last executing test programs: 21.510281643s ago: executing program 0 (id=167): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) openat$mice(0xffffffffffffff9c, &(0x7f00000003c0), 0x840) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r3, 0x40304580, 0x0) write$char_usb(r3, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x305) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r4, 0x0, 0x20, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000500), 0x4000) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r6, 0x4b49, &(0x7f0000003140)=""/4111) socket(0x10, 0x3, 0x0) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, @none}, 0x8) listen(r7, 0x0) accept4(r7, 0x0, 0x0, 0x0) 19.731394682s ago: executing program 0 (id=171): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000009510000000000000af439a80a9f460a6a80456cc912f58dcc4d5157c32910abdb086ed23fab7cb648dca016b0cd2ab8524599b9db68456a3bcea19b40d7f88148a8597a919113155a5f0b95a9356d77359af9ed02f982a36b80b1a0df7d698d3637554935fc97b58306c7ac95fef80"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='contention_end\x00', r0, 0x0, 0x4}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect(0x0, 0x6b, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x60200, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, 0x0, 0x841) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000080), 0x4) sendmmsg$inet(r4, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(r6, 0x0, 0xc0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000032680)=""/102400, 0x19000) mknod$loop(0x0, 0x2480, 0x1) creat(0x0, 0x22) 13.053539252s ago: executing program 4 (id=187): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), r0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000780)={0x8001, 0xcb0, "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"}) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='coredump_filter\x00') write$cgroup_pid(r2, &(0x7f0000000140), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xa) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = syz_io_uring_setup(0x82e, 0x0, &(0x7f0000000100)=0x0, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r5, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}]}, 0x1}, 0x1) syz_io_uring_submit(r6, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, r4, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000cc0)={'syz1\x00', {0xfff9, 0x2, 0x240, 0x36}, 0x4, [0x7, 0x8, 0x5, 0x9, 0x8, 0x155f, 0x6, 0x5, 0x25cd, 0x1, 0xa4, 0x372c6fbf, 0xa2b9, 0x6, 0x9, 0xe4, 0x9, 0x2, 0x3, 0xbbf, 0x0, 0x8, 0x9, 0xd, 0x2, 0x12a3, 0x6, 0x3, 0x2, 0x4, 0x7, 0x81, 0x8a, 0xfffffff8, 0x558e0d31, 0x4, 0xfffeffff, 0x91, 0x5, 0x4, 0x7, 0x2, 0x5, 0x400, 0x7fff, 0x0, 0x4a7, 0x81, 0x6, 0xf9a2, 0x80000001, 0xff, 0x0, 0x2, 0x2, 0x3, 0x7, 0x1, 0x7ff, 0x4, 0x4007f, 0xffffffff, 0x6, 0x6], [0x9, 0x3, 0x6, 0x5f, 0x4, 0xc66, 0xfffffff7, 0x73, 0x8e, 0x10001, 0x7, 0x5, 0xf, 0x8, 0x4, 0x5, 0x1000, 0x0, 0x200b398, 0x400000, 0x0, 0x2, 0x1c, 0x8, 0x1, 0x2, 0x54f5bad8, 0x8, 0xfffffffd, 0x400, 0xffff58b9, 0x4c2336d3, 0x9, 0x0, 0x7, 0x401, 0x46, 0xf1, 0x4, 0xab00000, 0x5, 0xb, 0x2, 0x401, 0x3ff, 0x1ff, 0x1, 0x7fff, 0x7, 0x1cb, 0x1, 0x4, 0x6, 0x438, 0x2, 0x9, 0x2, 0x8000, 0x5, 0xfffffffb, 0x200004, 0x1000, 0x4, 0x5], [0x2, 0x1, 0xffff, 0x3, 0x2, 0x2e63f783, 0x80000001, 0xb, 0x1, 0x491, 0x8d3, 0x6, 0x108, 0x402, 0x2, 0x400, 0x40, 0x6, 0x7, 0x7, 0x5, 0x0, 0x5, 0x9, 0x0, 0x3, 0x9, 0x3, 0xc7, 0xfff, 0x100006, 0x8000, 0x400, 0x3e55, 0x4, 0xd3, 0x7, 0x3435, 0x5, 0x7, 0xfd, 0x401, 0x101, 0x7ff, 0x60a2, 0x17fc, 0x9d26, 0x5, 0x8, 0x2, 0x2, 0x6, 0x8000, 0xf45, 0x3, 0xd500, 0x8, 0x77, 0x9, 0xfffffffc, 0x10000, 0x1, 0x8, 0x1], [0xa772, 0x1, 0x5, 0x1afa, 0xbfc, 0x8, 0x7c81, 0x7f, 0xfffffff8, 0x40, 0xff, 0x5, 0x7fffffff, 0xa, 0x9, 0x9, 0x82, 0x3, 0x9d86, 0x9, 0xfefffff7, 0x6, 0x40f1, 0x2, 0x3, 0x101, 0x80000001, 0x7777, 0xfff, 0x2, 0x100, 0xd8ce, 0x7fffffff, 0x624dfaee, 0xc, 0x7f, 0x1000, 0x1ff, 0xfffffffe, 0xffffffff, 0x10000, 0x0, 0x8001, 0x7fff, 0x1000, 0x6, 0xf, 0xe, 0x5337, 0x26d, 0x806, 0xfffffff9, 0x4, 0xfffffff9, 0x9, 0x4, 0x463f, 0x4, 0xdab, 0x1, 0x8, 0x14000, 0x1, 0x1b18]}, 0x45c) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="d8000000140081044e81f782db44b904021f080219000000040060a118000200e800000a09000e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dcf5c046100a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed04ffece0b42a9ecbee5de6ccd40dd68adbeffa447ef4a6fbd3824305240c000000000000", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 12.924456451s ago: executing program 0 (id=188): ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc286, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0xfffe, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}]}}]}}, 0x0) sysinfo(0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x8, "91b50316"}]}}, 0x0}, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_open_procfs(r0, &(0x7f0000000000)='smaps_rollup\x00') syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="043e0612"], 0x9) exit(0x100000001) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 11.849355291s ago: executing program 3 (id=191): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), 0x4) sendmmsg$inet(r0, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r1) 11.405557339s ago: executing program 4 (id=192): r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1, 0x7}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x0, 0x43, 0xa0, 0x0, 0x98, 0x190, 0x178, 0x178, 0x190, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0xffffffff, 0x0, 'veth0_to_hsr\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9, 0x3}, 0x12a, 0x70, 0xb8, 0x0, {0x0, 0x7a010000}}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x3, 0xc, {0x7}}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x28, 0x4, 0x0, 0x49a4, '\x00', 'syz1\x00', {0x6}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @rand_addr, 0x8000}, 0x1c) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0xe) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000203010200000000000000000000000008000340000000000900020000000000020000000800010001"], 0x30}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000020301"], 0x1c}}, 0x0) r9 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r9, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r9, 0x7a0, &(0x7f0000000100)={@my=0x1}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r11, 0x4020aeb2, &(0x7f0000000740)={0x1, 0x12c, @ioapic={0x1000, 0xa, 0x2, 0xa, 0x0, [{0x8, 0x1, 0xa, '\x00', 0x3}, {0x7, 0x2, 0x8, '\x00', 0xff}, {0x4, 0xff, 0x81, '\x00', 0x3}, {0x3, 0xbb, 0x9, '\x00', 0x8}, {0x1, 0x8, 0x1, '\x00', 0xfd}, {0x92, 0x7, 0x0, '\x00', 0x1}, {0x5, 0x1, 0x40, '\x00', 0x1}, {0x8, 0x7f, 0xf}, {0x7, 0x8, 0x1}, {0x9, 0x1, 0xf3, '\x00', 0xb}, {0xc0, 0x39, 0x7, '\x00', 0x41}, {0x9, 0x2, 0x1, '\x00', 0x8}, {0x28, 0x3, 0x3, '\x00', 0x5}, {0x1, 0x3, 0xba}, {0x7, 0xfb, 0x8, '\x00', 0x6}, {0x7, 0x3, 0x1, '\x00', 0x3}, {0x3, 0x7, 0xf5, '\x00', 0x3}, {0x30, 0x6, 0x1, '\x00', 0x3}, {0xff, 0x2, 0x9, '\x00', 0xa}, {0x9, 0x1, 0x4, '\x00', 0x10}, {0x5a, 0x0, 0x3}, {0x8, 0xa0, 0x3, '\x00', 0xe}, {0x3, 0x9, 0x9, '\x00', 0x5}, {0x7f, 0xb3, 0x5, '\x00', 0x90}]}}) 10.804268432s ago: executing program 1 (id=193): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="540000000b06010200000001000000000500000205000100070000002c0007800c0014800893cc85e140000140e00000020c0001800800fad3505e0000000004404e20000005006c0e922f66134150020073797a"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) 10.060766563s ago: executing program 1 (id=195): openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004882, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000fbdbdf251c14140200000000001500000000010000000000000001001000f520c3f082ad941432b145f91a5942580000"], 0x24}}, 0x20000000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x80280, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r4 = syz_io_uring_setup(0x88d, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x47f6, 0x0, 0x2, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0x1000000, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r7 = syz_io_uring_setup(0x117, &(0x7f0000000100)={0x0, 0x4, 0x400, 0x4000, 0x3a6}, &(0x7f0000000000)=0x0, &(0x7f0000000200)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x0, [0xa, 0xffff133a, 0x80000001], [{0x20, 0x0, 0x0, 0x1}, {0x35, 0x31}, {0x0, 0x8}, {}, {}, {0x0, 0x9}, {0x0, 0x3}, {}, {0x6}, {0x101}, {0x2, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x6}) io_uring_enter(r7, 0x47f6, 0x80ffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000500)={0x5, 0x76a, 0x0, 'queue1\x00', 0x5}) getpid() 9.866767392s ago: executing program 3 (id=196): r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, &(0x7f00000001c0)) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000000440)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @remote}]}) 7.315320137s ago: executing program 4 (id=197): unshare(0x6a040000) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcb) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000100), &(0x7f0000000200)=0x4) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r2, 0x0, 0xcc, &(0x7f0000000340)={@rand_addr=0x64010100, @rand_addr=0x64010101, 0x1, "6f86871b6a943be338fab85471bb559cd67630ef362a1c0f8f24cc6eacaa9dfc", 0x7, 0x8, 0x2, 0x3}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x7d1b8000) 7.084747665s ago: executing program 2 (id=198): mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$vim2m(&(0x7f00000002c0), 0x2000000f5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8002, 0x0) read$msr(r0, &(0x7f0000019540)=""/102400, 0x19000) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000a40)=@newtaction={0xdc, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0xc8, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x20000000, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x30, 0x3, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x10000}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000002700)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000c4504b1023398a71226c014a93010902240001070000000904f70002ed49400009"], 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x840, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@volatile}]}) 6.181279391s ago: executing program 3 (id=199): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) r3 = syz_usb_connect(0x6, 0x36, &(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x0) syz_usb_control_io$uac1(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="006864a179e9a22a78a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r3, 0x0, &(0x7f0000000a40)={0x44, &(0x7f0000000680)={0x0, 0xf, 0x4, "e7b90010"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) syz_usb_control_io$uac1(r3, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000100)=ANY=[@ANYBLOB="400d040a150078641ff3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="1400000022000b0fd25a806c8c6f94f90124fc60", 0x14}], 0x1}, 0x4000010) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f0000001400)={{0x5}, 'port1\x00', 0xe3, 0x1b1c07}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000000)={0x80, 0x4, 0x4, 0xe05, 0xe3, 0x80}) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ba000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000003100000095"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @cgroup_sock_addr=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) fcntl$lock(r5, 0x26, &(0x7f0000000000)) fcntl$lock(r5, 0x25, 0x0) fcntl$lock(r5, 0x6, &(0x7f00000007c0)={0x1, 0x2, 0x9, 0x5}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001440)=ANY=[], 0x14}}, 0x4040000) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 6.006338058s ago: executing program 0 (id=200): r0 = add_key(&(0x7f00000013c0)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='[', 0xfe95, 0xffffffffffffffff) keyctl$revoke(0x3, r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x46, "1edac14414e43ecdaf8da7aaf80ea105de033fb10ae82732b65064599007f8e281c797f85521b29fda71b4667a54da824d09a33d3cc667923c9f8bba02bbcd799f568a33ed73"}, &(0x7f00000000c0)=0x4e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x4000}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r3 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000480)={0x53, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r4, 0x40015b13, 0x0) syz_usb_disconnect(r3) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="adcd1a9a3fc36e", 0x7) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="140e0000460c"], 0x8) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r6) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r8, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x6, 0x2]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4048054) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x20000023896) ioctl$DRM_IOCTL_WAIT_VBLANK(r9, 0xc018643a, &(0x7f00000002c0)={0x8000000, 0x2f, 0x2}) r10 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x0) openat$cgroup_procs(r11, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r9, 0x4008af30, &(0x7f0000000280)={0x0, r11}) 5.928966103s ago: executing program 4 (id=201): r0 = syz_io_uring_setup(0x10c, &(0x7f0000000500)={0x0, 0x6d89, 0x40, 0x40000, 0x116}, &(0x7f0000000400), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x20, &(0x7f0000000000)={0x0, r0, 0x0, {0xfffffffffffffffc, 0x7}, 0x9}, 0x1) (async) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) (async) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b00000000002010400000000000000000700000608000940ffffffff08000440000000810800084000000003200001"], 0xb0}, 0x1, 0x0, 0x0, 0x8004}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x7, 0x9}, {0xffff, 0x6}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x7ff, 0x8, 0x5}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x41}, 0xc000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c00018006000600800a0000200002801c00178018"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) (async) getsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 5.874231132s ago: executing program 1 (id=202): r0 = syz_open_dev$cec(&(0x7f0000000080), 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, 0x0) capset(0x0, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x7, 0x3}) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, &(0x7f0000000b40)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000340)={0x1, @pix_mp={0x0, 0x0, 0x34324258, 0x0, 0x0, [{}, {0x1}, {}, {0xfffffffe}]}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000180)=0xdd) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r4, 0x4010744d, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000003c000b0000000000fcffffff04000000040000800c000100091c", @ANYRES16, @ANYRES64=r5], 0x24}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x5}, {0x6, 0x2, 0x4, 0x9}]}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) 3.543437349s ago: executing program 2 (id=203): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='rxrpc_retransmit\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r3, 0x0, 0x4, 0x0, &(0x7f0000000100)) 3.541901748s ago: executing program 4 (id=204): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r0, &(0x7f0000005a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @mcast1, 0x2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000180)="9e771ed31f4721363dc8efdc5c6c5e5207bb1dd9898763caf8b7bb0a2775d3e559524917f4f2d003dd21a8741e68065f1a5e7575dd6b4013dfbaf80f13e5f235ce4fb0db3e070e6d6981da938ad27bd02db6bc4fa3c23489d9018212c83e41745cf9cfa7022d2c5536286a520423adaf5cca5885913ff48eb5f05133be38fdec96d0ce93899425346d5ff6e2c9532acdaca66834390f23ab1f1a591388e8e4", 0x9f}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="55994a396e45d5e0a114906324aa9f692ed99e11e78157692c6790bb6b0b00f4b3970e7ea66df7667d19ec4b1aac509e4ee9c294d988da81cba3112c214977cb96ed503e6c86bef603be7868839c792fa870be1fc4a82d7767c9ee9aa2c847a1f4deb23628d1d5f6aaf14aa2595a375a63078239efb51423aff3ccc0c245ae968d3f33b2d2073aaee6691afb34ad1dc410a739b9633e03b5ffd01e04e1384369e5c3e06b43a9fe4063dde0b02f2125f8f309e857579a6f54bdf2a7e3c06b5f80446f072c331e6294dc6d", 0xca}, {&(0x7f0000000000)="8be78a209d5c077f7250232fe743eefebc02ebb6892c0180e5bc0d814ea4e43d45b5ad", 0x23}], 0x5, &(0x7f00000026c0)=[{0x40, 0x10d, 0x6, "4ec41c1290a4a48f4e463d8cd87529a60b492fc897660c979baeecbec8a0535a635b7d859f1896dd78716d"}, {0xc0, 0xff, 0x6, "ae36bb12c6d2f6309d5ecbd5ccfd21fb31483db2f379af93c20f4cdec0f80db7a90da9d72de0f07750a193148c783cc3fc5058db91c322133f4e803d7a45099daff2412e226a0e7eaeb3cdcdaa98217cf9caccc65c2cb08dc9a60adf0a88f09c7f6d437f004d659caa72047c2e01b8eea34a29a65139801854427cb66777b61b48ee59ae818416e6938d865ec09507c602ce0bacc3fbc4c08b162212ffffe7e9bd9973946838cf92df1d07028b"}, {0x80, 0x110, 0x1, "e5269df9ea43d45d0b4a505e4f0ef0d1076862796e7e3bb891ade161a3c09b2874d8245889ac1466452f8d295bcc6fed17d17751d4d58a59f6c46734b15a99e044ca16583f2f865f84aa330efc731a7ad36c85830e140c44d29cbb24ff7404c1966403cece61f8bd9f642e179b"}, {0x90, 0x6, 0x800, "fc7eed4aebbd431422ef0bc2ed2a89234453b98543217f8d1e404333d488c4af0ba758bf480eb6292afe511cb66c2dfb05d34c98696d59d1d64171a0cc5bc75c223e63473d79b5e93823a2acecec207d97d0c2917040d422e19be3719519aedfed1ee403a0cb266f40cbe8ea6543cff77c17f2bba090bc860539acaf"}, {0x18, 0x10e, 0x8001, "40fde118"}, {0x80, 0x10b, 0x8, "b74e1d6a06dead2340a1b44990c22deea001298d5a6d776692102c1d361f96687fe8e037a59cf9b4419a64922105c9d18910a3b80172723292d869158b63989e88df01cd020fc85c87df6967418f4a18feb81822336107ca3d40754093ca8f9863ece4291fe15e059d4dedaa6ca373f7"}, {0xe0, 0x88, 0x7, "18aa6bac138c119e777d6d916106c1669cb6c1cea2fed39ffee805c0b4403672e5c7ba1f913e3f5487f6d41d19d8675e4442863f1119001be0231f3199da12706acb1590282ef1058acc382f2428af1ccdf0ac54549254147161d85db69eb75ed12e4c076eae4ad5220e98928287c0c8c249dd4ee7501d862c0f18b73842cf3127347648a7641ede7744790f1962b4a1a5f76d734426890b919a206e56643f888f0ef8124643d4338eafeb1b037f2d95df37caf91a5a280afe024aa49be19efe33d727893e9963692dab"}], 0x388}}, {{&(0x7f0000002a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x0, 0x3, {0xa, 0x4e20, 0x2cb, @private0, 0x6}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000002b00)="dc314c5bc646f4d0dcb4d0bd9c17c08b6b9aabb334e81dd1402481f719ccf913d22e0ac62f2353d5a35856c43516d777cb8d5bde083b47ce0105bac5973dcc560fef5816004e6b4213f5968f255aae4cf4708775ef75d4207355b595ace67b4dc2062aee951625d774d4742a4efeaf83c59c0ee146bc4121f4c79db0e513ff9ff26f8a7cb4c25c4d57021af166fc39e04b726889ddb418496aa7740bb58705442ca6741298de6db315fe7799515ed377a9add1f26a89d7e12d44abb19cd74c9b8ff57b31260b729da4660fc36553b6c4901b667e91", 0xd5}], 0x1}}, {{&(0x7f0000002c00)=@in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="2fd0880959f67abce49fec73b7d9ac81375fae5ffc1dcf09", 0x18}], 0x1, &(0x7f0000005b80)=ANY=[@ANYBLOB="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"], 0x300}}, {{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80, &(0x7f0000000400)=[{&(0x7f0000003000)="68e4043997b1a58e78f0d5c76c578fe98defd69708bc0eff2c0943b99824304747bdf3db80b24bea2dae090d7239e3fda18df98347c35090ac8b3ada3feb7299d38f38bb1f1bfb4dcefc983f4a28fcb9f2f426be6a34c4d0c6d78f0e95cba6a16518967c2fe4af22f77f836874408ad20968", 0x72}], 0x1, &(0x7f0000000500)}}, {{&(0x7f0000003080)=@pppoe={0x18, 0x0, {0x0, @remote, 'vlan1\x00'}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003100)="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", 0x1000}], 0x1, &(0x7f0000004140)=[{0x68, 0x101, 0x5, "e63341ae1f74bf4433c2fd1ab1045f7a65a529ace9f40adacda9d23303c680a8372368d7531e3909a105ed80cee78e659baa74b2abf1333f9f8d7a6da7093716b1a35fe432e1610fa2da55af050bc972b9"}, {0x100, 0x11, 0x8, "84c46f5ca8dec61381d9312a93804194080683df5d2569e1ccffa99edfeea05fdf2ae94e6f4d55e359f2c1d76bedf429405c03e8c7b241b5d603ec6d7ef07688a38b7cad7255064df6e104091eed4f099398e8883505f1594c6036766581061284cc1c8cb61ac66c319d93aa918eb6e3f9ed22be00657aa7b9b2712d140510cb1db0ac0f098d58e09f31c9f771b0ea360f19e2eb2042a4e438d09fe9c8367784a4b6c4a986cd6d405d6e44fff7a1cfd3043568dfedada40ceb47caed3a5b16cb1572569f591b96b7480bb6165db270e53ccb51bf7c331c866a5138f137e7e34397518d120b72d740e33f437631ec"}, {0xc0, 0x1, 0x0, "1608e7d36e73b88f05dd9b53df2d6d4162dcbbe7912c964518bd05865ae93241ba57ea9829abf82c1a9a9eaeecd19df7954fbb6bc8ca2019dbe0eda4b88833211d36fef721ad951ff4a258cd5b8efb3bd26feb8610f256b4de7ebec964a75fdf46519353aac203270fbaa22f62468765e0c44f0b6e48039732506f1032d14cf7792c92409d9592cde9fb0ee8d45672a6e876caa4c42bf4497f2c735f00f82e5dc40fe9f547b4e5b2a00bbf0cfb"}, {0x20, 0x10a, 0x1, "73f7d8dfca5f427cce13084ee7"}, {0x20, 0x10d, 0x2, "c3b28c4fbd288eeca8571f92b37580"}, {0x30, 0x112, 0x290, "c80c71d3d509cc204035fda563cfbfe59b9d33bb9f863acf23235c7dd09c5293"}, {0x20, 0x10e, 0x7, "6b83c400c821771c30"}, {0xc0, 0x10f, 