last executing test programs: 40m21.462645416s ago: executing program 2 (id=659): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x28, 0x14, 0x119, 0x0, 0x0, {0x28}, [@INET_DIAG_REQ_BYTECODE={0x11, 0xfa, "8decd9287478634a4e3ae5521a"}]}, 0x28}}, 0x0) 40m21.352138417s ago: executing program 2 (id=661): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000040)="b8010000000f01c10f01990090000066b830018ec0b9fc0a0000b806000000ba000000000f30f30f09b80a0000000f23d80f21f835000000f00f23f80fc771be66baf80cb8b309d083ef66bafc0cec66660f3a42518ea7c4e2d3f74bb0", 0x5d}], 0x1, 0x6d, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 40m21.072414974s ago: executing program 2 (id=666): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000160a03020000000000000000020000000900020073797a32000000000900010073797a3000000000140003800800024000000000080001400000000014000000110001"], 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="88010000170a0101"], 0x188}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 40m20.919985009s ago: executing program 2 (id=668): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000001400), 0x0, &(0x7f0000001440)={[{@dyn}]}) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) mount$bind(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x20000, 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x45110, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) 40m20.637381894s ago: executing program 2 (id=669): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{0x0, 0x101, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_RATE={0x14, 0x6, {0x7, 0x3e10, 0xffff6156, 0x7}}]}}}]}, 0x60}}, 0x0) sendmmsg(r0, &(0x7f0000001cc0), 0x400000000000026, 0x0) 40m20.53219027s ago: executing program 2 (id=671): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x1458, &(0x7f00000004c0)={0x0, 0x4, 0x10180, 0x2000, 0x3ae}, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x6a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x1}) io_uring_enter(r0, 0x2d3e, 0xfffffffd, 0x0, 0x0, 0x0) 40m20.245025879s ago: executing program 32 (id=671): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x1458, &(0x7f00000004c0)={0x0, 0x4, 0x10180, 0x2000, 0x3ae}, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x6a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x1}) io_uring_enter(r0, 0x2d3e, 0xfffffffd, 0x0, 0x0, 0x0) 40m16.149772667s ago: executing program 4 (id=713): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x400000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001280), 0x109000, 0x0) ioctl$PTP_SYS_OFFSET(r1, 0x43403d05, &(0x7f00000012c0)={0x10}) 40m15.554325463s ago: executing program 4 (id=717): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6f, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000c50000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x18) 40m15.402729607s ago: executing program 4 (id=720): socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="10007d8005", @ANYRES8=0x0, @ANYRES32=r0], 0x2c}}, 0x0) 40m15.244261182s ago: executing program 4 (id=721): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000001400), 0x0, &(0x7f0000001440)={[{@dyn}]}) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) mount$bind(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x20000, 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x45110, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) 40m15.085084955s ago: executing program 4 (id=724): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r2, r1, 0x7, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x7ffff000}], 0x11}}], 0x2, 0x0) 40m13.688874267s ago: executing program 4 (id=731): setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x9c) r0 = syz_io_uring_setup(0x466c, &(0x7f0000000680)={0x0, 0x0, 0x10100, 0x0, 0x398}, &(0x7f0000001340)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RENAMEAT={0x23, 0x30, 0x0, r3, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 40m13.473318787s ago: executing program 33 (id=731): setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x9c) r0 = syz_io_uring_setup(0x466c, &(0x7f0000000680)={0x0, 0x0, 0x10100, 0x0, 0x398}, &(0x7f0000001340)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RENAMEAT={0x23, 0x30, 0x0, r3, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 38m12.627461954s ago: executing program 6 (id=2167): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r1, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x17) 38m12.482715213s ago: executing program 6 (id=2171): readv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffc4c, 0x0}}], 0x7dd, 0x40000000, 0x0) 38m12.411083304s ago: executing program 6 (id=2173): keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, r0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x40000) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, 0x0) 38m11.535379668s ago: executing program 6 (id=2187): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0xffffffffffffffdb, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x34, 0x28, 0xd27, 0x1003ffd, 0x0, {0x0, 0x0, 0x0, r4, {0xd, 0x9}, {0xf}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x200008c0) 38m11.396266659s ago: executing program 6 (id=2189): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1cc) setpgid(0x0, r0) open(&(0x7f0000000140)='./file1\x00', 0x688102, 0x0) 38m11.195449654s ago: executing program 6 (id=2192): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000007"], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 37m56.13406818s ago: executing program 34 (id=2192): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000007"], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 37m49.736187975s ago: executing program 3 (id=2361): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x1, 0xf000, 0x2000, &(0x7f0000f9a000/0x2000)=nil}) r3 = dup(r2) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0xffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000425000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 37m49.310690777s ago: executing program 3 (id=2366): r0 = socket(0x1e, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000003d) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) 37m49.054282367s ago: executing program 3 (id=2368): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, r2}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x4, {0x5, 0x0, 0x0, 0x0, 0x0, 0x20000000, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2000, 0x0, r2, 0x0, 0xe5f}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 37m48.770156017s ago: executing program 3 (id=2370): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x8b101b, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000380)='\x00', 0x9901) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 37m48.67589574s ago: executing program 3 (id=2372): r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x304, 0x36}, "b1fe0200", "9e8ecc7bb5352776725e1047711330ff2bb17b550800", "dc5d3f00", "46b0dc72b7b1d30e"}, 0x38) close_range(r0, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x4e32, &(0x7f0000000140)={0x0, 0x5c10, 0x2, 0x0, 0x3bf}) syz_io_uring_setup(0x3fb1, &(0x7f00000001c0)={0x0, 0x4da2, 0x4, 0x0, 0xc6, 0x0, r2}, &(0x7f0000000080), &(0x7f0000000240)) 37m47.008312957s ago: executing program 3 (id=2385): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = fanotify_init(0xf00, 0x0) fanotify_mark(r2, 0x105, 0x5000003a, r1, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus/file0\x00', 0x111) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./bus/file0\x00', 0x2) renameat2(r0, &(0x7f0000000240)='./bus/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 37m46.872170265s ago: executing program 35 (id=2385): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = fanotify_init(0xf00, 0x0) fanotify_mark(r2, 0x105, 0x5000003a, r1, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus/file0\x00', 0x111) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./bus/file0\x00', 0x2) renameat2(r0, &(0x7f0000000240)='./bus/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 2m40.478576654s ago: executing program 5 (id=11159): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x11, 0x80a, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000980)={0x0, 0x9759, 0x1000, 0xfffffffe, 0x26}, 0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, r4, &(0x7f00000002c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x31713}) io_uring_enter(r3, 0x3516, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000038c0)={&(0x7f0000001080)={'digest_null\x00'}, 0x0, 0xfffffffffffffcb2}) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0xffffffff, 0x800) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xf, {"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", 0xffffffffffffff26}}, 0x1006) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10240, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2m38.776484078s ago: executing program 5 (id=11166): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x11500}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_TIMEOUT={0xb, 0x16, 0x0, 0x0, 0x9, &(0x7f0000001400)={0x77359400}, 0x1, 0x0, 0x1}) io_uring_enter(r3, 0x6b4d, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r3, 0x0, 0x3, 0x7, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x8, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xffff, 0x0, 0x0, 0x2f, 0x0, @empty, @rand_addr=0x3}}}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0x5, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0x0, 0x0, 0x2e0, 0x0, 0x1c0, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, &(0x7f0000000700), {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0xc}, @private2={0xfc, 0x2, '\x00', 0x1}, [0x0, 0xffffff00], [0xff000000, 0xffffff00, 0xff], '\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x3b, 0x4, 0x1, 0x15}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x92}}}, {{@ipv6={@mcast2, @dev={0xfe, 0x80, '\x00', 0x24}, [0xff, 0xffffff00, 0xffffffff, 0xff], [0x0, 0xff000000, 0xff, 0xff], 'bridge_slave_1\x00', 'gretap0\x00', {}, {0xff}, 0x62, 0xfb, 0x1, 0x28}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@empty, 0x2, 0x2c, 0x8}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [0xffffffff, 0xffffff00, 0xff000000, 0xffffff00], [0x0, 0xff, 0xff, 0xffffff00], 'nicvf0\x00', 'wg1\x00', {0xff}, {0xff}, 0x1d, 0x1, 0x2, 0x4}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @common=@eui64={{0x28}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x7}}}, {{@ipv6={@remote, @private0, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff, 0xff000000, 0x0, 0xff000000], 'nicvf0\x00', 'veth1_to_bridge\x00', {}, {}, 0x33, 0x3, 0x0, 0x71}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0xf7, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0xb101, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x7000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r9 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x83) ioctl$sock_netdev_private(r9, 0x8924, &(0x7f0000000000)) 2m36.359484795s ago: executing program 5 (id=11171): setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') read$rfkill(r4, &(0x7f0000000040), 0x8) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x24, 0x140f, 0x1, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x80001}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r5, 0x6b, 0x1, &(0x7f0000000340)=[{0x2, 0x3, {0x2, 0x1, 0x2}, {0x0, 0xf0, 0x1}, 0xff, 0xfd}, {0x1, 0x800000000000, {0x1, 0x0, 0x3}, {0x0, 0xff, 0x1}, 0x0, 0xfc}], 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) bind$can_j1939(r5, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) socket$can_j1939(0x1d, 0x2, 0x7) 2m36.266720911s ago: executing program 5 (id=11174): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x7, 0x4, 0x300, 0x5, 0x0, 0xffffffffffffffff, 0xb, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r3, &(0x7f00000003c0)='G', 0x0}, 0x20) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x15) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r5 = socket$kcm(0x21, 0x2, 0x2) r6 = syz_open_dev$amidi(&(0x7f0000000480), 0x2, 0x80042) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r5}}) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x36307000) 2m35.10639417s ago: executing program 5 (id=11175): r0 = syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x181801) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)=@ll={0x11, 0x8, 0x0, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)="6d3a7b695a0d41ac06ef6702a7181987ccfda2ce25aeff678bd666e0238ad23e045f6b", 0x23}, {&(0x7f0000000b40)="4b8872821a65e3e6e467dbb1c752df461ae572dba437f96bf9ff008db5b6a8d19330eecd9a7b3d3b2d08cef8ad34dd5b55abb342e5e042585bf2238777040f62d59753f295e6a90de21726e6", 0x4c}], 0x2, &(0x7f0000000bc0)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xfffffc01}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x9f}}, @mark={{0x14}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x853}}], 0xf0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}}], 0x3, 0x4008080) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) sendmsg$NFC_CMD_START_POLL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80840) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2ddc4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = gettid() madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x1300, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r5, 0x25, &(0x7f0000000000)={0x1}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="b076dd2d", @ANYRES16=0x0, @ANYBLOB="e60f000901008b00005d33cdc96be58bd5b3274e00", @ANYRES32=0x0], 0x2c}}, 0x0) 2m33.611917487s ago: executing program 5 (id=11178): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x2, 0x2, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x4d3, 0x0, 0x0, 0x5, 0x0, 0xa0000000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @private0, 0x4}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4000}}]}, 0x70}, 0x1, 0x7}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) getrlimit(0xc7e4723556729e4d, &(0x7f00000001c0)) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) close(r2) r3 = fsopen(&(0x7f0000000300)='befs\x00', 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x24}}, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000080)='iocharset', &(0x7f0000000440)='io#hars\x03\x00', 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x8042, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x402, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x2000010, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r5}}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x21, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200b345850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x7, 0x81, &(0x7f0000000400)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) 2m18.387468525s ago: executing program 36 (id=11178): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x2, 0x2, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x4d3, 0x0, 0x0, 0x5, 0x0, 0xa0000000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @private0, 0x4}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4000}}]}, 0x70}, 0x1, 0x7}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) getrlimit(0xc7e4723556729e4d, &(0x7f00000001c0)) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) close(r2) r3 = fsopen(&(0x7f0000000300)='befs\x00', 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x24}}, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000080)='iocharset', &(0x7f0000000440)='io#hars\x03\x00', 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x8042, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x402, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x2000010, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r5}}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x21, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200b345850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x7, 0x81, &(0x7f0000000400)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) 47.414129777s ago: executing program 9 (id=11437): r0 = syz_open_dev$swradio(&(0x7f0000000300), 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="38000000110019708d961153573e00000783", @ANYRES32=r2, @ANYBLOB="000900001020000018001a8009000100766c616e000000000800048004000480"], 0x38}}, 0x4050) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/84, 0x9000}], 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r4, 0x80045113, &(0x7f0000000140)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000005c0)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x70bd26, 0x25dfdbfe, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x1, 0x1, {@ip4=@private=0xa010105, 0x86dd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40801}, 0x20040010) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ppoll(&(0x7f00000004c0)=[{r9, 0x14}], 0x1, &(0x7f0000000500)={0x77359400}, &(0x7f0000000540)={[0x1]}, 0x8) write$cgroup_int(r9, &(0x7f0000000080)=0x9, 0x12) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r11 = syz_open_dev$evdev(&(0x7f0000000080), 0x1, 0x0) syz_usb_disconnect(r11) ioctl$EVIOCRMFF(r11, 0x550c, 0x0) renameat2(r9, 0x0, r9, &(0x7f0000000480)='./cgroup/../file0\x00', 0x1) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x210000000013, &(0x7f0000000580)=0x401, 0x4) close_range(r10, 0xffffffffffffffff, 0x0) write$vhost_msg(r9, &(0x7f0000000280)={0x1, {&(0x7f0000000340)=""/192, 0xc0, &(0x7f0000000200), 0x3, 0x2}}, 0x48) 44.272535126s ago: executing program 9 (id=11448): socket(0x10, 0x803, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_open_dev$video(&(0x7f0000000000), 0x485, 0x40000) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee2, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x8) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x2a020480) r4 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x4) r6 = openat$cgroup_pressure(r5, &(0x7f0000000540)='cpu.pressure\x00', 0x2, 0x0) read(r6, &(0x7f0000000040)=""/252, 0xfc) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x14, 0x30, 0x800}, 0x14}}, 0x0) eventfd(0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) 42.738279041s ago: executing program 9 (id=11453): r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) mknodat(0xffffffffffffff9c, 0x0, 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r6 = syz_open_dev$dri(0x0, 0x1fe, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r6, 0xc01864b0, &(0x7f0000000180)={0x0, 0x0, 0x1}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r7, 0x0, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x61c0, 0x700) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xa00, 0x640, 0x1, 0x2, 0xd59f83, 0x19ef, 0x42, 0x4, 0x3, 0x3, 0x2800, 0x2800, 0x2, 0xba2, 0xd, 0x23, {0x8, 0xffffffff}, 0xd0, 0x9}}) 41.541850637s ago: executing program 9 (id=11456): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc}}}}}]}}]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002380)=@delchain={0x24, 0x65, 0x4, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0x8}, {0x9, 0xffe0}, {0xfff2, 0xc}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0285629, &(0x7f0000000080)={0x3, @win={{0x2}, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xb}}, 0xa}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x10, 0x10, 0x4, 0x2, {{0x1a, 0x4, 0x0, 0x7, 0x68, 0x64, 0x0, 0x10, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, @broadcast, {[@rr={0x7, 0xb, 0x52, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x3, 0xed}, @timestamp_prespec={0x44, 0x24, 0x70, 0x3, 0x6, [{@empty, 0x7ff}, {@broadcast, 