last executing test programs: 9m48.213604692s ago: executing program 3 (id=151): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r1, 0xffffffffffffffff, 0x100000000000000) 9m48.16965362s ago: executing program 3 (id=152): syz_usb_connect(0x5, 0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="12014101a7147440d1121f1c18ef010202eb09023200010000102009046507000202ff00"], 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) io_uring_setup(0x7, 0x0) 9m46.375249594s ago: executing program 3 (id=178): openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x304e, 0x0, 0x1, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x40, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}) io_uring_enter(r0, 0x2b93, 0xf9d0, 0x22, 0x0, 0x0) 9m46.031650601s ago: executing program 3 (id=182): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000200)='.\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 9m45.789337397s ago: executing program 3 (id=184): mremap(&(0x7f0000064000/0x3000)=nil, 0x3000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) 9m45.187519309s ago: executing program 3 (id=186): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) 9m44.497352493s ago: executing program 32 (id=186): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) 9m30.469673979s ago: executing program 0 (id=351): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000040000000f00000007"], 0x13) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) 9m30.416662975s ago: executing program 0 (id=352): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r0, 0xffffffffffffffff, &(0x7f0000000200)=""/198, 0xc6, 0x2, 0x1}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x30) 9m30.248336181s ago: executing program 0 (id=353): sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x800) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newtaction={0x64, 0x30, 0x871a15abc695fb3d, 0x0, 0x90000, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x1ff, 0x5, 0x3acaa292, 0x2}, 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x24040054}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 9m30.04447844s ago: executing program 0 (id=355): unshare(0x2040400) r0 = semget(0x1, 0x4, 0x39c) semop(r0, &(0x7f0000000080)=[{0x3, 0x8001, 0x1000}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x1, 0xbbdd, 0x1000}], 0x1) semctl$SETVAL(r0, 0x0, 0x10, 0x0) 9m29.151447876s ago: executing program 0 (id=368): r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x83) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0xf0, 0x32, 0x205, 0x70bd2d, 0x25dfdbfc, {}, [{0xc9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x85}, 0x8000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086602, &(0x7f0000000000)) r1 = socket(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) 9m28.841035504s ago: executing program 0 (id=371): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x44fc2, 0x1) close(r0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x84, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 9m13.729028841s ago: executing program 33 (id=371): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x44fc2, 0x1) close(r0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x84, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 7m17.4724028s ago: executing program 4 (id=1930): r0 = socket(0x2a, 0x2, 0xfffffc01) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x1ff, 0x1, 0xfffffff8, 0x0, 0x7, 0x7f, 0x8, 0x5, 0x1}}}}]}, 0x58}}, 0x44884) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd2d, 0x25dfdffd, {0x0, 0x0, 0x0, r1, {0x6}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x2000c800) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 7m17.367828618s ago: executing program 4 (id=1932): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x409}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x2]}, 0x8, 0x80000) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/128, 0x80}], 0x1) signalfd4(r1, &(0x7f0000000040)={[0x7fffffffffffffff]}, 0x8, 0x0) 7m16.468221735s ago: executing program 4 (id=1943): r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000000000/0x400000)=nil, 0x400000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)={0x57}) 7m16.309072179s ago: executing program 4 (id=1945): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x10, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x104000, 0x0) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x12d7498, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) umount2(&(0x7f00000000c0)='./file0/file0/../file0\x00', 0x1) 7m15.916517449s ago: executing program 4 (id=1946): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000440)={'\x00', 0x4, 0x9, 0x99, 0x0, 0x0, 0x10000, 0x4, '\x00', 0xc94}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 7m15.53564698s ago: executing program 4 (id=1953): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000a9171809f8dcf159569d5475991f7de1a0d0c119cfcf6b98741c23fb7f8d3002ec85db75af955427e91496087a51a0a78f269a9e216a0d0177c4fe3552396a180330807a5b6e8c79aa92038c78d1f16c1323f0e0c8d45c641a21757847cb22230e4321cc3581e40c62c4defee8cffe359cfeef7f58fffdb48647d28ae810f6d22d20271e9e88e94aa6982bf48356652b08e2fbd404e41e0058aae0478fbe542b648421d1b4486a542a7d478fbe6b5e000000293853f9c68e235184b7ad5b6c4fe70ec8320500db0db7fda3da6171a05509ffecef2cb9802d4f36c9a1ce46d3b355fec188ccfc2f0fc89e164561fb06ee9a0153981a47b5de9edd3536d5534f9a699f73b2c9341d2d05043748ce1f4577ed76cdf5b3c697089daa4abda69a8c0c992404610a6be9e103c972459065dec0488e85a6a0418fc87dd8019ef7bb4ef4fa6ee08d81797570578f2e8198e687012f25a69a90e7515e35f8abbddfa96c3f0485f01f0e9e144a2bd31c1b594c50de7c9efd826f1e19b7bd89ca4052b1985287bd13957a48467e0eeddf564d175bf4340885b63976df609806c3b2a3667539dfd66a7400000000003be6026e60205f761ce85cdf75cdb95ca5d32b5bf87eed4184d49f8f48181ef2419efe82ebb18ee55772d562b3b49551714e805a5211a3f4e8e703c03e23b2074bc573dbb66d59e269b722637c4a2efb5241cae2f14774609ad91d66724c438455dc4fcf0b4c8fc235f6c190b4c82bb2556d1fbcd4468369e98e900c743162ce2c7e60610acf0c8e4ba94a7e7127c7de0e6c35acecee1b8434fdca4579f9ebc6a515f7d910b466eb583fb0a7e65fbecb2b8ee0e9da33afb88aa5da8da3a5e0e58fcb48de6f165826b046a8951a47e040bd419d0efa0f54e8e3694085a7bde6f6494968d8200000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000080)=0x7fffffff, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b7000000ecffffff0c0000000000000095000000000000005e0c83dfb64a3eb1cdfa541cd3957aa8a96b9fa4591c1eb556e38defc504b011face5a06294c2115a9ad943bac350e8d7961537181f79ead9176dc7c3ed2d45004deb987fa0d"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = dup2(r2, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) 7m15.198897136s ago: executing program 34 (id=1953): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000080)=0x7fffffff, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b7000000ecffffff0c0000000000000095000000000000005e0c83dfb64a3eb1cdfa541cd3957aa8a96b9fa4591c1eb556e38defc504b011face5a06294c2115a9ad943bac350e8d7961537181f79ead9176dc7c3ed2d45004deb987fa0d"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = dup2(r2, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) 2m47.165701458s ago: executing program 6 (id=6245): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x80108907, 0x0) 2m47.061367452s ago: executing program 6 (id=6249): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r2, &(0x7f0000000000)="f461c5bbd75c3583", 0x8, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r2, &(0x7f000000e280), 0x58a, 0x42, 0x0) 2m46.943827776s ago: executing program 6 (id=6252): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1f0}}], 0x1, 0x80) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c010000190001000000000000000000e0000001000000000000000000000000fe8000000000000000000000000000aa4e220000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000104000000000000feffffffffffffff0300000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000084000500"], 0x13c}}, 0x20040880) 2m46.787690254s ago: executing program 6 (id=6255): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000040)=0x10000000, 0x4) 2m46.687569093s ago: executing program 6 (id=6258): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x10) 2m45.861806901s ago: executing program 6 (id=6262): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, 0xffffffffffffffff, r3) 2m29.741657847s ago: executing program 35 (id=6262): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, 0xffffffffffffffff, r3) 3.030387095s ago: executing program 1 (id=9211): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) timer_create(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000004000000040000000200020000000000", @ANYBLOB, @ANYRESHEX, @ANYBLOB="2e01"], 0x50) 2.126708182s ago: executing program 7 (id=9233): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40040) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 1.868708298s ago: executing program 7 (id=9239): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) recvfrom(r3, 0x0, 0x0, 0x12062, 0x0, 0x0) 1.658319621s ago: executing program 7 (id=9242): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) 1.570882261s ago: executing program 7 (id=9244): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x2}, 0x8) sendto$inet6(r2, &(0x7f0000000140)="9f", 0x1, 0x44004, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @loopback, 0xc5f}, 0x1c) 1.506701137s ago: executing program 1 (id=9246): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x1, 0x7, 0x100, 0x8}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56441, 0x70b925, 0x80000, {0x0, 0x0, 0x0, r6, {}, {0x2, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c061}, 0x8000) 1.230789594s ago: executing program 1 (id=9252): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x12) syz_clone(0x80020000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.01799664s ago: executing program 1 (id=9259): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0xfffffffe) 805.617161ms ago: executing program 8 (id=9263): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0xc, 0x54404d0a08a4d8, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) fsopen(0x0, 0x0) 651.639383ms ago: executing program 5 (id=9264): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x68, &(0x7f00000000c0), 0x4) 650.585731ms ago: executing program 8 (id=9265): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) rt_sigaction(0xd, &(0x7f0000000040)={&(0x7f0000000000)="cadfb1c441ef097ec846adfaf0f616f00fc01ec41222e10399c5c12020", 0x10000000, 0x0}, 0x0, 0x8, &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x805, 0x0, 0x0) 620.353596ms ago: executing program 7 (id=9266): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8=0x0, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x108843, 0x98) 614.004455ms ago: executing program 2 (id=9267): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) write(r2, 0x0, 0x0) syz_io_uring_setup(0x2182, &(0x7f0000000740)={0x0, 0xfd54, 0x4, 0x0, 0x271, 0x0, r1}, 0x0, 0x0) 555.222444ms ago: executing program 5 (id=9268): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, 0x0, 0x0) 512.014972ms ago: executing program 7 (id=9269): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8=0x0, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x229, 0x0) 500.781543ms ago: executing program 8 (id=9270): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) r1 = syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f908, 0x1ff, '\x00', @value64=0xfffffffffffffffe}}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f00000001c0)={{r4, r5+60000000}, {0x0, 0x3938700}}, &(0x7f0000000240)) r6 = syz_open_dev$vcsn(&(0x7f0000000040), 0xd, 0x8800) sendmsg$AUDIT_SET(r6, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x3e9, 0x400, 0x70bd29, 0x25dfdbfd, {0x64, 0x0, 0x0, 0x0, 0x1000, 0xfffffffd, 0x3, 0x6, 0x0, 0x8, 0x3}, [""]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008040}, 0x200000d1) 490.168065ms ago: executing program 2 (id=9271): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 432.077734ms ago: executing program 5 (id=9272): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000040)=@md0, 0x0, 0x0) 331.656317ms ago: executing program 8 (id=9273): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 331.217285ms ago: executing program 2 (id=9274): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) signalfd(r2, &(0x7f0000000100)={[0x5]}, 0x8) 326.46104ms ago: executing program 5 (id=9275): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40040) unshare(0x34050500) 252.577141ms ago: executing program 8 (id=9276): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000000031401002dbd700200000025090002007379fb0000000000080041007278650014003300626f6e645f736c6176655f3000000000"], 0x38}, 0x1, 0x0, 0x0, 0x24000811}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x640100ff, 0x4e20, 0x3, 'lblcr\x00', 0x1, 0xa7e, 0x70}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000000)={{0x84, @rand_addr=0x64010100, 0x4e21, 0x3, 'lc\x00', 0xd, 0xa, 0x45}, {@remote, 0x4e20, 0x4, 0xcd}}, 0x44) sendmsg$sock(r1, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x15, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 250.32755ms ago: executing program 1 (id=9277): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) write(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) 242.757582ms ago: executing program 2 (id=9278): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000004000200040010000800014004000000", 0x58}], 0x1) 194.52308ms ago: executing program 5 (id=9279): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) dup2(0xffffffffffffffff, r3) 150.97494ms ago: executing program 1 (id=9280): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0xd, 0x0, 0x504}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x44084) 113.399245ms ago: executing program 2 (id=9281): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x3, @private1, 0x80}, 0x0, &(0x7f00000001c0)=[{0xfffffffffffffffe}, {&(0x7f00000000c0)="a5b715bd7bf0144ba45b2c7a50a3690a1c75c0d82994959ed858d68c4c3e78e65ab642d04d6bde735089ffa2"}, {&(0x7f0000000440)="f494cd6e5ef338abed2765e2e6bb9aa58bf19c9b8b177d5ffa1f3c9dc7eb1f32fe77d4d306d45a966f34b4dd117adc9d35605528d74acb8c31759d9827d894941c6bd60c43e61a3b0d77274d0136b00ae4bda87c2e588a9f321b2a50b59acc13f5a6083a40e42fc45f19bb5ad512cf329af1bba0562ffc6154c56da422ce41c3d2bf974963632ce1215925127601377a6081a9823e14e8cae281ae3b6186798654f339695cc706d55261336ffb23550193cc0bed0763347005f69c091b752c7a1493ddbc75d6d14c65f04cb14eb4a4"}, {&(0x7f0000000100)="7ad64644236535030faba99730d254e60b4e941fa66380a3457ea87719c555661a2bee71aa5918e52627b5fd150560344c3e9ab866b55cc24a871cc01f58db73574d1b536fc744fc1f93c5"}, {&(0x7f0000000540)="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"}, {&(0x7f0000001540)="b69aa277d12fd7c692f054d0dfaef13e45d40eac2d2b90d15ac38373d8f278351f28870eadee638202bff5dcb90f8d83c0bd84443a5ed767754d4ea1c3a3eb32d128ddc0f25243f1ab8fe199ed0350a3aea3a0bdf4e80b5f941d5446df41424b3f0c78a55685ed65b0e7e62a1dc032023f468a359612f0aec3ad06c930adab54bbfab89337e262a75247660167e5d61ab91c14a1904de4a3afa1d68d817af37f4c857ecc81e655cc683e93b4b1cad3a2da427bce8304f178bdc1e568c05032914bdee5d15285e577bc1cf791b212adb2fee70f8e3800fc3ba75e96204691f2598543f60cc463"}, {&(0x7f0000001640)="5f558a871bc6a094079686157a7524b52902aa8632781b2e4f8ec7760dc167dc38687fc5c5d5a7054c3266c01a4627b26e1e98062dcb0bd4aea8ebbe7fa0bbcefb3421887807ec43bb299abd1f78c46f3a99daedbf03b6591284b89674131889c8a64a87e0b9e673027f2f9a4549cb3ddd5c27e12df2e9050674bb0b0372b7fbb3f39627b50b10a57642adfae4fe44d0963e97071d50ab212fe5efdabe501ca4e7695690ce89c28a1484bd94afba9e73ee03103826703d8361a81ee818cff8ba35290b24663a19844015a98b98d97505690fa14b9c1f006b362b2a338a954fe7703a4ce1fc643acc4e88fe453b3aa4"}], 0x0, &(0x7f0000001740)=[@rthdr={{0x0, 0x29, 0x39, {0x11, 0x0, 0x1, 0x6, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @mcast2, @remote]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, '\x00', [@generic={0x2, 0x0, "b35484937863afb82bcf454efefe64993755ddc5dab2fcacb1e7a9af02255f12a382d27e9589e2613025836c4c33ecc5d36985f860b1c36189"}, @ra]}}}, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x2, 0x0, [@empty, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @rthdr={{0x0, 0x29, 0x39, {0x2c, 0x0, 0x2, 