adv: batadv0: Removing interface: batadv_slave_1 May 18 03:33:54 syzkaller kern.info kernel: [ 989.800810][ T7698] veth1_macvtap: left promiscuous mode May 18 03:33:54 syzkaller kern.info kernel: [ 989.806544][ T7698] veth0_macvtap: left promiscuous mode May 18 03:33:54 syzkaller kern.info kernel: [ 989.813645][ T7698] veth1_vlan: left promiscuous mode May 18 03:33:54 syzkaller kern.info kernel: [ 989.822069][ T7698] veth0_vlan: left promiscuous mode [ 990.196339][ T7698] team0 (unregistering): Port device team_slave_1 removed May 18 03:33:54 syzkaller kern.info kernel: [ 990.196339][ T7698] team0 (unregi[ 990.237087][ T7698] team0 (unregistering): Port device team_slave_0 removed stering): Port device team_slave_1 removed May 18 03:33:54 syzkaller kern.info kernel: [ 990.237087][ T7698] team0 (unregistering): Port device team_slave_0 removed [ 992.603426][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 May 18 03:33:57 syzkaller kern.warn kernel: [ 992.603426][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 993.878817][ T30] INFO: task syz.5.2380:14774 blocked for more than 143 seconds. [ 993.886580][ T30] Not tainted 6.14.0-rc2-syzkaller-00056-gab68d7eb7b1a #0 May 18 03:33:58 syzkaller kern.err kernel: [ 993.878817][ T30] INFO: task syz[ 993.904106][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. .5.2380:14774 bl[ 993.904105][ T29] kauditd_printk_skb: 27 callbacks suppressed ocked for more t[ 993.904120][ T29] audit: type=1400 audit(2000000038.361:4287): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 han 143 seconds.[ 993.913560][ T30] task:syz.5.2380 state:D May 18 03:33:5[ 993.921752][ T29] audit: type=1400 audit(2000000038.361:4288): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 8 syzkaller kern[ 993.973944][ T29] audit: type=1400 audit(2000000038.411:4289): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err kernel: [ 993.886580][ T[ 993.998986][ T29] audit: type=1400 audit(2000000038.441:4290): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 30] Not ta[ 994.001377][ T30] stack:26704 pid:14774 tgid:14773 ppid:8976 task_flags:0x400140 flags:0x00000004 inted 6.14.0-rc2[ 994.021857][ T29] audit: type=1400 audit(2000000038.461:4291): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 -syzkaller-00056[ 994.037030][ T30] Call Trace: -gab68d7eb7b1a #[ 994.056223][ T29] audit: type=1400 audit(2000000038.461:4292): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 994.065722][ T30] 0 May 18 03:33:58 syzkaller ker[ 994.088752][ T29] audit: type=1400 audit(2000000038.461:4293): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 n.err kernel: [ [ 994.089077][ T29] audit: type=1400 audit(2000000038.461:4294): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 993.904106][ [ 994.089108][ T29] audit: type=1400 audit(2000000038.501:4295): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T30] "echo 0 > /[ 994.093250][ T30] __schedule+0xf43/0x5890 proc/sys/kernel/[ 994.164363][ T29] audit: type=1400 audit(2000000038.601:4296): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 hung_task_timeou[ 994.164669][ T30] ? __pfx___lock_acquire+0x10/0x10 t_secs" disables[ 994.194076][ T30] ? __pfx___lock_acquire+0x10/0x10 this message. May 18 03:33:58 syzkaller kern.w[ 994.204128][ T30] ? __pfx___schedule+0x10/0x10 arn kernel: [ 993.904105][ T29] kauditd_print[ 994.209643][ T30] ? schedule+0x298/0x350 [ 994.209669][ T30] ? __pfx_lock_release+0x10/0x10 [ 994.209695][ T30] ? __mutex_trylock_common+0x78/0x250 [ 994.209723][ T30] ? lock_acquire+0x2f/0xb0 [ 994.209746][ T30] ? schedule+0x1fd/0x350 [ 994.209765][ T30] schedule+0xe7/0x350 [ 994.209783][ T30] schedule_preempt_disabled+0x13/0x30 [ 994.209801][ T30] __mutex_lock+0x6bd/0xb10 [ 994.209820][ T30] ? netlink_unicast+0x53c/0x7f0 [ 994.209842][ T30] ? __sys_sendmsg+0x16e/0x220 [ 994.209866][ T30] ? nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 994.209888][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 994.209917][ T30] ? __asan_memset+0x23/0x50 [ 994.209947][ T30] ? nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 994.209965][ T30] nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 994.209985][ T30] ? __pfx___nla_validate_parse+0x10/0x10 [ 994.210012][ T30] ? rcu_is_watching+0x12/0xc0 [ 994.210033][ T30] ? __pfx_nfsd_nl_listener_set_doit+0x10/0x10 [ 994.210052][ T30] ? __nla_parse+0x40/0x60 [ 994.210074][ T30] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 994.210099][ T30] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 994.210130][ T30] genl_family_rcv_msg_doit+0x202/0x2f0 [ 994.210157][ T30] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 994.210191][ T30] ? bpf_lsm_capable+0x9/0x10 [ 994.210211][ T30] ? security_capable+0x7e/0x260 [ 994.210238][ T30] genl_rcv_msg+0x565/0x800 [ 994.210265][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 994.210290][ T30] ? __pfx_nfsd_nl_listener_set_doit+0x10/0x10 [ 994.210311][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 994.210340][ T30] netlink_rcv_skb+0x16b/0x440 [ 994.210362][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 994.210393][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 994.210424][ T30] ? down_read+0xc9/0x330 [ 994.210445][ T30] ? __pfx_down_read+0x10/0x10 [ 994.210467][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 994.210492][ T30] genl_rcv+0x28/0x40 [ 994.210513][ T30] netlink_unicast+0x53c/0x7f0 [ 994.210537][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 994.210566][ T30] netlink_sendmsg+0x8b8/0xd70 [ 994.210592][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 994.210622][ T30] ____sys_sendmsg+0xaaf/0xc90 [ 994.210650][ T30] ? copy_msghdr_from_user+0x10b/0x160 [ 994.210673][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 994.210713][ T30] ___sys_sendmsg+0x135/0x1e0 [ 994.210738][ T30] ? __pfx____sys_sendmsg+0x10/0x10 [ 994.210772][ T30] ? __pfx_lock_release+0x10/0x10 [ 994.210796][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 994.210825][ T30] ? __fget_files+0x206/0x3a0 [ 994.210849][ T30] __sys_sendmsg+0x16e/0x220 [ 994.210873][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 994.210896][ T30] ? __x64_sys_futex+0x1e1/0x4c0 [ 994.210931][ T30] do_syscall_64+0xcd/0x250 [ 994.210950][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 994.210971][ T30] RIP: 0033:0x7f72aff8cde9 [ 994.210984][ T30] RSP: 002b:00007f72b0d1c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 994.211002][ T30] RAX: ffffffffffffffda RBX: 00007f72b01a5fa0 RCX: 00007f72aff8cde9 [ 994.211013][ T30] RDX: 0000000000000000 RSI: 0000400000000040 RDI: 0000000000000006 [ 994.211024][ T30] RBP: 00007f72b000e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 994.211036][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 994.211048][ T30] R13: 0000000000000000 R14: 00007f72b01a5fa0 R15: 00007fff202cf6e8 [ 994.211073][ T30] [ 994.211090][ T30] [ 994.211090][ T30] Showing all locks held in the system: [ 994.211102][ T30] 1 lock held by khungtaskd/30: [ 994.211114][ T30] #0: ffffffff8e1bcc80 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 994.211203][ T30] 1 lock held by syslogd/5174: [ 994.211215][ T30] 2 locks held by getty/5588: [ 994.211226][ T30] #0: ffff8880362b20a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 994.211273][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 994.211335][ T30] 3 locks held by kworker/u8:50/7698: [ 994.211349][ T30] 2 locks held by syz.3.2357/14656: [ 994.211359][ T30] #0: ffffffff8ff965b0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 994.211412][ T30] #1: ffffffff8e5c08e8 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 994.211460][ T30] 2 locks held by syz.5.2380/14774: [ 994.211470][ T30] #0: ffffffff8ff965b0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 994.211518][ T30] #1: ffffffff8e5c08e8 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 994.211564][ T30] 3 locks held by syz.1.2662/15707: [ 994.211574][ T30] #0: ffff888023757870 (&fc->uapi_mutex){+.+.}-{4:4}, at: __do_sys_fsconfig+0x747/0xbe0 [ 994.211621][ T30] #1: ffff88804ea040e0 (&type->s_umount_key#92/1){+.+.