0xc76b}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@empty, 0x1}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x1c, 0x15, 0x1, 0x3, [{@broadcast, 0x3}, {@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d90000000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x9a, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000080", 0x64, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x4e22, 0x4d, 0x0, @wg=@response={0x2, 0x0, 0x0, "eaf12af8010d489432cc01f9f39c6526ece5d2603725b9cabfc2c9f4513d3dfb", "201f3a70a41ef6c2fca06a9bd768d5f1", {"76c19815002000000000000000001000", "9514b06796dbf2ea9e520f1475c8f65b"}}}}}}}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000006080)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd25, 0x5, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {}, {0xb, 0x5}}}, 0x24}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, 0x0, 0x8080) r7 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000300), 0x2) r9 = memfd_create(&(0x7f00000003c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecj\x02\xc8\xc4\f\x04\x99\xf6\xfc', 0x3) ftruncate(r9, 0xffff) fcntl$addseals(r9, 0x409, 0x7) r10 = ioctl$UDMABUF_CREATE(r8, 0x40187542, &(0x7f00000002c0)={r9, 0x0, 0x0, 0x1000}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r11}) 38.306329185s ago: executing program 9 (id=11467): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x3, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9f, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000180)) close(0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x1a, &(0x7f00000002c0), 0x4) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000)=0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000440)={0x0, 0xfffffffe, 0x0, 0x0, @buffer={0x0, 0x18, &(0x7f0000000140)=""/24}, &(0x7f0000000380), 0x0, 0xfffffffb, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x35, 0x1, 0x4, 0x0, 0x0) write$UHID_INPUT(r7, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) mkdir(&(0x7f0000000400)='./file0\x00', 0x33) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="71756f74612c0076803d1ef1e21d15ecae5550b872972cd5fd8e642f1e64ccb6bbcfe6ba65a7cf4fdbc772c2977e319ff8f2cc885c06cc0d16a110373fa6cff7b62d0d527d078b3154bfe4913a1a66b19475a0a4d0c5831d8f2c3697d547a24e519af5b610225e5ed819cdd7c1676f08c149c1769b8d66861e3aeddb1cfbce19e76c1b822025d12ad2d4c98f62c117e2b3a0681f7893eeef0f20e8f7c2f8a903b3d0a783c57a9c7ac98e6c5543386319ed2da8a82aeae272314d630385666757fd0b0f29"]) 34.904714928s ago: executing program 9 (id=11471): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) iopl(0xc) socket$kcm(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(0x0, 0x0, 0x8002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_vhci(0x0, 0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000003d0001070000000000000003000000"], 0x14}}, 0x0) syz_io_uring_setup(0x3, 0x0, &(0x7f0000000240), &(0x7f0000001880)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket(0x2b, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0xff, 0x1}, 0x20) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x8000000, 0x0, 0xff, 0x0, 0x4}, 0x20) unshare(0x6a040000) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r5, &(0x7f0000003480)={0x2020}, 0x2020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000100)={0x2, 0x2, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x81, 0x7f, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 21.473705829s ago: executing program 0 (id=11505): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000240)={0x1, 0x10, 0x5, 0x100, 0xd, "f4cb8263142b68b545190e3b30a9cb5fff7954"}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a40000002300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xd000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x679fd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000540000/0x1000)=nil, 0x1000, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fcntl$getown(r0, 0x9) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r7, 0x0, 0x0) ioctl$TCFLSH(r6, 0x5608, 0x0) syz_clone(0x40004000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0xfffffffffffffffe, 0x0) 19.258057278s ago: executing program 37 (id=11471): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) iopl(0xc) socket$kcm(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(0x0, 0x0, 0x8002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_vhci(0x0, 0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000003d0001070000000000000003000000"], 0x14}}, 0x0) syz_io_uring_setup(0x3, 0x0, &(0x7f0000000240), &(0x7f0000001880)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket(0x2b, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0xff, 0x1}, 0x20) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x8000000, 0x0, 0xff, 0x0, 0x4}, 0x20) unshare(0x6a040000) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r5, &(0x7f0000003480)={0x2020}, 0x2020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000100)={0x2, 0x2, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x81, 0x7f, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 15.038492125s ago: executing program 0 (id=11515): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r3 = syz_io_uring_setup(0x4300, &(0x7f0000000380)={0x0, 0x0, 0x10100, 0x0, 0xd0}, &(0x7f0000000280)=0x0, &(0x7f0000000340)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='kmem_cache_free\x00', r7, 0x0, 0xfffffffffffffffe}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x18, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) socket$inet_udp(0x2, 0x2, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_ATOMIC(r8, 0xc03864bc, &(0x7f0000000180)={0x0, 0xffffffffffffffaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB='*'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 13.894441108s ago: executing program 0 (id=11518): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x6a040000) mkdir(0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x4000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0x1, 0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x1cb, 0x38f}, 0x0, 0x0, 0xb7, 0xda, 0x4, 0x2, 0x8, 0x2, 0x101a, 0xd7df}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x10040f00) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x14, 0x0, @val=@kprobe_multi=@syms={0x1, 0x0, &(0x7f0000000680), 0x0, 0x401}}, 0x30) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x6], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff9000/0x4000)=nil) write$rfkill(r1, &(0x7f0000000080)={0x3f, 0x1, 0x3, 0x1}, 0x8) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc0044d07, &(0x7f0000000000)=0x11e) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000eeffffffffffffff000000000000000000000000030000000002000000020000000c00000000005cd450df2d9f32ad74ec34b16e8e1e811ecb377af2e618e7f6c229b92e9798655f2595000000000000"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 7.236258276s ago: executing program 7 (id=11528): socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x8, 'macsec0\x00', {'netpci0\x00'}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='fsi_slave_invalid_cfam\x00', r1, 0x0, 0xffffffff00000000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000001c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000680)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x8, 0x0, @fd_index=0x2, 0x5, 0x0, 0x6, 0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f0000000380)={0x48}) close(r6) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) mount$9p_rdma(&(0x7f0000000000), &(0x7f0000000180)='.\x00', &(0x7f0000000200), 0x800, &(0x7f0000000300)=ANY=[@ANYBLOB="7472616e733d72646d612cc792fbaa584a323461d64a706f72743d30322c00bb4fb37263ba48ac028276ec411a8846b389587dcb5a0bfdb07d359d06eb856928d1954d8290f349f265b4eaa6d2214c95880061444f043e2c18fbea8037aff4457244a6377800c3bf7798370000000000000000955e6556ad0b20a5a5"]) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='affs\x00', 0x8008, 0x0) 6.300045379s ago: executing program 7 (id=11529): syz_io_uring_setup(0x594c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008f}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x161000, 0x0) fchown(r3, 0x0, 0xffffffffffffffff) semctl$IPC_SET(0x0, 0x0, 0x13, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r4 = msgget(0x3, 0x797) r5 = epoll_create1(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f00000035c0)={0x2020}, 0x2020) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) r8 = mq_open(&(0x7f0000000040)='$$-+#)\xe1{\x00', 0x40, 0x0, &(0x7f0000000180)={0x5, 0x80000001, 0x3, 0x1}) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r8, 0xf505, 0x0) mount$9p_fd(0x20100000, &(0x7f0000000380)='.\x00', &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000000100)={0x20000014}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) close_range(r5, r7, 0x0) msgctl$IPC_RMID(r4, 0x0) 5.744188524s ago: executing program 7 (id=11530): r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x40, 0x0) futex(&(0x7f0000000040)=0x1, 0x4, 0x2, 0x0, 0x0, 0x1) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x4, 0x9, 0xffffffff, 0x7}) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800e9ffffe4aa652189f17b08d25fc7bfe0c0b6db8400000c"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0xfffffffd]}, 0x8) read(r2, &(0x7f0000000cc0)=""/384, 0x180) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x12, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@ldst={0x2, 0x2, 0x3, 0xa, 0x1, 0x6, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x81, &(0x7f00000004c0)=""/129, 0x41000, 0x48, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000600)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x98e4, r0, 0x2, 0x0, &(0x7f0000000680)=[{0x2, 0x3, 0x3, 0x6}, {0x3, 0x5, 0x6, 0xa}], 0x10, 0x8, @void, @value}, 0x94) add_key$keyring(&(0x7f0000000080), &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) ioperm(0xfffffffe, 0x40000007, 0x5) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x0, 0x34324152, 0x0, 0xa, [{}, {0x10}, {}, {}, {}, {}, {0xfffffffc}, {0x400000}], 0x0, 0x4}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) eventfd(0x0) unshare(0x44040000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESDEC]) r4 = memfd_create(&(0x7f0000000200)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05', 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x7) ioctl$sock_ax25_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={@default, @null, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r4, 0x0) 3.240021656s ago: executing program 1 (id=11534): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) ioctl$BLKGETDISKSEQ(r0, 0x80081280, 0x0) 3.057879674s ago: executing program 1 (id=11536): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x111, 0x1, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 2.846549953s ago: executing program 0 (id=11539): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000680)=0xa6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000700000001001a000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x400008a, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x18) r7 = socket(0x10, 0x3, 0x9) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r7, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x0, 0x7fff0000}]}) r8 = getpid() ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8983, &(0x7f0000000240)={0x8, 'batadv0\x00', {'veth1_to_team\x00'}, 0x1}) syz_pidfd_open(r8, 0x0) 2.615708855s ago: executing program 1 (id=11540): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket(0x39, 0x3, 0x0) setgid(0xee00) socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) r1 = syz_pidfd_open(0x0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet(0x2, 0x1, 0xb4d1) openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/223, 0xdf}], 0x1, 0xfffff62d, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x2, 0x4e21, @private=0xa010102}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)='=', 0x1}], 0x1}, 0x20000001) sendmsg$inet(r3, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='W', 0x1}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5c00000014006b03000000d86e6c1d0002847ea622fb564500004e23e3f58e76110165f450e71b0075e3002500028d459e37000f0000000000bf9367b47e51f60a64c9f4d4938037e786a6d0bdd700"/92, 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x29, 0x0, 0xfffffe12, 0x0, 0x394192efc17e9ec6}, 0x12261) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x6, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) syz_open_dev$video(&(0x7f0000000000), 0xb, 0x80) pselect6(0x40, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x8, 0x0, 0x1, 0x2, 0x9}, 0x0, 0x0) 2.583897878s ago: executing program 8 (id=11542): r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x1ff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000a80)={0xa30000, 0x1, 0xa34, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)={0x9a0915, 0x5, '\x00', @string=0x0}}) 2.281759632s ago: executing program 8 (id=11543): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 2.149451247s ago: executing program 8 (id=11544): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000e00)={0x1}) 2.088116507s ago: executing program 7 (id=11545): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x200000, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0x4, 0x4, 0x3cc, 0xffffffff, 0x0, 0x0, 0xe4, 0xfeffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@ipv6={@private2, @empty, [], [], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xec, 0x12c, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x57, {0x2000000}}}}, {{@ipv6={@empty, @mcast1, [], [], 'ip6tnl0\x00', 'dvmrp0\x00'}, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@unspec=@realm={{0x2c}, {0x1, 0xdd8}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x428) r6 = syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x8a5, 0x93, 0x1, 0x1, 0xd59f80, 0x19ef, 0x7, 0x19ef, 0x3, 0x6, 0x27ff, 0x2800, 0x2, 0xbb6, 0x0, 0x8, {0x8, 0xffffffff}, 0xd0, 0x9}}) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) close_range(r1, 0xffffffffffffffff, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={0x0}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x48045) 1.872053175s ago: executing program 8 (id=11546): r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x2, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405668, &(0x7f0000000000)={0x49, 0x0, 0x1, 'J7\b\x00\x00\x00\x00\x00\x00\x00Oj\x00', 0xb4ad216a}) 1.296240339s ago: executing program 7 (id=11547): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000080)) 1.267257438s ago: executing program 1 (id=11548): syz_emit_ethernet(0x46, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x10, 0x3a, 0xff, @remote, @private2, {[], @ndisc_ra={0x88}}}}}}, 0x0) 1.236647965s ago: executing program 8 (id=11549): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x302, 0x0, 0xe0, 0x0, 0x0}) 1.211321752s ago: executing program 0 (id=11550): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000040000000600000008", @ANYRES32=0x0], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.158973613s ago: executing program 7 (id=11551): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000380)='0', 0x1) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) add_key$user(0x0, &(0x7f0000000440), &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000200001030000000002000000020000000000000000000000a6d4a63fb38cda0105b069ba80237ec8e3d7b2a1524298de384dfaaf0a7c5be9bb9465ef3ab455e2771f90d93ed9b1f4ae19a3980ae807508939ed43e73d88d6f6a8730776c58cd7e8d3bdbbdddd60eb4a70de4819ba16d2555108b0fbc5f7e576ff"], 0x1c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x24}}, 0x40) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r7, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0xf, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x55, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.158440736s ago: executing program 1 (id=11552): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x0, 0x34, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x1, r0, &(0x7f0000000080), 0x80000000000000) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r1, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r5 = socket(0xa, 0x6, 0x0) r6 = syz_io_uring_setup(0x126b, &(0x7f00000006c0)={0x0, 0x0, 0x80}, &(0x7f0000000140), &(0x7f0000000780)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r6, 0x2, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x20) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x4e23, 0x0, 'none\x00', 0x0, 0x80000}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) readv(r7, 0x0, 0x0) connect$bt_l2cap(r7, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) getsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0x4, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) 1.13170639s ago: executing program 8 (id=11553): syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000c41f4040110f00107f00000000010902120001000000000904"], 0x0) 899.875992ms ago: executing program 0 (id=11554): socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000bc0)={{r0}, "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"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1c0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040)='dax\x00', &(0x7f00000004c0), 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x8002, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r7, 0x540f, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace000000000000000021"], 0x0) write$sequencer(0xffffffffffffffff, 0x0, 0x8) close_range(r2, r6, 0x0) 0s ago: executing program 1 (id=11555): r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1b, 0x2, 0x0, "a427ececbbe6d400fd00008000000000000001bfff00", 0x59555956}) kernel console output (not intermixed with test programs): . [ 1881.756852][T31403] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 1881.765682][T31403] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 1881.798531][T31403] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 1882.008380][T31411] netlink: 68 bytes leftover after parsing attributes in process `syz.0.7973'. [ 1883.093252][T31440] SELinux: security_context_str_to_sid () failed with errno=-22 [ 1883.854845][T31473] tipc: Enabling of bearer rejected, already enabled [ 1886.000299][T31516] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1886.007608][T31516] IPv6: NLM_F_CREATE should be set when creating new route [ 1886.652543][T31531] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8025'. [ 1886.820465][T31535] bond4: entered allmulticast mode [ 1886.833247][T31535] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1887.195600][T31546] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 1887.568830][T31554] tipc: Enabling of bearer rejected, failed to enable media [ 1889.918684][T31604] tipc: Enabling of bearer rejected, failed to enable media [ 1890.139654][T31608] netlink: 68 bytes leftover after parsing attributes in process `syz.5.8052'. [ 1890.320404][T31619] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8063'. [ 1890.492817][T31622] delete_channel: no stack [ 1891.340670][T31639] netlink: 68 bytes leftover after parsing attributes in process `syz.8.8068'. [ 1891.686285][T31645] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1893.304786][T31685] netlink: 68 bytes leftover after parsing attributes in process `syz.8.8084'. [ 1893.655352][T31688] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8087'. [ 1893.777289][T31692] netlink: 72 bytes leftover after parsing attributes in process `syz.7.8090'. [ 1893.875775][T31692] netlink: 72 