0x80000001, "086c4b5c5dd819f8928692b644126097c2d03734dc36d870d357308c834d88eb699431bf1153a626b95e91ad90abf262194d5a35bfda0ad462b25cbc44d14b3ed98a73c792275bb046e384342483fc61f02645cf64afea9831510680a6536a249224636621bc81f9987b959c3dc4bed743df25d8ec53474fa8a1bbd532c156e1fd377bb15ef388df9c6de7a5fd19595cdfe486615b1e5304de992a119e4cfcfdd5265fa1bf32e0d65077b62d8b12"}], 0x378}}, {{&(0x7f00000044c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004540)="15b2eb99b9b2cbae5f99a4485ef0e04155a4d4099142e95779bf91c9c6026be5c13e04e4933f038fa4bba2af11d0008abbe31c809f4d6097fa6076177125013b0d0b7e38d4cea16acae5e6b293226d68d8afe7f9a33240a0706a85a492058d85f6a0db380223481c0b0c4149a0bf7ab66b2e98809d19927fc75fb5bf3c2d006fd85fa37c29151c5106a1197b7062439fbb7d8094", 0x94}, {&(0x7f0000004600)="bcd354dd607d22e3105599598575013a2d790bb20d31f4245edc9d46af5a615e426a16188d1eee699853ba12164f115efd469d0386207a9e9668b5c044890f0509b68c06ab278ad55f5fe1c2bfa8d66dc966569b11ea9922d01e49f44f53f2e2", 0x60}], 0x2, &(0x7f00000046c0)=[{0x78, 0x1, 0x3, "67923624b43a8818e3d50ceb8c430fafa8a3a71262454b45541efddce9c3c4b45f9c11201a873389a1a6cdcb283d0c17ede226ecbd5d716ac07c524f9a7f96a9cf5c76ef83a2b896aa259b825db05481184c1e202c272494edf03e419cf877f36a760749"}, {0x68, 0x3a, 0xfffffffb, "da3065a51e8f1609fe948bca68fe819f3f77bf2abff10037fad7c0acafa437e5f8b707cb51d0a14dc3e9cbf13f3679b565da7017c23544a8186a90ba5237139e4d62e29ab541ad494532776f6bb504682375a93bae995c"}, {0x78, 0x29, 0xc260, "4bead54240340b1c3760b9fc6f8be04c0ed1c15007078f0d85586298a8a29190ed8cf5b16d58b674af635560ef39d6b089d437ac8cce4254e57e735cdc44ed159662cc8a7b8b61079630f1ffb233ea51375738c8a74b16babb6524f8205d9b40f3c9c8fd64"}, {0x1000, 0x1e9, 0x5, "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"}, {0x58, 0x84, 0x200, "c87ff663c04f1521e6de62966aa62b44f653d9e62277906adadefd21223924bce91e1190d6d9ff01a55a6a713272bd5deed7e4914ae496e1d997dc914c09bb00f88ea3748f"}, {0xb0, 0x103, 0x9, "8eba93739949baf870a8e94e5a1371da53f94bb82743a859b377c1c551bf5821a01eb7c030f4f6e78c59141736a99e75e0ec75443972d4b0156cb26ece52f118fee8a1826ab81ea0972c81a9c316c2d39ee14394559856465405ab1cd47b0515302ac3702414eaf3066d4fea97537beac9718e367bf92a837a4b17be02fef508873f161ce0db0716ca6c5916df70241de203b10e427bc3d0dcc863826ef1708a"}, {0x70, 0x10f, 0x3, "d080ab284ffc19fa705184e6229d4754010fd01a7fd371d607cc0d5295e1a9fc973bfeb2f3840a1842072e9516f5569a457b976bdd5097d93ad9a2b52085ae5831a640cb5ce8650c5a8354e2cf0b3f730f202c296539202107"}], 0x12d0}}], 0x6, 0x50) flock(r1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) r3 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x8840) ioctl$EVIOCGABS20(r3, 0x80184560, 0x0) r4 = getpid() r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f0000002c80), &(0x7f0000000500)=0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f0000000580), 0xa, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = socket(0x2a, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000083c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r8, {0xfff1}, {}, {0x8, 0xfff2}}, [@filter_kind_options=@f_flow={{0x9}, {0x8, 0x2, [@TCA_FLOW_ACT={0x4}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x408c0}, 0x4000) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000200)={{0x80, 0x4}, 'port1\x00', 0x89, 0x1044, 0x0, 0xfffffeff, 0x0, 0x6, 0x200000, 0x0, 0x4875c99660ff2b28}) r9 = syz_open_procfs(0x0, &(0x7f0000019100)='net/fib_trie\x00') pread64(r9, &(0x7f0000032140)=""/102344, 0x18fc8, 0x4000c2a) r10 = syz_pidfd_open(r4, 0x0) setns(r10, 0x24020000) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f0000000580)=[{0x1, 0x0, {0x1, 0xf0, 0x1}, {0x2, 0xff, 0x4}, 0x2, 0x1}, {0x3, 0x3, {0x0, 0x0, 0x4}, {0x1}, 0xfd, 0xfc}], 0x40) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r2, {0xfffd, 0xffeb}, {0x1, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x850) 3.263192544s ago: executing program 1 (id=205): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='rxrpc_retransmit\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) socket(0x400000000010, 0x3, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r5, 0x0, 0x4, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) unshare(0x2c020400) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_MCE_KILL(0x43, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000340)=@ethtool_regs={0x7}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x12, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29, 0x0, 0x4, 0x7, 0x0, @void, @value}, 0x28) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="04230d00c900"], 0x10) 2.197803037s ago: executing program 2 (id=206): r0 = socket(0x15, 0x802, 0x8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) prlimit64(r2, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10157, 0x10042, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1f0000003701090300285d4c3d71b607d33427c416864bad278ad4ab7a2b81c768ed0dae5653112c611d402113bd160e5343139a93547bd33ca008cbb71d345a3d94ec9ef92c9b2e6b6278ef86f60000000000000000000000000000000000000000008703b74f11f8785f6f9e265c7606b56c60f248c830b9045dc5c69f0157c2a150bf95a0bd70ee4e0a5a3e854e42049e7fb13766792fabedaa779c55c9b1b8434e78272315bc0eda7de90f", @ANYRES32=r3, @ANYBLOB="010021"], 0x1f) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) r8 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$IOMMU_IOAS_ALLOC(r8, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r8, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r9, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r8, 0x3b85, &(0x7f0000000180)={0x28, 0x2, r9, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000000}) ioctl$IOMMU_HWPT_ALLOC$NONE(r8, 0x3b89, &(0x7f0000000000)={0x28, 0x2, r10, r9, 0x0, 0x0, 0x0, 0x0, 0x0}) close_range(r7, 0xffffffffffffffff, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20004041, 0x0, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)=0x9) 2.126798047s ago: executing program 1 (id=207): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0xfffffffd, 0x5, 0x0, 'queue0\x00', 0x5}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945f105d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26f8ffa5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f705000000473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a057844f226ef4e912f01a201e694e3806e8c70e8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c48eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f3faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4f189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbde8010000000000a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315896f88a8fb1dd679fb4c515f8b7a5b7aca6a251a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d944e0b083bbd86b19cb074577a25ff581d92af08a06f857310a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000077339b4200000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e020000007a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca110000000800000000000000f8877994ebdc35f7efd41e3babd9b3782edd6776d5b6cb4ecd72c9de9b5503747d71440378cf2c2c7ea2dc5febb654a867f853713cf4c0bb322fbbe446d18dee4c821275ef18259cafc346c8b3b9fb0f3adcf6ea310a6b9a3f59e29a5909ea047fb61affb4bc8bbea1fb761b8933795b1a91358a7791aa843d07020e8bb6fc18458c49ac6313e7165b7d9f65e94a62b69f1011b94340cdb7303f01e5cdb5682ddf73d65c3de1d88dd7496d6345d5b9de0223988056a53e19a8b96b9640bc6c09d3c2ff894d626b57c776ed53f94d5e22ff148061b37f72bd92924cb1d0a725e19b264346b7cae0251a850de78316503f3c3d395c7e3f04fc8d52583327cd2341ce4b2d092815376299686f41353b2823814563011a2223b9dd00000000000000000000003a131374a3371cb3e2a9bb4d798b91cefa444501f40b7c9589e8c0bb6c82123d2b45ce905d0903b32ecf30e828c71a07a83f3275f3d661d1af0ffbd5d7f0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0xfeffff, 0x680, 0x3f000002, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3ff07258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000380)) 2.11086832s ago: executing program 3 (id=208): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = getpgrp(0x0) prlimit64(r0, 0xe, &(0x7f0000000140)={0x40, 0x8b}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="1ba6935c16a613bf17b9841e6278a7505e6b5aaaa6ab0a5ec6df51826e9a432b0890278d382b1e08bba9720b32f73bfde609203fe7fff9fe7c05a80b7866f20413a43580c50b56cf1600c5c121eb546bfee607ac1b4122e574c8cae06bcb917e5f87be05", 0x64) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x560e, &(0x7f0000000100)={0x3ffffffe, 0x10209, 0x1, 0x3, 0xa, "e2d9e2202f3b325c0e5d9ee58252e4b19e600b"}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20040020}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=@getsadinfo={0x190, 0x23, 0x508, 0x70bd28, 0x25dfdbfd, 0x0, [@offload={0xc, 0x1c, {0x0, 0x7}}, @extra_flags={0x8, 0x18, 0x5}, @XFRMA_IF_ID={0x8, 0x1f, 0x2}, @policy_type={0xa}, @migrate={0x134, 0x11, [{@in=@rand_addr=0x64010100, @in6=@mcast2, @in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0xff, 0x2, 0x0, 0x3504, 0xa, 0x9}, {@in6=@private2, @in=@remote, @in=@multicast2, @in=@loopback, 0x6c, 0x2, 0x0, 0x3503, 0xa}, {@in6=@local, @in=@loopback, @in=@local, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x32, 0x2, 0x0, 0x3501, 0xa, 0xa}, {@in6=@private0, @in=@remote, @in6=@mcast2, @in6=@mcast2, 0x32, 0x4, 0x0, 0x3507, 0x2, 0xa}]}, @XFRMA_IF_ID={0x8, 0x1f, 0x3}, @extra_flags={0x8, 0x18, 0x4}, @replay_val={0x10, 0xa, {0x70bd2c, 0x70bd2c, 0x5}}]}, 0x190}, 0x1, 0x0, 0x0, 0x1}, 0x40000) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001d00070f000000000000000007000000", @ANYRES32=r7, @ANYBLOB='\x00\x00r\a\b\x00\b'], 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r8 = open(&(0x7f0000000580)='./file1\x00', 0x80242, 0x1df2a23c5997fa5f) sendfile(r8, r8, &(0x7f0000000080), 0x7f03) 1.016891579s ago: executing program 1 (id=209): sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x20000800}, 0x4000008) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x5, 0x12, 0x0, 0x3}, 0x9c) r0 = syz_io_uring_setup(0x466c, &(0x7f0000000280)={0x0, 0x0, 0x2}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) creat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000016001000071b48013d030100000000000f02000000000000bc26100000000000bf67200000000000160200000fff07006702000007000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r5, 0x2, 0x0, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000380)=r6, 0x4) accept4(r3, &(0x7f0000000480)=@tipc, &(0x7f0000000500)=0x80, 