0xc, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00']}}}]}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001880)="eb2a382d85f09b5d670004c673f7a794a01068a6741f4eb126c569f2882cfa7b015bea68d57710d7a1652e5487f11489ca1ee1231f9c07f37764160f7b084d67b27926fce66b2e78fe895ceb932d617e9e5f47f56cc13d243958fded396afa8c50203485e2c0e1a7e38cec40f2a57b737e3be49c636f6d54c825cb68b42e8f008bffdeffe8421b3e244d0c40f43bdbe472e5bd19444cf841b270166afb39b4e1"}, {&(0x7f0000001940)="2a1f51844a10f372d5578dc5aa5eafcfb83d3b265b4e4be1699edb1ad4bab66879781197bdb1c3c8da83e7cc8a011e1b2b692988d4e3dc51def91703f2e1cd773751f0dda7126318381e04f41742ccbcb37c3a6ba698be4ada2ab469a1de40e566ff71218758a4c7afa0af44918d2ee661c7420f1422d73b9ea061b6aa4afa23ed5e0a9462caaf8d0f3d0f0db362745d6a9770bc59a3df428a7c691e0672d02556df2ba079aa721709a5a3bd5977"}, {&(0x7f0000000380)="aae0502dbdce209a829b4ab229c08f2ce5467f8d40de3f6644ca39844edb35b94276709b46567af0512bccecb0019d8dbb4b883d4c835af474d994c9190f40f4a873dbf4b329b71ce240d8fae5de1ce84478d68d9099e050b6dc35191b16c53629658cbeeeeae4b06b"}, {&(0x7f0000001a00)="72e770aed8ad609c84df728e7dabe8ce2d3ad229af61697c8c5e0252eb94b8d6059f95e420b8623c28686fca42a8cf2fc1271c7636b68914fdef28f3eb1bb0a6ffeb7bbfd9db4c"}, {&(0x7f0000001a80)="3cdf630c159ac661ad329aeb37f5f0de9c27606310cda42211fa6f2701363cfe25cc6f1a2855d2f3849dbc45b51a429b4fcd3f7faad424e38ad7bbf7e1c9355e71f0c6523b8b3d30e4d8f7c6c7754525f13ed42f43a884af847659463eb72ec1959492292febc29266034c"}, {&(0x7f0000001b00)="53a9d1c7933e453adf39430b30524d110174ab02e165b4970b9225bc2ac23effa26392d6fcc2404743400c265fd7ecd97e0f154a4a44be765a2cd488aa819c10e58d871abbb0698639509ba7f70b0c6f4ada2bd756e76770835684d41e460229c24f4827bc0cac73cd0c39ba6cca9f8dca999ff78dc6792bbcc3b9da3019f914ac3ed26a03f68a19a66f523bc7ba009a076fc57f80b0c50f55cea3b8faff379a5a0ad5dbbb"}, {&(0x7f0000001bc0)="502fdb264332a9e8b8b8b8200f2cee11ecbf4e7a23f8fbe4128edc1ee4720c09224a2bd68e9aedc87d5ad36dd23397eda1e1970611269d7a8780399ba42ff419cc2396e449194e1f190cd491ed18c0d0d76a114cb9685b608e696035f549d47ae5e67fc50ee096c355e1b90ed7a1f2a8ae3ca3db7bedacf1f044fe276b006b276830e805e7ca3be872b96c3879ba1bb79e34a9b706b004a9a89faa97e594f6e737ea58b9cf290fdcef25f3cbe4f435b8616f0ade1e67a752c6c5ca7c0223d3187220e43f1fa6844fad1c43bc0050d6c5"}, {&(0x7f0000001cc0)="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"}, {&(0x7f0000002cc0)="8dd2e4c83dd2fb491c6988b1ac0369f6c91323530b73f28b747d84b6ddb0b4a7af5414fd8255ae98c5cf6defa73b9081e97e58cd804bf17011d521992d7dab892e6a38ac55a6edb87d4c9b9d7d5ce0890bfc82d38b302e8d9e8d91331bd634a4c45a034b15d7c2ba75e94c4cf9cc12698191c20692a886707f6963953c4a15b65a78692b7216ce07d81f53ef24b8f9670edb9dd7c0e73ecf769b824e38"}], 0x0, &(0x7f0000002e40)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x62, 0x0, '\x00', [@generic={0x4, 0x0, "72ae9946a41a6386ab822e7ed280946f290cb561580d9178b9c04cfffb850cfd"}, @padn={0x1, 0x0, [0x0]}, @hao={0xc9, 0x0, @private2}, @padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @pad1, @generic={0x3, 0x0, "12abcb1fe82da210a14a8e0bfe97a3d0b4d5df742f20d9395373bb6534f6c4d4ab2930c950466d336a942b08048cf98321b4c39dd24d94f3795dda72696bcd3ec8356d51c44017350d89bc60e6aa628381bcb174e4f662e34008a0bfb3129863d13d1a6403b7a66a388fbc15fa142b669f26a7624155cb5ccc0c951fc5efb0"}, @calipso={0x7, 0x0, {0x2, 0x0, 0x86, 0x3, [0x8, 0x10000, 0x7, 0xb5, 0x8, 0x3, 0x8, 0x1, 0x5, 0xc]}}, @calipso={0x7, 0x0, {0x3, 0x0, 0x8, 0x0, [0x1400000000, 0x1dd, 0x4, 0x8, 0x1ff, 0x9, 0x36, 0x10, 0xe7b2]}}, @ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x0, @remote}]}}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x2f, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x0, {0x0, 0x0, 0xf0, 0x0, [0x8, 0x100000001, 0x5]}}, @jumbo={0xc2, 0x4, 0x9fe0}, @jumbo={0xc2, 0x4, 0x7f}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}]}}, {{&(0x7f0000000240)={0xa, 0x4e24, 0x8001, @mcast2, 0x8}, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003040)="042eea57e0998fdb476b1c15b18e1559a2ccf8f3a37221f07eaade7c09d0768ce9d81304e8ca4bd80ec295cc36deb5cec6217d7704249fffb0cabaa7462a19073745f0ea35c98c9581a1bd56f8e7621a4cc71c540aac00110fb5dfea92d00984a502e0ff978d282e3b79d70d7ae20f8d12d3f659231beacf61f76f4f3efc4439cfd2d7e3568204eeeb5d9e267a963341b8d65b46aa126697448099ae87a96bd80bf7c2f8fd741d3e8ecb96a9ac6bba7f1c69c8814b3a1d70d5bb68c02653b095ec0ca0b2205f3fb2f0d6"}, {&(0x7f0000003140)="cc1e12cad12500c134d0298ac7c37d5b99c1a320b19968be6badaec6c7fa9d21326969652aaae5a6ee3dc4a0801eb2a6465dfd6c74a635d6e0f8cd98a39f889a47e9dac1c80396801062e022b59e87a9dd971ae69b4f1aa8670ff43e139e58dae442dff7b617dc39561b0f1826f8a356f23f9c7929a5ff33b59884f613adfaafe7e9cc19cfa9c1274f2d8f4d270cf6e6b4fc5c2e772ebc7ab10f4166da12abf627f0cf7455df3758e4276d3f51d2040ea1f9dcf68c54c44b8a07e51d18965ed8c4490bd1ec87557e7bf3d18ba72709dd0ab49025608a615903a5cf"}], 0x0, &(0x7f0000003240)=[@dontfrag={{0x0, 0x29, 0x3e, 0x5}}, @hopopts={{0x0, 0x29, 0x36, {0x2, 0x0, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0x5}, @jumbo={0xc2, 0x4, 0xa}, @calipso={0x7, 0x0, {0x0, 0x0, 0x6, 0x5, [0x7, 0x8000]}}]}}}]}}], 0x40000000000002e, 0x4) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) 112.201416ms ago: executing program 5 (id=9282): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x1, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x108) 68.205186ms ago: executing program 8 (id=9283): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r2, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={0x0, 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) 0s ago: executing program 2 (id=9284): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r4, 0x1, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000810}, 0x26008890) kernel console output (not intermixed with test programs): d=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21057 comm="syz.5.5395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 471.715743][ T30] audit: type=1326 audit(1763446933.900:4457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21057 comm="syz.5.5395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 471.741653][ T30] audit: type=1326 audit(1763446933.900:4458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21057 comm="syz.5.5395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 471.820069][ T30] audit: type=1326 audit(1763446933.909:4459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21057 comm="syz.5.5395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 471.850221][ T30] audit: type=1326 audit(1763446933.909:4460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21057 comm="syz.5.5395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 471.875567][ T30] audit: type=1326 audit(1763446933.909:4461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21057 comm="syz.5.5395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 471.900296][ T30] audit: type=1326 audit(1763446933.909:4462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21057 comm="syz.5.5395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 471.966576][ T30] audit: type=1326 audit(1763446933.909:4463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21057 comm="syz.5.5395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 472.012327][T21076] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5402'. [ 472.706939][T21117] netlink: 'syz.5.5424': attribute type 63 has an invalid length. [ 472.716140][T21117] netlink: 5 bytes leftover after parsing attributes in process `syz.5.5424'. [ 472.725509][T21117] A link change request failed with some changes committed already. Interface z00ªX¹¦ may have been left with an inconsistent configuration, please check. [ 473.212691][T21148] netlink: 'syz.2.5433': attribute type 19 has an invalid length. [ 473.221083][T21148] netlink: 5 bytes leftover after parsing attributes in process `syz.2.5433'. [ 473.408821][T21158] netlink: 17 bytes leftover after parsing attributes in process `syz.2.5438'. [ 473.499186][T16073] usb 7-1: USB disconnect, device number 26 [ 473.883340][T21170] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5442'. [ 473.905838][T21170] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5442'. [ 474.464727][T21196] netlink: 68 bytes leftover after parsing attributes in process `syz.6.5463'. [ 474.752846][T21209] 8021q: VLANs not supported on gre0 [ 474.905727][T21214] netlink: 48 bytes leftover after parsing attributes in process `syz.5.5464'. [ 474.988592][T21219] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5461'. [ 475.023784][T21219] bridge_slave_1: left allmulticast mode [ 475.044422][T21219] bridge_slave_1: left promiscuous mode [ 475.070100][T21219] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.212464][T21228] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5469'. [ 475.447081][T21239] netlink: zone id is out of range [ 475.452395][T21239] netlink: zone id is out of range [ 475.457514][T21239] netlink: zone id is out of range [ 475.462833][T21239] netlink: zone id is out of range [ 475.467915][T21239] netlink: zone id is out of range [ 475.473053][T21239] netlink: zone id is out of range [ 475.478129][T21239] netlink: zone id is out of range [ 475.483217][T21239] netlink: zone id is out of range [ 475.612636][T21228] bond0 (unregistering): left promiscuous mode [ 475.619317][T21228] bond_slave_0: left promiscuous mode [ 475.625256][T21228] bond_slave_1: left promiscuous mode [ 475.630894][T21228] bridge0: left promiscuous mode [ 475.636314][T21228] vlan2: left promiscuous mode [ 475.645594][T21228] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 475.657699][T21228] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 475.669544][T21228] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 475.701952][T21228] bond0 (unregistering): (slave vlan2): Releasing backup interface [ 475.722492][T21228] veth0: left promiscuous mode [ 475.728730][T21228] bond0 (unregistering): Released all slaves [ 476.363219][T21259] Device name cannot be null; rc = [-22] [ 476.696138][T21272] netlink: 68 bytes leftover after parsing attributes in process `syz.7.5489'. [ 477.101036][T21290] cgroup: Need name or subsystem set [ 478.325940][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 478.325958][ T30] audit: type=1400 audit(1763446940.158:4479): avc: denied { view } for pid=21349 comm="syz.1.5525" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 478.536211][T21360] fuse: Bad value for 'fd' [ 479.209833][T21399] __nla_validate_parse: 1 callbacks suppressed [ 479.209852][T21399] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5549'. [ 479.276269][T21404] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5551'. [ 479.309110][ T30] audit: type=1400 audit(1763446941.084:4480): avc: denied { nlmsg_read } for pid=21402 comm="syz.5.5552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 479.427789][T21416] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5557'. [ 479.796298][T21416] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 479.821490][T21416] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 479.851234][T21416] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 479.867335][T21416] bond0 (unregistering): Released all slaves [ 479.905065][T21441] netlink: 'syz.6.5570': attribute type 63 has an invalid length. [ 479.952357][T21441] netlink: 5 bytes leftover after parsing attributes in process `syz.6.5570'. [ 480.537217][T21482] xt_bpf: check failed: parse error [ 481.081996][ T30] audit: type=1400 audit(1763446942.730:4481): avc: denied { write } for pid=21511 comm="syz.5.5604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 481.408085][T21533] net_ratelimit: 14 callbacks suppressed [ 481.408103][T21533] veth0_to_team: mtu greater than device maximum [ 481.883879][ T30] audit: type=1326 audit(1763446943.488:4482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21556 comm="syz.1.5627" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x0 [ 482.042767][T21567] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5630'. [ 482.106898][T21572] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5633'. [ 482.307931][T21582] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5635'. [ 482.370243][T21587] binder: 21585:21587 ioctl c0306201 200000000640 returned -22 [ 482.742960][ T5901] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 482.863371][ T30] audit: type=1400 audit(1763446944.414:4483): avc: denied { read } for pid=21618 comm="syz.1.5657" name="file0" dev="tmpfs" ino=6656 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 482.924967][ T5901] usb 8-1: Using ep0 maxpacket: 16 [ 482.941757][T21622] tc_dump_action: action bad kind [ 482.948573][ T5901] usb 8-1: config 1 has an invalid interface number: 48 but max is 0 [ 482.956996][ T5901] usb 8-1: config 1 has no interface number 0 [ 482.973983][ T5901] usb 8-1: config 1 interface 48 has no altsetting 0 [ 483.006405][ T5901] usb 8-1: New USB device found, idVendor=7392, idProduct=b722, bcdDevice=1a.1e [ 483.015944][T21628] 8021q: VLANs not supported on gre0 [ 483.033085][ T5901] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.054210][ T5901] usb 8-1: Product: syz [ 483.058404][ T5901] usb 8-1: Manufacturer: syz [ 483.072086][ T5901] usb 8-1: SerialNumber: syz [ 483.355858][T16075] usb 8-1: USB disconnect, device number 11 [ 483.393289][T21651] netlink: 'syz.6.5671': attribute type 64 has an invalid length. [ 483.559149][ T30] audit: type=1326 audit(1763446945.059:4484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21656 comm="syz.1.5677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 483.598647][T21659] : renamed from bond_slave_0 [ 483.604860][ T30] audit: type=1326 audit(1763446945.078:4485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21656 comm="syz.1.5677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 483.632283][ T30] audit: type=1326 audit(1763446945.097:4486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21656 comm="syz.1.5677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 483.888896][ T30] audit: type=1326 audit(1763446945.097:4487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21656 comm="syz.1.5677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 483.917294][ T30] audit: type=1326 audit(1763446945.097:4488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21656 comm="syz.1.5677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 483.970274][T21665] binder: 21664:21665 ioctl 4018620d 0 returned -22 [ 484.087788][T21668] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5680'. [ 484.184738][T21674] overlayfs: overlapping lowerdir path [ 484.225543][T21675] Device name cannot be null; rc = [-22] [ 484.328985][T21679] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5685'. [ 485.283885][ T30] audit: type=1400 audit(1763446946.668:4489): avc: denied { read } for pid=21712 comm="syz.6.5702" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 485.329149][ T30] audit: type=1400 audit(1763446946.668:4490): avc: denied { open } for pid=21712 comm="syz.6.5702" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 485.404311][ T30] audit: type=1400 audit(1763446946.668:4491): avc: denied { ioctl } for pid=21712 comm="syz.6.5702" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 485.464096][ T30] audit: type=1326 audit(1763446946.753:4492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.7.5701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 485.511858][ T30] audit: type=1326 audit(1763446946.753:4493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.7.5701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 485.536866][ T30] audit: type=1326 audit(1763446946.753:4494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.7.5701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 485.565576][ T30] audit: type=1326 audit(1763446946.753:4495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.7.5701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 485.636571][ T30] audit: type=1326 audit(1763446946.753:4496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21714 comm="syz.7.5701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 486.635497][T21759] xt_l2tp: v2 sid > 0xffff: 117440512 [ 487.044425][T21774] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5731'. [ 487.814558][T21816] netlink: 44 bytes leftover after parsing attributes in process `syz.2.5750'. [ 488.606848][T21868] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5775'. [ 488.799404][T21879] veth0_virt_wifi: mtu less than device minimum [ 489.804918][T21923] +$<¶: renamed from bridge0 [ 489.919039][T21931] SELinux: Context system_u:object_r:ppp_device_t:s0 is not valid (left unmapped). [ 489.933127][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 489.933141][ T30] audit: type=1400 audit(475.720:4499): avc: denied { relabelto } for pid=21930 comm="syz.2.5803" name="TCPv6" dev="sockfs" ino=74412 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 trawcon="system_u:object_r:ppp_device_t:s0" [ 490.275186][T21953] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5815'. [ 490.307901][ T30] audit: type=1326 audit(476.066:4500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21954 comm="syz.7.5816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 490.372317][ T30] audit: type=1326 audit(476.066:4501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21954 