bytes leftover after parsing attributes in process `syz.7.8090'. [ 1894.538519][T31711] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8088'. [ 1895.209270][T31746] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8111'. [ 1895.837939][T31749] netlink: 'syz.5.8113': attribute type 9 has an invalid length. [ 1896.573638][T31778] netlink: 'syz.5.8126': attribute type 1 has an invalid length. [ 1896.582646][T31778] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8126'. [ 1897.693291][T31821] netlink: 76 bytes leftover after parsing attributes in process `syz.7.8145'. [ 1897.751785][T31823] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8146'. [ 1897.891108][T31827] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8148'. [ 1898.225239][T31845] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 1898.742344][T31868] trusted_key: encrypted_key: key user:syz not found [ 1898.871168][T31870] TC_ACT_REPEAT abuse ? [ 1898.883997][ C1] TC_ACT_REPEAT abuse ? [ 1899.376641][T31878] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1900.734017][T31895] TC_ACT_REPEAT abuse ? [ 1900.742427][T31895] TC_ACT_REPEAT abuse ? [ 1900.747334][T31895] TC_ACT_REPEAT abuse ? [ 1900.841488][T31895] TC_ACT_REPEAT abuse ? [ 1900.846196][T31895] TC_ACT_REPEAT abuse ? [ 1900.850729][T31895] TC_ACT_REPEAT abuse ? [ 1900.997648][T31887] TC_ACT_REPEAT abuse ? [ 1902.309872][T31938] tmpfs: Bad value for 'grpquota_inode_hardlimit' [ 1902.749475][T31957] __nla_validate_parse: 1 callbacks suppressed [ 1902.749495][T31957] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8202'. [ 1902.836093][T31960] trusted_key: encrypted_key: key user:syz not found [ 1903.377024][T31970] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8206'. [ 1903.455113][T31974] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1906.278518][T32018] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8229'. [ 1907.771978][T32044] netlink: 68 bytes leftover after parsing attributes in process `syz.7.8235'. [ 1907.963824][T32048] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8241'. [ 1907.978673][T32048] netlink: 56 bytes leftover after parsing attributes in process `syz.8.8241'. [ 1908.331674][T32061] netlink: 'syz.8.8248': attribute type 8 has an invalid length. [ 1909.132616][T32093] netlink: 68 bytes leftover after parsing attributes in process `syz.8.8257'. [ 1910.682120][T32123] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8273'. [ 1911.286068][T32155] netlink: 68 bytes leftover after parsing attributes in process `syz.5.8283'. [ 1911.923809][ T30] audit: type=1400 audit(1741812942.983:1745): avc: denied { getopt } for pid=32162 comm="syz.8.8291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1912.876967][T32178] netlink: 68 bytes leftover after parsing attributes in process `syz.0.8290'. [ 1913.663470][T32211] netlink: 68 bytes leftover after parsing attributes in process `syz.0.8302'. [ 1914.367435][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 1914.410536][T32214] bad cache= option: no%e [ 1914.410536][T32214] [ 1914.423444][T32214] CIFS: VFS: bad cache= option: no%e [ 1914.560110][T32226] tipc: Enabling of bearer rejected, failed to enable media [ 1914.890675][T32245] netlink: 68 bytes leftover after parsing attributes in process `syz.0.8317'. [ 1916.737741][T32286] netlink: 68 bytes leftover after parsing attributes in process `syz.7.8332'. [ 1918.298238][T32346] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8364'. [ 1918.381353][ T5831] Bluetooth: hci3: connection err: -111 [ 1918.390731][ T5831] Bluetooth: hci3: unexpected event 0x03 length: 17 > 11 [ 1918.702094][T32369] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8374'. [ 1918.725405][T32369] macvtap1: entered promiscuous mode [ 1918.730987][T32369] mac80211_hwsim hwsim3 wlan1: entered promiscuous mode [ 1918.749845][T32369] mac80211_hwsim hwsim3 wlan1: left promiscuous mode [ 1918.849581][T32373] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8376'. [ 1918.903701][T32375] pim6reg: entered allmulticast mode [ 1919.910812][T32397] netlink: 'syz.1.8386': attribute type 21 has an invalid length. [ 1919.937283][T32397] netlink: 128 bytes leftover after parsing attributes in process `syz.1.8386'. [ 1919.956293][T32397] netlink: 'syz.1.8386': attribute type 4 has an invalid length. [ 1919.983402][T32397] netlink: 'syz.1.8386': attribute type 3 has an invalid length. [ 1919.991734][T32400] netlink: 24 bytes leftover after parsing attributes in process `syz.7.8387'. [ 1920.001186][T32397] netlink: 3 bytes leftover after parsing attributes in process `syz.1.8386'. [ 1922.628143][T32465] tipc: Enabling of bearer rejected, failed to enable media [ 1922.933068][T32477] netlink: 'syz.0.8421': attribute type 16 has an invalid length. [ 1922.941614][T32477] netlink: 'syz.0.8421': attribute type 17 has an invalid length. [ 1923.735882][T32502] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8432'. [ 1926.311956][T32537] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8443'. [ 1926.544735][ T5867] IPVS: starting estimator thread 0... [ 1926.572468][T32540] IPVS: ip_vs_edit_dest(): lower threshold is higher than upper threshold [ 1926.682649][T32541] IPVS: using max 28 ests per chain, 67200 per kthread [ 1930.403238][T32573] netlink: 68 bytes leftover after parsing attributes in process `syz.8.8459'. [ 1931.481921][T32622] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8478'. [ 1931.861799][ T30] audit: type=1400 audit(1741812962.905:1746): avc: denied { mount } for pid=32635 comm="syz.1.8486" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 1932.065772][T32649] tipc: Enabling of bearer rejected, failed to enable media [ 1932.511379][T32665] TC_ACT_REPEAT abuse ? [ 1932.516360][T32665] TC_ACT_REPEAT abuse ? [ 1932.521348][T32665] TC_ACT_REPEAT abuse ? [ 1932.637358][T32667] TC_ACT_REPEAT abuse ? [ 1932.642219][T32667] TC_ACT_REPEAT abuse ? [ 1932.647028][T32667] TC_ACT_REPEAT abuse ? [ 1932.871455][ C1] TC_ACT_REPEAT abuse ? [ 1932.876019][ C1] TC_ACT_REPEAT abuse ? [ 1933.055422][T32657] TC_ACT_REPEAT abuse ? [ 1933.557886][T32689] tipc: Enabling of bearer rejected, failed to enable media [ 1934.992257][T32723] tipc: Enabling of bearer rejected, already enabled [ 1935.237927][T32739] tipc: Enabling of bearer rejected, already enabled [ 1936.206569][T32760] tipc: Enabling of bearer rejected, failed to enable media [ 1937.206796][ T329] tipc: Enabling of bearer rejected, failed to enable media [ 1938.338627][ T367] tipc: Enabling of bearer rejected, failed to enable media [ 1939.724210][ T30] audit: type=1400 audit(1741812970.786:1747): avc: denied { bind } for pid=401 comm="syz.0.8579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1940.145851][ T423] netlink: 68 bytes leftover after parsing attributes in process `syz.7.8574'. [ 1940.446456][ T428] netlink: 104 bytes leftover after parsing attributes in process `syz.8.8586'. [ 1941.505822][ T450] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8594'. [ 1941.572633][ T450] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8594'. [ 1941.859053][ T467] TC_ACT_REPEAT abuse ? [ 1941.864028][ T467] TC_ACT_REPEAT abuse ? [ 1941.868909][ T467] TC_ACT_REPEAT abuse ? [ 1942.366762][ T479] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1942.456329][ T454] TC_ACT_REPEAT abuse ? [ 1942.482751][ T454] TC_ACT_REPEAT abuse ? [ 1943.058411][ T499] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8605'. [ 1943.712051][ T520] netlink: 1268 bytes leftover after parsing attributes in process `syz.8.8623'. [ 1943.730563][ T520] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 1944.692782][ T548] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8633'. [ 1945.982281][ T569] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8641'. [ 1946.286137][ T579] TC_ACT_REPEAT abuse ? [ 1946.290912][ C1] TC_ACT_REPEAT abuse ? [ 1947.115502][ T595] netlink: 'syz.0.8651': attribute type 3 has an invalid length. [ 1947.388454][ T602] trusted_key: encrypted_key: key user:syz not found [ 1949.509051][ T625] netlink: 68 bytes leftover after parsing attributes in process `syz.0.8657'. [ 1951.277736][ T667] netlink: 32 bytes leftover after parsing attributes in process `syz.0.8674'. [ 1951.990178][ T30] audit: type=1400 audit(1741812983.057:1748): avc: denied { name_bind } for pid=698 comm="syz.8.8689" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 1952.332684][ T706] netlink: 68 bytes leftover after parsing attributes in process `syz.8.8693'. [ 1954.939929][ T818] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8737'. [ 1955.302907][ T837] netlink: 68 bytes leftover after parsing attributes in process `syz.5.8734'. [ 1955.603955][ T842] netlink: 60 bytes leftover after parsing attributes in process `syz.1.8746'. [ 1955.702997][ T846] netlink: 68 bytes leftover after parsing attributes in process `syz.7.8744'. [ 1955.966590][ T854] tipc: Enabling of bearer rejected, failed to enable media [ 1957.071062][ T893] tipc: Enabling of bearer rejected, failed to enable media [ 1957.310542][ T916] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8760'. [ 1957.761023][ T30] audit: type=1400 audit(1741812988.827:1749): avc: denied { mount } for pid=931 comm="syz.8.8777" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1958.348905][ T959] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8778'. [ 1958.808977][ T972] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8789'. [ 1959.470333][ T990] sch_tbf: peakrate 4294901761 is lower than or equals to rate 5830806149046838872 ! [ 1959.768390][ T1002] TC_ACT_REPEAT abuse ? [ 1959.773963][ T1002] TC_ACT_REPEAT abuse ? [ 1959.778901][ T1002] TC_ACT_REPEAT abuse ? [ 1959.894810][ T1004] TC_ACT_REPEAT abuse ? [ 1959.899828][ T1004] TC_ACT_REPEAT abuse ? [ 1959.904730][ T1004] TC_ACT_REPEAT abuse ? [ 1960.138732][ C1] TC_ACT_REPEAT abuse ? [ 1960.143368][ C1] TC_ACT_REPEAT abuse ? [ 1960.322238][ T993] TC_ACT_REPEAT abuse ? [ 1962.016254][ T1026] netlink: 68 bytes leftover after parsing attributes in process `syz.5.8806'. [ 1962.534821][ T1053] netlink: 68 bytes leftover after parsing attributes in process `syz.8.8812'. [ 1963.367727][ T1064] netlink: 32 bytes leftover after parsing attributes in process `syz.5.8818'. [ 1964.160560][ T1095] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8824'. [ 1964.936324][ T1129] tipc: Enabling of bearer rejected, failed to enable media [ 1965.301010][ T1149] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1966.644121][ T1194] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8874'. [ 1967.790285][ T1228] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8885'. [ 1967.982672][ T1239] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8889'. [ 1968.307795][ T1253] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8897'. [ 1968.759604][ T1273] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 1969.133587][ T1280] netlink: 68 bytes leftover after parsing attributes in process `syz.0.8909'. [ 1969.133908][ T1290] netlink: 68 bytes leftover after parsing attributes in process `syz.7.8902'. [ 1970.877367][ T1322] netlink: 68 bytes leftover after parsing attributes in process `syz.5.8922'. [ 1972.316646][ T1352] netlink: 68 bytes leftover after parsing attributes in process `syz.0.8933'. [ 1973.803288][ T1396] netlink: 288 bytes leftover after parsing attributes in process `syz.1.8948'. [ 1973.909093][ T1394] netlink: 68 bytes leftover after parsing attributes in process `syz.0.8947'. [ 1973.944773][ T1400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8949'. [ 1975.557206][ T1412] Can't find ip_set type hash:ip,port,ne\ [ 1975.800827][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 1976.039988][ T1422] netlink: 212408 bytes leftover after parsing attributes in process `syz.7.8957'. [ 1976.074289][ T1422] netlink: zone id is out of range [ 1976.079874][ T1422] netlink: zone id is out of range [ 1976.085514][ T1422] netlink: zone id is out of range [ 1976.091187][ T1422] netlink: zone id is out of range [ 1976.096419][ T1422] netlink: zone id is out of range [ 1976.102148][ T1422] netlink: zone id is out of range [ 1976.107896][ T1422] netlink: zone id is out of range [ 1976.113079][ T1422] netlink: zone id is out of range [ 1976.118380][ T1422] netlink: zone id is out of range [ 1976.123563][ T1422] netlink: zone id is out of range [ 1976.436480][ T1445] netlink: 1288 bytes leftover after parsing attributes in process `syz.8.8968'. [ 1976.501871][ T1447] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8969'. [ 1976.541637][ T1447] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8969'. [ 1977.596016][ T1481] netlink: 68 bytes leftover after parsing attributes in process `syz.8.8977'. [ 1978.849276][ T1508] netlink: 'syz.5.8994': attribute type 7 has an invalid length. [ 1978.893091][ T1508] netlink: 'syz.5.8994': attribute type 8 has an invalid length. [ 1980.191921][ T1549] netlink: 108 bytes leftover after parsing attributes in process `syz.7.9011'. [ 1980.202110][ T1549] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9011'. [ 1980.438821][ T1555] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9015'. [ 1980.971932][ T1575] tipc: Enabling of bearer rejected, failed to enable media [ 1981.217233][ T1583] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9025'. [ 1981.367138][ T1580] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9024'. [ 1983.355445][ T1634] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9046'. [ 1983.405745][ T1641] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9049'. [ 1983.473091][ T1643] batadv_slave_0: entered promiscuous mode [ 1983.523630][ T1643] net_ratelimit: 3 callbacks suppressed [ 1983.523651][ T1643] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 1983.846635][ T1663] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9061'. [ 1983.857229][ T1663] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9061'. [ 1983.994558][ T1663] netlink: 'syz.1.9061': attribute type 13 has an invalid length. [ 1984.105861][ T1671] sctp: [Deprecated]: syz.0.9063 (pid 1671) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1984.105861][ T1671] Use struct sctp_sack_info instead [ 1984.164888][ T1671] sctp: [Deprecated]: syz.0.9063 (pid 1671) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1984.164888][ T1671] Use struct sctp_sack_info instead [ 1985.716277][ T1707] netlink: 32 bytes leftover after parsing attributes in process `syz.7.9081'. [ 1985.747820][ T1709] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9082'. [ 1986.550807][ T1746] tipc: Enabling of bearer rejected, failed to enable media [ 1986.664714][ T1744] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9098'. [ 1986.790750][ T1756] netlink: 'syz.7.9101': attribute type 1 has an invalid length. [ 1987.811050][ T1782] netlink: 68 bytes leftover after parsing attributes in process `syz.5.9108'. [ 1988.111837][ T1787] tipc: Enabling of bearer rejected, failed to enable media [ 1988.379854][ T1809] netlink: 'syz.5.9123': attribute type 3 has an invalid length. [ 1988.436449][ T1809] netlink: 199836 bytes leftover after parsing attributes in process `syz.5.9123'. [ 1989.982846][ T1846] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9135'. [ 1989.993002][ T1843] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9133'. [ 1993.958805][ T1943] netlink: 68 bytes leftover after parsing attributes in process `syz.5.9174'. [ 1994.591012][ T1956] tipc: Enabling of bearer rejected, failed to enable media [ 1994.705417][ T1963] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9186'. [ 1995.682684][ T30] audit: type=1400 audit(1741813026.752:1750): avc: denied { relabelfrom } for pid=1979 comm="syz.5.9192" name="NETLINK" dev="sockfs" ino=96200 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1995.756067][ T1985] netlink: 'syz.8.9194': attribute type 10 has an invalid length. [ 1995.770320][ T30] audit: type=1400 audit(1741813026.752:1751): avc: denied { relabelto } for pid=1979 comm="syz.5.9192" name="NETLINK" dev="sockfs" ino=96200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 1995.802852][ T1985] netlink: 152 bytes leftover after parsing attributes in process `syz.8.9194'. [ 1995.833443][ T1989] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9197'. [ 1995.853432][ T1989] IPVS: Unknown mcast interface: vcan0 [ 1995.968133][ T1995] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 54541 - 0 [ 1995.981553][ T1995] netdevsim netdevsim8 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1996.011708][ T1999] tipc: Enabling of bearer rejected, failed to enable media [ 1996.065844][ T1995] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 54541 - 0 [ 1996.087169][ T1995] netdevsim netdevsim8 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1996.246932][ T1995] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 54541 - 0 [ 1996.287780][ T1995] netdevsim netdevsim8 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1996.505862][ T2017] team0: Refused to change device type [ 1996.616569][ T1995] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 54541 - 0 [ 1996.626958][ T1995] netdevsim netdevsim8 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 1996.723227][ T1995] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 54541 - 0 [ 1996.753195][ T1995] netdevsim netdevsim8 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 1996.863440][ T1995] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 54541 - 0 [ 1996.900125][ T1995] netdevsim netdevsim8 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 1997.056790][ T2026] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9209'. [ 1997.298743][ T1995] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 54541 - 0 [ 1997.352185][ T1995] netdevsim netdevsim8 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 1997.389326][ T1995] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 54541 - 0 [ 1997.429074][ T1995] netdevsim netdevsim8 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 1997.625160][ T2039] tipc: Enabling of bearer rejected, failed to enable media [ 1997.852748][ T30] audit: type=1400 audit(1741813028.922:1752): avc: denied { getopt } for pid=2052 comm="syz.0.9222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1998.245914][ T2075] openvswitch: netlink: Actions may not be safe on all matching packets [ 1998.917878][ T2087] netlink: 44 bytes leftover after parsing attributes in process `syz.8.9238'. [ 1999.197514][ T2098] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9242'. [ 2000.212046][ T2124] pimreg3: entered allmulticast mode [ 2001.511046][ T2170] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9268'. [ 2003.058801][ T2202] netlink: 24 bytes leftover after parsing attributes in process `syz.7.9282'. [ 2003.250754][ T2210] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9284'. [ 2004.134502][ T2232] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9295'. [ 2004.840760][ T2239] Can't find ip_set type hash:ip,port,ne\ [ 2005.197516][ T2261] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9300'. [ 2006.685846][ T2287] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9312'. [ 2006.695040][ T2280] Can't find ip_set type hash:ip,port,ne\ [ 2007.368658][ T2303] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9320'. [ 2010.236595][ T2399] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9355'. [ 2012.179005][ T2438] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9372'. [ 2012.422844][ T2461] netlink: 84 bytes leftover after parsing attributes in process `syz.5.9379'. [ 2012.542627][ T2474] netlink: 187320 bytes