}-{4:4}, at: alloc_super+0x23d/0xbd0 [ 994.211683][ T30] #2: ffffffff8e5c08e8 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 994.211735][ T30] [ 994.211741][ T30] ============================================= [ 994.211741][ T30] [ 994.211749][ T30] NMI backtrace for cpu 0 [ 994.211758][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc2-syzkaller-00056-gab68d7eb7b1a #0 [ 994.211776][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 994.211786][ T30] Call Trace: [ 994.211791][ T30] [ 994.211798][ T30] dump_stack_lvl+0x116/0x1f0 [ 994.211818][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 994.211843][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 994.211866][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 994.211892][ T30] watchdog+0xf62/0x12b0 [ 994.211922][ T30] ? __pfx_watchdog+0x10/0x10 [ 994.211944][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 994.211962][ T30] ? __kthread_parkme+0x148/0x220 [ 994.211979][ T30] ? __pfx_watchdog+0x10/0x10 [ 994.212004][ T30] kthread+0x3af/0x750 [ 994.212025][ T30] ? __pfx_kthread+0x10/0x10 [ 994.212048][ T30] ? __pfx_kthread+0x10/0x10 [ 994.212068][ T30] ret_from_fork+0x45/0x80 [ 994.212089][ T30] ? __pfx_kthread+0x10/0x10 [ 994.212109][ T30] ret_from_fork_asm+0x1a/0x30 [ 994.212139][ T30] [ 994.212145][ T30] Sending NMI from CPU 0 to CPUs 1: [ 994.212166][ C1] NMI backtrace for cpu 1 [ 994.212174][ C1] CPU: 1 UID: 0 PID: 7698 Comm: kworker/u8:50 Not tainted 6.14.0-rc2-syzkaller-00056-gab68d7eb7b1a #0 [ 994.212189][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 994.212197][ C1] Workqueue: bat_events batadv_nc_worker [ 994.212214][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x0/0x20 [ 994.212233][ C1] Code: 0c 24 48 89 f2 48 89 fe bf 06 00 00 00 e9 b8 fe ff ff 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 48 8b 0c 24 40 0f b6 d6 40 0f b6 f7 bf 01 00 00 00 e9 [ 994.212245][ C1] RSP: 0018:ffffc90003c7fb20 EFLAGS: 00000246 [ 994.212255][ C1] RAX: 0000000000000001 RBX: ffff8880557396f0 RCX: ffffffff8b24f82b [ 994.212263][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 994.212270][ C1] RBP: 00000000000002de R08: 0000000000000005 R09: 0000000000000000 [ 994.212278][ C1] R10: 0000000000000001 R11: 0000000000000002 R12: 0000000000000001 [ 994.212286][ C1] R13: 0000000000000001 R14: 0000000000000000 R15: dffffc0000000000 [ 994.212294][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 994.212318][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 994.212327][ C1] CR2: 00005649f5337060 CR3: 000000007943e000 CR4: 00000000003526f0 [ 994.212335][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 994.212343][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 994.212351][ C1] Call Trace: [ 994.212355][ C1] [ 994.212361][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 994.212379][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 994.212394][ C1] ? nmi_handle+0x1ac/0x5d0 [ 994.212412][ C1] ? __pfx___sanitizer_cov_trace_const_cmp1+0x10/0x10 [ 994.212430][ C1] ? default_do_nmi+0x6a/0x160 [ 994.212448][ C1] ? exc_nmi+0x170/0x1e0 [ 994.212464][ C1] ? end_repeat_nmi+0xf/0x53 [ 994.212482][ C1] ? batadv_nc_worker+0x17b/0x1060 [ 994.212497][ C1] ? __pfx___sanitizer_cov_trace_const_cmp1+0x10/0x10 [ 994.212515][ C1] ? __pfx___sanitizer_cov_trace_const_cmp1+0x10/0x10 [ 994.212534][ C1] ? __pfx___sanitizer_cov_trace_const_cmp1+0x10/0x10 [ 994.212552][ C1] [ 994.212557][ C1] [ 994.212561][ C1] batadv_nc_worker+0xc0e/0x1060 [ 994.212579][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 994.212593][ C1] ? rcu_is_watching+0x12/0xc0 [ 994.212606][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 994.212626][ C1] ? process_one_work+0x921/0x1ba0 [ 994.212642][ C1] ? lock_acquire+0x2f/0xb0 [ 994.212657][ C1] ? process_one_work+0x921/0x1ba0 [ 994.212673][ C1] process_one_work+0x9c5/0x1ba0 [ 994.212691][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 994.212706][ C1] ? __pfx_process_one_work+0x10/0x10 [ 994.212725][ C1] ? assign_work+0x1a0/0x250 [ 994.212740][ C1] worker_thread+0x6c8/0xf00 [ 994.212759][ C1] ? __pfx_worker_thread+0x10/0x10 [ 994.212775][ C1] kthread+0x3af/0x750 [ 994.212789][ C1] ? __pfx_kthread+0x10/0x10