0x80800) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r6, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RENAMEAT={0x23, 0x30, 0x0, r3, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r7 = io_uring_setup(0x30b4, &(0x7f0000000400)={0x0, 0x9187, 0x1000, 0x1, 0x3bf}) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r7, 0x18, &(0x7f0000000100)={0x7fff, r3, 0x0, {0xd45f}, 0x2}, 0x1) 767.372986ms ago: executing program 2 (id=210): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000003c0)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000600)=0x81) 766.786311ms ago: executing program 3 (id=211): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x775, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick=0x1e, {}, {}, @raw32}], 0xffc8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) write$sndseq(r1, &(0x7f0000000080)=[{0x1e, 0x0, 0x8, 0xfd, @tick=0x8, {0x0, 0x1}, {}, @result={0xfffffffe}}], 0x1c) 748.288015ms ago: executing program 0 (id=212): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000007, 0x401d031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x5de}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) read(r2, &(0x7f0000001600)=""/233, 0xe9) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x11c, &(0x7f0000000040)=0x6, 0x0, 0x4) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000701000/0x1000)=nil, 0x1000}, 0x5}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fdinfo/4\x00') r4 = syz_io_uring_complete(r1) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f00000000c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000), 0x0) sendto$inet6(r5, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback, 0xffffffff}, 0x1c) read$char_usb(0xffffffffffffffff, 0x0, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000001c0)="a3", 0x1}], 0x1) write$UHID_SET_REPORT_REPLY(r5, &(0x7f00000007c0)=ANY=[], 0xffa0) pread64(r3, &(0x7f0000002140)=""/17, 0x11, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x50}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000338000/0x2000)=nil, 0x2000}) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000001840)=[{{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000400)="7e35d8e4cd8839b0efe5404661ec419bbd5d99dabdca0bcf8eb4950f09ed3af587f370e7e3f6db8f4f963d92c6f93d1009d0fb49ba4824c7977b23955cd27ad4ebb641cbd5beafa4b6dc65162a0e519de3e798c0562f7a2cd739a3ca365e5c02e192c0daff43938a0bf90ad47a38538021f6410a490e528fc4beca66b652c522a656eb8dde14630487e525a0ff0ca55a133e8db6f59e76b727d21bcd766edb8c198d7256bd4031210c2ecb9e8b4413dc9283e29dd3b9bfe4d93c4de09e2b2c5c3e6d0dffb526c8998b1d46de1866", 0xce}, {&(0x7f0000000500)="6b78d1928ae96b91635877ee436006f75e258b822523f2201be1aaa8ba8f6ced9ec4b49849a63e0adc0ca76400c09308a65fb374e852a91ef136e731c73627339254d24f40063baf44fb57ae7bcfd91042e6d4314f28f44fa1a922f97df391b678829c75b2ec324aeb53f73e728c3d14adddd4ff38c0b98a7adcca6cb432e0efe782f4ad4af810c4d7913e3b76d3fafcd29eba447a60835a8b8f72f7257e8a48b0", 0xa1}, {&(0x7f00000005c0)="5315de3006195a3153f1352f5f62f959bcb418a93e74d97f6ca2c7609b2812abbf10c28512c3db11c249d9439eedfcfa5ca86d76c803f2a4b66b703a6d90412601cd227f45c3e9af400ddd35191603a3ab0a041ce15a91076e744eabf6624cc0db28bbaa59b74bdbeb77f366450397f691a24b652fbbb4adc331ff5467a98e18d2660c20", 0x84}, {&(0x7f0000000680)="e6866b926e73c60cbdc0dff5b7fac7d967bb1c16b0c969abd3f28faa9c0cfb497fd98c23a44e33ea8ab0150b655d39b111ba47c2c569630ec72d2f279ae5b3a7e4a6be191f40bf2e335ec83092df7e73a434932979c3b7e2ef7e995a75e916ad2fdf82b115c8cc507ce7fae7f5041ef22a7d12915796ac5b844f4aee37ef9b9960321b057db89781275fe265746e99df546e63fa062ba81d417d844c93cdd3d1acfa418d7da167fed15b63c79feb28eee9635f2cc0db5f442b748980a719923a", 0xc0}, {&(0x7f0000000740)="4c02fb478f85ba8cd91b891a3e2103c12fd476236012f53bcfc2e64710e3cc901aa49683406024dfb0a0d0fab65881458a31f3fbf9356d48c91e81fd3223894f4b8dc6bd67ce49f4723becd09604fa62fd1550109ac57ca5b93104da650493185b83bec91ed29b8c1bc8e3ea13afc5862d8e1d1fc574741ca66fbdd527f472c03e21eaf5e534ea204f427b8f5c617412abb8e3f45877da9dd20d9e86e27464c89bd0d9772bcb4227b84bacd148746606b643699b1c908222aa", 0xb9}], 0x5}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000880)="3e6bdeabad449990e111951653c3d17d00540d3313922d50c866d752e0ab77a8e3ffa85501370fc670973f85dfda317400961548c96b289e30296364bd5d5bfe5f95a3be8cf8e30c368c8a60cf8b01fc9f2ccce39b98bde034e44b911339f08e366f7c1dc60ee40d37c0c77c8694f0b6cda82fff71e765c264ac0b78a15b89281ef0f655dedbbf922173a2e88ef98ab91e07e4689c6c73b8fed580d712d898172c54b345cf80c19a8b96e2d379e1c351e60a89f9fb5636747f2fc6ff26b8ec7392b5165617c081d62a7282ea267114a5cb790d", 0xd3}, {&(0x7f0000000980)="40814d3c76e3cd06811e7fefb11857cf54cdd477ed9d907a796539854a1e5aedc3c447f550210189ab04775426cca58e880866a36e87b5bc1c8c364c320cdbd4de7f4488f63bd56de2123c2e886cfc44240cce3b0a0ce50a253b5fc6ef26ef5bacf9dc1ec61e0890effa405012fc43b1612dbd2353e1764fb5f2abba1af3097b30d3a8cfecbc7bd409ba9421532cc5000d2b791438b9f50e3f1b3753b1faa112a2b2e1086cc1be1312921ecb7a8a63388650ea52966ed7ce1c6588621c6bdf5f82d9255cc4a3a1dbfb8501ae8d9ef57687fcd33df7839842ac0e3a8c66a9819f42a8e29b7aaf64948659d5276baed8abf7076e36874744", 0xf7}, {&(0x7f0000000a80)="6e8ceb839fe1de02d45d960c3a72ffdb63324857ac0d322c51e4417146ca1cd22f19b42ebd100059a7397c80b5ebfe372f5758e5aa76b5a7ae5ba516a82f18c8243cc99ae94cfe45dd8d97e047f4dd07811c801d2c2b165a0fa0ea6b4e8125c60695a66209cf51c292b1af6ed581daffb28b91314da7a759ca25922c25bed359955de0951feede53898a914c389923f35d8a66c737a20b11e53de63f804d52090fa15467bef351d592506719656cb6231bdfa9b331b0d91349208e4b9bef881228331444f58bd7b7794eb754cc33cd7bfb2c21a963c36cb865afbc932fa3d79b", 0xe0}, {&(0x7f0000000b80)="2836b256bce01ecf0abd89d0e37db7a92cb866ac7a68a9180043544b53020526dc953e6e5bb47aae29a3cdda08d165e2c95f5f73007676452505c42b1de2479be5c41fc53102d1bb5349dee14826e35f84ae7faa8cef890df662783de542b850533ce1ea35d6745acccf95a2ab7e3a93e05a6b2329b86078be525c9aa8808fd41a146dac63968683b772d0a0a4b5b8adfd", 0x91}, {&(0x7f0000000c40)="253a804e40e94ee71384fca9ec1f116bef4e1a4694b6d0c34badbc2a8624a7f644f6f811460954255a408f96419c16224f99db79bcad625f8f38980e51abe3ff20119c5c4c238ba716e90a06980edea9b631103f96dc8beac9623b2f58f556b994dacd2f2ea382267936151f2a2493961488516c3868395e6cbc05f9572944decfd119d8c418fda408362fb14b3f5a188e82d56ad61355e7691f7d8f", 0x9c}, {&(0x7f0000000300)="8e58ae4ae986f7bf32626bedd0c129e138985c3a1ae70001492ccb", 0x1b}], 0x6, &(0x7f0000000dc0)=[@cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r6, r2, 0xffffffffffffffff, r5, r3, r4, 0xffffffffffffffff]}}], 0x58, 0xc000}}, {{&(0x7f0000000e40)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000ec0)="218a72f30a6a474eb94a74d26c92fc4420c23470922d6e90b3256a35872806c6ab1ee97704d2864feee78d22c31ad263b86da009bf40cb10bc6a4c5aad6155042b26dd0c31b06bc6ca8f33e31859fa9068f79879303578c14f2036aceafc587298f3833adf17", 0x66}, {&(0x7f0000000f40)="20e7789acb5bbdcd678cdfa8744a52828a9b69dba50ada0f64bb3d6af41f45c91ea8e5ed7ec5fae3b83553e3f3cfdf508df8b51a14fcd729af1d3d9188f9119607c3628e24717d5bc61ed1aff2b6c0cf956d7f999cd9c6b9a68df0a2d074291fe8fe3015b94bdb607487e5f4d76d0ef72590d57cd2f0ff6d5f4b2e3752f77c8621e7b2dd4ebf", 0x86}, {&(0x7f0000001000)="22c7c3e025bc4648b835d9f802378efc43914b95abe9f2d6ad912fcebd970702810af274ede2ef5e148ab7fb65dc4b0ec716333668ae7a83ff46e38806f88e51ad83cf7da3a234bb038aa8ef00d6289a43c08d1cdf75378263592ebc89366493263e3812f3e70b793e7d8144cdbac51dd0d2c1819b904f6a51cd58ef900aba87635916168ac2f42d5baf80669e03d8fd3cc98db9b8811979fe6c3f9e0de453cafe2710aa9b89ad577dddaca265a001a21fc66c11f4a2a323b75bbaa93d63f445a329c083b83928cb90dc1161430f5c85c38ea3d4991c", 0xd6}, {&(0x7f0000001100)="5a2b741c9850ba8bc37320f1ca542a77eab52fc799d2148c5e96a734a865c20b83a725e755a3bc436f35d0056486a83fcec84211484e5970c515ad078f0692753ee349", 0x43}, {&(0x7f0000001940)="a45e62e2a706da24e40698b3a88e356d41edbd8bd26bc12a708ccdc696e4e42c4531f33657bc72425f3c11631f3f52b83df7f113370fb7a32f65aa5111b8ab0f42bd3882e79f717b8cd323c7874823abc1d68730a97f60ad327f4caa0f7d89ee7cf98963002f124eb6baa0d8f55fb63c28a4ff682c9c6678a9824f1fca52ca56707906fb0a58c974eb65d3accd95a2380b31d630d87c716619e13a9537a633cd97991c4ffce4d343c2dacfa257131b00"/186, 0xba}, {&(0x7f0000001240)="7f8240bcd53e590f432aa86c1f1177e9646c02ed271ba66e8d1eff364e2cfc0bf8f5b79366bbe8fc0f64687a2aaa5107687051668784365e772698a3fd1105c0fad4f72ee19b6c490acef23abf6c0f6c2a1fb7cc6dd62474120fdbbd10ce453c95003356d025c323151c51fe83efaaf526e194f7e163e6ba", 0x78}, {&(0x7f00000012c0)="b7955143787468462ed3439429111960236f7c8073d97b8b35fe03813b1d79ed82369be42d297f4185ea64513a65529644e02aad42e179a597624f0b460903a6755ad4fc4410c19968de8cd2b6008461fb57448ed627cee5cf3e9b34ad0cf80fca28f2f1b3399418eace00f64fbf026857cb07cc316f0e43cc647de0575fbcda0461f8eb676bddd1977522ae14a72892e81ed65dbad19599cb7ec96cb5bfc3", 0x9f}], 0x7, 0x0, 0x0, 0x24044005}}, {{&(0x7f0000001400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000002180)="71ced48145092ba8eeb932cfd507f257a9eaba57af670967fc261c2f364a1bf1d3fbcdf451e841fa67ce3d83f8556089d1ff0921242125503a0dca4c189856043653bd89c89f4725f23dec2e870d390d86e7aa384b925aecd3f7da5c716cbed6f038ef2892c40596f77a01c20321e54042900b2747600e4858d218fa257a4d6b9b006b4c10588cbf9714d09a8a59871a2e37461856da20ec0ec864b3c7a5a95647813710a208c182d3a38cf71bb113892560139589655ad41a17464a8b028ddd5362198ea47996fd2c026f3a63f2ddf279ca6b0de3e52cdd4eed9d884824477a5c22fd32ff43284bbcd489165a9de07115afbc4aef2f5aa66951a8625f4525d3ce2c0b8612b936f54cfa11623a9bb2c469c1cab95489cb0577901145ebab5e6ad72c2b772deec119aa26ce894e47c1055640febb1c6c8fb08885ce74d224526c82c7b79c87df09215f9f764576c3e95d6ca7a523104dd5a59d18d6902b9913fa085bdfd81ae7fea3f7a1ea151bdd7b2b0110f0bb9669e879a90656bed2d26621d542c362f76d23315d7524177e142443917c94622d743f4705a0b4882fdc9c008f977d74ec996e49fe2828882244261c2fc30d6d0fa689fca04d900e2db79640b2a5a1997fedb794396cad8b2ab6b0d0bfcc07b0f0f385dd0730a8e49437ef22023a64d3eb70b8e3ddd24e98e08db21da22a07cd709a78d558b4e3533f4c8f93aaa9c8a618f026a9666bbaff2e66115742dc6fd7ea90998d5508d515c333871a304792612f7737e0aca022f964c108193c6dc5f6f5f65b76d86eb715f9465675b74766b82a5d01348b5542db8e741c4d9f8b670ab99cf16efb1ba64460a2115a2b4128ea2c3bf5c35fcfe8ab971ef1bce5c2b38f3f234efac913d1215f37cf4f26cf0541a4d7645047e78a4e14335b3821de63e8831dbd5e3f28c13dafd4195b974f065d0274993185f2cf3c9569ea23e739cfc80746854241d8849af4e11a17551feb9f31143d8077a10f943013f7d8d1becce9fa8e3610675266d20578214cd02b1818087db31df1d8ca333d1c521d594953baae0b5cc6ab4286153e89e3f99fd93aaad5311d4b79e4acff0552d6b4f3be3f510b73c540c1acb54602bb4465b95b6b1351808dc690c4423