leftover after parsing attributes in process `syz.8.9384'. [ 2012.572963][ T2474] netlink: zone id is out of range [ 2014.518712][ T2524] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9393'. [ 2016.247825][ T2575] netlink: 320 bytes leftover after parsing attributes in process `syz.8.9413'. [ 2016.401208][ T2585] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9417'. [ 2016.760779][ T2605] TC_ACT_REPEAT abuse ? [ 2016.767322][ T2605] TC_ACT_REPEAT abuse ? [ 2016.772265][ T2605] TC_ACT_REPEAT abuse ? [ 2016.886952][ T2608] TC_ACT_REPEAT abuse ? [ 2016.891509][ T2608] TC_ACT_REPEAT abuse ? [ 2016.896379][ T2608] TC_ACT_REPEAT abuse ? [ 2017.112633][ C1] TC_ACT_REPEAT abuse ? [ 2017.117045][ C1] TC_ACT_REPEAT abuse ? [ 2017.329497][ T2593] TC_ACT_REPEAT abuse ? [ 2018.815949][ T2671] Can't find ip_set type hash:ip,port,ne\ [ 2019.739544][ T2696] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9441'. [ 2019.851475][ T2698] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9443'. [ 2020.141839][ T2702] 9pnet_fd: Insufficient options for proto=fd [ 2023.147532][ T2795] 9pnet_fd: Insufficient options for proto=fd [ 2024.015214][ T2818] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9485'. [ 2024.037929][ T2818] netlink: 16 bytes leftover after parsing attributes in process `syz.7.9485'. [ 2024.414466][ T2835] netlink: 68 bytes leftover after parsing attributes in process `syz.5.9484'. [ 2028.289266][ T2935] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9519'. [ 2028.841218][ T2939] netlink: 32 bytes leftover after parsing attributes in process `syz.8.9524'. [ 2028.897241][ T2942] tipc: Enabling of bearer rejected, failed to enable media [ 2030.247583][ T2973] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9535'. [ 2030.815137][ T2983] tipc: Enabling of bearer rejected, failed to enable media [ 2030.975074][ T2988] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9540'. [ 2031.824550][ T3009] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9545'. [ 2032.383474][ T3022] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9553'. [ 2032.412039][ T3022] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9553'. [ 2032.710486][ T3029] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9554'. [ 2033.082807][ T3030] tipc: Enabling of bearer rejected, failed to enable media [ 2034.158738][ T3058] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9561'. [ 2034.600957][ T3063] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9567'. [ 2034.689744][ T3067] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9566'. [ 2035.274721][ T30] audit: type=1400 audit(1741813066.346:1753): avc: denied { read } for pid=3068 comm="syz.5.9569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2035.336731][ T3077] tipc: Enabling of bearer rejected, failed to enable media [ 2036.165237][ T3104] netlink: 68 bytes leftover after parsing attributes in process `syz.5.9580'. [ 2036.669892][ T30] audit: type=1800 audit(1741813067.736:1754): pid=3109 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.9585" name="nullb0" dev="tmpfs" ino=5527 res=0 errno=0 [ 2037.046821][ T3121] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9583'. [ 2037.270774][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 2037.413087][ T3120] tipc: Enabling of bearer rejected, already enabled [ 2037.660975][ T3132] netlink: 1256 bytes leftover after parsing attributes in process `syz.0.9591'. [ 2037.682658][ T3132] openvswitch: netlink: Encap mask attribute is set for non-VLAN frame. [ 2038.241900][ T3165] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9603'. [ 2038.973111][ T3181] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9613'. [ 2039.172782][ T3187] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9611'. [ 2039.912107][ T3202] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9617'. [ 2040.733104][ T3217] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9621'. [ 2042.421925][ T3250] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9637'. [ 2042.434212][ T3250] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9637'. [ 2042.750026][ T3260] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9635'. [ 2045.242515][ T3268] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9642'. [ 2045.381609][ T3289] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 2046.611434][ T3305] netlink: 6 bytes leftover after parsing attributes in process `syz.5.9655'. [ 2046.620814][ T3305] bridge_slave_0: default FDB implementation only supports local addresses [ 2046.740449][ T3308] netlink: 6 bytes leftover after parsing attributes in process `syz.5.9655'. [ 2046.749667][ T3308] bridge_slave_0: default FDB implementation only supports local addresses [ 2046.936279][ T3313] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9656'. [ 2048.349019][ T3311] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9658'. [ 2048.825801][ T3318] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9660'. [ 2049.484842][ T30] audit: type=1400 audit(1741813080.557:1755): avc: denied { bind } for pid=3374 comm="syz.0.9681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 2049.674238][ T3388] overlayfs: failed to clone upperpath [ 2049.967333][ T30] audit: type=1800 audit(1741813081.037:1756): pid=3412 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.7.9690" name="nullb0" dev="tmpfs" ino=2909 res=0 errno=0 [ 2050.458057][ T3435] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9694'. [ 2052.020625][ T3480] netlink: 'syz.5.9714': attribute type 11 has an invalid length. [ 2052.178137][ T3482] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9712'. [ 2053.052827][ T3512] overlayfs: failed to clone upperpath [ 2053.454843][ T3531] TC_ACT_REPEAT abuse ? [ 2053.459915][ T3531] TC_ACT_REPEAT abuse ? [ 2053.464874][ T3531] TC_ACT_REPEAT abuse ? [ 2053.478778][ T3531] TC_ACT_REPEAT abuse ? [ 2053.483945][ T3531] TC_ACT_REPEAT abuse ? [ 2053.542712][ T30] audit: type=1326 audit(1741813084.618:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3529 comm="syz.1.9735" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x0 [ 2054.344820][ T3557] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9747'. [ 2055.335843][ T3579] tipc: Enabling of bearer rejected, failed to enable media [ 2055.992330][ T3591] wlan0 speed is unknown, defaulting to 1000 [ 2056.008965][ T3591] »»»»»» speed is unknown, defaulting to 1000 [ 2056.170833][ T3591] »»»»»» speed is unknown, defaulting to 1000 [ 2056.686492][ T3616] netlink: 'syz.7.9767': attribute type 1 has an invalid length. [ 2056.707136][ T3616] netlink: 24 bytes leftover after parsing attributes in process `syz.7.9767'. [ 2056.790015][ T30] audit: type=1800 audit(1741813087.868:1758): pid=3618 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.9769" name="nullb0" dev="tmpfs" ino=3892 res=0 errno=0 [ 2058.984800][ T30] audit: type=1400 audit(1741813090.058:1759): avc: denied { accept } for pid=3665 comm="syz.7.9789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2059.065413][ T3676] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9793'. [ 2059.068855][ T3677] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9794'. [ 2060.665730][ T3737] uprobe: syz.7.9820:3737 failed to unregister, leaking uprobe [ 2060.683778][ T3743] netlink: 'syz.5.9821': attribute type 1 has an invalid length. [ 2060.692636][ T3743] netlink: 'syz.5.9821': attribute type 4 has an invalid length. [ 2060.700606][ T3743] netlink: 15334 bytes leftover after parsing attributes in process `syz.5.9821'. [ 2061.918198][ T3780] team0: Mode changed to "activebackup" [ 2062.191357][ T3801] 9pnet_fd: Insufficient options for proto=fd [ 2063.188994][ T3826] tipc: Enabling of bearer rejected, already enabled [ 2063.386823][ T3842] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9856'. [ 2063.518769][ T3855] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9858'. [ 2063.839934][ T3873] wlan0 speed is unknown, defaulting to 1000 [ 2063.870827][ T3873] »»»»»» speed is unknown, defaulting to 1000 [ 2063.900273][ T3876] bridge0: left promiscuous mode [ 2063.905304][ T3876] bridge0: entered allmulticast mode [ 2064.313970][ T3873] »»»»»» speed is unknown, defaulting to 1000 [ 2064.614431][ T3902] overlayfs: failed to clone upperpath [ 2064.723904][ T3904] 9pnet_fd: Insufficient options for proto=fd [ 2065.016780][ T3917] netlink: 68 bytes leftover after parsing attributes in process `syz.7.9876'. [ 2065.808415][ T30] audit: type=1400 audit(1741813096.879:1760): avc: denied { mount } for pid=3931 comm="syz.0.9886" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 2065.872553][ T3942] netlink: 96 bytes leftover after parsing attributes in process `syz.1.9890'. [ 2066.313491][ T3953] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9894'. [ 2068.095227][ T4027] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9916'. [ 2068.715133][ T4046] overlayfs: failed to clone upperpath [ 2070.032294][ T4088] netlink: 68 bytes leftover after parsing attributes in process `syz.5.9936'. [ 2070.633387][ T4098] tipc: Enabling of bearer rejected, failed to enable media [ 2070.853504][ T4107] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9941'. [ 2071.377434][ T4117] overlayfs: failed to clone upperpath [ 2072.309730][ T4142] tipc: Enabling of bearer rejected, failed to enable media [ 2072.505413][ T4151] Invalid ELF header type: 0 != 1 [ 2072.672082][ T4154] netlink: 68 bytes leftover after parsing attributes in process `syz.8.9959'. [ 2073.192444][ T4158] overlayfs: failed to clone upperpath [ 2073.466871][ T4177] tipc: Enabling of bearer rejected, failed to enable media [ 2074.979765][ T4223] 9pnet_fd: Insufficient options for proto=fd [ 2075.584467][ T4232] netlink: 68 bytes leftover after parsing attributes in process `syz.5.9992'. [ 2076.295602][ T4245] netlink: 'syz.8.9997': attribute type 1 has an invalid length. [ 2076.384634][ T4249] bond5 (unregistering): Released all slaves [ 2077.058045][ T4274] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10006'. [ 2077.664017][T16547] libceph: connect (1)[c::]:6789 error -113 [ 2077.686293][T16547] libceph: mon0 (1)[c::]:6789 connect error [ 2077.752670][ T4283] ceph: No mds server is up or the cluster is laggy [ 2078.741831][ T4320] netlink: 68 bytes leftover after parsing attributes in process `syz.5.10019'. [ 2079.312745][ T4329] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10023'. [ 2080.316949][ T4355] tipc: Enabling of bearer rejected, failed to enable media [ 2080.756202][ T4370] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10038'. [ 2082.860013][ T30] audit: type=1400 audit(1741813113.941:1761): avc: denied { accept } for pid=4410 comm="syz.8.10052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2083.630841][ T4435] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10060'. [ 2084.329996][ T4450] TC_ACT_REPEAT abuse ? [ 2084.335884][ C0] TC_ACT_REPEAT abuse ? [ 2084.396124][ T4450] TC_ACT_REPEAT abuse ? [ 2084.940866][T30790] TC_ACT_REPEAT abuse ? [ 2084.946912][ C0] TC_ACT_REPEAT abuse ? [ 2084.957862][ T4454] overlayfs: failed to clone upperpath [ 2085.130306][ T4449] TC_ACT_REPEAT abuse ? [ 2086.066620][ T4467] netlink: 68 bytes leftover after parsing attributes in process `syz.1.10071'. [ 2086.085180][ T4484] netlink: 68 bytes leftover after parsing attributes in process `syz.5.10075'. [ 2086.502804][ T4480] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10077'. [ 2086.505139][ T4488] wlan0 speed is unknown, defaulting to 1000 [ 2086.514061][ T4477] overlayfs: failed to clone upperpath [ 2086.538360][ T4488] »»»»»» speed is unknown, defaulting to 1000 [ 2086.859138][ T4488] »»»»»» speed is unknown, defaulting to 1000 [ 2088.568111][ T4553] overlayfs: failed to clone upperpath [ 2090.206597][ T4592] overlayfs: failed to clone upperpath [ 2090.267074][ T30] audit: type=1400 audit(1741813121.351:1762): avc: denied { link } for pid=4591 comm="syz.5.10112" name="file1" dev="tmpfs" ino=10317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 2090.926336][ T4623] overlayfs: failed to clone upperpath [ 2092.314098][ T4660] @: renamed from vlan0 [ 2092.592626][ T30] audit: type=1800 audit(1741813123.672:1763): pid=4673 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.10145" name="bus" dev="tmpfs" ino=11734 res=0 errno=0 [ 2093.353683][ T4713] netlink: 277 bytes leftover after parsing attributes in process `syz.8.10162'. [ 2093.394531][ T4718] 9pnet_fd: Insufficient options for proto=fd [ 2093.497594][ T4724] overlayfs: failed to clone upperpath [ 2094.423532][ T4753] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10175'. [ 2094.854350][ T4757] overlayfs: failed to clone upperpath [ 2095.486893][ T4776] netlink: 68 bytes leftover after parsing attributes in process `syz.5.10183'. [ 2097.933475][ T4803] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10191'. [ 2098.070030][ T4807] overlayfs: failed to clone upperpath [ 2098.175314][ T4805] tipc: Enabling of bearer rejected, failed to enable media [ 2098.665944][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 2098.786824][ T4834] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10202'. [ 2099.295431][ T30] audit: type=1400 audit(1741813130.372:1764): avc: denied { bind } for pid=4841 comm="syz.7.10208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2099.709822][ T4854] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10209'. [ 2101.326334][ T4884] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10220'. [ 2102.276345][ T4908] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10226'. [ 2103.049482][ T4925] netlink: 52 bytes leftover after parsing attributes in process `syz.0.10235'. [ 2104.480931][ T4945] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10242'. [ 2104.532475][ T4950] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10242'. [ 2105.684630][ T4978] netlink: 'syz.5.10256': attribute type 4 has an invalid length. [ 2105.716120][ T4978] netlink: 152 bytes leftover after parsing attributes in process `syz.5.10256'. [ 2105.746536][ T4978] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 2105.889730][ T4990] netlink: 'syz.7.10263': attribute type 7 has an invalid length. [ 2105.903802][ T4990] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10263'. [ 2105.926306][ T4988] netlink: 36 bytes leftover after parsing attributes in process `syz.0.10260'. [ 2105.942666][ T4988] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10260'. [ 2105.958317][ T4988] netlink: 36 bytes leftover after parsing attributes in process `syz.0.10260'. [ 2105.990183][ T4988] netlink: 36 bytes leftover after parsing attributes in process `syz.0.10260'. [ 2106.252724][ T5011] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10270'. [ 2107.621105][ T30] audit: type=1326 audit(1741813138.703:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5046 comm="syz.1.10285" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x0 [ 2109.665313][ T5102] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10298'. [ 2109.717062][ T5104] overlayfs: failed to clone upperpath [ 2110.022878][ T5113] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10303'. [ 2110.578419][ T5121] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 2110.585739][ T5121] IPv6: NLM_F_CREATE should be set when creating new route [ 2110.924519][ T5146] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10310'. [ 2111.654460][ T5168] netlink: 128 bytes leftover after parsing attributes in process `syz.8.10322'. [ 2111.665774][ T30] audit: type=1400 audit(1741813142.754:1766): avc: denied { shutdown } for pid=5167 comm="syz.8.10322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2112.284414][ T5170] overlayfs: failed to clone upperpath [ 2113.537084][ T5200] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10330'. [ 2115.037114][T16547] Process accounting resumed [ 2115.753614][ T5232] netlink: 32 bytes leftover after parsing attributes in process `syz.5.10337'. [ 2116.093520][ T5241] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10342'. [ 2117.592657][ T5256] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10347'. [ 2118.488685][ T30] audit: type=1400 audit(1741813153.570:1767): avc: denied { map } for pid=5273 comm="syz.0.10354" path="socket:[104720]" dev="sockfs" ino=104720 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2118.578756][ T30] audit: type=1400 audit(1741813153.570:1768): avc: denied { accept } for pid=5273 comm="syz.0.10354" path="socket:[104720]" dev="sockfs" ino=104720 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2118.585826][ T5276] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10355'. [ 2118.941807][ T5281] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10356'. [ 2120.808925][ T5304] netlink: 68 bytes leftover after parsing attributes in process `syz.1.10361'. [ 2123.463725][ T5338] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10374'. [ 2124.499445][ T5357] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10378'. [ 2125.028355][ T5362] netlink: 4 bytes leftover after parsing attributes in process `syz.8.10381'. [ 2126.252703][ T5379] netlink: 'syz.7.10386': attribute type 7 has an invalid length. [ 2126.271633][ T5379] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10386'. [ 2126.611162][ T30] audit: type=1400 audit(1741813161.680:1769): avc: denied { map } for pid=5389 comm="syz.0.10389" path="socket:[104828]" dev="sockfs" ino=104828 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2126.661142][ T30] audit: type=1400 audit(1741813161.680:1770): avc: denied { read } for pid=5389 comm="syz.0.10389" path="socket:[104828]" dev="sockfs" ino=104828 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2127.051444][ T5400] netlink: 68 bytes leftover after parsing attributes in process `syz.5.10391'. [ 2128.400089][ T5410] overlayfs: failed to clone upperpath [ 2129.321734][ T5425] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10402'. [ 2129.335032][ T5425] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2129.711179][ T5443] overlayfs: failed to resolve './file0': -2 [ 2130.139173][ T5449] /dev/nullb0: Can't lookup blockdev [ 2131.542879][ T5457] set match dimension is over the limit! [ 2131.555526][ T5455] overlayfs: failed to clone upperpath [ 2132.709057][ T30] audit: type=1400 audit(1741813167.740:1771): avc: denied { write } for pid=5467 comm="syz.8.10418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2132.766204][ T5474] netlink: 36 bytes leftover after parsing attributes in process `syz.0.10420'. [ 2132.913119][ T5480] overlayfs: failed to clone upperpath [ 2137.133246][ T5550] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10445'. [ 2137.971863][ T5558] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10447'. [ 2141.523842][ T5559] infiniband syz0: set down [ 2141.719206][ T5559] infiniband syz0: added bond0 [ 2141.739159][ T5559] syz0: rxe_create_cq: returned err = -12 [ 2141.768627][ T5559] infiniband syz0: Couldn't create ib_mad CQ [ 2141.796025][ T5559] infiniband syz0: Couldn't open port 1 [ 2141.892268][ T5559] RDS/IB: syz0: added [ 2142.057666][ T5559] smc: adding ib device syz0 with port count 1 [ 2142.077995][ T5559] smc: ib device syz0 port 1 has pnetid SYZ2 (user defined) [ 2143.096654][ T5591] netlink: 68 bytes leftover after parsing attributes in process `syz.5.10457'. [ 2144.120546][ T5615] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10465'. [ 2145.805766][ T5641] netlink: 68 bytes leftover after parsing attributes in process `syz.5.10472'. [ 2146.993500][ T5654] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10476'. [ 2147.353253][ T5656] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10475'. [ 2148.946018][ T5689] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10487'. [ 2149.796316][ T5709] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10491'. [ 2150.366120][ T5714] ipvlan2: entered promiscuous mode [ 2152.123563][ T5831] Bluetooth: hci3: unexpected event for opcode 0x0c22 [ 2152.336711][ T5737] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10502'. [ 2155.803840][T30790] libceph: connect (1)[c::]:6789 error -22 [ 2155.809813][T30790] libceph: mon0 (1)[c::]:6789 connect error [ 2155.942492][ T5779] ceph: No mds server is up or the cluster is laggy [ 2157.093318][ T5807] netlink: 32 bytes leftover after parsing attributes in process `syz.7.10524'. [ 2158.525356][ T5829] Can't find ip_set type hash:ip,port,ne\ [ 2158.608098][ T5839] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10529'. [ 2160.172650][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 2160.820983][ T5860] netlink: 68 bytes leftover after parsing attributes in process `syz.1.10533'. [ 2161.336503][ T30] audit: type=1400 audit(1741813196.420:1772): avc: denied { read } for pid=5864 comm="syz.1.10536" path="socket:[105696]" dev="sockfs" ino=105696 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2161.925562][ T30] audit: type=1326 audit(1741813197.010:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz.1.10536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2161.951351][ T30] audit: type=1326 audit(1741813197.010:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz.1.10536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2161.975241][ T30] audit: type=1326 audit(1741813197.010:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz.1.10536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2162.203990][ T30] audit: type=1326 audit(1741813197.010:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz.1.10536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2162.230878][ T30] audit: type=1326 audit(1741813197.010:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz.1.10536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2162.274993][ T30] audit: type=1326 audit(1741813197.010:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz.1.10536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2162.479742][ T5885] netlink: 68 bytes leftover after parsing attributes in process `syz.5.10540'. [ 2162.742352][ T30] audit: type=1326 audit(1741813197.010:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz.1.10536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2163.490921][ T30] audit: type=1326 audit(1741813197.010:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz.1.10536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2163.521404][ T30] audit: type=1326 audit(1741813197.010:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5864 comm="syz.1.10536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2165.086504][ T5916] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10547'. [ 2169.117579][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 2169.117597][ T30] audit: type=1326 audit(1741813204.200:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.1.10564" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x0 [ 2170.635948][ T5974] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2171.848819][ T6001] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10574'. [ 2176.559136][ T6037] wlan0 speed is unknown, defaulting to 1000 [ 2176.698671][ T6037] »»»»»» speed is unknown, defaulting to 1000 [ 2177.117121][ T6046] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10585'. [ 2177.448284][ T6037] »»»»»» speed is unknown, defaulting to 1000 [ 2177.926127][ T6055] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10589'. [ 2178.848564][ T6073] wlan0 speed is unknown, defaulting to 1000 [ 2178.855610][ T6073] »»»»»» speed is unknown, defaulting to 1000 [ 2179.637321][ T6073] »»»»»» speed is unknown, defaulting to 1000 [ 2180.415636][ T6092] netlink: 'syz.8.10600': attribute type 1 has an invalid length. [ 2180.423939][ T6092] netlink: 'syz.8.10600': attribute type 1 has an invalid length. [ 2182.009577][ T6112] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10606'. [ 2183.894424][ T6136] /dev/nullb0: Can't lookup blockdev [ 2185.702385][ C1] TC_ACT_REPEAT abuse ? [ 2186.788567][ T6163] Can't find ip_set type hash:ip,port,ne\ [ 2190.478485][ T6205] Can't find ip_set type hash:ip,port,ne\ [ 2191.113859][ T6211] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10634'. [ 2195.122500][ T6263] netlink: 'syz.1.10649': attribute type 4 has an invalid length. [ 2195.662496][ T6263] netlink: 'syz.1.10649': attribute type 4 has an invalid length. [ 2197.000109][ T6286] netlink: 68 bytes leftover after parsing attributes in process `syz.1.10653'. [ 2201.118272][ T6314] Can't find ip_set type hash:ip,port,ne\ [ 2202.714521][ T6333] tipc: Enabling of bearer rejected, failed to enable media [ 2203.814760][ T6344] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10667'. [ 2205.925567][ T6370] netlink: 'syz.5.10672': attribute type 10 has an invalid length. [ 2205.983964][ T6370] : (slave bridge0): Enslaving as an active interface with an up link [ 2206.054880][ T6368] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10672'. [ 2206.090371][ T6368] netdevsim netdevsim5 netdevsim2: left allmulticast mode [ 2206.119013][ T6368] netdevsim netdevsim5 netdevsim2: left promiscuous mode [ 2206.136187][ T6368] bridge0: port 2(netdevsim2) entered disabled state [ 2206.166608][ T6368] team0: left allmulticast mode [ 2206.179679][ T6368] bridge0: port 1(team0) entered disabled state [ 2206.770949][ T6368] : (slave bridge0): Releasing backup interface [ 2206.953465][ T6391] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10675'. [ 2208.741308][ T6402] TC_ACT_REPEAT abuse ? [ 2208.746246][ T6402] TC_ACT_REPEAT abuse ? [ 2208.751153][ T6402] TC_ACT_REPEAT abuse ? [ 2208.857216][ T6405] TC_ACT_REPEAT abuse ? [ 2208.861805][ T6405] TC_ACT_REPEAT abuse ? [ 2208.866657][ T6405] TC_ACT_REPEAT abuse ? [ 2209.082458][ C1] TC_ACT_REPEAT abuse ? [ 2209.092225][ C1] TC_ACT_REPEAT abuse ? [ 2209.098744][ T6392] TC_ACT_REPEAT abuse ? [ 2209.119878][ T6402] Can't find ip_set type hash:ip,port,ne\ [ 2210.440274][ T6418] TC_ACT_REPEAT abuse ? [ 2210.452828][ T6418] netlink: 12 bytes leftover after parsing attributes in process `syz.8.10682'. [ 2212.017291][ T6442] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10689'. [ 2221.433504][ T6547] overlayfs: failed to clone upperpath [ 2221.572033][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 2223.709877][ T6576] net_ratelimit: 8 callbacks suppressed [ 2223.709894][ T6576] TC_ACT_REPEAT abuse ? [ 2223.720299][ C1] TC_ACT_REPEAT abuse ? [ 2224.738591][ T6586] netlink: 'syz.8.10729': attribute type 9 has an invalid length. [ 2224.747335][ T6586] netlink: 28 bytes leftover after parsing attributes in process `syz.8.10729'. [ 2226.924585][ T5831] Bluetooth: hci0: unexpected event for opcode 0x0419 [ 2229.361132][ T6642] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10748'. [ 2231.025503][ T5831] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 2231.035232][ T5831] Bluetooth: hci0: Injecting HCI hardware error event [ 2231.046429][ T5831] Bluetooth: hci0: hardware error 0x00 [ 2231.510710][ T6682] ptrace attach of "./syz-executor exec"[5816] was attempted by ""[6682] [ 2232.077666][ T6684] netlink: 164 bytes leftover after parsing attributes in process `syz.8.10759'. [ 2233.172351][ T5831] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 2233.667878][ T6703] netlink: 68 bytes leftover after parsing attributes in process `syz.0.10763'. [ 2234.155397][ T6710] tipc: Enabling of bearer rejected, failed to enable media [ 2234.251066][ T6712] bridge0: port 1(gretap0) entered blocking state [ 2234.258091][ T6712] bridge0: port 1(gretap0) entered disabled state [ 2234.274831][ T6712] gretap0: entered promiscuous mode [ 2234.344567][ T6712] gretap0: left promiscuous mode [ 2234.350466][ T6712] bridge0: port 1(gretap0) entered disabled state [ 2234.427654][ T6706] netlink: 'syz.8.10764': attribute type 14 has an invalid length. [ 2236.138620][ T6739] infiniband syz1: set down [ 2236.143227][ T6739] infiniband syz1: added ipvlan0 [ 2236.204653][ T6739] RDS/IB: syz1: added [ 2236.209402][ T6739] smc: adding ib device syz1 with port count 1 [ 2236.215722][ T6739] smc: ib device syz1 port 1 has pnetid [ 2236.964228][ T6750] netlink: 68 bytes leftover after parsing attributes in process `syz.1.10776'. [ 2237.465534][ T30] audit: type=1326 audit(1741813272.520:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6743 comm="syz.7.10777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7fc00000 [ 2237.499132][ T6756] overlayfs: failed to clone upperpath [ 2238.806685][ T6764] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10780'. [ 2243.521719][ T6815] @: renamed from vlan0 (while UP) [ 2243.756913][ T30] audit: type=1326 audit(1741813278.840:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2244.779918][ T30] audit: type=1326 audit(1741813278.840:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2244.803792][ T30] audit: type=1326 audit(1741813278.840:1790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2244.827864][ T30] audit: type=1326 audit(1741813279.520:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2244.851625][ T30] audit: type=1326 audit(1741813279.730:1792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2244.875417][ T30] audit: type=1326 audit(1741813279.730:1793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2244.922176][ T30] audit: type=1326 audit(1741813279.730:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2244.972470][ T30] audit: type=1326 audit(1741813279.730:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2245.080178][ T30] audit: type=1326 audit(1741813279.730:1796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2245.643786][ T30] audit: type=1326 audit(1741813279.730:1797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6814 comm="syz.7.10794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2249.730265][ T6870] netlink: 36 bytes leftover after parsing attributes in process `syz.7.10808'. [ 2249.739572][ T6870] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10808'. [ 2249.748737][ T6870] netlink: 36 bytes leftover after parsing attributes in process `syz.7.10808'. [ 2249.757891][ T6870] netlink: 36 bytes leftover after parsing attributes in process `syz.7.10808'. [ 2255.420065][ T6911] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 2255.508903][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 2255.508924][ T30] audit: type=1326 audit(1741813290.570:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz.7.10824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2255.582698][ T30] audit: type=1326 audit(1741813290.570:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz.7.10824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2255.737119][ T30] audit: type=1326 audit(1741813290.570:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz.7.10824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2255.792140][ T30] audit: type=1326 audit(1741813290.570:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz.7.10824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2255.809938][ T6930] tipc: Enabling of bearer rejected, failed to enable media [ 2255.870751][ T30] audit: type=1326 audit(1741813290.570:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz.7.10824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2255.955668][ T30] audit: type=1326 audit(1741813290.570:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz.7.10824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2256.071828][ T30] audit: type=1326 audit(1741813290.570:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz.7.10824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2256.142167][ T30] audit: type=1326 audit(1741813290.570:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz.7.10824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2256.252915][ T30] audit: type=1326 audit(1741813290.570:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz.7.10824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c798d169 code=0x7ffc0000 [ 2257.562161][ T6960] overlayfs: failed to clone upperpath [ 2259.730945][ T6983] tipc: Enabling of bearer rejected, failed to enable media [ 2260.508345][ T6990] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10842'. [ 2263.996249][ T7026] xt_socket: unknown flags 0x4 [ 2264.701912][ T7028] overlayfs: failed to clone upperpath [ 2265.523019][ T7035] netlink: 68 bytes leftover after parsing attributes in process `syz.1.10857'. [ 2265.948616][ T7044] fuse: blksize only supported for fuseblk [ 2269.720424][ T7087] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10869'. [ 2270.754182][ T7104] fuse: Bad value for 'fd' [ 2271.137464][ T30] audit: type=1800 audit(1741813306.220:1830): pid=7115 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.8.10879" name="nullb0" dev="tmpfs" ino=2743 res=0 errno=0 [ 2274.400991][ T30] audit: type=1400 audit(1741813309.480:1831): avc: denied { ioctl } for pid=7153 comm="syz.0.10892" path="socket:[108874]" dev="sockfs" ino=108874 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 2275.024898][ T7164] netlink: 20 bytes leftover after parsing attributes in process `syz.7.10894'. [ 2275.044370][ T30] audit: type=1400 audit(1741813310.120:1832): avc: denied { setopt } for pid=7163 comm="syz.7.10894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2275.395497][ T7173] netlink: 68 bytes leftover after parsing attributes in process `syz.5.10895'. [ 2276.104331][ T7177] bridge0: port 1(erspan0) entered blocking state [ 2276.111053][ T7177] bridge0: port 1(erspan0) entered disabled state [ 2276.123547][ T7177] erspan0: entered promiscuous mode [ 2277.134225][ T7181] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10898'. [ 2278.583622][ T30] audit: type=1400 audit(1741813313.670:1833): avc: denied { accept } for pid=7196 comm="syz.5.10905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2279.140984][ T7202] macsec0: entered promiscuous mode [ 2279.159662][ T7202] wlan0 speed is unknown, defaulting to 1000 [ 2279.166798][ T7202] »»»»»» speed is unknown, defaulting to 1000 [ 2279.239632][ T7202] »»»»»» speed is unknown, defaulting to 1000 [ 2279.811926][ T30] audit: type=1400 audit(1741813314.890:1834): avc: denied { read } for pid=7196 comm="syz.5.10905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2281.532330][ T7227] tipc: Enabled bearer , priority 0 [ 2282.285464][ T7240] netlink: 64 bytes leftover after parsing attributes in process `syz.1.10915'. [ 2282.330725][ T7237] Can't find ip_set type hash:ip,port,ne\ [ 2282.536894][ T7233] wlan0 speed is unknown, defaulting to 1000 [ 2282.562433][ T7233] »»»»»» speed is unknown, defaulting to 1000 [ 2282.628067][ T7252] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10916'. [ 2282.985089][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 2283.136727][ T7253] netlink: 36 bytes leftover after parsing attributes in process `syz.8.10917'. [ 2283.321883][ T7253] netlink: 16 bytes leftover after parsing attributes in process `syz.8.10917'. [ 2283.364217][ T7253] netlink: 36 bytes leftover after parsing attributes in process `syz.8.10917'. [ 2283.960164][ T7253] netlink: 36 bytes leftover after parsing attributes in process `syz.8.10917'. [ 2284.583650][ T7269] netlink: del zone limit has 4 unknown bytes [ 2286.041656][ T7233] »»»»»» speed is unknown, defaulting to 1000 [ 2286.218507][ T7284] : renamed from bond0 [ 2287.081523][ T7286] netlink: 8 bytes leftover after parsing attributes in process `syz.8.10926'. [ 2287.445305][ T7279] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10924'. [ 2287.798738][ T7296] netlink: 68 bytes leftover after parsing attributes in process `syz.5.10927'. [ 2290.843342][ T7327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5140 sclass=netlink_route_socket pid=7327 comm=syz.7.10935 [ 2290.859559][ T7327] netlink: 2 bytes leftover after parsing attributes in process `syz.7.10935'. [ 2290.868786][ T7327] netlink: 2 bytes leftover after parsing attributes in process `syz.7.10935'. [ 2290.877940][ T7327] netlink: 2 bytes leftover after parsing attributes in process `syz.7.10935'. [ 2290.887082][ T7327] netlink: 2 bytes leftover after parsing attributes in process `syz.7.10935'. [ 2290.897518][ T7327] netlink: 2 bytes leftover after parsing attributes in process `syz.7.10935'. [ 2290.906789][ T7327] netlink: 2 bytes leftover after parsing attributes in process `syz.7.10935'. [ 2290.917507][ T7327] netlink: 2 bytes leftover after parsing attributes in process `syz.7.10935'. [ 2290.926674][ T7327] netlink: 2 bytes leftover after parsing attributes in process `syz.7.10935'. [ 2291.211008][ T7325] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7325 comm=syz.5.10937 [ 2292.470557][ T7334] __nla_validate_parse: 202 callbacks suppressed [ 2292.470594][ T7334] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10938'. [ 2294.133132][ T7348] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10940'. [ 2294.153860][ T7340] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 2297.047398][ T7385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7385 comm=syz.1.10952 [ 2298.554672][ T7397] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10956'. [ 2300.356720][ T7417] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10957'. [ 2305.564875][ T7464] xt_l2tp: missing protocol rule (udp|l2tpip) [ 2307.087728][ T7478] Can't find ip_set type hash:ip,port,ne\ [ 2308.385587][ T30] audit: type=1326 audit(1741813343.460:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7469 comm="syz.1.10975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2308.898855][ T30] audit: type=1326 audit(1741813343.980:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7486 comm="syz.8.10978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2308.949607][ T30] audit: type=1326 audit(1741813343.980:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7486 comm="syz.8.10978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2308.976435][ T30] audit: type=1326 audit(1741813343.980:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7486 comm="syz.8.10978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2309.006914][ T7511] tipc: Bearer : already 2 bearers with priority 10 [ 2309.014370][ T7511] tipc: Bearer : trying with adjusted priority [ 2309.021126][ T7511] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 2309.137442][ T30] audit: type=1326 audit(1741813343.980:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7486 comm="syz.8.10978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2309.338536][ T30] audit: type=1326 audit(1741813343.980:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7486 comm="syz.8.10978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2309.362608][ T30] audit: type=1326 audit(1741813343.980:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7486 comm="syz.8.10978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2310.337134][ T30] audit: type=1326 audit(1741813343.980:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7486 comm="syz.8.10978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2312.201046][ T7531] Can't find ip_set type hash:ip,port,ne\ [ 2313.069142][ T7537] delete_channel: no stack [ 2313.101285][ T7552] netlink: 12 bytes leftover after parsing attributes in process `syz.8.10992'. [ 