comm="syz.7.5816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 490.396058][ T30] audit: type=1326 audit(476.085:4502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21954 comm="syz.7.5816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 490.419983][ T30] audit: type=1326 audit(476.085:4503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21954 comm="syz.7.5816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 490.465692][ T30] audit: type=1326 audit(476.085:4504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21954 comm="syz.7.5816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 490.497701][T21963] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5820'. [ 490.637869][T21972] futex_wake_op: syz.5.5825 tries to shift op by 32; fix this program [ 490.811685][T21981] netlink: 116 bytes leftover after parsing attributes in process `syz.2.5829'. [ 490.826757][T21981] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5829'. [ 490.896764][ T30] audit: type=1400 audit(476.618:4505): avc: denied { create } for pid=21982 comm="syz.1.5830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 491.333304][T22003] No source specified [ 491.361229][T22005] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5840'. [ 491.448954][T22009] netlink: 'syz.2.5842': attribute type 32 has an invalid length. [ 491.999048][T22028] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 492.030175][T22028] overlayfs: missing 'lowerdir' [ 492.874977][T22041] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5856'. [ 493.010748][T22043] netlink: 'syz.6.5865': attribute type 4 has an invalid length. [ 493.325593][T22050] netlink: 16 bytes leftover after parsing attributes in process `syz.6.5859'. [ 493.532417][T22065] xt_connbytes: Forcing CT accounting to be enabled [ 494.415992][T22088] overlayfs: failed to resolve './file0': -2 [ 494.715659][T22097] netlink: 104 bytes leftover after parsing attributes in process `syz.7.5880'. [ 494.730259][T22098] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5879'. [ 494.942438][T22103] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5882'. [ 495.016344][T22103] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5882'. [ 495.037542][T22116] netlink: 580 bytes leftover after parsing attributes in process `syz.6.5887'. [ 495.050874][ T30] audit: type=1400 audit(480.509:4506): avc: denied { mount } for pid=22113 comm="syz.2.5888" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 495.176533][ T30] audit: type=1400 audit(480.603:4507): avc: denied { read } for pid=22118 comm="syz.6.5890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 495.288455][T22127] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5893'. [ 495.348361][T22132] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5895'. [ 495.368766][T22132] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5895'. [ 495.389888][T22134] SELinux: Context system_u:object_r:tty_device_t:s0 is not valid (left unmapped). [ 495.402975][ T30] audit: type=1400 audit(480.837:4508): avc: denied { relabelto } for pid=22133 comm="syz.7.5896" name="file0" dev="tmpfs" ino=4244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:tty_device_t:s0" [ 495.458968][ T30] audit: type=1400 audit(480.837:4509): avc: denied { associate } for pid=22133 comm="syz.7.5896" name="file0" dev="tmpfs" ino=4244 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:tty_device_t:s0" [ 495.505058][ T30] audit: type=1400 audit(480.856:4510): avc: denied { rmdir } for pid=11096 comm="syz-executor" name="file0" dev="tmpfs" ino=4244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:tty_device_t:s0" [ 495.977545][T16073] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 496.160749][T16073] usb 7-1: Using ep0 maxpacket: 8 [ 496.167403][T16073] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 496.176485][T16073] usb 7-1: too many endpoints for config 168 interface 0 altsetting 188: 100, using maximum allowed: 30 [ 496.190931][T16073] usb 7-1: config 168 interface 0 altsetting 188 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 496.212788][T16073] usb 7-1: config 168 interface 0 altsetting 188 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 496.230981][T16073] usb 7-1: config 168 interface 0 altsetting 188 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 496.255817][T16073] usb 7-1: config 168 interface 0 altsetting 188 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 496.267581][ T30] audit: type=1326 audit(481.604:4511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22188 comm="syz.7.5921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 496.297830][T16073] usb 7-1: config 168 interface 0 altsetting 188 has 2 endpoint descriptors, different from the interface descriptor's value: 100 [ 496.331225][ T30] audit: type=1326 audit(481.604:4512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22188 comm="syz.7.5921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 496.367262][T16073] usb 7-1: config 168 interface 0 has no altsetting 0 [ 496.382594][ T30] audit: type=1326 audit(481.604:4513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22188 comm="syz.7.5921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 496.407362][ T30] audit: type=1326 audit(481.604:4514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22188 comm="syz.7.5921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 496.431194][T16073] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 496.438943][T16073] usb 7-1: too many endpoints for config 168 interface 0 altsetting 188: 100, using maximum allowed: 30 [ 496.451594][T16073] usb 7-1: config 168 interface 0 altsetting 188 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 496.463218][T16073] usb 7-1: config 168 interface 0 altsetting 188 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 496.500715][T16073] usb 7-1: config 168 interface 0 altsetting 188 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 496.529305][ T5821] Bluetooth: hci4: Received unexpected HCI Event 0x00 [ 496.542459][T16073] usb 7-1: config 168 interface 0 altsetting 188 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 496.564919][T16073] usb 7-1: config 168 interface 0 altsetting 188 has 2 endpoint descriptors, different from the interface descriptor's value: 100 [ 496.600849][T16073] usb 7-1: config 168 interface 0 has no altsetting 0 [ 496.622076][T16073] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 496.646637][T16073] usb 7-1: too many endpoints for config 168 interface 0 altsetting 188: 100, using maximum allowed: 30 [ 496.670359][T16073] usb 7-1: config 168 interface 0 altsetting 188 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 496.693406][T16073] usb 7-1: config 168 interface 0 altsetting 188 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 496.724101][T16073] usb 7-1: config 168 interface 0 altsetting 188 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 496.739235][T16073] usb 7-1: config 168 interface 0 altsetting 188 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 496.752336][T16073] usb 7-1: config 168 interface 0 altsetting 188 has 2 endpoint descriptors, different from the interface descriptor's value: 100 [ 496.769138][T16073] usb 7-1: config 168 interface 0 has no altsetting 0 [ 496.784625][T16073] usb 7-1: string descriptor 0 read error: -22 [ 496.792148][T16073] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 496.802290][T16073] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.865135][T16073] adutux 7-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 496.993774][ T30] audit: type=1107 audit(482.324:4515): pid=22219 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 497.217336][T16073] usb 7-1: USB disconnect, device number 27 [ 498.504823][T22286] 9pnet_fd: p9_fd_create_unix (22286): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 498.575657][T22287] syz.2.5967: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 498.626851][T22293] netlink: 'syz.5.5970': attribute type 1 has an invalid length. [ 498.759383][T22287] CPU: 0 UID: 0 PID: 22287 Comm: syz.2.5967 Not tainted syzkaller #0 PREEMPT(full) [ 498.759403][T22287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 498.759410][T22287] Call Trace: [ 498.759415][T22287] [ 498.759421][T22287] dump_stack_lvl+0x16c/0x1f0 [ 498.759440][T22287] warn_alloc+0x248/0x3a0 [ 498.759460][T22287] ? __pfx_warn_alloc+0x10/0x10 [ 498.759479][T22287] ? __pfx_stack_trace_save+0x10/0x10 [ 498.759501][T22287] ? kasan_save_stack+0x42/0x60 [ 498.759512][T22287] ? kasan_save_stack+0x33/0x60 [ 498.759522][T22287] ? kasan_save_track+0x14/0x30 [ 498.759533][T22287] ? xskq_create+0x52/0x1d0 [ 498.759546][T22287] ? xsk_setsockopt+0x74e/0x9a0 [ 498.759559][T22287] ? do_sock_setsockopt+0xf3/0x1d0 [ 498.759578][T22287] ? xskq_create+0xfb/0x1d0 [ 498.759592][T22287] __vmalloc_node_range_noprof+0xfbc/0x1480 [ 498.759612][T22287] ? xskq_create+0xfb/0x1d0 [ 498.759631][T22287] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 498.759650][T22287] ? xskq_create+0xfb/0x1d0 [ 498.759665][T22287] vmalloc_user_noprof+0x9e/0xe0 [ 498.759679][T22287] ? xskq_create+0xfb/0x1d0 [ 498.759694][T22287] xskq_create+0xfb/0x1d0 [ 498.759710][T22287] xsk_setsockopt+0x74e/0x9a0 [ 498.759725][T22287] ? __pfx_xsk_setsockopt+0x10/0x10 [ 498.759739][T22287] ? find_held_lock+0x2b/0x80 [ 498.759756][T22287] ? selinux_socket_setsockopt+0x6a/0x80 [ 498.759769][T22287] ? __pfx_xsk_setsockopt+0x10/0x10 [ 498.759784][T22287] do_sock_setsockopt+0xf3/0x1d0 [ 498.759803][T22287] __sys_setsockopt+0x1a0/0x230 [ 498.759820][T22287] __x64_sys_setsockopt+0xbd/0x160 [ 498.759833][T22287] ? do_syscall_64+0x91/0xfa0 [ 498.759843][T22287] ? lockdep_hardirqs_on+0x7c/0x110 [ 498.759854][T22287] do_syscall_64+0xcd/0xfa0 [ 498.759866][T22287] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 498.759878][T22287] RIP: 0033:0x7fdd02f8f6c9 [ 498.759888][T22287] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 498.759900][T22287] RSP: 002b:00007fdd011f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 498.759911][T22287] RAX: ffffffffffffffda RBX: 00007fdd031e5fa0 RCX: 00007fdd02f8f6c9 [ 498.759918][T22287] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 498.759926][T22287] RBP: 00007fdd03011f91 R08: 0000000000000004 R09: 0000000000000000 [ 498.759933][T22287] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 498.759940][T22287] R13: 00007fdd031e6038 R14: 00007fdd031e5fa0 R15: 00007ffd60b18118 [ 498.759957][T22287] [ 498.759962][T22287] Mem-Info: [ 499.042777][T22293] 8021q: adding VLAN 0 to HW filter on device bond6 [ 499.131280][T22287] active_anon:51365 inactive_anon:0 isolated_anon:0 [ 499.131280][T22287] active_file:10709 inactive_file:51697 isolated_file:0 [ 499.131280][T22287] unevictable:17672 dirty:701 writeback:0 [ 499.131280][T22287] slab_reclaimable:13283 slab_unreclaimable:107996 [ 499.131280][T22287] mapped:29737 shmem:46420 pagetables:1612 [ 499.131280][T22287] sec_pagetables:0 bounce:0 [ 499.131280][T22287] kernel_misc_reclaimable:0 [ 499.131280][T22287] free:1209014 free_pcp:20258 free_cma:0 [ 499.193674][T22301] bond6: (slave veth7): Enslaving as an active interface with a down link [ 499.232573][T22287] Node 0 active_anon:205460kB inactive_anon:0kB active_file:42800kB inactive_file:206568kB unevictable:69152kB isolated(anon):0kB isolated(file):0kB mapped:118944kB dirty:2800kB writeback:0kB shmem:184144kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:2048kB kernel_stack:14112kB pagetables:6436kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 499.252177][T22301] netlink: 'syz.5.5970': attribute type 10 has an invalid length. [ 499.275489][T22301] __nla_validate_parse: 5 callbacks suppressed [ 499.275506][T22301] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5970'. [ 499.323767][T22287] Node 1 active_anon:0kB inactive_anon:0kB active_file:36kB inactive_file:220kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:4kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:48kB pagetables:112kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 499.368017][T22293] bond6: (slave dummy0): making interface the new active one [ 499.394171][T22287] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 499.411922][T22293] bond6: (slave dummy0): Enslaving as an active interface with an up link [ 499.429385][T22287] lowmem_reserve[]: 0 2485 2487 2487 2487 [ 499.440843][T22287] Node 0 DMA32 free:941096kB boost:0kB min:34108kB low:42632kB high:51156kB reserved_highatomic:0KB free_highatomic:0KB active_anon:205464kB inactive_anon:0kB active_file:42800kB inactive_file:206568kB unevictable:69152kB writepending:2836kB zspages:0kB present:3129332kB managed:2544860kB mlocked:0kB bounce:0kB free_pcp:55412kB local_pcp:23236kB free_cma:0kB [ 499.494720][T22287] lowmem_reserve[]: 0 0 1 1 1 [ 499.499467][T22287] Node 0 Normal free:0kB boost:0kB min:24kB low:28kB high:32kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:1048580kB managed:1900kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 499.568670][T22287] lowmem_reserve[]: 0 0 0 0 0 [ 499.573669][T22287] Node 1 Normal free:3883596kB boost:0kB min:55768kB low:69708kB high:83648kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:36kB inactive_file:220kB unevictable:1536kB writepending:4kB zspages:0kB present:4194300kB managed:4111100kB mlocked:0kB bounce:0kB free_pcp:22720kB local_pcp:12960kB free_cma:0kB [ 499.606812][T22287] lowmem_reserve[]: 0 0 0 0 0 [ 499.611547][T22287] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 499.625294][T22287] Node 0 DMA32: 1540*4kB (UME) 649*8kB (UM) 647*16kB (UME) 739*32kB (UME) 1010*64kB (UME) 475*128kB (UME) 65*256kB (UME) 8*512kB (UM) 14*1024kB (UME) 6*2048kB (M) 177*4096kB (M) = 943144kB [ 499.678928][T22287] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 499.691832][T22287] Node 1 Normal: 217*4kB (UE) 57*8kB (UME) 44*16kB (UE) 203*32kB (UE) 72*64kB (UME) 16*128kB (UME) 5*256kB (UME) 3*512kB (ME) 1*1024kB (M) 1*2048kB (E) 943*4096kB (M) = 3883596kB [ 499.710282][T22287] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 499.721875][T22287] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 499.733120][T22287] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 499.743275][T22287] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 499.753419][T22287] 125726 total pagecache pages [ 499.765029][T22287] 0 pages in swap cache [ 499.769190][T22287] Free swap = 124996kB [ 499.799383][T22326] sctp: [Deprecated]: syz.1.5984 (pid 22326) Use of struct sctp_assoc_value in delayed_ack socket option. [ 499.799383][T22326] Use struct sctp_sack_info instead [ 499.821370][T22287] Total swap = 124996kB [ 499.825548][T22287] 2097051 pages RAM [ 499.834705][T22287] 0 pages HighMem/MovableOnly [ 499.842993][T22287] 428746 pages reserved [ 499.848585][T22287] 0 pages cma reserved [ 501.197575][T22376] overlayfs: conflicting options: userxattr,redirect_dir=on [ 501.631591][T22396] netlink: 188 bytes leftover after parsing attributes in process `syz.1.6013'. [ 501.819267][ T30] audit: type=1326 audit(486.833:4516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22411 comm="syz.2.6019" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdd02f8f6c9 code=0x0 [ 501.933188][ T30] audit: type=1326 audit(486.945:4517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22418 comm="syz.2.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd02f8f6c9 code=0x7ffc0000 [ 501.968663][ T30] audit: type=1326 audit(486.945:4518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22418 comm="syz.2.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7fdd02f8f6c9 code=0x7ffc0000 [ 502.001126][ T30] audit: type=1326 audit(486.945:4519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22418 comm="syz.2.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd02f8f6c9 code=0x7ffc0000 [ 502.024732][ T30] audit: type=1326 audit(486.945:4520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22418 comm="syz.2.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd02f8f6c9 code=0x7ffc0000 [ 502.999456][ T30] audit: type=1400 audit(487.937:4521): avc: denied { ioctl } for pid=22459 comm="syz.5.6040" path="socket:[75553]" dev="sockfs" ino=75553 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 504.480440][T22515] mac80211_hwsim hwsim16 wlan0: entered promiscuous mode [ 504.511934][T22515] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 504.539656][T22506] ptrace attach of "./syz-executor exec"[22509] was attempted by "./syz-executor exec"[22506] [ 504.920833][T22529] netlink: 132 bytes leftover after parsing attributes in process `syz.7.6070'. [ 505.164141][T22548] netlink: 80 bytes leftover after parsing attributes in process `syz.1.6078'. [ 505.736915][T22560] overlayfs: failed to resolve './file1/file0': -2 [ 506.037852][T22578] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 506.044400][T22578] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 506.085684][T22578] vhci_hcd vhci_hcd.0: Device attached [ 506.109137][T22581] vhci_hcd: connection closed [ 506.111230][T15636] vhci_hcd: stop threads [ 506.116271][ T30] audit: type=1326 audit(490.855:4522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22583 comm="syz.7.6094" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x0 [ 506.120500][T15636] vhci_hcd: release socket [ 506.188872][T15636] vhci_hcd: disconnect device [ 506.467521][ T30] audit: type=1326 audit(491.192:4523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22599 comm="syz.5.