808a12500e59b5476475c5486cd49286b1dab3c653b3a9fc53a1e42174a628411b2d9b76b24739256e885046b8634b7a220b447ea79ab117ac3ef923e690d7ee1e012677a1bf5fb7d74f8406d547015d357f688c8e9103ae07e013df920989c2069213c258f248a22ae3388ecd6155b5c73669fddffd87bebc88c3f1dfdb56d3700993186023d7216abd71a37495b83fad6a963f27ec711eaaf05ea7ce42ceea077700c1b2845db82091a8de687cd5fe2669734cd1b9520c4571dbf94858b69e5e729bcb3c8658d468c48c4b9bda660f910da1ce1b5d6be40531d555beed4caa95965a513bcac464a505f2ebd9809f3dab79c93895a9558bf3fc208feac6e37e0fcb38b0431c10c5b07d75e94f639a8d770f8c3283b496f40e7ff3f32591be209f8d0c9df8f43070f5fb2f49acc2eb5c45e426d6215ec19aa470e2f6ad64134e509320b8ac7e883fb0a5d7de7473f234114672c97c2ae572af5abd8ed0e77697a95600fc435ae0730d6d9771567d7ad9566bf96f46df6ddb57fb068134118f0e9d08fb33e6967e23487b9fb3b38a4f9cdda12f35dc72b289f52a09b7a0632071a18c76649b53156510efe00b38fb54d4ed846bf32ea2d877f5a6d6ad5cd111c7315c2cf56ab7f7da3e1147cffbc46c919b900855303cfc28fbb26794aab8de2f663fafe041b849fc586d95f9633736ebe8a737cfa32a84c785e8edfa55ea89e24edae746547267f524d76d26f5113413d581eff5b2f4ada15d9baf4506dc06ce6f4c3161c718f031e4c43c6eb75df312192dbca69b9caeedd407dfe6d7f782ebb1635f76021543e251e0c4ff0178c8736a14e97c5e632fcd47c97240eab8a782be23a68123317259e874a32a53737e28726d2c54bffd474414e19f0c278ece9606e1d2bbb67ff4dc53a831bef47f9bb119e187a2cea7ae1a62419f86548b685d9e0418c0f53c2a99c97930defea1c055e11a18f4f59ef11d4524bf7214c2bd5b76f156c4f57754f35b2e25a40eb286e8fdab59fce2e266b4630203179b4297ec9b2eb86889175e56d67d65dc3a52f88b89fc7ed7ccc2d6f4fcb705643c22214e62f968fa4400d2b5593ec746773be8b04bb227b90fa67ebd6700d0a57fbbaf9286715d2c8c0bd91675d9d74b2f6cdba7dc111a4cbf22fcf573ba19eb5bf3f888a8637ef8616ff143f3c6e3b97777352e557aabe51f679147de8260bfc5f4f6c84ea2c52c987f28d03abda2c1a475462e924a662a45ba2570c9ec67c8cc11a40db58efb1558e06e3d4f343b4bcf02eb148a3db8041a881aa94d469eef2307cdfc544a9a241156d76eb04a2003fa46bf89a410cd94ebeaaed9e4870801b6654969bbf2066c4fe6020e8aeca615ff9fac13c770509d946342acfe51af69c59dc123f1f8df40835115bf2ff2b5b6a1daef758dca6494eb3b914380e025064f5ac49a07f0510a3ad227e7d4dcb24e5f91070ec2defc97ad2c78d85c3fec142788f32a1c68a782710780bccebec0cc79ec4d3b329ec69d597834d4d8dd7e7203fd9c31d78bf15c05091f556319b38d2282dfe13fe0232212f627872cd1c139a3f15973f94cc0f067776cb61f4bb965c10a08cc5a2e9888214610767bea02b99dab43b56ac3ac2d4335fc0a45065b1f26bf23bd2b722596a1f7ce32351f1b033341ee9c77e9a3ca196e6a7c8a1235a067eb7b38013db6f88731142f38328b0acc91c97dbd4a91e0c66e34974e87a16b85248dcbc6e846b659872a26f019e8cd94ce35b2f5aa2c171d893fa6553000a3e9515eeb05799bade8316b8800cf890a321a388d79a68b59c115d55accb1cf23b81fb0b5b420f556993bff7d1c945ed7111cfc7df02993e21ef22fc3f681d3fad6ae71f0c566659a64e7bbe3bed1d66c1f11c8e869fb074fa4b7df1b523eb9a8d4fc79163e4653be1edbfe0c0c787defbf43c132ea98ea7722f5ab80b5f42838758cb1952610f5d0a6e634c3c6ffe13911709c8f3da75b24940a6c86504325221679531fc675105b50403b7fc45ef1a7032f47dc20aa6a96f6a34bb1f928c8827a7870441723deb331aaa648feeac1fb955eb3c9dad66a5f67a0114eeceb043f7012c05bb81374e7aaebdf0e83b6506d7d2932334ac20d9fa6c7c4696b2b55b7c07fd2bfe0bdae469f38228cecf41f23aba75da3259fadad04cfa02bc220d37350f193dc9e473b77447fffb9d1d4c3858901897ca7ba8d353cab3a7a59c2aa4e66bd20b3ee50b7285561af1e15a5eb999897c263e9a4a6f8fb8a96ebe6749878470e8756a2ce8fe28b360b6ffb7744f903999681168f408e9046c3c2e8cec6cd80b6529401d73087939bce07b0a2184fc168b6ce0ddda376d82792f37287cc5b156ebbcf2e0434a4acc8df3553cec5292fa2ab2a9bb7d115547fa5ae8977ec1429e31077cc53cc8d8d1e3a7893ba627c83d3ec7980d824363a9e60c584a85092f59e2b0de8736e9ba578268d38ef9491dac3c82b2f5430c81d96f61404dec5772ca0e65da56058bf97750a0988762e9909bf1c5aa98477b7a509a4ac9f2294771f26df6ee0ec9824de28eed85e5d2ba0152a6f5127303801d579173e41833048ba16dd5054fe70e6cc66d22a9442804f0c9c60265e1a67d4a18507f44e2649d4fae772c7ed75529f2a570297bb6f8eda928f8bf0fd3e1850f85080d811ba9afd18c45f4aa20be5e9ba9fc3e0673795d7ea7d3442bda5c94f79b36fc489949ceeee33598c346378085e841b51d548f3db7cee4715ba2543d96c8be431641d67aa1598c8e960ff75ffe1528ba216f7579b67fb25fb10a6caef7338aef06cbbf2d8093569129a76b8cb1c6f6227b575d16213822d68b53397f29601fe76d05e11bb1b3de38ea03faf91185906ba72f675d896748d06f810075f62d336f3225108a91189f3237e7847a9524b429397612e29d5c2e0aa354b3bffd4ff77dbb3628cabb2d5861764ac17d2fdb4879af491e0bd71ec5a1812628e17ae90d03d45fa0a50beef5c50d40c51070cd401f4e86d59f57c489aa8678b22576eda82d4c88ee2dfcc366c2a4838b56cc0e80a62acd540240e9230f6f53f411294e51a2da301760c951b21229374ce1ea128d1857a752e2586b0a73320eb5c6392f57ff1c66dc14ad9f434f9d44a07df0f67ebdfa8a9167b43bc29ef68b17e1646a5256470edc4d851ba9f37c2512e6e8b41305f9274fbb440b00376f03dfd80f2bf62e4bf81d0f6d0df514b6ce9e844cb75375245a587316dc6587f4671450400bdf780226f1aafcbb6ec495ab49d847d9d4bcabd94cd9c8cfdf3740ba2ae7247c310d74bf80413c7f0d0d92d93e6e1680b7ca0cb4804677f7b00a56ba5743579e3d88c79ca191d5e583a0f887b12259ca89a58a37493040fcb39f5d54bb40600a180a1278ce4792c5ba77b84ffb000705da2e131f43ef80a2b87836a703a9ae5d8264be5dd2dfa3adbe295e576261d89671fae602340829905318f3d0b497fa3b91d1fabc44a290d098884b8737a86ca959d2b61553863ca65f53227fc9b002f903ffd9a43a62f3f92f6dbeb5e9b38b60a858c9c16c5af55860d4cdd9ba0a821eb15c9f42f53e9f79a3c37da68465c150e01383da36d4dd517f51b70b0c344c0afa69b6fbd4facda26afb97ecc7126568c601e8789fa72aae1a20ce025a400cd1c8da886b06cc6c1f6108dfab46dcae1a9eac64d2d5a27a5e559861cb5867ce366824cfedd031f955309a0d51b368c9e70ae5b72efa2bf81db6f321f8fca74f8c3abccb9bc2da48e02feb87e2cf516414345281245a6ba3c0d05ecc6c0ff84ffe8295643be9fe1dd8042ec3f8243284f6d731aedd68a9fd684f404f8739dd4ae599455987a740f71f556058b9e025643a5be058d05c9c66197a1f00fdadad9514d7a55ba4434f49a26803d6aed695be839f2ecd2da67a4b17089fc1b3c61202dc028288e12135aba86a8a0c19baa51c0f360804f1254da9a9edd6d1336cbd941850fd795fefe47320a11d955888fd2bcac8f5f4486288358f416186afce2b7db8bf0d0fc4c624c3d3a29745e1e843f520d7c202d7264ad86c56d10cbf845607a548e9a581e142af70730c66ff4fa51e21ab8c7f2761e60d5edd250221a2f474a9600d0ba8d9f6e667e24c9e6ad143802449e69618748aaa281870a5b2caf3cd9621a911016697ebb1cd62380ada267807c88e4ae48261f6cee35ae81b3b7bd1c27e9ecd4f6e3e8f810847c700a992a8d48b247da2b7e83dabbfb3b414f9402f7c456d592617ee612191336ffbfeb5b27042eac49f94c3f2021b9faada5784f341e85d8b9f0d4a270a4067f623149fa873d6e985bdea4bc6fec05e5bc0b1b4e0aee131c54894b51d4231395d09dcd966eeeb0612cde52b8ad373c39d5e088af62fc9a1992eaa568164fd00167062598b261089cf7b1fbb7d24a86f7000ec6a61a67c7604f715c5c47c30d377902445a7e8b8cbc4db55be942fc12b1773349caf198b628753212f89775a7412c934085c3aaa4986ab5003a50087b14ef9abdd1549fed1519ce5e1a90b30f71bec8e780d6b42857be6a4e0f540492e2e9072a95ce02c987c1a157cb62768f0ac9c830563dba836cdc77b675c46742a40c4a7f91fe29056c03f7d00c86c96469684655e55", 0x1000}, {&(0x7f0000001a00)="91b492bbae32805d9f7ef44db33506a726ae9db29cf630df97ce0ddc7acb72963bf4480ab3764a90ef2f005e8442b930702cfee26a1c5f19173be516ef3b8f390121e5fbcf986132360bb671ed3e9347aa551d2fcdf3d64a7173f4c70e965d96cf40a8f66d8a04beb3dd8264368da8996bf0b1ca64e8aeb4892aa5087a98af80682a45bf6fb1520107e44db85ef7e5322bb4bfc9df354c56839f706066770e7fabe9dc56becad8e123e1f4b2c01c48ba0d4cd014d74797cd92373ca1fdec0b00a978e7bd4eff", 0xc6}, {&(0x7f0000001700)="9f43961d5655e8075d295351694cb02e7e3590ca086dabc0dd0122db934d6b124e90f8aec4e9b3dea6be61ce3e9213941208281d68c9266e34c92728e1dd3cf9607733f4770de0c8f74b7d6c7c94b8677aa46d547cc3518ba91094807f5119fad34ade9ef86940e6a932d88bbcbe129098c2a8320f6636d328153b8d2ad0142d107c159335a8e860190f471c60cbd02e34c069e2302958e63f190f31e9928124c9f7e808f6f4e835dc8bd000adf2fae1c77c2bd80c77", 0xb6}], 0x3, &(0x7f00000017c0)=[@rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x400c0}}], 0x4, 0x0) 730.743566ms ago: executing program 4 (id=213): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SCHED_CORE(0x4c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000)=0x1, 0xd, 0x2, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0xc08, 0x3, 0x440, 0x310, 0x5002004a, 0xb, 0x310, 0xea13, 0x3a8, 0x3c8, 0x3c8, 0x3a8, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private=0xa010101, 0xff, 0xffffffff, 'bridge0\x00', 'veth0_macvtap\x00', {}, {0xff}, 0x5c, 0x3, 0x2}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}, {0x4}, {}, {}, {0x0, 0x0, 0x5e}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {0x0, 0x0, 0x4}, {}, {0x4, 0x8}, {}, {}, {0x1}, {0x0, 0x0, 0x0, 0x7f}, {0x0, 0x4}, {}, {}, {}, {0xfffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x0, 0x0, 0x40}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4a0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) recvfrom$unix(r3, &(0x7f0000000040)=""/30, 0x1e, 0x22, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) clock_adjtime(0x0, &(0x7f0000000640)={0x7, 0x9, 0x380000, 0x6, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x9, 0x0, 0xae, 0x6, 0x7, 0x4, 0xfffffffffffff04d, 0x7, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x4, 0x2, 0x5, 0x3, 0x8, 0x208}) clock_adjtime(0x0, &(0x7f0000000900)={0x6, 0x20000000e, 0xf, 0x0, 0xf, 0x8000000000000000, 0xa, 0x2, 0x9, 0x4, 0x5, 0x8000000000000000, 0xc, 0x9, 0x7, 0x9, 0x8, 0x3, 0x8, 0x80000000, 0x0, 0x5, 0x7, 0x7, 0x3, 0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xf5, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000300}, @address_request}}}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[], 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000500)={0x1, 0x1, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xffff1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x1003, 0xf0002) ioctl$KVM_PRE_FAULT_MEMORY(r6, 0xc040aed5, &(0x7f0000000000)={0x10000, 0x1000}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000040000803b00000018000180140002006e657464657677690700000000000000"], 0x2c}}, 0x0) 529.157046ms ago: executing program 2 (id=214): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x5a) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$nl_route_sched_retired(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000240)=@newtclass={0x24, 0x28, 0x4f0, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x2, 0xfff2}, {0x0, 0x2}, {0x0, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) 473.750661ms ago: executing program 2 (id=215): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x30000008}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xc2a10a980d0dcec8}) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='#[-$+&\x00', r3) add_key$keyring(&(0x7f0000000480), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ba000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000003100000095"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @cgroup_sock_addr=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYRES16=r7, @ANYRES16=r5, @ANYBLOB="0f0100000000000000002b00000008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x20004800) r8 