2313.115914][ T7544] wlan0 speed is unknown, defaulting to 1000 [ 2313.182740][ T7553] netlink: 1256 bytes leftover after parsing attributes in process `syz.0.10991'. [ 2313.203342][ T7553] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2313.220820][ T7552] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2313.230814][ T7552] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2313.239599][ T7552] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2313.247925][ T7552] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2313.286888][ T7552] vxlan0: entered promiscuous mode [ 2313.300638][ T7544] »»»»»» speed is unknown, defaulting to 1000 [ 2313.350449][ T7544] »»»»»» speed is unknown, defaulting to 1000 [ 2314.131054][ T30] audit: type=1326 audit(1741813349.210:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7548 comm="syz.5.10995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d6f98d169 code=0x7fc00000 [ 2314.163207][ T30] audit: type=1326 audit(1741813349.210:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7548 comm="syz.5.10995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6d6f98d169 code=0x7fc00000 [ 2314.226126][ T30] audit: type=1326 audit(1741813349.210:1845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7548 comm="syz.5.10995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d6f98d169 code=0x7fc00000 [ 2317.104824][ T7580] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2318.072260][ T30] audit: type=1326 audit(1741813352.550:1846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2318.852558][ T30] audit: type=1326 audit(1741813352.550:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2318.895957][ T30] audit: type=1326 audit(1741813352.630:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2318.942458][ T7612] netlink: 76 bytes leftover after parsing attributes in process `syz.1.11011'. [ 2318.969766][ T7615] netlink: 12 bytes leftover after parsing attributes in process `syz.8.11010'. [ 2318.983671][ T30] audit: type=1326 audit(1741813352.630:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2319.097950][ T30] audit: type=1326 audit(1741813352.630:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2319.122589][ T30] audit: type=1326 audit(1741813352.630:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2319.162133][ T30] audit: type=1326 audit(1741813352.630:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2319.373932][ T30] audit: type=1326 audit(1741813352.630:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2320.263437][ T7631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7631 comm=syz.0.11015 [ 2320.312395][ T30] audit: type=1326 audit(1741813352.630:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2320.562124][ T30] audit: type=1326 audit(1741813352.630:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2320.592080][ T30] audit: type=1326 audit(1741813352.630:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2321.674427][ T30] audit: type=1326 audit(1741813352.630:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2321.707384][ T30] audit: type=1326 audit(1741813352.630:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2322.286440][ T7657] ptrace attach of "./syz-executor exec"[7735] was attempted by ""[7657] [ 2322.692677][ T7642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7642 comm=syz.1.11018 [ 2322.924571][ T30] audit: type=1326 audit(1741813352.630:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2322.977095][ T30] audit: type=1326 audit(1741813352.630:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2323.492322][ T30] audit: type=1326 audit(1741813352.630:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7597 comm="syz.8.11007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f772bd8d169 code=0x7ffc0000 [ 2324.507476][ T7677] SET target dimension over the limit! [ 2325.422943][ T7689] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 2327.824560][ T7701] bridge0: port 4(erspan0) entered blocking state [ 2327.831508][ T7701] bridge0: port 4(erspan0) entered disabled state [ 2327.840678][ T7701] erspan0: entered allmulticast mode [ 2327.859783][ T7701] erspan0: entered promiscuous mode [ 2328.262701][ T7707] 9pnet_virtio: no channels available for device syz [ 2328.971355][ T7720] macsec0: entered promiscuous mode [ 2328.976690][ T7720] macsec0: left allmulticast mode [ 2329.051742][ T7720] wlan0 speed is unknown, defaulting to 1000 [ 2329.062114][ T7720] »»»»»» speed is unknown, defaulting to 1000 [ 2329.477077][ T7720] »»»»»» speed is unknown, defaulting to 1000 [ 2330.487887][ T7736] netlink: 'syz.5.11040': attribute type 4 has an invalid length. [ 2331.241259][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 2331.241275][ T30] audit: type=1400 audit(1741813366.320:1867): avc: denied { mount } for pid=7739 comm="syz.7.11044" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 2331.273757][ T7746] 8021q: VLANs not supported on ip6tnl0 [ 2331.281358][ T30] audit: type=1400 audit(1741813366.360:1868): avc: denied { ioctl } for pid=7745 comm="syz.8.11055" path="socket:[110093]" dev="sockfs" ino=110093 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 2332.626739][ T30] audit: type=1400 audit(1741813367.210:1869): avc: denied { listen } for pid=7753 comm="syz.1.11058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2333.008593][ T7762] netlink: 'syz.8.11048': attribute type 20 has an invalid length. [ 2335.170464][ T7791] netlink: 'syz.5.11056': attribute type 2 has an invalid length. [ 2335.178686][ T7791] netlink: 'syz.5.11056': attribute type 1 has an invalid length. [ 2335.495040][ T7799] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11057'. [ 2336.059294][ T7796] wlan0 speed is unknown, defaulting to 1000 [ 2336.171659][ T7796] »»»»»» speed is unknown, defaulting to 1000 [ 2339.982455][ T7796] »»»»»» speed is unknown, defaulting to 1000 [ 2339.999629][ T7834] netlink: 20 bytes leftover after parsing attributes in process `syz.1.11068'. [ 2340.235042][ T7837] wlan0 speed is unknown, defaulting to 1000 [ 2340.241894][ T7837] »»»»»» speed is unknown, defaulting to 1000 [ 2341.226984][ T7845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7845 comm=syz.1.11071 [ 2341.396981][ T7820] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2341.481988][ T7837] »»»»»» speed is unknown, defaulting to 1000 [ 2341.549870][ T7847] team0: Mode changed to "loadbalance" [ 2341.560370][ T7847] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11072'. [ 2341.977415][ T7863] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 2344.832559][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 2345.246791][ T7897] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11083'. [ 2346.252417][ T7904] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11084'. [ 2346.407502][ T7910] netlink: 24 bytes leftover after parsing attributes in process `syz.7.11087'. [ 2347.805061][ T7920] ceph: No mds server is up or the cluster is laggy [ 2347.825602][T16547] libceph: connect (1)[c::]:6789 error -97 [ 2347.843624][ T30] audit: type=1400 audit(1741813381.830:1870): avc: denied { getopt } for pid=7909 comm="syz.7.11087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 2347.872182][T16547] libceph: mon0 (1)[c::]:6789 connect error [ 2349.372770][ T7949] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11097'. [ 2349.403092][ T7949] netlink: 'syz.7.11097': attribute type 10 has an invalid length. [ 2349.575693][ T7949] bond0: (slave ): Enslaving as an active interface with an up link [ 2350.523737][ T7972] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11103'. [ 2350.533024][ T7972] netlink: 12 bytes leftover after parsing attributes in process `syz.7.11103'. [ 2355.808203][ T8022] netlink: 'syz.7.11115': attribute type 12 has an invalid length. [ 2357.554843][ T8028] netlink: 'syz.5.11117': attribute type 1 has an invalid length. [ 2357.562801][ T8028] netlink: 'syz.5.11117': attribute type 2 has an invalid length. [ 2357.671533][ T8038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8038 comm=syz.1.11119 [ 2358.816669][ T8050] siw: device registration error -23 [ 2358.957950][ T8053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8053 comm=syz.1.11126 [ 2360.286628][ T8063] netlink: 'syz.5.11125': attribute type 4 has an invalid length. [ 2362.682269][ T8076] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 2364.282851][ T8089] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11134'. [ 2366.316883][ T30] audit: type=1400 audit(1741813401.400:1871): avc: denied { setopt } for pid=8103 comm="syz.8.11138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 2366.733329][ T30] audit: type=1326 audit(1741813401.820:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8105 comm="syz.0.11139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a2cf8d169 code=0x7fc00000 [ 2367.661828][ T30] audit: type=1326 audit(1741813402.740:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8105 comm="syz.0.11139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6a2cf8d169 code=0x7fc00000 [ 2369.462983][ T8136] netlink: 60 bytes leftover after parsing attributes in process `syz.5.11147'. [ 2369.484179][ T30] audit: type=1326 audit(1741813404.560:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.1.11146" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x0 [ 2370.053832][ T30] audit: type=1400 audit(1741813405.140:1875): avc: denied { accept } for pid=8145 comm="syz.7.11148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 2371.001676][ T8158] /dev/nullb0: Can't lookup blockdev [ 2371.078889][ T8161] netlink: 'syz.5.11151': attribute type 10 has an invalid length. [ 2371.087342][ T8161] netdevsim netdevsim5 netdevsim0: left promiscuous mode [ 2371.105003][ T8161] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 2371.115337][ T8161] team0: Port device netdevsim0 added [ 2371.165401][ T8161] netlink: 'syz.5.11151': attribute type 10 has an invalid length. [ 2371.524094][ T8161] netdevsim netdevsim5 netdevsim0: left promiscuous mode [ 2371.544481][ T8161] team0: Port device netdevsim0 removed [ 2371.555235][ T8161] : (slave netdevsim0): Enslaving as an active interface with an up link [ 2374.158400][ T8185] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8185 comm=syz.7.11158 [ 2376.821289][ T8213] x_tables: duplicate underflow at hook 1 [ 2376.850251][ T8216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8216 comm=syz.7.11169 [ 2377.501116][ T8219] syz.1.11165: attempt to access beyond end of device [ 2377.501116][ T8219] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 2377.515304][ T8219] FAT-fs (loop3): unable to read boot sector [ 2377.682605][ T30] audit: type=1400 audit(1741813412.580:1876): avc: denied { mounton } for pid=8202 comm="syz.1.11165" path="/2418/file0" dev="tmpfs" ino=12765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 2380.483680][ T8253] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11176'. [ 2381.732781][ T8264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11177'. [ 2382.572999][ T8286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8286 comm=syz.1.11184 [ 2383.279634][ T8291] netlink: 116 bytes leftover after parsing attributes in process `syz.1.11186'. [ 2384.061798][ T8301] Invalid source name [ 2384.072998][ T8301] UBIFS error (pid: 8301): cannot open "ubifs", error -22 [ 2384.074481][ T8301] netlink: 'syz.1.11189': attribute type 1 has an invalid length. [ 2384.137446][ T8301] netlink: 101192 bytes leftover after parsing attributes in process `syz.1.11189'. [ 2384.479326][ T8311] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11191'. [ 2385.279370][ T8319] netlink: 140 bytes leftover after parsing attributes in process `syz.7.11195'. [ 2385.451505][ T30] audit: type=1400 audit(1741813420.530:1877): avc: denied { shutdown } for pid=8321 comm="syz.1.11196" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2386.047419][ T6354] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2386.070381][ T6354] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2386.129693][ T8330] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2386.177227][ T30] audit: type=1400 audit(1741813421.260:1878): avc: denied { watch } for pid=8332 comm="syz.7.11199" path="anon_inode:[fanotify]" dev="anon_inodefs" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:anon_inodefs_t tclass=filesystem permissive=1 [ 2386.226427][ T8335] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11200'. [ 2386.235743][ T8335] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11200'. [ 2386.255765][ T8335] 9pnet_fd: Insufficient options for proto=fd [ 2386.340967][ T8338] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11201'. [ 2386.350431][ T8338] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11201'. [ 2388.003388][ T30] audit: type=1326 audit(1741813423.090:1879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.11206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a2cf8d169 code=0x7ffc0000 [ 2388.030437][ T8355] veth0_to_bond: entered promiscuous mode [ 2388.134963][ T30] audit: type=1326 audit(1741813423.090:1880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.11206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a2cf8d169 code=0x7ffc0000 [ 2388.159381][ T8355] veth0_to_bond: left promiscuous mode [ 2388.162013][ T30] audit: type=1326 audit(1741813423.110:1881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.11206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f6a2cf8d169 code=0x7ffc0000 [ 2388.762331][ T30] audit: type=1326 audit(1741813423.110:1882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.11206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a2cf8d169 code=0x7ffc0000 [ 2388.803815][ T30] audit: type=1326 audit(1741813423.110:1883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.11206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6a2cf8d169 code=0x7ffc0000 [ 2388.836108][ T8362] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11208'. [ 2388.848345][ T8362] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 40929 - 0 [ 2388.857159][ T8362] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 40929 - 0 [ 2388.867453][ T8362] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 40929 - 0 [ 2388.875916][ T8362] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 40929 - 0 [ 2388.885279][ T30] audit: type=1326 audit(1741813423.110:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.11206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a2cf8d169 code=0x7ffc0000 [ 2388.961300][T26837] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2388.985972][ T30] audit: type=1326 audit(1741813423.110:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.11206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6a2cf8d169 code=0x7ffc0000 [ 2389.990522][T26837] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2389.999995][ T6354] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2390.052318][ T30] audit: type=1326 audit(1741813423.110:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.11206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a2cf8d169 code=0x7ffc0000 [ 2390.668268][ T8376] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2390.676302][ T8376] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 2390.686078][ T8376] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2390.694196][ T8376] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 2391.062528][ T6360] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2391.073777][ T6360] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2391.893036][ T6390] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2391.913590][ T8378] fuse: Unknown parameter '0x0000000000000003' [ 2394.742385][ C1] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2395.121585][ T8425] overlayfs: failed to clone upperpath [ 2399.025335][ T8457] netlink: 68 bytes leftover after parsing attributes in process `syz.1.11231'. [ 2400.851514][ T6673] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2400.864363][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 2400.864384][ T30] audit: type=1400 audit(1741813435.900:1933): avc: denied { read } for pid=8462 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 2400.870819][ T6673] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2400.906198][ T6673] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2400.939206][ T6673] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2400.946985][ T6673] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 2400.954418][ T6673] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2400.992398][ T30] audit: type=1400 audit(1741813435.900:1934): avc: denied { open } for pid=8462 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 2401.028336][ T30] audit: type=1400 audit(1741813436.050:1935): avc: denied { mounton } for pid=8462 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 2401.064580][ T8462] wlan0 speed is unknown, defaulting to 1000 [ 2401.071324][ T8462] »»»»»» speed is unknown, defaulting to 1000 [ 2401.175754][ T8469] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11234'. [ 2401.351550][ T8462] »»»»»» speed is unknown, defaulting to 1000 [ 2401.399689][ T8476] overlayfs: failed to clone upperpath [ 2402.662251][ C1] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2402.982171][ T6673] Bluetooth: hci5: command tx timeout [ 2404.528984][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 2405.062090][ T6673] Bluetooth: hci5: command tx timeout [ 2405.528911][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 2405.566934][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 2405.756946][ T8517] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2405.863910][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 2405.901797][ T8462] bridge_slave_0: entered allmulticast mode [ 2406.129551][ T8462] bridge_slave_0: entered promiscuous mode [ 2406.296271][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 2406.328389][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 2406.342567][ T8462] bridge_slave_1: entered allmulticast mode [ 2407.304449][ T6673] Bluetooth: hci5: command tx timeout [ 2407.333035][ T8462] bridge_slave_1: entered promiscuous mode [ 2407.490365][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2407.687982][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2408.525866][ T8462] team0: Port device team_slave_0 added [ 2408.654481][ T8462] team0: Port device team_slave_1 added [ 2408.773082][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2408.774367][ T8545] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11252'. [ 2408.822254][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2409.086881][ T8536] overlayfs: missing 'workdir' [ 2409.382206][ T6673] Bluetooth: hci5: command tx timeout [ 2409.392251][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2409.609464][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2409.632171][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2409.660135][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2410.380766][ T8462] hsr_slave_0: entered promiscuous mode [ 2410.387760][ T8462] hsr_slave_1: entered promiscuous mode [ 2410.394081][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2410.401733][ T8462] Cannot create hsr debugfs directory [ 2410.409599][ T8568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8568 comm=syz.7.11257 [ 2411.027929][ T8571] wlan0 speed is unknown, defaulting to 1000 [ 2411.100990][ T8571] »»»»»» speed is unknown, defaulting to 1000 [ 2411.292219][ T8462] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 