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 506.800910][ T30] audit: type=1326 audit(491.220:4524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22599 comm="syz.5.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 506.899451][ T30] audit: type=1326 audit(491.220:4525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22599 comm="syz.5.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 506.936608][T22612] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6108'. [ 507.256222][T22617] bond0: entered allmulticast mode [ 507.342003][T22620] tipc: Enabling of bearer rejected, failed to enable media [ 508.126137][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 508.126153][ T30] audit: type=1326 audit(492.735:4528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 508.160147][T22661] netlink: 40 bytes leftover after parsing attributes in process `syz.5.6130'. [ 508.215146][ T30] audit: type=1326 audit(492.735:4529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 508.289213][ T30] audit: type=1326 audit(492.735:4530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 508.363934][ T30] audit: type=1326 audit(492.735:4531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 508.464088][ T30] audit: type=1326 audit(492.735:4532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 508.515137][ T30] audit: type=1326 audit(492.735:4533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 508.563884][ T30] audit: type=1326 audit(492.735:4534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 508.666564][ T30] audit: type=1326 audit(492.735:4535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 508.743390][ T30] audit: type=1326 audit(492.763:4536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 508.801208][T22691] can: request_module (can-proto-0) failed. [ 508.819245][ T30] audit: type=1326 audit(492.763:4537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22660 comm="syz.6.6131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163c18f6c9 code=0x7ffc0000 [ 509.109145][T22711] netlink: 'syz.5.6151': attribute type 13 has an invalid length. [ 509.189273][T22715] netlink: 68 bytes leftover after parsing attributes in process `syz.6.6153'. [ 509.431299][T22721] binder: 22720:22721 ioctl c0306201 200000000080 returned -14 [ 509.448334][T22725] tipc: Started in network mode [ 509.458394][T22725] tipc: Node identity ff020000000000000000000000000001, cluster identity 4711 [ 509.487686][T22725] tipc: Enabling of bearer rejected, failed to enable media [ 510.991612][T22755] netlink: 68 bytes leftover after parsing attributes in process `syz.6.6171'. [ 511.207939][T22772] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6179'. [ 511.237886][T22770] overlayfs: failed to resolve '/úòFoðÀÄ"á™ÅÁ cß': -2 [ 511.830270][T22798] tipc: Failed to remove unknown binding: 66,1,1/0:1414275834/1414275836 [ 512.536418][T22813] comedi comedi0: Minor 3 could not be opened [ 513.126856][T22837] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6209'. [ 513.541179][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 513.541195][ T30] audit: type=1400 audit(497.796:4555): avc: denied { getopt } for pid=22846 comm="syz.6.6215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 514.252028][T22886] netlink: 'syz.5.6231': attribute type 25 has an invalid length. [ 514.663164][T22897] netlink: 104 bytes leftover after parsing attributes in process `syz.5.6236'. [ 515.312382][ T30] audit: type=1400 audit(499.433:4556): avc: denied { node_bind } for pid=22939 comm="syz.2.6266" saddr=::ffff:0.0.0.0 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 516.391556][T22960] tmpfs: Bad value for 'mpol' [ 516.400361][T22962] overlayfs: failed to get inode (-116) [ 516.407252][T22962] overlayfs: failed to get inode (-116) [ 516.413139][T22962] overlayfs: failed to get inode (-116) [ 516.430212][T22962] overlayfs: failed to get inode (-116) [ 517.015311][T22986] netlink: 'syz.5.6280': attribute type 4 has an invalid length. [ 517.170241][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 517.374938][T23000] @: renamed from vlan0 [ 518.214706][T23031] xt_limit: Overflow, try lower: 1207959552/384 [ 518.775934][ T30] audit: type=1326 audit(502.697:4557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23040 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 518.876919][ T30] audit: type=1326 audit(502.697:4558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23040 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 518.950510][ T30] audit: type=1326 audit(502.697:4559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23040 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 518.968233][T23048] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6308'. [ 519.049392][ T30] audit: type=1326 audit(502.697:4560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23040 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 519.079547][ T30] audit: type=1326 audit(502.697:4561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23040 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 520.095804][T23101] netlink: 'syz.2.6335': attribute type 1 has an invalid length. [ 520.952454][T23135] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6349'. [ 521.246422][T23147] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 521.733114][T23162] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6362'. [ 522.652359][T23176] netlink: 580 bytes leftover after parsing attributes in process `syz.2.6368'. [ 523.648912][T23199] netlink: 'syz.2.6379': attribute type 1 has an invalid length. [ 523.780092][T23203] bond3: (slave geneve5): making interface the new active one [ 523.819170][T23203] bond3: (slave geneve5): Enslaving as an active interface with an up link [ 523.848499][ T50] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20004 - 0 [ 523.868120][T23205] netlink: 'syz.1.6381': attribute type 322 has an invalid length. [ 523.877142][ T50] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20004 - 0 [ 523.932558][ T50] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20004 - 0 [ 525.993486][T23272] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(6) [ 526.000023][T23272] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 526.018240][T23272] vhci_hcd vhci_hcd.0: Device attached [ 526.062102][T23272] vhci_hcd vhci_hcd.0: pdev(7) rhport(1) sockfd(8) [ 526.068643][T23272] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 526.074413][T23278] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 526.143795][T23272] vhci_hcd vhci_hcd.0: Device attached [ 526.174443][T23273] vhci_hcd: connection closed [ 526.175923][T23279] vhci_hcd: connection closed [ 526.180811][T15626] vhci_hcd: stop threads [ 526.189949][T15626] vhci_hcd: release socket [ 526.221230][T15626] vhci_hcd: disconnect device [ 526.236260][T15626] vhci_hcd: stop threads [ 526.240574][T15626] vhci_hcd: release socket [ 526.246791][T15626] vhci_hcd: disconnect device [ 526.267353][T23287] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 527.395644][T23326] netlink: 182 bytes leftover after parsing attributes in process `syz.1.6431'. [ 527.870794][T23345] netlink: 84 bytes leftover after parsing attributes in process `syz.2.6441'. [ 527.979741][T23350] netlink: 68 bytes leftover after parsing attributes in process `syz.5.6444'. [ 528.017372][ T30] audit: type=1400 audit(511.340:4562): avc: denied { relabelfrom } for pid=23353 comm="syz.1.6446" name="" dev="pipefs" ino=79308 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 528.192933][T23360] tipc: Enabling of bearer rejected, failed to enable media [ 528.975101][ T30] audit: type=1400 audit(512.238:4563): avc: denied { execstack } for pid=23386 comm="syz.5.6462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 530.536726][T23414] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 530.561322][T23414] cramfs: wrong magic [ 532.661276][T23449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23449 comm=syz.1.6487 [ 532.943512][ T5811] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 532.979923][ T5811] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 532.989929][ T5811] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 532.998872][ T5811] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 533.009332][ T5811] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 533.383094][T23475] netlink: 104 bytes leftover after parsing attributes in process `syz.1.6498'. [ 533.498443][T23479] SELinux: Context system_u:object_r:systemd_systemctl_exec_t:s0 is not valid (left unmapped). [ 533.572612][ T30] audit: type=1400 audit(516.541:4564): avc: denied { relabelto } for pid=23478 comm="syz.7.6500" name="blkio.bfq.group_wait_time" dev="tmpfs" ino=4904 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:systemd_systemctl_exec_t:s0" [ 533.677356][ T30] audit: type=1400 audit(516.541:4565): avc: denied { associate } for pid=23478 comm="syz.7.6500" name="blkio.bfq.group_wait_time" dev="tmpfs" ino=4904 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:systemd_systemctl_exec_t:s0" [ 533.783348][ T30] audit: type=1400 audit(516.738:4566): avc: denied { unlink } for pid=11096 comm="syz-executor" name="blkio.bfq.group_wait_time" dev="tmpfs" ino=4904 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:systemd_systemctl_exec_t:s0" [ 533.931347][T23461] chnl_net:caif_netlink_parms(): no params data found [ 534.217387][T23461] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.239615][T23461] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.246817][T23461] bridge_slave_0: entered allmulticast mode [ 534.273090][T23461] bridge_slave_0: entered promiscuous mode [ 534.304633][T23461] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.311805][T23461] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.333200][T23461] bridge_slave_1: entered allmulticast mode [ 534.341239][T23461] bridge_slave_1: entered promiscuous mode [ 534.377453][ T30] audit: type=1326 audit(517.289:4567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="syz.1.6509" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x0 [ 534.410020][T23461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 534.457039][T23461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 534.573316][T23461] team0: Port device team_slave_0 added [ 534.590583][T23461] team0: Port device team_slave_1 added [ 534.683577][T23461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 534.699056][T23461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 534.752747][T23461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 534.772240][T11502] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 534.775235][T23461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 534.788767][T23461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 534.796633][T11502] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 534.815196][T23461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 534.914328][T23461] hsr_slave_0: entered promiscuous mode [ 534.920885][T23461] hsr_slave_1: entered promiscuous mode [ 534.927544][T23461] debugfs: 'hsr0' already exists in 'hsr' [ 534.933697][T23461] Cannot create hsr debugfs directory [ 535.214165][ T5811] Bluetooth: hci0: command tx timeout [ 536.100253][T23536] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6523'. [ 536.236835][T23461] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 536.263287][T23461] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 536.293185][T23461] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 536.312213][T23461] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 536.339249][T23544] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 536.495993][T23461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 536.496452][T23560] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6532'. [ 536.573961][T23461] 8021q: adding VLAN 0 to HW filter on device team0 [ 536.611709][T11502] bridge0: port 1(bridge_slave_0) entered blocking state [ 536.618893][T11502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 536.644815][T15637] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.651938][T15637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 537.406604][T23461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 537.435965][ T5811] Bluetooth: hci0: command tx timeout [ 538.039736][ T50] tipc: Subscription rejected, illegal request [ 538.131485][T23461] veth0_vlan: entered promiscuous mode [ 538.150503][T23461] veth1_vlan: entered promiscuous mode [ 538.180988][T23461] veth0_macvtap: entered promiscuous mode [ 538.191484][T23461] veth1_macvtap: entered promiscuous mode [ 538.289200][T23461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 538.324508][T18859] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 538.527611][T23461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 538.543787][T15599] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.553156][T15599] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.585815][T15599] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.595573][T15599] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.633438][T18859] usb 8-1: Using ep0 maxpacket: 8 [ 538.642165][T18859] usb 8-1: config 252 has an invalid interface number: 117 but max is 0 [ 538.652267][T18859] usb 8-1: config 252 has no interface number 0 [ 538.663107][T15611] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 538.671771][T18859] usb 8-1: config 252 interface 117 has no altsetting 0 [ 538.681687][T15611] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 538.743528][T18859] usb 8-1: New USB device found, idVendor=05ac, idProduct=0223, bcdDevice=82.4f [ 538.759708][T18859] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.777225][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 538.804244][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 538.814326][T18859] usb 8-1: Product: syz [ 538.816604][T23626] tipc: Can't bind to reserved service type 1 [ 538.820776][T18859] usb 8-1: Manufacturer: syz [ 538.841336][T18859] usb 8-1: SerialNumber: syz [ 538.851139][ T30] audit: type=1400 audit(521.471:4568): avc: denied { mounton } for pid=23461 comm="syz-executor" path="/root/syzkaller.rCyh05/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=81394 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 539.291833][T18859] input: bcm5974 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:252.117/input/input47 [ 539.321931][ T5167] bcm5974 8-1:252.117: could not read from device [ 539.335724][ T5167] bcm5974 8-1:252.117: could not read from device [ 539.345265][T18859] usb 8-1: USB disconnect, device number 12 [ 539.356704][ T5167] bcm5974 8-1:252.117: could not read from device [ 539.374664][ T5167] bcm5974 8-1:252.117: could not read from device [ 539.689039][ T5821] Bluetooth: hci0: command tx timeout [ 539.899329][T23652] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6565'. [ 540.443305][T23672] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 540.889106][ T30] audit: type=1400 audit(523.304:4569): avc: denied { accept } for pid=23681 comm="syz.8.6580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 540.934916][T18858] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 541.145370][T18858] usb 2-1: Using ep0 maxpacket: 32 [ 541.152238][T18858] usb 2-1: config 0 has an invalid interface number: 67 but max is 0 [ 541.160415][T18858] usb 2-1: config 0 has no interface number 0 [ 541.168921][T18858] usb 2-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 541.180291][T18858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.202552][T18858] usb 2-1: Product: syz [ 541.206723][T18858] usb 2-1: Manufacturer: syz [ 541.240399][T18858] usb 2-1: SerialNumber: syz [ 541.285390][T18858] usb 2-1: config 0 descriptor?? [ 541.291998][T18858] smsc95xx v2.0.0 [ 541.737626][T18858] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 541.768216][T18858] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 541.968792][ T5821] Bluetooth: hci0: command 0x0419 tx timeout [ 543.208306][T18858] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 