2411.321383][ T8462] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 2411.346282][ T8462] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 2411.362835][ T8462] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 2411.384516][ T8586] IPVS: set_ctl: invalid protocol: 2 224.0.0.1:20002 [ 2411.423501][ T8571] »»»»»» speed is unknown, defaulting to 1000 [ 2411.541260][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2411.577413][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 2411.590247][ T6168] bridge0: port 1(bridge_slave_0) entered blocking state [ 2411.597397][ T6168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2411.743076][ T6362] bridge0: port 2(bridge_slave_1) entered blocking state [ 2411.750198][ T6362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2413.284913][ T8611] IPVS: set_ctl: invalid protocol: 2 224.0.0.1:20003 [ 2413.347772][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2413.357754][ T8614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8614 comm=syz.1.11268 [ 2414.285530][ T8462] veth0_vlan: entered promiscuous mode [ 2414.297886][ T8462] veth1_vlan: entered promiscuous mode [ 2414.443717][ T8462] veth0_macvtap: entered promiscuous mode [ 2414.465664][ T8462] veth1_macvtap: entered promiscuous mode [ 2414.647676][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2414.678274][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2415.355621][ T8462] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2415.372369][ T8462] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2415.381285][ T8462] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2415.428696][ T8462] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2415.776088][ T6371] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2415.939824][ T6371] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2416.191440][ T8658] wlan0 speed is unknown, defaulting to 1000 [ 2416.201211][ T8658] »»»»»» speed is unknown, defaulting to 1000 [ 2416.492390][ T8658] »»»»»» speed is unknown, defaulting to 1000 [ 2416.767683][ T6362] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2416.781616][ T6362] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2416.801456][ T30] audit: type=1400 audit(1741813451.880:1936): avc: denied { mounton } for pid=8462 comm="syz-executor" path="/root/syzkaller.Z5g4rM/syz-tmp" dev="sda1" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 2416.809443][T16547] libceph: connect (1)[c::]:6789 error -113 [ 2416.840077][T16547] libceph: mon0 (1)[c::]:6789 connect error [ 2416.852408][ T30] audit: type=1400 audit(1741813451.920:1937): avc: denied { mounton } for pid=8462 comm="syz-executor" path="/root/syzkaller.Z5g4rM/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 2416.879790][ T8661] ceph: No mds server is up or the cluster is laggy [ 2416.908265][ T30] audit: type=1400 audit(1741813451.920:1938): avc: denied { mounton } for pid=8462 comm="syz-executor" path="/root/syzkaller.Z5g4rM/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=112489 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 2417.022087][ T30] audit: type=1400 audit(1741813451.970:1939): avc: denied { mounton } for pid=8462 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 2417.112257][ T30] audit: type=1400 audit(1741813451.990:1940): avc: denied { mounton } for pid=8462 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 2417.274085][ T8667] overlayfs: failed to clone upperpath [ 2417.512944][ T30] audit: type=1400 audit(1741813452.560:1941): avc: denied { mounton } for pid=8665 comm="syz.9.11222" path="/0/file0" dev="configfs" ino=1115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 2418.004210][ T8465] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 2418.022158][ C1] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2418.972116][ T8683] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11281'. [ 2419.150128][ T8465] usb 10-1: Using ep0 maxpacket: 16 [ 2419.156779][ T8465] usb 10-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 2419.168556][ T8465] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2419.181198][ T8465] usb 10-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 2419.190635][ T8465] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2419.552517][ T8465] usb 10-1: Product: syz [ 2419.557301][ T8465] usb 10-1: Manufacturer: syz [ 2419.562211][ T8465] usb 10-1: SerialNumber: syz [ 2419.568488][ T8465] usb 10-1: config 0 descriptor?? [ 2419.576426][ T8465] em28xx 10-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 2420.936052][ T8693] 9pnet_fd: Insufficient options for proto=fd [ 2422.785534][ T7693] usb 10-1: USB disconnect, device number 2 [ 2422.808497][ T30] audit: type=1400 audit(1741813457.890:1942): avc: denied { unmount } for pid=8462 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 2423.964949][ T6673] Bluetooth: hci5: Received unexpected HCI Event 0x00 [ 2424.680095][ T8731] tipc: Enabled bearer , priority 0 [ 2425.209947][ T8747] /dev/nullb0: Can't lookup blockdev [ 2426.645595][ T8756] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2429.374700][ T8778] SET target dimension over the limit! [ 2430.598327][ T8802] overlayfs: failed to clone lowerpath [ 2431.024507][ T7693] libceph: connect (1)[c::]:6789 error -113 [ 2431.032593][ T7693] libceph: mon0 (1)[c::]:6789 connect error [ 2431.573673][ T7693] libceph: connect (1)[c::]:6789 error -113 [ 2431.579901][ T7693] libceph: mon0 (1)[c::]:6789 connect error [ 2431.598786][ T30] audit: type=1400 audit(1741813466.210:1943): avc: denied { connect } for pid=8804 comm="syz.9.11312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 2431.627531][ T8797] ceph: No mds server is up or the cluster is laggy [ 2431.717928][ T8464] libceph: connect (1)[c::]:6789 error -22 [ 2431.745031][ T8464] libceph: mon0 (1)[c::]:6789 connect error [ 2431.759519][ T8809] ceph: No mds server is up or the cluster is laggy [ 2432.049751][ T7693] libceph: connect (1)[c::]:6789 error -22 [ 2432.211412][ T7693] libceph: mon0 (1)[c::]:6789 connect error [ 2432.763733][ T30] audit: type=1400 audit(1741813467.730:1944): avc: denied { compute_member } for pid=8822 comm="syz.9.11326" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 2433.088685][ T8830] overlayfs: failed to clone upperpath [ 2434.055819][ T8840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8840 comm=syz.7.11319 [ 2436.023464][ T8859] netlink: 'syz.0.11324': attribute type 24 has an invalid length. [ 2436.715475][ T8858] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 2436.727367][ T8858] xt_bpf: check failed: parse error [ 2437.713029][ T8862] netlink: 68 bytes leftover after parsing attributes in process `syz.9.11327'. [ 2438.321688][ T8878] overlayfs: failed to clone upperpath [ 2440.489854][ T8887] delete_channel: no stack [ 2442.168719][ T8464] usb 10-1: new full-speed USB device number 3 using dummy_hcd [ 2442.364360][ T8909] wlan0 speed is unknown, defaulting to 1000 [ 2442.371261][ T8909] »»»»»» speed is unknown, defaulting to 1000 [ 2442.426124][ T8909] »»»»»» speed is unknown, defaulting to 1000 [ 2442.684895][ T8464] usb 10-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2442.710554][ T8464] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2442.741642][ T8464] usb 10-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 2442.754183][ T8464] usb 10-1: New USB device strings: Mfr=1, Product=0, SerialNumber=3 [ 2442.772144][ T8464] usb 10-1: Manufacturer: syz [ 2442.788787][ T8464] usb 10-1: SerialNumber: syz [ 2443.180157][ T8464] usb 10-1: cannot find UAC_HEADER [ 2443.317112][ T8926] xt_connbytes: Forcing CT accounting to be enabled [ 2443.324450][ T8926] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2443.968514][ T8464] snd-usb-audio 10-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 2444.020890][T22493] usb 10-1: USB disconnect, device number 3 [ 2444.091045][ T8929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8929 comm=syz.1.11345 [ 2444.135965][ T8931] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 2444.592478][ T8940] netlink: 68 bytes leftover after parsing attributes in process `syz.0.11347'. [ 2446.567337][ T8956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8956 comm=syz.0.11361 [ 2449.337426][ T8980] netlink: 'syz.9.11356': attribute type 1 has an invalid length. [ 2450.032164][ C1] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2450.472405][ T30] audit: type=1400 audit(1741813485.510:1945): avc: denied { unmount } for pid=8462 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 2451.331784][ T8997] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 2451.342640][ T8997] batman_adv: batadv0: Adding interface: gretap1 [ 2451.349046][ T8997] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 2452.378572][ T9002] netlink: 68 bytes leftover after parsing attributes in process `syz.9.11360'. [ 2452.489505][ T9004] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11364'. [ 2452.565612][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz.7.11363'. [ 2452.629238][ T9006] netlink: 'syz.8.11365': attribute type 1 has an invalid length. [ 2452.637151][ T9006] netlink: 134744 bytes leftover after parsing attributes in process `syz.8.11365'. [ 2453.164899][ T9022] netlink: 8 bytes leftover after parsing attributes in process `syz.9.11370'. [ 2454.792059][ T9039] syzkaller0: entered allmulticast mode [ 2455.243591][ T9039] syzkaller0 (unregistering): left allmulticast mode [ 2455.534188][ T9034] fuse: Unknown parameter '00000000000000000005' [ 2456.137939][ T9057] netlink: 68 bytes leftover after parsing attributes in process `syz.7.11376'. [ 2456.494558][ T30] audit: type=1400 audit(1741813491.580:1946): avc: denied { read } for pid=9052 comm="syz.9.11377" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 2456.521391][ T30] audit: type=1400 audit(1741813491.610:1947): avc: denied { open } for pid=9052 comm="syz.9.11377" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 2456.602306][ T9053] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 2456.609193][ T9053] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 2456.622448][ T9053] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 2457.035951][ T9065] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11380'. [ 2457.051104][ T9053] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 2458.665292][ T5831] Bluetooth: hci5: command 0x0c1a tx timeout [ 2458.671410][ T5831] Bluetooth: hci3: command 0x0406 tx timeout [ 2459.804002][ T9093] IPv6: NLM_F_CREATE should be specified when creating new route [ 2459.812277][ T9093] netlink: 1 bytes leftover after parsing attributes in process `syz.7.11384'. [ 2460.786879][ T5831] Bluetooth: hci5: command 0x0c1a tx timeout [ 2461.762714][ T9107] /dev/nullb0: Can't lookup blockdev [ 2463.461500][ T5831] Bluetooth: hci5: command 0x0c1a tx timeout [ 2463.741747][ T5831] Bluetooth: hci5: unexpected event for opcode 0x1408 [ 2463.966413][ T9116] wlan0 speed is unknown, defaulting to 1000 [ 2464.222974][ T9126] tipc: Enabling of bearer rejected, failed to enable media [ 2464.723107][ T6363] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2464.739363][ T9116] »»»»»» speed is unknown, defaulting to 1000 [ 2464.758813][ T6363] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2464.919770][ T9130] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11394'. [ 2465.592137][ T30] audit: type=1326 audit(1741813500.650:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.9.11396" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f990838d169 code=0x0 [ 2465.946255][ T9142] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11398'. [ 2466.444784][ T9141] xt_policy: neither incoming nor outgoing policy selected [ 2466.683617][T22493] Process accounting resumed [ 2466.771253][ T9149] netlink: 428 bytes leftover after parsing attributes in process `syz.0.11399'. [ 2467.255903][ T9116] »»»»»» speed is unknown, defaulting to 1000 [ 2467.303576][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 2467.376758][ T9150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9150 comm=syz.7.11400 [ 2469.812395][ T9168] veth0_to_team: entered promiscuous mode [ 2469.818191][ T9168] veth0_to_team: entered allmulticast mode [ 2470.130815][ T9175] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2470.139303][ T9175] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 2470.148199][ T9175] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2470.156012][ T9175] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 2470.483176][ T9177] netlink: 'syz.0.11407': attribute type 21 has an invalid length. [ 2470.491219][ T9177] netlink: 156 bytes leftover after parsing attributes in process `syz.0.11407'. [ 2470.514568][ T9177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16384 sclass=netlink_route_socket pid=9177 comm=syz.0.11407 [ 2471.549872][ T9185] netlink: 12 bytes leftover after parsing attributes in process `syz.9.11408'. [ 2471.663270][ T9187] xt_hashlimit: size too large, truncated to 1048576 [ 2472.538866][ T9177] netlink: 'syz.0.11407': attribute type 21 has an invalid length. [ 2472.547134][ T9177] netlink: 156 bytes leftover after parsing attributes in process `syz.0.11407'. [ 2472.706957][ T9198] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11410'. [ 2472.721184][ T30] audit: type=1400 audit(1741813507.800:1949): avc: denied { shutdown } for pid=9197 comm="syz.0.11412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 2472.751672][ T9199] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11412'. [ 2473.214983][ T9201] SET target dimension over the limit! [ 2473.326720][ T9206] rdma_rxe: rxe_newlink: failed to add lo [ 2473.347510][ T9206] »»»»»»: renamed from lo (while UP) [ 2473.471121][ T9207] netlink: 76 bytes leftover after parsing attributes in process `syz.9.11413'. [ 2474.026469][ T9201] netlink: 72 bytes leftover after parsing attributes in process `syz.8.11414'. [ 2474.038836][ T9210] 9pnet_fd: Insufficient options for proto=fd [ 2474.218078][ T9210] netlink: 'syz.0.11415': attribute type 1 has an invalid length. [ 2474.226817][ T9210] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2476.276864][ T30] audit: type=1400 audit(1741813511.360:1950): avc: denied { unmount } for pid=8462 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 2478.573369][ T9240] xt_hashlimit: size too large, truncated to 1048576 [ 2478.585026][ T30] audit: type=1400 audit(1741813513.510:1951): avc: denied { ioctl } for pid=9225 comm="syz.9.11421" path="socket:[114675]" dev="sockfs" ino=114675 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 2478.885861][ T9233] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(10) [ 2478.892508][ T9233] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2478.900396][ T9233] vhci_hcd vhci_hcd.0: Device attached [ 2479.245240][ T9241] vhci_hcd: connection closed [ 2479.287143][ T9245] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 2480.430744][ T6354] vhci_hcd: stop threads [ 2480.470420][ T6354] vhci_hcd: release socket [ 2480.525307][ T9237] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11432'. [ 2480.534447][ T9237] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11432'. [ 2480.552275][ T6354] vhci_hcd: disconnect device [ 2480.579377][ T9237] 9pnet_fd: Insufficient options for proto=fd [ 2480.592145][T16547] vhci_hcd: vhci_device speed not set [ 2481.599361][ T9255] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11422'. [ 2482.941418][ T9269] overlayfs: failed to resolve './file0': -2 [ 2483.591840][ T9276] input: syz0 as /devices/virtual/input/input29 [ 2484.380399][ T9283] wlan0 speed is unknown, defaulting to 1000 [ 2484.396284][ T9283] »»»»»» speed is unknown, defaulting to 1000 [ 2484.627834][ T9283] »»»»»» speed is unknown, defaulting to 1000 [ 2487.238398][ T9303] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2487.322803][ T9314] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 2487.491028][ T30] audit: type=1326 audit(1741813522.570:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990838d169 code=0x7ffc0000 [ 2487.681286][ T30] audit: type=1326 audit(1741813522.570:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f990838d169 code=0x7ffc0000 [ 2487.731003][ T30] audit: type=1326 audit(1741813522.570:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990838d169 code=0x7ffc0000 [ 2488.358351][ T30] audit: type=1326 audit(1741813522.570:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f990838bad0 code=0x7ffc0000 [ 2488.479295][ T30] audit: type=1326 audit(1741813522.570:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990838d169 code=0x7ffc0000 [ 2488.504615][ T30] audit: type=1326 audit(1741813522.570:1957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f990838bdca code=0x7ffc0000 [ 2488.536080][ T30] audit: type=1326 audit(1741813522.620:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f99083bfa25 code=0x7ffc0000 [ 2488.560187][ T30] audit: type=1326 audit(1741813522.860:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990838d169 code=0x7ffc0000 [ 2488.584194][ T30] audit: type=1326 audit(1741813522.860:1960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990838d169 code=0x7ffc0000 [ 2488.617120][ T30] audit: type=1326 audit(1741813523.470:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.9.