543.222017][T18858] smsc95xx 2-1:0.67: probe with driver smsc95xx failed with error -32 [ 543.551976][T23754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=23754 comm=syz.8.6611 [ 543.599271][T23754] netlink: 32 bytes leftover after parsing attributes in process `syz.8.6611'. [ 543.602589][T23760] overlay: Bad value for 'verity' [ 543.719443][T23764] netlink: 'syz.2.6615': attribute type 25 has an invalid length. [ 543.835753][T23772] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6620'. [ 544.192221][ T5821] Bluetooth: hci0: command 0x0419 tx timeout [ 544.212435][T23800] netlink: 56 bytes leftover after parsing attributes in process `syz.8.6633'. [ 544.302128][T18858] usb 2-1: USB disconnect, device number 33 [ 544.477391][T23814] netlink: 20 bytes leftover after parsing attributes in process `syz.8.6641'. [ 544.777659][ T30] audit: type=1326 audit(527.018:4570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23832 comm="syz.5.6651" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x0 [ 544.875398][T23838] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6654'. [ 545.120555][ T30] audit: type=1400 audit(527.336:4571): avc: denied { create } for pid=23851 comm="syz.7.6661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 545.189761][T23862] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6666'. [ 545.859744][T23888] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6676'. [ 546.436127][T23902] fuse: Bad value for 'fd' [ 547.732327][T23943] xt_CT: No such helper "pptp" [ 548.030547][ T30] audit: type=1400 audit(530.058:4572): avc: denied { read write } for pid=23957 comm="syz.8.6707" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 548.132520][ T30] audit: type=1400 audit(530.058:4573): avc: denied { open } for pid=23957 comm="syz.8.6707" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 548.687466][ T30] audit: type=1400 audit(530.675:4574): avc: denied { ioctl } for pid=23995 comm="syz.8.6726" path="socket:[82844]" dev="sockfs" ino=82844 ioctlcmd=0x7210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 549.835635][T24060] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6754'. [ 549.991599][T24072] tmpfs: Bad value for 'mpol' [ 550.035260][T24071] devpts: Bad value for 'max' [ 550.258421][T24089] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6768'. [ 550.572597][T24110] netlink: 68 bytes leftover after parsing attributes in process `syz.5.6776'. [ 551.438331][ T30] audit: type=1326 audit(533.154:4575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24136 comm="syz.1.6790" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0cd618f6c9 code=0x0 [ 553.938858][T24224] syz_tun: entered allmulticast mode [ 554.591767][T24244] netlink: 'syz.7.6838': attribute type 6 has an invalid length. [ 554.691558][T24250] xt_CT: You must specify a L4 protocol and not use inversions on it [ 555.414083][T24271] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 555.428254][T24271] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 555.452743][T24271] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 555.480179][T24271] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 555.709085][ T30] audit: type=1400 audit(2000000000.589:4576): avc: denied { mount } for pid=24300 comm="syz.7.6867" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 555.794206][ T30] audit: type=1400 audit(2000000000.645:4577): avc: denied { unmount } for pid=11096 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 557.497047][T24402] netlink: 14 bytes leftover after parsing attributes in process `syz.5.6911'. [ 557.534094][ T5811] Bluetooth: hci4: command 0x0406 tx timeout [ 557.619559][ T5811] Bluetooth: hci0: command 0x0419 tx timeout [ 557.643996][T24399] 8021q: adding VLAN 0 to HW filter on device bond7 [ 557.653069][T24399] bond0: (slave bond7): Enslaving as an active interface with an up link [ 557.835770][T24410] tmpfs: Bad value for 'mpol' [ 558.262318][T24402] bond0 (unregistering): (slave 5): Releasing backup interface [ 558.370566][T24402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 558.419371][T24402] bond0 (unregistering): (slave bond7): Releasing backup interface [ 558.448783][T24402] bond0 (unregistering): Released all slaves [ 558.633855][ T30] audit: type=1400 audit(2000000003.330:4578): avc: denied { accept } for pid=24433 comm="syz.8.6925" path="socket:[86184]" dev="sockfs" ino=86184 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 559.084833][T24451] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6933'. [ 559.818495][T24491] netlink: 'syz.2.6952': attribute type 5 has an invalid length. [ 559.845015][ T5811] Bluetooth: hci0: command 0x0419 tx timeout [ 559.863810][T24491] ip6erspan0: entered promiscuous mode [ 560.313200][ T30] audit: type=1400 audit(2000000004.901:4579): avc: denied { append } for pid=24525 comm="syz.7.6968" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 560.454396][T24537] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6971'. [ 560.502230][T24540] netlink: 'syz.2.6972': attribute type 1 has an invalid length. [ 560.510155][T24540] netlink: 'syz.2.6972': attribute type 2 has an invalid length. [ 560.975341][ T30] audit: type=1326 audit(2000000005.518:4580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.056940][ T30] audit: type=1326 audit(2000000005.518:4581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.086767][ T30] audit: type=1326 audit(2000000005.565:4582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.162134][T24568] mac80211_hwsim hwsim26 wlan0: entered promiscuous mode [ 561.211577][T24580] netlink: 96 bytes leftover after parsing attributes in process `syz.2.6991'. [ 561.232988][ T30] audit: type=1326 audit(2000000005.565:4583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.298875][ T30] audit: type=1326 audit(2000000005.565:4584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.360167][ T30] audit: type=1326 audit(2000000005.565:4585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.416901][ T30] audit: type=1326 audit(2000000005.565:4586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.471773][ T30] audit: type=1326 audit(2000000005.565:4587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.603384][ T30] audit: type=1326 audit(2000000005.565:4588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.723162][ T30] audit: type=1326 audit(2000000005.565:4589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.762387][ T30] audit: type=1326 audit(2000000005.565:4590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 561.875043][ T30] audit: type=1326 audit(2000000005.565:4591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.6984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 562.117201][ T5811] Bluetooth: hci0: command 0x0419 tx timeout [ 562.202990][T24610] overlayfs: overlapping lowerdir path [ 562.596863][T24619] 8021q: VLANs not supported on lo [ 564.075690][T24679] netlink: 96 bytes leftover after parsing attributes in process `syz.8.7036'. [ 564.325747][T24694] 8021q: adding VLAN 0 to HW filter on device bond1 [ 564.337776][T24694] bond0: (slave bond1): Enslaving as an active interface with an up link [ 564.368865][T24694] netlink: 14 bytes leftover after parsing attributes in process `syz.8.7043'. [ 564.883798][T24694] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 564.905783][T24694] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 564.923639][T24715] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24715 comm=syz.1.7051 [ 564.923746][T24694] bond0 (unregistering): (slave bond1): Releasing backup interface [ 564.948711][T24694] bond0 (unregistering): Released all slaves [ 565.265715][T24732] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 565.671934][T24761] kernel profiling enabled (shift: 63) [ 565.677689][T24761] profiling shift: 63 too large [ 565.812888][T24770] overlayfs: failed to resolve './file0': -2 [ 566.020306][T24785] netlink: 'syz.5.7085': attribute type 28 has an invalid length. [ 566.700592][T24811] kvm: requested 25980 ns i8254 timer period limited to 200000 ns [ 566.726367][T24811] kvm: requested 137447 ns i8254 timer period limited to 200000 ns [ 566.745560][T24811] kvm: requested 105600 ns i8254 timer period limited to 200000 ns [ 566.804051][T24811] kvm: requested 129904 ns i8254 timer period limited to 200000 ns [ 566.829314][T24811] kvm: requested 122361 ns i8254 timer period limited to 200000 ns [ 566.836370][T24824] 9pnet_virtio: no channels available for device ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 566.873057][T24811] kvm: requested 119009 ns i8254 timer period limited to 200000 ns [ 566.974818][T24811] kvm: requested 82971 ns i8254 timer period limited to 200000 ns [ 566.989700][T24811] kvm: requested 134933 ns i8254 timer period limited to 200000 ns [ 567.041261][T24811] kvm: requested 199466 ns i8254 timer period limited to 200000 ns [ 567.062043][T24811] kvm: requested 9219 ns i8254 timer period limited to 200000 ns [ 567.664035][T24861] netlink: 16 bytes leftover after parsing attributes in process `syz.7.7118'. [ 567.689506][T24863] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 567.717566][T24863] CIFS mount error: No usable UNC path provided in device string! [ 567.717566][T24863] [ 567.727986][T24863] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 568.534773][T16073] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 568.555353][T24890] netlink: 72 bytes leftover after parsing attributes in process `syz.1.7131'. [ 568.707382][T16073] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 568.729904][T16073] usb 9-1: config 0 has no interfaces? [ 568.748085][T16073] usb 9-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 568.781780][T16073] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.812106][T16073] usb 9-1: config 0 descriptor?? [ 569.121051][T24883] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 569.156934][T24883] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 569.169775][T18859] usb 9-1: USB disconnect, device number 2 [ 569.499459][T24927] bridge: RTM_NEWNEIGH with invalid ether address [ 570.197681][ T43] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 570.236594][T24948] netlink: 20 bytes leftover after parsing attributes in process `syz.8.7158'. [ 570.469705][ T43] usb 2-1: Using ep0 maxpacket: 32 [ 570.544498][ T43] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 570.559072][ T43] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.586411][ T43] usb 2-1: config 0 descriptor?? [ 570.612011][ T43] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 570.898122][T24970] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7169'. [ 570.947174][T24970] 8021q: VLANs not supported on sit0 [ 571.265374][T24990] autofs: Bad value for 'fd' [ 571.430146][T24995] hpfs: Bad magic ... probably not HPFS [ 571.769128][T24941] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7151'. [ 571.788217][ T43] gspca_vc032x: reg_w err -71 [ 571.792919][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.798533][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.803816][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.826434][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.840621][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.856767][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.869233][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.881513][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.893918][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.902446][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.915541][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.920831][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.951679][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.971496][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.978984][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.991676][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 571.997522][T25024] fuse: Bad value for 'fd' [ 572.015390][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 572.025344][ T43] gspca_vc032x: I2c Bus Busy Wait 00 [ 572.046451][ T43] gspca_vc032x: Unknown sensor... [ 572.051538][ T43] vc032x 2-1:0.0: probe with driver vc032x failed with error -22 [ 572.078654][ T43] usb 2-1: USB disconnect, device number 34 [ 572.195385][T25033] netlink: 76 bytes leftover after parsing attributes in process `syz.2.7200'. [ 572.664155][T25060] trusted_key: encrypted_key: master key parameter is missing [ 572.753054][T25066] netlink: 80 bytes leftover after parsing attributes in process `syz.8.7213'. [ 572.839452][T25069] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7214'. [ 572.974793][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 572.974809][ T30] audit: type=1800 audit(2000000016.753:4606): pid=25075 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.7217" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 573.009472][T25078] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7218'. [ 573.029546][T25078] erspan0: default FDB implementation only supports local addresses [ 573.605883][T25105] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7232'. [ 573.635186][T25105] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7232'. [ 574.237404][ T30] audit: type=1804 audit(2000000017.931:4607): pid=25127 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.7.7239" name="/newroot/1018/file0" dev="tmpfs" ino=5903 res=1 errno=0 [ 574.277870][T25137] create_pit_timer: 1 callbacks suppressed [ 574.277885][T25137] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 575.020672][T25165] netlink: 14 bytes leftover after parsing attributes in process `syz.2.7255'. [ 575.053882][T25160] 8021q: adding VLAN 0 to HW filter on device bond4 [ 575.062640][T25160] bond4: entered allmulticast mode [ 575.068369][T25160] bond0: (slave bond4): Enslaving as an active interface with an up link [ 575.489804][T25193] Bluetooth: MGMT ver 1.23 [ 575.941125][T25220] netlink: 44 bytes leftover after parsing attributes in process `syz.7.7283'. [ 576.096139][T25231] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7288'. [ 576.145861][ T30] audit: type=1400 audit(2000000019.708:4608): avc: denied { getopt } for pid=25233 comm="syz.8.7289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 576.198299][ T30] audit: type=1400 audit(2000000019.708:4609): avc: denied { read write } for pid=11096 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.259106][ T30] audit: type=1400 audit(2000000019.708:4610): avc: denied { open } for pid=11096 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.324040][T25242] netlink: 'syz.8.7293': attribute type 32 has an invalid length. [ 576.325553][T25246] netlink: 84 bytes leftover after parsing attributes in process `syz.1.7295'. [ 576.342972][ T30] audit: type=1400 audit(2000000019.708:4611): avc: denied { ioctl } for pid=11096 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.585919][T25257] IPv6: syztnl0: Disabled Multicast RS [ 576.591815][T25261] cgroup: subsys name conflicts with all [ 576.851894][T25276] sp0: Synchronizing with TNC [ 576.867770][T25274] [U] è [ 576.975889][T25281] 9pnet: Could not find request transport: 0xffffffffffffffff [ 578.346079][ T30] audit: type=1400 audit(2000000021.776:4612): avc: denied { connect } for pid=25326 comm="syz.2.7329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 579.807122][T25376] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1024 sclass=netlink_xfrm_socket pid=25376 comm=syz.8.7351 [ 580.529422][ T30] audit: type=1400 audit(2000000023.806:4613): avc: denied { append } for pid=25383 comm="syz.7.7353" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 581.968732][T25411] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7363'. [ 582.185695][T25428] overlayfs: missing 'lowerdir' [ 582.395800][T25444] fuse: Bad value for 'rootmode' [ 582.503492][T25448] netlink: 9 bytes leftover after parsing attributes in process `syz.1.7382'. [ 582.522579][T25448] z00ªX¹¦: renamed from gretap0 [ 582.595084][T25448] z00ªX¹¦: entered allmulticast mode [ 582.687703][ T30] audit: type=1326 audit(2000000025.836:4614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.8.7386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 582.746721][ T30] audit: type=1326 audit(2000000025.836:4615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.8.7386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 582.815683][ T30] audit: type=1326 audit(2000000025.836:4616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.8.7386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 582.852898][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 582.864591][ T30] audit: type=1326 audit(2000000025.836:4617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.8.7386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 582.943039][ T30] audit: type=1326 audit(2000000025.836:4618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.8.7386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 583.307482][T25495] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7403'. [ 583.536902][T25506] netlink: 32 bytes leftover after parsing attributes in process `syz.8.7408'. [ 583.567098][T25510] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7411'. [ 583.889212][T25510] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 583.910590][T25510] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 583.932562][T25510] bond0 (unregistering): Released all slaves [ 584.904261][T25551] netlink: 32 bytes leftover after parsing attributes in process `syz.1.7429'. [ 585.219160][T25563] netlink: 'syz.2.7436': attribute type 4 has an invalid length. [ 585.243290][ T30] audit: type=1326 audit(2000000028.221:4619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25561 comm="syz.1.7438" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x0 [ 585.620639][ T30] audit: type=1400 audit(2000000028.577:4620): avc: denied { firmware_load } for pid=25570 comm="syz.1.7442" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 586.011133][T25575] syz.1.7442 (25575) used greatest stack depth: 18936 bytes left [ 589.121349][ T30] audit: type=1326 audit(2000000031.851:4621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25685 comm="syz.7.7487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 589.304513][ T30] audit: type=1326 audit(2000000031.851:4622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25685 comm="syz.7.7487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 589.400266][ T30] audit: type=1326 audit(2000000031.879:4623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25685 comm="syz.7.7487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 589.529670][ T30] audit: type=1326 audit(2000000031.879:4624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25685 comm="syz.7.7487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 589.734410][ T30] audit: type=1326 audit(2000000031.879:4625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25685 comm="syz.7.7487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 589.818703][ T30] audit: type=1326 audit(2000000031.879:4626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25685 comm="syz.7.7487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 590.119864][ T30] audit: type=1326 audit(2000000031.879:4627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25685 comm="syz.7.7487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 590.205292][ T30] audit: type=1326 audit(2000000031.879:4628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25685 comm="syz.7.7487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 591.365683][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 591.365694][ T30] audit: type=1400 audit(2000000033.956:4632): avc: denied { setattr } for pid=25735 comm="syz.7.7508" name="RAWv6" dev="sockfs" ino=90758 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 591.475105][ T30] audit: type=1326 audit(2000000034.012:4633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25737 comm="syz.2.7506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd02f8f6c9 code=0x7ffc0000 [ 591.530282][ T30] audit: type=1326 audit(2000000034.012:4634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25737 comm="syz.2.7506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fdd02f8f6c9 code=0x7ffc0000 [ 591.588430][ T30] audit: type=1326 audit(2000000034.012:4635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25737 comm="syz.2.7506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd02f8f6c9 code=0x7ffc0000 [ 591.878976][T25757] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7517'. [ 591.944748][T25759] netlink: 32 bytes leftover after parsing attributes in process `syz.1.7519'. [ 591.954864][T25761] netlink: 37 bytes leftover after parsing attributes in process `syz.2.7516'. [ 592.477684][T25771] netlink: 140 bytes leftover after parsing attributes in process `syz.7.7523'. [ 592.520070][T25768] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7521'. [ 592.586776][T25768] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 592.867137][T25780] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7527'. [ 594.000275][ T30] audit: type=1400 audit(2000000036.426:4636): avc: denied { relabelfrom } for pid=25821 comm="syz.2.7544" name="UNIX" dev="sockfs" ino=91314 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 594.078381][ T30] audit: type=1401 audit(2000000036.426:4637): op=setxattr invalid_context="system_u:object_r:ppp_device_t:s0" [ 594.402107][T25833] nfs: Unknown parameter 'a' [ 594.449818][T25837] netlink: 256 bytes leftover after parsing attributes in process `syz.1.7551'. [ 594.651245][T25842] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7554'. [ 594.875598][T25849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 596.815522][T25902] netlink: 76 bytes leftover after parsing attributes in process `syz.8.7581'. [ 598.628738][ T30] audit: type=1400 audit(2000000040.739:4638): avc: denied { append } for pid=25964 comm="syz.8.7610" name="video37" dev="devtmpfs" ino=1050 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 600.925361][T26086] netlink: 68 bytes leftover after parsing attributes in process `syz.7.7669'. [ 601.233905][T26091] bond8: option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 601.281193][T26091] bond8 (unregistering): Released all slaves [ 601.292249][T26099] program syz.7.7673 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 601.565255][T26119] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7684'. [ 602.378274][T26145] netlink: 'syz.2.7696': attribute type 2 has an invalid length. [ 603.284876][T26188] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=26188 comm=syz.1.7717 [ 603.546580][T26204] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7723'. [ 604.079269][T26234] vlan0: entered promiscuous mode [ 604.084328][T26234] bridge0: entered promiscuous mode [ 604.687269][T26280] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7762'. [ 604.734982][T26283] netlink: 132 bytes leftover after parsing attributes in process `syz.8.7760'. [ 605.088314][T26308] overlayfs: conflicting options: userxattr,metacopy=on [ 605.785057][T26332] fuse: Bad value for 'group_id' [ 605.808412][T26332] fuse: Bad value for 'group_id' [ 605.982672][T26345] trusted_key: encrypted_key: insufficient parameters specified [ 607.156703][ T30] audit: type=1800 audit(2000000048.719:4639): pid=26385 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.7809" name="bus" dev="overlay" ino=9158 res=0 errno=0 [ 607.236960][T26391] SELinux: security_context_str_to_sid () failed with errno=-22 [ 607.343406][ T30] audit: type=1326 audit(2000000048.906:4640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26398 comm="syz.8.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 607.427580][ T30] audit: type=1326 audit(2000000048.934:4641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26398 comm="syz.8.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 607.475605][ T30] audit: type=1326 audit(2000000048.934:4642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26398 comm="syz.8.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 607.509514][ T30] audit: type=1326 audit(2000000048.934:4643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26398 comm="syz.8.7816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 607.587364][T26410] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7822'. [ 607.679033][T26416] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 608.074314][T26442] netlink: 124 bytes leftover after parsing attributes in process `syz.5.7836'. [ 608.568318][T26460] netlink: 108 bytes leftover after parsing attributes in process `syz.7.7844'. [ 608.577582][T26460] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7844'. [ 608.614410][T26467] netlink: 'syz.8.7848': attribute type 4 has an invalid length. [ 608.636557][T26467] netlink: 'syz.8.7848': attribute type 5 has an invalid length. [ 608.657230][T26467] netlink: 3657 bytes leftover after parsing attributes in process `syz.8.7848'. [ 608.712922][T26472] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7850'. [ 608.747077][T26474] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7851'. [ 608.796352][T26478] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7854'. [ 608.816633][T26478] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7854'. [ 608.895670][T26484] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7856'. [ 609.641034][T26534] netlink: 'syz.2.7877': attribute type 13 has an invalid length. [ 609.769087][T26540] netlink: 'syz.1.7880': attribute type 4 has an invalid length. [ 611.350122][T26641] netlink: 'syz.8.7925': attribute type 13 has an invalid length. [ 611.932427][T26657] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 611.950605][ T30] audit: type=1326 audit(2000000053.209:4644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26658 comm="syz.5.7937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 612.039508][ T30] audit: type=1326 audit(2000000053.209:4645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26658 comm="syz.5.7937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 612.158340][ T30] audit: type=1326 audit(2000000053.209:4646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26658 comm="syz.5.7937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 612.254881][ T30] audit: type=1326 audit(2000000053.237:4647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26658 comm="syz.5.7937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 612.304066][ T30] audit: type=1326 audit(2000000053.246:4648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26658 comm="syz.5.7937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 612.760019][T26706] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 612.792432][T26706] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 612.831791][T26711] tipc: Started in network mode [ 612.836973][T26711] tipc: Node identity ac14142f, cluster identity 4711 [ 612.853086][T26711] tipc: New replicast peer: 0.0.0.0 [ 612.865947][T26711] tipc: Enabled bearer , priority 10 [ 613.203441][T26730] __nla_validate_parse: 3 callbacks suppressed [ 613.203458][T26730] netlink: 64 bytes leftover after parsing attributes in process `syz.5.7968'. [ 613.458281][T26744] cgroup: Invalid name [ 613.615176][T26754] netlink: 368 bytes leftover after parsing attributes in process `syz.8.7981'. [ 613.804021][T26766] bond0: option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 614.032635][T26766] bond0 (unregistering): Released all slaves [ 614.182501][ T5901] tipc: Node number set to 2886997039 [ 614.252946][T26776] netlink: 'syz.7.7990': attribute type 27 has an invalid length. [ 614.852493][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 614.852510][ T30] audit: type=1400 audit(2000000055.922:4697): avc: denied { bind } for pid=26793 comm="syz.8.7997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 615.266445][ T5811] Bluetooth: hci0: unexpected event for opcode 0x0c7c [ 615.585971][T26834] netlink: 'syz.1.8014': attribute type 4 has an invalid length. [ 615.607469][T26834] netlink: 17 bytes leftover after parsing attributes in process `syz.1.8014'. [ 615.910086][ T30] audit: type=1400 audit(2000000056.914:4698): avc: denied { getopt } for pid=26846 comm="syz.1.8019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 616.174216][T26856] netlink: 'syz.7.8023': attribute type 13 has an invalid length. [ 616.378295][T26865] netlink: 20 bytes leftover after parsing attributes in process `syz.5.8025'. [ 616.407028][T26865] netem: invalid attributes len -22 [ 616.412679][T26865] netem: change failed [ 616.719497][T26884] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 616.762373][T26890] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 616.777919][T26890] Error validating options; rc = [-22] [ 616.959521][T26896] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8044'. [ 617.471745][T26902] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8045'. [ 618.041363][T26913] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 618.095326][T26912] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 618.117230][T26917] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8053'. [ 618.295655][T26929] netlink: 'syz.5.8057': attribute type 13 has an invalid length. [ 618.492607][T26934] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8060'. [ 618.727264][T26948] overlayfs: overlapping lowerdir path [ 618.848415][T26956] kAFS: No cell specified [ 619.177383][T26978] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8081'. [ 619.355412][T26990] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.397244][T26990] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 619.907562][T27022] netlink: 'syz.5.8103': attribute type 29 has an invalid length. [ 619.957003][T27022] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8103'. [ 620.262617][T26996] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 620.268831][T26996] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 620.412238][T27039] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 620.489714][T27039] Error validating options; rc = [-22] [ 621.672397][ T5811] Bluetooth: hci4: command 0x0c1a tx timeout [ 621.719435][ T30] audit: type=1400 audit(2000000062.349:4699): avc: denied { create } for pid=27098 comm="syz.8.8140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 622.066499][ T30] audit: type=1326 audit(2000000062.677:4700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27113 comm="syz.7.8147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 622.123963][ T30] audit: type=1326 audit(2000000062.677:4701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27113 comm="syz.7.8147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 622.310855][ T30] audit: type=1326 audit(2000000062.705:4702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27113 comm="syz.7.8147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 622.442311][ T5811] Bluetooth: hci0: command 0x0419 tx timeout [ 622.728349][T27128] netlink: 'syz.1.8153': attribute type 46 has an invalid length. [ 622.846494][ T30] audit: type=1326 audit(2000000063.397:4703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27113 comm="syz.7.8147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 623.047994][ T30] audit: type=1326 audit(2000000063.397:4704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27113 comm="syz.7.8147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x7ffc0000 [ 623.508134][T27153] netlink: 96 bytes leftover after parsing attributes in process `syz.5.8167'. [ 623.725736][T27164] overlay: ./file0 is not a directory [ 623.909256][T27175] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 624.510337][T27207] 9pnet_virtio: no channels available for device syz [ 625.017194][T27239] overlayfs: conflicting lowerdir path [ 625.062018][T27247] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 625.062079][ T30] audit: type=1400 audit(2000000065.464:4705): avc: denied { setopt } for pid=27243 comm="syz.5.8210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 626.375623][T27312] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8241'. [ 626.614552][T27320] netlink: 260 bytes leftover after parsing attributes in process `syz.5.8244'. [ 626.647917][T27320] netlink: 76 bytes leftover after parsing attributes in process `syz.5.8244'. [ 627.107231][T27347] tipc: New replicast peer: 0.0.0.0 [ 627.112654][T27347] tipc: Enabled bearer , priority 10 [ 627.588728][T27377] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8274'. [ 627.599077][T27375] netlink: 76 bytes leftover after parsing attributes in process `syz.8.8272'. [ 627.809518][T27391] netlink: 9 bytes leftover after parsing attributes in process `syz.7.8279'. [ 627.835251][T27391] gretap0: entered promiscuous mode [ 627.960711][T27406] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8287'. [ 628.020667][T27409] netlink: 24 bytes leftover after parsing attributes in process `syz.7.8288'. [ 628.114027][T27415] overlayfs: missing 'lowerdir' [ 628.179954][ T30] audit: type=1800 audit(2000000068.393:4706): pid=27413 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.8.8290" name="/" dev="fuse" ino=1 res=0 errno=0 [ 628.299423][ T5901] tipc: Node number set to 3337693 [ 629.015695][ T30] audit: type=1400 audit(2000000069.169:4707): avc: denied { accept } for pid=27459 comm="syz.2.8311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 