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f990838d169 code=0x7ffc0000 [ 2488.798578][ T9322] netlink: 60 bytes leftover after parsing attributes in process `syz.8.11439'. [ 2489.439264][ T9330] overlayfs: failed to clone upperpath [ 2489.725175][ T9337] macsec1: entered promiscuous mode [ 2489.730510][ T9337] mac80211_hwsim hwsim2 wlan0: entered promiscuous mode [ 2489.738265][ T9337] macsec1: entered allmulticast mode [ 2489.743712][ T9337] mac80211_hwsim hwsim2 wlan0: entered allmulticast mode [ 2489.765441][ T9338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9338 comm=syz.0.11442 [ 2490.368913][ T9343] netlink: 76 bytes leftover after parsing attributes in process `syz.1.11445'. [ 2490.770531][ T9353] ip6t_rpfilter: unknown options [ 2490.908401][ T9354] overlayfs: failed to clone upperpath [ 2492.383240][ T9370] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 2492.918838][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 2492.918853][ T30] audit: type=1400 audit(1741813528.000:1975): avc: denied { unmount } for pid=8462 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 2493.033969][ T9375] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11455'. [ 2493.105396][ T9379] netlink: 48 bytes leftover after parsing attributes in process `syz.7.11457'. [ 2493.292260][T26837] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 2493.443645][T26837] usb 10-1: New USB device found, idVendor=5543, idProduct=0004, bcdDevice= 0.00 [ 2493.456350][T26837] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2493.479201][T26837] usb 10-1: config 0 descriptor?? [ 2493.679103][ T9386] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11458'. [ 2493.754856][ T30] audit: type=1326 audit(1741813528.840:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9371 comm="syz.1.11455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9924b8d169 code=0x7fc00000 [ 2494.237788][ T9402] netlink: 32 bytes leftover after parsing attributes in process `syz.7.11461'. [ 2495.117485][ T30] audit: type=1400 audit(1741813529.830:1977): avc: denied { mounton } for pid=9396 comm="syz.0.11463" path="/file0" dev="ramfs" ino=116052 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 2495.142017][T26837] usbhid 10-1:0.0: can't add hid device: -71 [ 2495.148107][T26837] usbhid 10-1:0.0: probe with driver usbhid failed with error -71 [ 2495.158011][T26837] usb 10-1: USB disconnect, device number 4 [ 2496.084772][ T9404] orangefs_mount: mount request failed with -4 [ 2498.336568][ T9428] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11466'. [ 2498.822389][ T30] audit: type=1400 audit(1741813533.410:1978): avc: denied { read } for pid=9420 comm="syz.9.11467" name="sg0" dev="devtmpfs" ino=725 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 2499.500418][ T30] audit: type=1400 audit(1741813533.420:1979): avc: denied { ioctl } for pid=9420 comm="syz.9.11467" path="/dev/sg0" dev="devtmpfs" ino=725 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 2499.525918][ C1] vkms_vblank_simulate: vblank timer overrun [ 2500.097329][ T9455] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 2500.108806][ T9455] overlayfs: failed to clone upperpath [ 2500.856593][ T9463] overlayfs: failed to clone lowerpath [ 2501.587471][ T9466] wlan0 speed is unknown, defaulting to 1000 [ 2501.894241][ T9466] »»»»»» speed is unknown, defaulting to 1000 [ 2503.143052][ T9484] ip6t_srh: unknown srh invflags 7D00 [ 2504.701624][ T9466] »»»»»» speed is unknown, defaulting to 1000 [ 2505.700576][ T9509] netlink: 32 bytes leftover after parsing attributes in process `syz.7.11485'. [ 2506.390500][ T9516] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11486'. [ 2506.958425][ T9520] netlink: 277 bytes leftover after parsing attributes in process `syz.7.11488'. [ 2507.090248][ T9522] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 2507.091228][ T9520] IPVS: stopping master sync thread 9522 ... [ 2507.256861][ T9527] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11491'. [ 2507.465144][ T9530] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11489'. [ 2507.921146][ T9530] bridge_slave_1 (unregistering): left allmulticast mode [ 2507.929510][ T9530] bridge_slave_1 (unregistering): left promiscuous mode [ 2507.937379][ T9530] bridge0: port 2(bridge_slave_1) entered disabled state [ 2509.125629][T22493] libceph: connect (1)[c::]:6789 error -22 [ 2509.131681][T22493] libceph: mon0 (1)[c::]:6789 connect error [ 2509.238924][ T9543] ceph: No mds server is up or the cluster is laggy [ 2509.740991][ T9559] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11498'. [ 2513.055149][ T9583] wlan0 speed is unknown, defaulting to 1000 [ 2513.161100][ T9583] »»»»»» speed is unknown, defaulting to 1000 [ 2513.382391][ C1] IPVS: sh: UDP 0.0.0.0:0 - no destination available [ 2514.495274][ T9596] wlan0 speed is unknown, defaulting to 1000 [ 2515.120802][ T9591] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11504'. [ 2515.466289][ T9600] netlink: 20 bytes leftover after parsing attributes in process `syz.7.11509'. [ 2516.374502][ T9607] bridge6: entered promiscuous mode [ 2516.444699][ T9607] netlink: 'syz.7.11509': attribute type 39 has an invalid length. [ 2516.453027][ T9607] netlink: 'syz.7.11509': attribute type 4 has an invalid length. [ 2516.460872][ T9607] netlink: 152 bytes leftover after parsing attributes in process `syz.7.11509'. [ 2516.779155][ T9607] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 2516.895601][ T9596] »»»»»» speed is unknown, defaulting to 1000 [ 2516.954867][ T9596] »»»»»» speed is unknown, defaulting to 1000 [ 2517.020177][ T9583] »»»»»» speed is unknown, defaulting to 1000 [ 2517.114155][ T6673] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 2517.126376][ T6673] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 2517.244236][ T6673] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 2517.278875][ T6673] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 2517.288244][ T6673] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 2517.295639][ T6673] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 2518.346356][ T9612] wlan0 speed is unknown, defaulting to 1000 [ 2518.365126][ T9612] »»»»»» speed is unknown, defaulting to 1000 [ 2518.524802][ T6363] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2518.629749][ T9612] »»»»»» speed is unknown, defaulting to 1000 [ 2518.632692][ T9629] overlayfs: failed to clone lowerpath [ 2519.386817][ T5831] Bluetooth: hci6: command tx timeout [ 2520.211110][ T6363] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2521.248681][ T6363] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2521.875072][ T5831] Bluetooth: hci6: command tx timeout [ 2522.006417][ T9646] wlan0 speed is unknown, defaulting to 1000 [ 2522.293587][ T6363] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2522.471249][ T9646] »»»»»» speed is unknown, defaulting to 1000 [ 2522.763108][ T9612] chnl_net:caif_netlink_parms(): no params data found [ 2522.961817][ T9646] »»»»»» speed is unknown, defaulting to 1000 [ 2523.084366][ T6363] bridge_slave_1: left allmulticast mode [ 2523.090079][ T6363] bridge_slave_1: left promiscuous mode [ 2523.203797][ T6363] bridge0: port 2(bridge_slave_1) entered disabled state [ 2523.225375][ T6363] bridge_slave_0: left allmulticast mode [ 2523.240076][ T6363] bridge_slave_0: left promiscuous mode [ 2523.266776][ T6363] bridge0: port 1(bridge_slave_0) entered disabled state [ 2523.299968][ T9665] netlink: 32 bytes leftover after parsing attributes in process `syz.8.11520'. [ 2523.943071][ T5831] Bluetooth: hci6: command tx timeout [ 2524.209544][ T9668] netlink: 20 bytes leftover after parsing attributes in process `syz.7.11521'. [ 2524.286637][ T9671] Invalid source name [ 2524.290851][ T9671] UBIFS error (pid: 9671): cannot open "ubifs", error -22 [ 2524.293277][ T9671] netlink: 'syz.7.11521': attribute type 1 has an invalid length. [ 2524.308257][ T9671] netlink: 101192 bytes leftover after parsing attributes in process `syz.7.11521'. [ 2525.332827][ T6363] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2525.354888][ T6363] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2525.394462][ T6363] bond0 (unregistering): Released all slaves [ 2525.415378][ T9612] bridge0: port 1(bridge_slave_0) entered blocking state [ 2525.431016][ T9612] bridge0: port 1(bridge_slave_0) entered disabled state [ 2525.610503][ T9612] bridge_slave_0: entered allmulticast mode [ 2525.630001][ T9612] bridge_slave_0: entered promiscuous mode [ 2525.722001][ T9612] bridge0: port 2(bridge_slave_1) entered blocking state [ 2525.763723][ T9612] bridge0: port 2(bridge_slave_1) entered disabled state [ 2525.818156][ T9612] bridge_slave_1: entered allmulticast mode [ 2525.861464][ T9612] bridge_slave_1: entered promiscuous mode [ 2526.025580][ T5831] Bluetooth: hci6: command tx timeout [ 2526.147986][ T9612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2526.165679][ T9685] netlink: 'syz.8.11526': attribute type 10 has an invalid length. [ 2526.178744][ T9612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2526.194304][ T9685] veth1_vlan: entered allmulticast mode [ 2526.200039][ T9685] veth1_vlan: left promiscuous mode [ 2526.206939][ T9685] team0: Device veth1_vlan failed to register rx_handler [ 2526.413313][ T9685] netlink: 'syz.8.11526': attribute type 10 has an invalid length. [ 2527.029988][ T9612] team0: Port device team_slave_0 added [ 2527.048987][ T9612] team0: Port device team_slave_1 added [ 2527.120693][ T9612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2527.140063][ T9612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2527.351850][ T9612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2527.372246][ T9612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2527.387901][ T9612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2527.985547][ T9612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2528.743498][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 2528.806494][ T6363] hsr_slave_0: left promiscuous mode [ 2528.825072][ T6363] hsr_slave_1: left promiscuous mode [ 2528.842778][ T6363] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2528.850276][ T6363] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2528.879020][ T6363] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2528.912081][ T6363] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2528.955962][ T6363] veth1_macvtap: left promiscuous mode [ 2528.961726][ T6363] veth0_macvtap: left promiscuous mode [ 2528.967591][ T6363] veth1_vlan: left promiscuous mode [ 2528.974637][ T6363] veth0_vlan: left promiscuous mode [ 2529.090587][ T9708] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2529.758297][ T9704] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2529.956235][ T6363] team0 (unregistering): Port device team_slave_1 removed [ 2530.058396][ T6363] team0 (unregistering): Port device team_slave_0 removed [ 2530.978640][ T9612] hsr_slave_0: entered promiscuous mode [ 2530.985383][ T9612] hsr_slave_1: entered promiscuous mode [ 2530.991340][ T9612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2530.999419][ T9612] Cannot create hsr debugfs directory [ 2531.039054][ T9712] wlan0 speed is unknown, defaulting to 1000 [ 2531.045744][ T9712] »»»»»» speed is unknown, defaulting to 1000 [ 2531.084838][ T9712] »»»»»» speed is unknown, defaulting to 1000 [ 2531.470588][ T9723] netlink: 20 bytes leftover after parsing attributes in process `syz.8.11537'. [ 2531.739711][ T9726] netlink: 830 bytes leftover after parsing attributes in process `syz.8.11538'. [ 2534.392121][ T31] INFO: task syz.5.11178:8274 blocked for more than 144 seconds. [ 2534.410819][ T31] Not tainted 6.14.0-rc6-syzkaller-00016-g0fed89a961ea #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 2534.442015][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2534.450360][ T30] audit: type=1400 audit(1741813569.530:1980): avc: denied { write } for pid=5804 comm="syz-executor" path="pipe:[4907]" dev="pipefs" ino=4907 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 2534.462033][ T31] task:syz.5.11178 state:D stack:28368 pid:8274 tgid:8254 ppid:7735 task_flags:0x400640 flags:0x00000004 [ 2534.548597][ T31] Call Trace: [ 2534.552130][ T31] [ 2534.555107][ T31] __schedule+0xf43/0x5890 [ 2534.559644][ T31] ? __pfx___lock_acquire+0x10/0x10 [ 2534.565210][ T31] ? __lock_acquire+0xcc5/0x3c40 [ 2534.570266][ T31] ? __pfx___schedule+0x10/0x10 [ 2534.580389][ T31] ? schedule+0x298/0x350 [ 2534.590512][ T31] ? __pfx_lock_release+0x10/0x10 [ 2534.742181][ T30] audit: type=1400 audit(1741813569.780:1981): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 2534.764874][ T31] ? lock_acquire+0x2f/0xb0 [ 2534.769430][ T31] ? schedule+0x1fd/0x350 [ 2534.774208][ T31] schedule+0xe7/0x350 [ 2534.778307][ T31] schedule_timeout+0x244/0x280 [ 2534.783305][ T30] audit: type=1400 audit(1741813569.780:1982): avc: denied { search } for pid=5174 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2534.805263][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 2534.892298][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 2534.897606][ T31] __wait_for_common+0x3e1/0x600 [ 2534.902753][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 2534.972050][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 2534.977618][ T31] ? __pfx_try_to_wake_up+0x10/0x10 [ 2535.002064][ T30] audit: type=1400 audit(1741813569.780:1983): avc: denied { append } for pid=5174 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2535.024785][ T31] wait_for_completion_state+0x1c/0x40 [ 2535.030322][ T31] do_coredump+0x86f/0x4410 [ 2535.052233][ T31] ? unwind_get_return_address+0x59/0xa0 [ 2535.057934][ T31] ? __pfx_do_coredump+0x10/0x10 [ 2535.071986][ T30] audit: type=1400 audit(1741813569.780:1984): avc: denied { open } for pid=5174 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2535.102087][ T31] ? stack_trace_save+0x95/0xd0 [ 2535.107001][ T31] ? __pfx_stack_trace_save+0x10/0x10 [ 2535.122188][ T31] ? hlock_class+0x4e/0x130 [ 2535.126752][ T31] ? stack_depot_save_flags+0x28/0x9c0 [ 2535.142158][ T31] ? kasan_save_stack+0x42/0x60 [ 2535.147055][ T31] ? kasan_save_stack+0x33/0x60 [ 2535.152334][ T30] audit: type=1400 audit(1741813569.780:1985): avc: denied { getattr } for pid=5174 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2535.175296][ T31] ? kasan_save_track+0x14/0x30 [ 2535.180187][ T31] ? kasan_save_free_info+0x3b/0x60 [ 2535.185829][ T31] ? __kasan_slab_free+0x51/0x70 [ 2535.190817][ T31] ? kmem_cache_free+0x2e2/0x4d0 [ 2535.195933][ T31] ? __sigqueue_free+0xba/0x2a0 [ 2535.200818][ T31] ? get_signal+0xcbc/0x26c0 [ 2535.205512][ T31] ? arch_do_signal_or_restart+0x90/0x7e0 [ 2535.211261][ T31] ? syscall_exit_to_user_mode+0x150/0x2a0 [ 2535.217590][ T31] ? find_held_lock+0x2d/0x110 [ 2535.222616][ T31] ? proc_coredump_connector+0x2d2/0x4f0 [ 2535.228263][ T31] ? __pfx_proc_coredump_connector+0x10/0x10 [ 2535.234415][ T31] get_signal+0x230b/0x26c0 [ 2535.238932][ T31] ? __pfx_get_signal+0x10/0x10 [ 2535.244118][ T31] ? __pfx_lock_release+0x10/0x10 [ 2535.249148][ T31] ? trace_signal_generate+0x1a2/0x210 [ 2535.254706][ T31] arch_do_signal_or_restart+0x90/0x7e0 [ 2535.260255][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 2535.266449][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 2535.272664][ T31] syscall_exit_to_user_mode+0x150/0x2a0 [ 2535.278309][ T31] do_syscall_64+0xda/0x250 [ 2535.282842][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2535.288743][ T31] RIP: 0033:0x7f6d6f98d169 [ 2535.293212][ T31] RSP: 002b:00007f6d7086d0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 2535.301633][ T31] RAX: 00000000000000ca RBX: 00007f6d6fba6168 RCX: 00007f6d6f98d169 [ 2535.309826][ T31] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6d6fba616c [ 2535.317967][ T31] RBP: 00007f6d6fba6160 R08: 00007f6d708b0000 R09: 0000000000000000 [ 2535.326099][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d6fba616c [ 2535.334542][ T31] R13: 0000000000000000 R14: 00007ffee87d2070 R15: 00007ffee87d2158 [ 2535.342786][ T31] [ 2535.345852][ T31] [ 2535.345852][ T31] Showing all locks held in the system: [ 2535.397794][ T31] 1 lock held by khungtaskd/31: [ 2535.402812][ T31] #0: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 2535.412931][ T31] 2 locks held by getty/5569: [ 2535.417621][ T31] #0: ffff8880368500a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 2535.427734][ T31] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 2535.438144][ T31] 1 lock held by syz.7.4835/20145: [ 2535.452316][ T31] #0: ffffffff8fef8b68 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 2535.461405][ T31] 2 locks held by kworker/0:2/26837: [ 2535.491292][ T31] #0: ffff88801b078d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 2535.502426][ T31] #1: ffffc900053b7d18 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 2535.512561][ T31] 1 lock held by syz.1.9826/3754: [ 2535.517598][ T31] 1 lock held by syz.8.9828/3760: [ 2535.522740][ T31] #0: ffffffff8e1c85b8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a4/0x3b0 [ 2535.532992][ T31] 3 locks held by kworker/u8:11/6360: [ 2535.538378][ T31] #0: ffff88801b081148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 2535.572427][ T31] #1: ffffc90004af7d18 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 2535.592045][ T31] #2: ffffffff8fef8b68 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 2535.601155][ T31] 3 locks held by kworker/u8:13/6362: [ 2535.622214][ T31] 5 locks held by kworker/u8:15/6371: [ 2535.627641][ T31] 3 locks held by kworker/1:3/8651: [ 2535.640528][ T31] #0: ffff88801b078d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 2535.651213][ T31] #1: ffffc9000ccd7d18 (key_gc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 2535.660973][ T31] #2: ffffffff8e1c85b8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a4/0x3b0 [ 2535.671287][ T31] 7 locks held by syz-executor/9612: [ 2535.678567][ T31] #0: ffff888036c62420 (sb_writers#9){.+.+}-{0:0}, at: ksys_write+0x12b/0x250 [ 2535.687834][ T31] #1: ffff88805d370088 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x27b/0x500 [ 2535.712099][ T31] #2: ffff888027629698 (kn->active#49){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x29e/0x500 [ 2535.732450][ T31] #3: ffffffff8f4a2b48 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd2/0x4b0 [ 2535.752088][ T31] #4: ffff88805c32f0e8 (&dev->mutex){....}-{4:4}, at: device_release_driver_internal+0xa4/0x610 [ 2535.762893][ T31] #5: ffff88807c550250 (&devlink->lock_key#2){+.+.}-{4:4}, at: nsim_drv_remove+0x4a/0x1d0 [ 2535.773028][ T31] #6: ffffffff8fef8b68 (rtnl_mutex){+.+.}-{4:4}, at: nsim_destroy+0x9d/0x710 [ 2535.782425][ T31] 1 lock held by syz.7.11551/9767: [ 2535.787540][ T31] #0: ffffffff8fef8b68 (rtnl_mutex){+.+.}-{4:4}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 2535.797011][ T31] 1 lock held by syz.7.11551/9770: [ 2535.802536][ T31] #0: ffffffff8fef8b68 (rtnl_mutex){+.+.}-{4:4}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 2535.812028][ T31] 1 lock held by syz.0.11554/9773: [ 2535.817140][ T31] #0: ffffffff8fef8b68 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 2535.829512][ T31] [ 2535.844345][ T31] ============================================= [ 2535.844345][ T31] [ 2535.866410][ T31] NMI backtrace for cpu 1 [ 2535.866427][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.14.0-rc6-syzkaller-00016-g0fed89a961ea #0 [ 2535.866445][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2535.866454][ T31] Call Trace: [ 2535.866460][ T31] [ 2535.866467][ T31] dump_stack_lvl+0x116/0x1f0 [ 2535.866493][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 2535.866513][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2535.866537][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 2535.866557][ T31] watchdog+0xf62/0x12b0 [ 2535.866585][ T31] ? __pfx_watchdog+0x10/0x10 [ 2535.866606][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2535.866627][ T31] ? __kthread_parkme+0x148/0x220 [ 2535.866645][ T31] ? __pfx_watchdog+0x10/0x10 [ 2535.866670][ T31] kthread+0x3af/0x750 [ 2535.866691][ T31] ? __pfx_kthread+0x10/0x10 [ 2535.866714][ T31] ? __pfx_kthread+0x10/0x10 [ 2535.866734][ T31] ret_from_fork+0x45/0x80 [ 2535.866754][ T31] ? __pfx_kthread+0x10/0x10 [ 2535.866774][ T31] ret_from_fork_asm+0x1a/0x30 [ 2535.866803][ T31] [ 2535.866810][ T31] Sending NMI from CPU 1 to CPUs 0: [ 2535.980115][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 2535.992240][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 2535.999122][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.14.0-rc6-syzkaller-00016-g0fed89a961ea #0 [ 2536.009633][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2536.019683][ T31] Call Trace: [ 2536.022947][ T31] [ 2536.025877][ T31] dump_stack_lvl+0x3d/0x1f0 [ 2536.030459][ T31] panic+0x71d/0x800 [ 2536.034331][ T31] ? __pfx_panic+0x10/0x10 [ 2536.038725][ T31] ? preempt_schedule_thunk+0x1a/0x30 [ 2536.044091][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2536.050103][ T31] ? preempt_schedule_thunk+0x1a/0x30 [ 2536.055509][ T31] ? watchdog+0xdcc/0x12b0 [ 2536.059929][ T31] ? watchdog+0xdbf/0x12b0 [ 2536.064338][ T31] watchdog+0xddd/0x12b0 [ 2536.068600][ T31] ? __pfx_watchdog+0x10/0x10 [ 2536.073277][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2536.078898][ T31] ? __kthread_parkme+0x148/0x220 [ 2536.083906][ T31] ? __pfx_watchdog+0x10/0x10 [ 2536.088586][ T31] kthread+0x3af/0x750 [ 2536.092643][ T31] ? __pfx_kthread+0x10/0x10 [ 2536.097247][ T31] ? __pfx_kthread+0x10/0x10 [ 2536.101852][ T31] ret_from_fork+0x45/0x80 [ 2536.106267][ T31] ? __pfx_kthread+0x10/0x10 [ 2536.110841][ T31] ret_from_fork_asm+0x1a/0x30 [ 2536.115613][ T31] [ 2536.118848][ T31] Kernel Offset: disabled [ 2536.123175][ T31] Rebooting in 86400 seconds..