629.989294][T27494] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 630.007105][T27494] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 630.022614][T27494] overlayfs: missing 'lowerdir' [ 631.423330][T27586] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 631.446563][T27590] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8369'. [ 631.769518][ T30] audit: type=1400 audit(2000000071.751:4708): avc: denied { listen } for pid=27608 comm="syz.7.8378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 631.891293][T27623] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=47 sclass=netlink_audit_socket pid=27623 comm=syz.1.8384 [ 632.222817][T27647] cgroup: subsys name conflicts with all [ 633.070419][T27690] netlink: 'syz.5.8416': attribute type 4 has an invalid length. [ 633.325319][T27702] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8422'. [ 633.538852][T27713] netlink: 260 bytes leftover after parsing attributes in process `syz.1.8428'. [ 634.380511][ T30] audit: type=1326 audit(2000000074.193:4709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27733 comm="syz.8.8434" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x0 [ 635.522962][T27769] netlink: 9 bytes leftover after parsing attributes in process `syz.1.8452'. [ 635.684262][T27769] z00ªX¹¦: entered promiscuous mode [ 635.691558][T27769] z00ªX¹¦: left allmulticast mode [ 635.850314][T27783] netlink: 'syz.5.8458': attribute type 13 has an invalid length. [ 635.994410][ T30] audit: type=1326 audit(2000000075.699:4710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27787 comm="syz.5.8460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 636.091970][ T30] audit: type=1326 audit(2000000075.699:4711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27787 comm="syz.5.8460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 636.143858][ T30] audit: type=1326 audit(2000000075.699:4712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27787 comm="syz.5.8460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 636.200876][ T30] audit: type=1326 audit(2000000075.699:4713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27787 comm="syz.5.8460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x7ffc0000 [ 637.185295][T27823] netlink: 'syz.1.8474': attribute type 4 has an invalid length. [ 637.204329][T27823] netlink: 17 bytes leftover after parsing attributes in process `syz.1.8474'. [ 637.617401][ T30] audit: type=1326 audit(2000000077.224:4714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27834 comm="syz.5.8480" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f876ed8f6c9 code=0x0 [ 637.699332][T27840] No control pipe specified [ 638.006583][T27859] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8494'. [ 638.193238][T27871] netlink: 76 bytes leftover after parsing attributes in process `syz.8.8498'. [ 638.283465][T27874] netlink: 104 bytes leftover after parsing attributes in process `syz.1.8500'. [ 638.477771][ T30] audit: type=1400 audit(2000000078.028:4715): avc: denied { write } for pid=27889 comm="syz.2.8508" lport=48619 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 638.533577][ T30] audit: type=1400 audit(2000000078.028:4716): avc: denied { setopt } for pid=27889 comm="syz.2.8508" lport=48619 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 639.099437][T27919] No control pipe specified [ 639.559612][T27941] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8532'. [ 639.803288][T27955] netlink: 'syz.5.8539': attribute type 13 has an invalid length. [ 640.029136][T27967] IPv6: syztnl0: Disabled Multicast RS [ 640.084562][T27969] netlink: 44 bytes leftover after parsing attributes in process `syz.2.8546'. [ 640.096098][T27969] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 640.142021][T27973] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8548'. [ 640.389928][T27990] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 640.461473][ T30] audit: type=1400 audit(2000000079.881:4717): avc: denied { map } for pid=27993 comm="syz.8.8558" path="socket:[100727]" dev="sockfs" ino=100727 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 641.058465][ T30] audit: type=1400 audit(2000000080.442:4718): avc: denied { mounton } for pid=28023 comm="syz.1.8574" path="/syzcgroup/unified/syz1" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 641.169147][T28033] veth0_virt_wifi: mtu less than device minimum [ 641.276298][T18859] usb 8-1: new high-speed USB device number 13 using dummy_hcd [ 641.450160][T18859] usb 8-1: config 14 has an invalid interface number: 21 but max is 0 [ 641.469805][T18859] usb 8-1: config 14 has no interface number 0 [ 641.486925][T18859] usb 8-1: config 14 interface 21 has no altsetting 0 [ 641.517185][T18859] usb 8-1: string descriptor 0 read error: -22 [ 641.557437][T18859] usb 8-1: New USB device found, idVendor=c880, idProduct=760e, bcdDevice=35.fc [ 641.611673][T18859] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 641.658032][T18859] usb 8-1: Quirk or no altset; falling back to MIDI 1.0 [ 641.672202][T18859] usb 8-1: MIDIStreaming interface descriptor not found [ 641.787132][ T30] audit: type=1400 audit(2000000081.125:4719): avc: denied { create } for pid=28067 comm="syz.5.8589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 641.944382][T18859] usb 8-1: USB disconnect, device number 13 [ 642.041483][ T30] audit: type=1400 audit(2000000081.359:4720): avc: denied { setopt } for pid=28084 comm="syz.8.8595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 642.469801][T28112] netlink: 'syz.8.8607': attribute type 8 has an invalid length. [ 642.677243][T28125] netlink: 56 bytes leftover after parsing attributes in process `syz.7.8612'. [ 643.737876][T28160] netlink: 'syz.2.8629': attribute type 1 has an invalid length. [ 643.812856][T28162] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8630'. [ 644.073894][T28168] netlink: 176 bytes leftover after parsing attributes in process `syz.2.8631'. [ 644.387720][T28180] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8637'. [ 644.424709][T28180] netlink: 48 bytes leftover after parsing attributes in process `syz.1.8637'. [ 644.569722][T28190] SELinux: Context system_u:object_r:system_map_t:s0 is not valid (left unmapped). [ 644.605263][ T30] audit: type=1400 audit(2000000083.754:4721): avc: denied { relabelto } for pid=28189 comm="syz.7.8642" name="TCPv6" dev="sockfs" ino=101135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 trawcon="system_u:object_r:system_map_t:s0" [ 644.913591][T28208] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8650'. [ 645.807076][T15611] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.854935][T15611] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.946169][T15611] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.960959][T15611] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 646.989162][T28285] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8682'. [ 647.397831][T28299] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8687'. [ 648.034604][T28285] team_slave_0: left promiscuous mode [ 648.068208][T28285] team0 (unregistering): Port device team_slave_0 removed [ 648.091739][T28285] team_slave_1: left promiscuous mode [ 648.115582][T28285] team0 (unregistering): Port device team_slave_1 removed [ 648.544682][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 648.665845][T28330] netlink: 80 bytes leftover after parsing attributes in process `syz.2.8703'. [ 648.888947][T28343] netlink: 72 bytes leftover after parsing attributes in process `syz.7.8709'. [ 649.165400][T28358] netlink: 40 bytes leftover after parsing attributes in process `syz.7.8715'. [ 649.188336][ T30] audit: type=1326 audit(2000000088.057:4722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28353 comm="syz.1.8714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 649.223609][T28358] ip6gre1: entered promiscuous mode [ 649.229024][ T30] audit: type=1326 audit(2000000088.076:4723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28353 comm="syz.1.8714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=323 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 649.229071][ T30] audit: type=1326 audit(2000000088.076:4724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28353 comm="syz.1.8714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 649.229114][ T30] audit: type=1326 audit(2000000088.076:4725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28353 comm="syz.1.8714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 649.335941][T28358] ip6gre1: entered allmulticast mode [ 649.453491][ T30] audit: type=1326 audit(2000000088.076:4726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28353 comm="syz.1.8714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 649.498094][ T30] audit: type=1326 audit(2000000088.076:4727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28353 comm="syz.1.8714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 649.522204][ T30] audit: type=1326 audit(2000000088.076:4728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28353 comm="syz.1.8714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 649.776069][T28382] bridge0: port 1(z00ªX¹¦) entered blocking state [ 649.788535][T28382] bridge0: port 1(z00ªX¹¦) entered disabled state [ 649.802073][T28382] z00ªX¹¦: entered allmulticast mode [ 650.244491][ T5901] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 650.404871][ T5901] usb 2-1: Using ep0 maxpacket: 32 [ 650.420017][ T5901] usb 2-1: config 0 has no interfaces? [ 650.432311][ T5901] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 650.450746][ T5901] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 650.471724][ T5901] usb 2-1: Product: syz [ 650.480575][ T5901] usb 2-1: Manufacturer: syz [ 650.494110][ T5901] usb 2-1: SerialNumber: syz [ 650.509879][ T5901] usb 2-1: config 0 descriptor?? [ 650.713099][T28427] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8749'. [ 650.772219][ T5901] usb 2-1: USB disconnect, device number 35 [ 652.197246][ T30] audit: type=1326 audit(2000000090.854:4729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28471 comm="syz.7.8769" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fae2f58f6c9 code=0x0 [ 652.725047][T28485] sctp: [Deprecated]: syz.2.8775 (pid 28485) Use of int in max_burst socket option deprecated. [ 652.725047][T28485] Use struct sctp_assoc_value instead [ 653.334176][ T5901] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 653.362216][T28525] syz_tun: entered allmulticast mode [ 653.524546][ T5901] usb 9-1: Using ep0 maxpacket: 32 [ 653.542466][ T5901] usb 9-1: config 0 has no interfaces? [ 653.568100][ T5901] usb 9-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 653.588042][ T5901] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 653.605350][ T5901] usb 9-1: config 0 descriptor?? [ 653.672267][T28537] team0: Port device team_slave_0 removed [ 653.845275][ T5901] usb 9-1: USB disconnect, device number 3 [ 653.890770][ T30] audit: type=1326 audit(2000000092.454:4730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28550 comm="syz.1.8807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 653.927491][ T30] audit: type=1326 audit(2000000092.473:4731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28550 comm="syz.1.8807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd618f6c9 code=0x7ffc0000 [ 654.438558][T28584] x_tables: duplicate underflow at hook 1 [ 654.785722][T28588] infiniband syû: set down [ 654.795145][T28588] infiniband syû: added bond_slave_0 [ 654.859652][T28588] RDS/IB: syû: added [ 654.865704][T28588] smc: adding ib device syû with port count 1 [ 654.885961][T28588] smc: ib device syû port 1 has no pnetid [ 655.858786][T28627] netlink: 'syz.1.8840': attribute type 2 has an invalid length. [ 655.866663][T28627] netlink: 1 bytes leftover after parsing attributes in process `syz.1.8840'. [ 658.218198][T28712] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8878'. [ 659.149381][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 659.149396][ T30] audit: type=1400 audit(2000000097.366:4735): avc: denied { bind } for pid=28722 comm="syz.5.8884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 659.293233][T28730] netlink: 'syz.8.8887': attribute type 10 has an invalid length. [ 659.439081][T28738] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 659.545936][T28738] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 659.633682][T28738] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 660.556908][T28760] bridge0: port 2(bridge_slave_1) entered disabled state [ 660.564286][T28760] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.624964][T28760] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 660.668373][T28760] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 660.708658][T28766] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8904'. [ 660.789742][T28763] sit2: entered allmulticast mode [ 660.821065][T15637] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.852228][T15637] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.945780][T15637] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.954682][T15637] netdevsim netdevsim8 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 661.241170][T28774] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8908'. [ 661.830308][T28794] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 661.896860][T28794] Error validating options; rc = [-22] [ 662.044702][ T30] audit: type=1400 audit(2000000100.069:4736): avc: denied { accept } for pid=28801 comm="syz.1.8922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 662.448949][T28821] tmpfs: Bad value for 'mpol' [ 662.467616][T28825] netlink: 'syz.1.8933': attribute type 6 has an invalid length. [ 662.895538][T15610] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 662.923026][T15610] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 20004 - 0 [ 662.958706][T15610] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 662.969453][T15610] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 20004 - 0 [ 662.981637][T15610] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 663.008251][T15610] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 20004 - 0 [ 664.314113][T28882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28882 comm=syz.2.8959 [ 664.536939][T28893] netlink: 76 bytes leftover after parsing attributes in process `syz.2.8964'. [ 664.551054][T28893] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8964'. [ 664.584486][T28893] netlink: 40 bytes leftover after parsing attributes in process `syz.2.8964'. [ 664.842621][T28903] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8968'. [ 665.345415][T28919] netlink: 268 bytes leftover after parsing attributes in process `syz.5.8977'. [ 665.392661][ T30] audit: type=1400 audit(2000000103.203:4737): avc: denied { mount } for pid=28924 comm="syz.8.8980" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 665.543064][T28935] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 665.675953][T28941] overlayfs: failed to clone lowerpath [ 666.093920][T28956] netlink: 160 bytes leftover after parsing attributes in process `syz.2.8995'. [ 666.136170][T28956] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 666.256623][ T30] audit: type=1326 audit(2000000104.017:4738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28959 comm="syz.8.8997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 666.316926][T28964] netlink: 'syz.1.8998': attribute type 4 has an invalid length. [ 666.331860][ T30] audit: type=1326 audit(2000000104.055:4739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28959 comm="syz.8.8997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 666.373385][T28964] netlink: 'syz.1.8998': attribute type 5 has an invalid length. [ 666.378655][ T30] audit: type=1326 audit(2000000104.055:4740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28959 comm="syz.8.8997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 666.393665][T28964] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.8998'. [ 666.465616][ T30] audit: type=1326 audit(2000000104.055:4741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28959 comm="syz.8.8997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 666.527151][ T30] audit: type=1326 audit(2000000104.055:4742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28959 comm="syz.8.8997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 666.572850][ T30] audit: type=1326 audit(2000000104.055:4743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28959 comm="syz.8.8997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 666.579853][T28976] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9005'. [ 666.636329][ T30] audit: type=1326 audit(2000000104.055:4744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28959 comm="syz.8.8997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 667.870751][ T30] audit: type=1326 audit(2000000105.523:4745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29030 comm="syz.8.9026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 667.961053][ T30] audit: type=1326 audit(2000000105.523:4746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29030 comm="syz.8.9026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef6b8f6c9 code=0x7ffc0000 [ 669.072725][T29067] tipc: Enabled bearer , priority 10 [ 669.162228][T29069] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9039'. [ 669.182097][T29069] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9039'. [ 670.265447][T18859] tipc: Node number set to 4278321153 [ 670.627071][T29139] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 670.824731][T15637] tipc: Subscription rejected, illegal request [ 671.262899][T29171] __nla_validate_parse: 5 callbacks suppressed [ 671.262915][T29171] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9082'. [ 671.305828][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 671.305844][ T30] audit: type=1400 audit(2000000108.742:4750): avc: denied { setopt } for pid=29168 comm="syz.7.9084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 672.495278][T29211] netlink: 188 bytes leftover after parsing attributes in process `syz.2.9101'. [ 673.193648][T29257] netlink: 'syz.7.9120': attribute type 4 has an invalid length. [ 673.212606][T29257] netlink: 3657 bytes leftover after parsing attributes in process `syz.7.9120'. [ 673.499965][T29278] tmpfs: Bad value for 'nr_blocks' [ 674.054562][ T30] audit: type=1400 audit(2000000111.314:4751): avc: denied { remount } for pid=29305 comm="syz.8.9143" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 674.725053][T29323] netlink: 'syz.2.9151': attribute type 15 has an invalid length. [ 674.733572][T29323] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9151'. [ 675.161329][T29340] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(6) [ 675.167854][T29340] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 675.197408][T29340] vhci_hcd vhci_hcd.0: Device attached [ 675.228334][T29341] vhci_hcd: connection closed [ 675.236513][T15611] vhci_hcd: stop threads [ 675.264061][T15611] vhci_hcd: release socket [ 675.283817][T15611] vhci_hcd: disconnect device [ 675.365240][T29348] netlink: 393 bytes leftover after parsing attributes in process `syz.1.9161'. [ 675.647243][ T30] audit: type=1400 audit(2000000112.802:4752): avc: denied { create } for pid=29361 comm="syz.2.9168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 676.034113][T29379] 9pnet_fd: Insufficient options for proto=fd [ 676.265109][T29391] syz.2.9181: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 676.315743][T29391] CPU: 1 UID: 0 PID: 29391 Comm: syz.2.9181 Not tainted syzkaller #0 PREEMPT(full) [ 676.315776][T29391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 676.315790][T29391] Call Trace: [ 676.315798][T29391] [ 676.315806][T29391] dump_stack_lvl+0x16c/0x1f0 [ 676.315834][T29391] warn_alloc+0x248/0x3a0 [ 676.315870][T29391] ? __pfx_warn_alloc+0x10/0x10 [ 676.315901][T29391] ? __pfx_stack_trace_save+0x10/0x10 [ 676.315940][T29391] ? kasan_save_stack+0x42/0x60 [ 676.315960][T29391] ? kasan_save_stack+0x33/0x60 [ 676.315980][T29391] ? kasan_save_track+0x14/0x30 [ 676.316000][T29391] ? xskq_create+0x52/0x1d0 [ 676.316026][T29391] ? xsk_setsockopt+0x74e/0x9a0 [ 676.316049][T29391] ? do_sock_setsockopt+0xf3/0x1d0 [ 676.316082][T29391] ? xskq_create+0xfb/0x1d0 [ 676.316110][T29391] __vmalloc_node_range_noprof+0xfbc/0x1480 [ 676.316148][T29391] ? xskq_create+0xfb/0x1d0 [ 676.316182][T29391] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 676.316218][T29391] ? xskq_create+0xfb/0x1d0 [ 676.316244][T29391] vmalloc_user_noprof+0x9e/0xe0 [ 676.316269][T29391] ? xskq_create+0xfb/0x1d0 [ 676.316296][T29391] xskq_create+0xfb/0x1d0 [ 676.316326][T29391] xsk_setsockopt+0x74e/0x9a0 [ 676.316354][T29391] ? __pfx_xsk_setsockopt+0x10/0x10 [ 676.316380][T29391] ? find_held_lock+0x2b/0x80 [ 676.316412][T29391] ? selinux_socket_setsockopt+0x6a/0x80 [ 676.316435][T29391] ? __pfx_xsk_setsockopt+0x10/0x10 [ 676.316463][T29391] do_sock_setsockopt+0xf3/0x1d0 [ 676.316507][T29391] __sys_setsockopt+0x1a0/0x230 [ 676.316541][T29391] __x64_sys_setsockopt+0xbd/0x160 [ 676.316568][T29391] ? do_syscall_64+0x91/0xfa0 [ 676.316588][T29391] ? lockdep_hardirqs_on+0x7c/0x110 [ 676.316608][T29391] do_syscall_64+0xcd/0xfa0 [ 676.316631][T29391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 676.316652][T29391] RIP: 0033:0x7fdd02f8f6c9 [ 676.316671][T29391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 676.316691][T29391] RSP: 002b:00007fdd011f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 676.316711][T29391] RAX: ffffffffffffffda RBX: 00007fdd031e5fa0 RCX: 00007fdd02f8f6c9 [ 676.316726][T29391] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 676.316739][T29391] RBP: 00007fdd03011f91 R08: 0000000000000004 R09: 0000000000000000 [ 676.316752][T29391] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 676.316766][T29391] R13: 00007fdd031e6038 R14: 00007fdd031e5fa0 R15: 00007ffd60b18118 [ 676.316798][T29391] [ 676.316807][T29391] Mem-Info: [ 676.572974][T29391] active_anon:86392 inactive_anon:0 isolated_anon:0 [ 676.572974][T29391] active_file:10652 inactive_file:51828 isolated_file:0 [ 676.572974][T29391] unevictable:17162 dirty:781 writeback:0 [ 676.572974][T29391] slab_reclaimable:13911 slab_unreclaimable:115336 [ 676.572974][T29391] mapped:42553 shmem:81036 pagetables:1905 [ 676.572974][T29391] sec_pagetables:0 bounce:0 [ 676.572974][T29391] kernel_misc_reclaimable:0 [ 676.572974][T29391] free:1164604 free_pcp:19151 free_cma:0 [ 676.623622][T29391] Node 0 active_anon:347168kB inactive_anon:0kB active_file:42608kB inactive_file:207056kB unevictable:67112kB isolated(anon):0kB isolated(file):0kB mapped:170160kB dirty:3120kB writeback:0kB shmem:324108kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:2048kB kernel_stack:14852kB pagetables:7604kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 676.656342][T29391] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:256kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:52kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:48kB pagetables:116kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 676.686391][T29391] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 676.716588][T29391] lowmem_reserve[]: 0 2485 2487 2487 2487 [ 676.722418][T29391] Node 0 DMA32 free:759400kB boost:0kB min:34108kB low:42632kB high:51156kB reserved_highatomic:0KB free_highatomic:0KB active_anon:349068kB inactive_anon:0kB active_file:42608kB inactive_file:207056kB unevictable:67112kB writepending:3120kB zspages:0kB present:3129332kB managed:2544860kB mlocked:0kB bounce:0kB free_pcp:50424kB local_pcp:27912kB free_cma:0kB [ 676.756353][T29391] lowmem_reserve[]: 0 0 1 1 1 [ 676.761182][T29391] Node 0 Normal free:0kB boost:0kB min:24kB low:28kB high:32kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:1048580kB managed:1900kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 676.798893][T29391] lowmem_reserve[]: 0 0 0 0 0 [ 676.803803][T29391] Node 1 Normal free:3879656kB boost:0kB min:55768kB low:69708kB high:83648kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:256kB unevictable:1536kB writepending:4kB zspages:0kB present:4194300kB managed:4111100kB mlocked:0kB bounce:0kB free_pcp:26672kB local_pcp:10624kB free_cma:0kB [ 676.842190][T29391] lowmem_reserve[]: 0 0 0 0 0 [ 676.847006][T29391] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 676.875271][T29391] Node 0 DMA32: 382*4kB (UME) 61*8kB (UM) 69*16kB (UM) 624*32kB (UE) 656*64kB (UME) 368*128kB (UE) 78*256kB (UM) 36*512kB (UM) 20*1024kB (UM) 1*2048kB (U) 143*4096kB (M) = 758832kB [ 676.915266][T29391] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 676.948670][T29391] Node 1 Normal: 218*4kB (UE) 58*8kB (UME) 47*16kB (UE) 48*32kB (UE) 63*64kB (UME) 28*128kB (UME) 5*256kB (UME) 3*512kB (ME) 1*1024kB (M) 1*2048kB (E) 943*4096kB (M) = 3879656kB [ 676.985114][T29391] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 677.008363][T29391] Node 0 hugepages_total=5 hugepages_free=4 hugepages_surp=3 hugepages_size=2048kB [ 677.103446][T29391] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 677.196199][T29391] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 677.373356][T29391] 157944 total pagecache pages [ 677.443928][T29391] 0 pages in swap cache [ 677.501812][T29391] Free swap = 124996kB [ 677.568495][T29391] Total swap = 124996kB [ 677.642585][T29391] 2097051 pages RAM [ 677.723675][T29391] 0 pages HighMem/MovableOnly [ 677.794564][T29391] 428746 pages reserved [ 677.872701][T29391] 0 pages cma reserved [ 678.131447][T29409] comedi comedi0: no devices specified [ 678.196495][T29412] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9193'. [ 678.205939][T29412] netlink: 20 bytes leftover after parsing attributes in process `syz.7.9193'. [ 678.231234][T29413] netlink: 'syz.8.9191': attribute type 32 has an invalid length. [ 679.952694][T29497] netlink: 96 bytes leftover after parsing attributes in process `syz.7.9233'. [ 680.592229][T29523] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9245'. [ 680.693852][T29532] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9249'. [ 680.718273][T29532] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9249'. [ 681.241434][T29558] overlayfs: failed to clone lowerpath [ 681.281520][T29558] overlayfs: failed to clone lowerpath [ 681.793184][T29592] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 681.875379][T18859] IPVS: starting estimator thread 0... [ 681.981368][T29595] IPVS: using max 38 ests per chain, 91200 per kthread [ 681.994822][T16073] [ 681.997159][T16073] ============================================ [ 682.003301][T16073] WARNING: possible recursive locking detected [ 682.009434][T16073] syzkaller #0 Not tainted [ 682.013835][T16073] -------------------------------------------- [ 682.019964][T16073] kworker/1:8/16073 is trying to acquire lock: [ 682.026103][T16073] ffff888031070558 (&qdisc_xmit_lock_key#4){+.-.}-{3:3}, at: sch_direct_xmit+0x3ba/0xcf0 [ 682.036053][T16073] [ 682.036053][T16073] but task is already holding lock: [ 682.043401][T16073] ffff88805777ed58 (&qdisc_xmit_lock_key#4){+.-.}-{3:3}, at: __dev_queue_xmit+0x1d9d/0x4490 [ 682.053503][T16073] [ 682.053503][T16073] other info that might help us debug this: [ 682.061546][T16073] Possible unsafe locking scenario: [ 682.061546][T16073] [ 682.068973][T16073] CPU0 [ 682.072229][T16073] ---- [ 682.075484][T16073] lock(&qdisc_xmit_lock_key#4); [ 682.080494][T16073] lock(&qdisc_xmit_lock_key#4); [ 682.085505][T16073] [ 682.085505][T16073] *** DEADLOCK *** [ 682.085505][T16073] [ 682.093633][T16073] May be due to missing lock nesting notation [ 682.093633][T16073] [ 682.101932][T16073] 12 locks held by kworker/1:8/16073: [ 682.107282][T16073] #0: ffff888030a53148 ((wq_completion)mld){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 682.117455][T16073] #1: ffffc90004c07d00 ((work_completion)(&(&idev->mc_ifc_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 682.130576][T16073] #2: ffff8880561d0538 (&idev->mc_lock){+.+.}-{4:4}, at: mld_ifc_work+0x42/0xbf0 [ 682.139791][T16073] #3: ffffffff8e3c4760 (rcu_read_lock){....}-{1:3}, at: mld_sendpack+0x1af/0x1350 [ 682.149087][T16073] #4: ffffffff8e3c4760 (rcu_read_lock){....}-{1:3}, at: ip6_output+0xe3/0x710 [ 682.158036][T16073] #5: ffffffff8e3c4700 (rcu_read_lock_bh){....}-{1:3}, at: __dev_queue_xmit+0x276/0x4490 [ 682.167941][T16073] #6: ffff88805777ed58 (&qdisc_xmit_lock_key#4){+.-.}-{3:3}, at: __dev_queue_xmit+0x1d9d/0x4490 [ 682.178455][T16073] #7: ffffffff8e3c4760 (rcu_read_lock){....}-{1:3}, at: ip_output+0x60/0xa90 [ 682.187313][T16073] #8: ffffffff8e3c4760 (rcu_read_lock){....}-{1:3}, at: ip_finish_output2+0x356/0x21a0 [ 682.197039][T16073] #9: ffffffff8e3c4760 (rcu_read_lock){....}-{1:3}, at: arp_xmit+0x26/0x2e0 [ 682.205809][T16073] #10: ffffffff8e3c4700 (rcu_read_lock_bh){....}-{1:3}, at: __dev_queue_xmit+0x276/0x4490 [ 682.215799][T16073] #11: ffff888023f01258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock#3){+...}-{3:3}, at: __dev_queue_xmit+0x122b/0x4490 [ 682.228486][T16073] [ 682.228486][T16073] stack backtrace: [ 682.234352][T16073] CPU: 1 UID: 0 PID: 16073 Comm: kworker/1:8 Not tainted syzkaller #0 PREEMPT(full) [ 682.234374][T16073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 682.234386][T16073] Workqueue: mld mld_ifc_work [ 682.234410][T16073] Call Trace: [ 682.234416][T16073] [ 682.234424][T16073] dump_stack_lvl+0x116/0x1f0 [ 682.234441][T16073] print_deadlock_bug+0x1e9/0x240 [ 682.234468][T16073] __lock_acquire+0x1106/0x1c90 [ 682.234486][T16073] ? arp_create+0x1ef/0xa10 [ 682.234504][T16073] ? arp_send_dst+0xb1/0x270 [ 682.234525][T16073] lock_acquire+0x179/0x350 [ 682.234540][T16073] ? sch_direct_xmit+0x3ba/0xcf0 [ 682.234565][T16073] _raw_spin_lock+0x2e/0x40 [ 682.234589][T16073] ? sch_direct_xmit+0x3ba/0xcf0 [ 682.234609][T16073] sch_direct_xmit+0x3ba/0xcf0 [ 682.234631][T16073] ? lock_acquire+0x179/0x350 [ 682.234646][T16073] ? __pfx_sch_direct_xmit+0x10/0x10 [ 682.234667][T16073] ? do_raw_spin_lock+0x2b0/0x2b0 [ 682.234685][T16073] ? arpt_do_table+0x8be/0x1bd0 [ 682.234708][T16073] ? __local_bh_enable_ip+0xa4/0x120 [ 682.234732][T16073] __dev_queue_xmit+0x144d/0x4490 [ 682.234756][T16073] ? __pfx_arpt_do_table+0x10/0x10 [ 682.234779][T16073] ? __pfx___dev_queue_xmit+0x10/0x10 [ 682.234800][T16073] ? find_held_lock+0x2b/0x80 [ 682.234821][T16073] ? nf_hook.constprop.0+0x46a/0x760 [ 682.234841][T16073] ? nf_hook_slow+0x132/0x200 [ 682.234864][T16073] ? nf_hook.constprop.0+0x474/0x760 [ 682.234885][T16073] ? __pfx_arp_xmit_finish+0x10/0x10 [ 682.234911][T16073] arp_xmit+0x106/0x2e0 [ 682.234930][T16073] arp_send_dst+0x1f9/0x270 [ 682.234951][T16073] arp_solicit+0x657/0x10a0 [ 682.234973][T16073] ? __asan_memcpy+0x3c/0x60 [ 682.234999][T16073] ? __pfx_arp_solicit+0x10/0x10 [ 682.235020][T16073] ? neigh_probe+0x72/0x110 [ 682.235041][T16073] ? __pfx_arp_solicit+0x10/0x10 [ 682.235061][T16073] neigh_probe+0xce/0x110 [ 682.235082][T16073] __neigh_event_send+0xac5/0x13c0 [ 682.235110][T16073] neigh_resolve_output+0x56b/0x940 [ 682.235137][T16073] ? __pfx____neigh_create+0x10/0x10 [ 682.235155][T16073] ip_finish_output2+0x7f8/0x21a0 [ 682.235175][T16073] ? __pfx_ip_finish_output2+0x10/0x10 [ 682.235190][T16073] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 682.235215][T16073] ? __pfx_ip_finish_output+0x10/0x10 [ 682.235237][T16073] __ip_finish_output.part.0+0x1b4/0x350 [ 682.235255][T16073] ip_output+0x35f/0xa90 [ 682.235270][T16073] ip_local_out+0x38d/0x4d0 [ 682.235287][T16073] iptunnel_xmit+0x67a/0xad0 [ 682.235310][T16073] ip_tunnel_xmit+0x1fd2/0x3850 [ 682.235335][T16073] ? __pfx_ip_tunnel_xmit+0x10/0x10 [ 682.235352][T16073] ? __lock_acquire+0x61f/0x1c90 [ 682.235369][T16073] ? skb_network_protocol+0x126/0x6d0 [ 682.235390][T16073] __gre_xmit+0x8bb/0xc00 [ 682.235416][T16073] ? __pfx___gre_xmit+0x10/0x10 [ 682.235445][T16073] ipgre_xmit+0x523/0xb10 [ 682.235471][T16073] dev_hard_start_xmit+0x97/0x740 [ 682.235492][T16073] __dev_queue_xmit+0xa46/0x4490 [ 682.235515][T16073] ? __pfx___dev_queue_xmit+0x10/0x10 [ 682.235537][T16073] ? __local_bh_enable_ip+0xa4/0x120 [ 682.235558][T16073] ? lockdep_hardirqs_on+0x7c/0x110 [ 682.235574][T16073] ? ___neigh_create+0x1945/0x28c0 [ 682.235589][T16073] ? __local_bh_enable_ip+0xa4/0x120 [ 682.235609][T16073] ? ___neigh_create+0x15d8/0x28c0 [ 682.235631][T16073] ? __pfx____neigh_create+0x10/0x10 [ 682.235650][T16073] ip6_finish_output2+0xad1/0x1cf0 [ 682.235671][T16073] ? ip6_dst_mtu_maybe_forward.constprop.0+0x1be/0x530 [ 682.235694][T16073] __ip6_finish_output+0x3cd/0x1010 [ 682.235715][T16073] ip6_output+0x253/0x710 [ 682.235736][T16073] mld_sendpack+0xac1/0x1350 [ 682.235761][T16073] ? __pfx_mld_sendpack+0x10/0x10 [ 682.235789][T16073] mld_ifc_work+0x740/0xbf0 [ 682.235815][T16073] process_one_work+0x9cf/0x1b70 [ 682.235837][T16073] ? __pfx_br_fdb_cleanup+0x10/0x10 [ 682.235859][T16073] ? __pfx_process_one_work+0x10/0x10 [ 682.235880][T16073] ? assign_work+0x1a0/0x250 [ 682.235897][T16073] worker_thread+0x6c8/0xf10 [ 682.235920][T16073] ? __pfx_worker_thread+0x10/0x10 [ 682.235938][T16073] kthread+0x3c5/0x780 [ 682.235954][T16073] ? __pfx_kthread+0x10/0x10 [ 682.235971][T16073] ? rcu_is_watching+0x12/0xc0 [ 682.235993][T16073] ? __pfx_kthread+0x10/0x10 [ 682.236009][T16073] ret_from_fork+0x675/0x7d0 [ 682.236024][T16073] ? __pfx_kthread+0x10/0x10 [ 682.236040][T16073] ret_from_fork_asm+0x1a/0x30 [ 682.236069][T16073]