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r8, &(0x7f0000000840)=[{&(0x7f00000002c0)}, {0x0}], 0x2) r9 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r9, 0xc06864a2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00'}, 0x10) syz_usb_connect(0x3, 0x43, &(0x7f0000000080)=ANY=[], 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000340), 0x76, 0x101341) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r11, &(0x7f00000001c0), 0x95) bind$inet(r4, &(0x7f0000000400)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r11, 0x0) ioctl$USBDEVFS_IOCTL(r10, 0x80045515, &(0x7f0000000040)=@usbdevfs_disconnect={0x6379}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 338.945614ms ago: executing program 0 (id=216): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='rxrpc_retransmit\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) socket(0x400000000010, 0x3, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r5, 0x0, 0x4, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) unshare(0x2c020400) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_MCE_KILL(0x43, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000340)=@ethtool_regs={0x7}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x12, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29, 0x0, 0x4, 0x7, 0x0, @void, @value}, 0x28) 0s ago: executing program 3 (id=217): mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$vim2m(&(0x7f00000002c0), 0x2000000f5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8002, 0x0) read$msr(r0, &(0x7f0000019540)=""/102400, 0x19000) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000a40)=@newtaction={0xf4, 0x32, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0xe0, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x0, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x3, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0xf4}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.64' (ED25519) to the list of known hosts. [ 57.514958][ T30] audit: type=1400 audit(1749953810.450:62): avc: denied { mounton } for pid=5802 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 57.518431][ T5802] cgroup: Unknown subsys name 'net' [ 57.543033][ T30] audit: type=1400 audit(1749953810.450:63): avc: denied { mount } for pid=5802 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 57.567740][ T30] audit: type=1400 audit(1749953810.500:64): avc: denied { unmount } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 57.723622][ T5802] cgroup: Unknown subsys name 'cpuset' [ 57.732110][ T5802] cgroup: Unknown subsys name 'rlimit' [ 57.937028][ T30] audit: type=1400 audit(1749953810.870:65): avc: denied { setattr } for pid=5802 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=821 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 57.968816][ T30] audit: type=1400 audit(1749953810.870:66): avc: denied { create } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.992682][ T30] audit: type=1400 audit(1749953810.870:67): avc: denied { write } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.013692][ T30] audit: type=1400 audit(1749953810.870:68): avc: denied { read } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.036075][ T30] audit: type=1400 audit(1749953810.880:69): avc: denied { mounton } for pid=5802 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 58.036714][ T5804] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 58.060978][ T30] audit: type=1400 audit(1749953810.880:70): avc: denied { mount } for pid=5802 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 58.092717][ T30] audit: type=1400 audit(1749953810.920:71): avc: denied { read } for pid=5484 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 59.017231][ T5802] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 62.502178][ T5817] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 62.513271][ T5822] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 62.524109][ T5819] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.531405][ T5822] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.539541][ T5825] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 62.547527][ T5825] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.549449][ T5826] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 62.556679][ T5825] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.570380][ T5825] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.578488][ T5825] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.588479][ T5825] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 62.597300][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 62.597312][ T30] audit: type=1400 audit(1749953815.540:85): avc: denied { read } for pid=5812 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.598193][ T5830] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 62.607786][ T5825] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 62.625488][ T5830] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.646449][ T30] audit: type=1400 audit(1749953815.570:86): avc: denied { open } for pid=5812 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.649543][ T5830] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 62.681234][ T5830] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 62.689828][ T5830] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 62.697742][ T5830] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 62.700978][ T30] audit: type=1400 audit(1749953815.570:87): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 62.705542][ T5830] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 62.734578][ T5830] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.741940][ T5833] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 62.742490][ T5830] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 62.749623][ T5833] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 62.756687][ T5830] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 62.768996][ T5833] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.017297][ T30] audit: type=1400 audit(1749953815.950:88): avc: denied { module_request } for pid=5812 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 63.141567][ T5812] chnl_net:caif_netlink_parms(): no params data found [ 63.207008][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 63.294232][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 63.356824][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.364703][ T5812] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.372865][ T5812] bridge_slave_0: entered allmulticast mode [ 63.379591][ T5812] bridge_slave_0: entered promiscuous mode [ 63.411594][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.418764][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.426239][ T5813] bridge_slave_0: entered allmulticast mode [ 63.433290][ T5813] bridge_slave_0: entered promiscuous mode [ 63.443316][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.450425][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.457664][ T5813] bridge_slave_1: entered allmulticast mode [ 63.465338][ T5813] bridge_slave_1: entered promiscuous mode [ 63.472125][ T5812] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.479198][ T5812] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.486514][ T5812] bridge_slave_1: entered allmulticast mode [ 63.493186][ T5812] bridge_slave_1: entered promiscuous mode [ 63.524474][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 63.553804][ T5820] chnl_net:caif_netlink_parms(): no params data found [ 63.589812][ T5812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.621694][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.628819][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.636332][ T5827] bridge_slave_0: entered allmulticast mode [ 63.643821][ T5827] bridge_slave_0: entered promiscuous mode [ 63.652272][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.664380][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.675254][ T5812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.704274][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.711535][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.718639][ T5827] bridge_slave_1: entered allmulticast mode [ 63.726104][ T5827] bridge_slave_1: entered promiscuous mode [ 63.789587][ T5813] team0: Port device team_slave_0 added [ 63.797572][ T5812] team0: Port device team_slave_0 added [ 63.828909][ T5813] team0: Port device team_slave_1 added [ 63.844321][ T5812] team0: Port device team_slave_1 added [ 63.850250][ T5820] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.858959][ T5820] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.866240][ T5820] bridge_slave_0: entered allmulticast mode [ 63.873445][ T5820] bridge_slave_0: entered promiscuous mode [ 63.891420][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.918073][ T5820] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.925293][ T5820] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.933675][ T5820] bridge_slave_1: entered allmulticast mode [ 63.940396][ T5820] bridge_slave_1: entered promiscuous mode [ 63.957490][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.967444][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.975352][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.001579][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.014626][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.021830][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.047963][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.076066][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.083289][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.090375][ T5828] bridge_slave_0: entered allmulticast mode [ 64.097659][ T5828] bridge_slave_0: entered promiscuous mode [ 64.122934][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.129873][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.156078][ T5812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.175522][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.182858][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.189972][ T5828] bridge_slave_1: entered allmulticast mode [ 64.196859][ T5828] bridge_slave_1: entered promiscuous mode [ 64.212818][ T5827] team0: Port device team_slave_0 added [ 64.219372][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.226382][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.255050][ T5812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.267983][ T5820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.295377][ T5827] team0: Port device team_slave_1 added [ 64.303543][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.318682][ T5820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.344698][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.396688][ T5828] team0: Port device team_slave_0 added [ 64.404624][ T5828] team0: Port device team_slave_1 added [ 64.429467][ T5813] hsr_slave_0: entered promiscuous mode [ 64.436047][ T5813] hsr_slave_1: entered promiscuous mode [ 64.443208][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.450155][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.476460][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.505127][ T5820] team0: Port device team_slave_0 added [ 64.513868][ T5820] team0: Port device team_slave_1 added [ 64.520032][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.527103][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.553325][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.576615][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.583680][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.609896][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.625353][ T5812] hsr_slave_0: entered promiscuous mode [ 64.631907][ T5833] Bluetooth: hci0: command tx timeout [ 64.638014][ T5812] hsr_slave_1: entered promiscuous mode [ 64.644095][ T5812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.651863][ T5812] Cannot create hsr debugfs directory [ 64.683998][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.691142][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.717325][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.744565][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.751679][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.777742][ T5820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.789270][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.796375][ T5822] Bluetooth: hci2: command tx timeout [ 64.796687][ T5833] Bluetooth: hci4: command tx timeout [ 64.802498][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.807856][ T5822] Bluetooth: hci1: command tx timeout [ 64.834020][ T5820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.870643][ T5822] Bluetooth: hci3: command tx timeout [ 64.888474][ T5827] hsr_slave_0: entered promiscuous mode [ 64.894633][ T5827] hsr_slave_1: entered promiscuous mode [ 64.900693][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.908242][ T5827] Cannot create hsr debugfs directory [ 64.979660][ T5820] hsr_slave_0: entered promiscuous mode [ 64.987108][ T5820] hsr_slave_1: entered promiscuous mode [ 64.993391][ T5820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.000978][ T5820] Cannot create hsr debugfs directory [ 65.010163][ T5828] hsr_slave_0: entered promiscuous mode [ 65.016322][ T5828] hsr_slave_1: entered promiscuous mode [ 65.022341][ T5828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.029892][ T5828] Cannot create hsr debugfs directory [ 65.315346][ T5813] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.344316][ T5813] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.376208][ T5813] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.389195][ T5813] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.443132][ T5812] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.466797][ T5812] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.486060][ T5812] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.496909][ T5812] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.544382][ T5827] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.564505][ T5827] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.575471][ T5827] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.597579][ T5827] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.649063][ T5820] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.661768][ T5820] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.679355][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.686933][ T5820] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.696874][ T5820] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.788072][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.825546][ T5812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.835273][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.842499][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.853531][ T5828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.864628][ T5828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.874572][ T5828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.894148][ T5828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.910275][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.917396][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.946273][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.964059][ T5812] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.993374][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.000538][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.026757][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.033865][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.067973][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.103069][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.110163][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.122872][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.129962][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.162604][ T5812] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.226754][ T5820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.240655][ T30] audit: type=1400 audit(1749953819.150:89): avc: denied { sys_module } for pid=5813 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 66.285563][ T5827] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.296446][ T5827] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.348209][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.373191][ T5820] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.417072][ T794] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.424221][ T794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.462687][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.488157][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.495305][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.517067][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.524192][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.546208][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.553360][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.573748][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.594307][ T5812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.658632][ T5828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.698503][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.711324][ T5822] Bluetooth: hci0: command tx timeout [ 66.759239][ T5812] veth0_vlan: entered promiscuous mode [ 66.786493][ T5812] veth1_vlan: entered promiscuous mode [ 66.802636][ T5813] veth0_vlan: entered promiscuous mode [ 66.837320][ T5813] veth1_vlan: entered promiscuous mode [ 66.873518][ T5822] Bluetooth: hci4: command tx timeout [ 66.875068][ T5833] Bluetooth: hci1: command tx timeout [ 66.878932][ T50] Bluetooth: hci2: command tx timeout [ 66.935945][ T5813] veth0_macvtap: entered promiscuous mode [ 66.952453][ T50] Bluetooth: hci3: command tx timeout [ 66.959869][ T5812] veth0_macvtap: entered promiscuous mode [ 66.995192][ T5813] veth1_macvtap: entered promiscuous mode [ 67.030152][ T5812] veth1_macvtap: entered promiscuous mode [ 67.104086][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.133386][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.144079][ T5820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.155250][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.174034][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.186036][ T5813] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.196161][ T5813] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.205658][ T5813] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.215080][ T5813] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.234620][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.262070][ T5812] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.272934][ T5812] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.283412][ T5812] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.292457][ T5812] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.385360][ T5827] veth0_vlan: entered promiscuous mode [ 67.417626][ T5827] veth1_vlan: entered promiscuous mode [ 67.429942][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.442196][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.463075][ T5828] veth0_vlan: entered promiscuous mode [ 67.478421][ T5820] veth0_vlan: entered promiscuous mode [ 67.516007][ T5828] veth1_vlan: entered promiscuous mode [ 67.524285][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.535453][ T5820] veth1_vlan: entered promiscuous mode [ 67.541980][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.546896][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.566663][ T30] audit: type=1400 audit(1749953820.500:90): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.4gGnAT/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 67.587427][ T5827] veth0_macvtap: entered promiscuous mode [ 67.596740][ T30] audit: type=1400 audit(1749953820.500:91): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 67.598353][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.619920][ T30] audit: type=1400 audit(1749953820.500:92): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.4gGnAT/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 67.661857][ T30] audit: type=1400 audit(1749953820.500:93): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 67.685700][ T30] audit: type=1400 audit(1749953820.500:94): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.4gGnAT/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 67.717013][ T30] audit: type=1400 audit(1749953820.570:95): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.4gGnAT/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 67.749092][ T30] audit: type=1400 audit(1749953820.570:96): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 67.777031][ T5813] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 67.806907][ T5827] veth1_macvtap: entered promiscuous mode [ 67.816664][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.829171][ T5828] veth0_macvtap: entered promiscuous mode [ 67.837334][ T30] audit: type=1400 audit(1749953820.590:97): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2776 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 67.845715][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.879408][ T5820] veth0_macvtap: entered promiscuous mode [ 67.889339][ T5820] veth1_macvtap: entered promiscuous mode [ 67.896838][ T30] audit: type=1400 audit(1749953820.600:98): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="gadgetfs" ino=6036 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 67.938779][ T30] audit: type=1400 audit(1749953820.600:99): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 67.939503][ T5828] veth1_macvtap: entered promiscuous mode [ 67.963506][ T30] audit: type=1400 audit(1749953820.600:100): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 67.997243][ T30] audit: type=1400 audit(1749953820.600:101): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 68.032559][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.045246][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.057508][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.099074][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.152454][ T5827] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.168957][ T5827] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.204477][ T5827] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.213669][ T5827] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.414966][ T5820] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.454071][ T5820] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.463409][ T5938] Zero length message leads to an empty skb [ 68.482241][ T5820] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.610714][ T5820] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.992535][ T50] Bluetooth: hci0: command tx timeout [ 68.998413][ T50] Bluetooth: hci1: command tx timeout [ 69.005092][ T50] Bluetooth: hci2: command tx timeout [ 69.011849][ T50] Bluetooth: hci4: command tx timeout [ 69.035669][ T5822] Bluetooth: hci3: command tx timeout [ 69.156870][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.176707][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.231677][ T5828] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.248381][ T5828] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.257980][ T5828] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.269897][ T5828] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.805677][ T794] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.831287][ T794] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.850936][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.979952][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 70.082394][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 70.161158][ T794] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.231665][ T5952] overlayfs: overlapping lowerdir path [ 70.254340][ T794] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.328098][ T3012] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.350810][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.354444][ T3012] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.502266][ T794] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.510122][ T794] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.515052][ T5958] netlink: 'syz.1.8': attribute type 21 has an invalid length. [ 70.604178][ T5958] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8'. [ 70.698699][ T794] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.726104][ T794] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.927796][ T794] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.955604][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.971372][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.033346][ T794] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.040928][ T5822] Bluetooth: hci4: command tx timeout [ 71.046378][ T50] Bluetooth: hci2: command tx timeout [ 71.046397][ T5833] Bluetooth: hci1: command tx timeout [ 71.051778][ T50] Bluetooth: hci0: command tx timeout [ 71.080728][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 71.089542][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 71.110768][ T5833] Bluetooth: hci3: command tx timeout [ 71.192517][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.028686][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 72.037511][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.046069][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 73.841204][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 73.841282][ T30] audit: type=1400 audit(1749953826.760:139): avc: denied { create } for pid=5981 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 74.042589][ T30] audit: type=1400 audit(1749953826.970:140): avc: denied { create } for pid=5981 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 75.075290][ T5984] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 77.670351][ T974] cfg80211: failed to load regulatory.db [ 78.287562][ T6002] capability: warning: `syz.4.13' uses 32-bit capabilities (legacy support in use) [ 79.328712][ T30] audit: type=1400 audit(1749953832.260:141): avc: denied { create } for pid=6007 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 79.429349][ T6008] netlink: 'syz.4.16': attribute type 1 has an invalid length. [ 79.779220][ T6016] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 80.280222][ T30] audit: type=1400 audit(1749953833.210:142): avc: denied { create } for pid=6015 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.373166][ T6014] vlan2: entered allmulticast mode [ 80.378383][ T6014] veth1: entered allmulticast mode [ 80.381731][ T13] Bluetooth: hci5: Frame reassembly failed (-84) [ 80.433030][ T30] audit: type=1400 audit(1749953833.370:143): avc: denied { create } for pid=6015 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 80.494825][ T30] audit: type=1400 audit(1749953833.400:144): avc: denied { setopt } for pid=6011 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.636032][ T30] audit: type=1400 audit(1749953833.410:145): avc: denied { write } for pid=6011 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.668089][ T30] audit: type=1400 audit(1749953833.520:146): avc: denied { create } for pid=6011 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 81.113596][ T6028] overlayfs: overlapping lowerdir path [ 81.360414][ T30] audit: type=1400 audit(1749953834.270:147): avc: denied { create } for pid=6029 comm="syz.4.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 81.550608][ T30] audit: type=1400 audit(1749953834.280:148): avc: denied { setopt } for pid=6029 comm="syz.4.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 81.569984][ C1] vkms_vblank_simulate: vblank timer overrun [ 81.634115][ T6034] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 81.645394][ T6034] ubi31: attaching mtd0 [ 82.123886][ T6034] ubi31: scanning is finished [ 82.128579][ T6034] ubi31: empty MTD device detected [ 82.192995][ T30] audit: type=1400 audit(1749953834.290:149): avc: denied { append } for pid=6029 comm="syz.4.20" name="ubi_ctrl" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 82.229477][ T30] audit: type=1400 audit(1749953834.340:150): avc: denied { create } for pid=6029 comm="syz.4.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 82.251904][ T6034] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 82.314341][ T5830] Bluetooth: hci5: command 0x1003 tx timeout [ 82.321012][ T5833] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 82.582473][ T6042] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 83.537047][ T36] Bluetooth: hci6: Frame reassembly failed (-84) [ 84.639239][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 84.639256][ T30] audit: type=1400 audit(1749953837.570:154): avc: denied { setopt } for pid=6053 comm="syz.4.25" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.148998][ T30] audit: type=1400 audit(1749953837.610:155): avc: denied { connect } for pid=6053 comm="syz.4.25" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.216089][ T30] audit: type=1400 audit(1749953838.070:156): avc: denied { write } for pid=6053 comm="syz.4.25" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.419146][ T6065] overlayfs: overlapping lowerdir path [ 85.620072][ T5830] Bluetooth: hci6: command 0x1003 tx timeout [ 85.627175][ T5833] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 88.051471][ T30] audit: type=1400 audit(1749953840.980:157): avc: denied { read } for pid=6087 comm="syz.4.32" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 88.191473][ T30] audit: type=1400 audit(1749953840.980:158): avc: denied { open } for pid=6087 comm="syz.4.32" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 88.308342][ T30] audit: type=1400 audit(1749953840.980:159): avc: denied { ioctl } for pid=6087 comm="syz.4.32" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 88.467548][ T30] audit: type=1400 audit(1749953841.030:160): avc: denied { bind } for pid=6087 comm="syz.4.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 88.488591][ T30] audit: type=1400 audit(1749953841.030:161): avc: denied { write } for pid=6087 comm="syz.4.32" path="socket:[8379]" dev="sockfs" ino=8379 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 88.580108][ T6095] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 89.409813][ T30] audit: type=1400 audit(1749953842.330:162): avc: denied { read write } for pid=6099 comm="syz.3.38" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 89.433248][ T5816] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 89.563308][ T3012] Bluetooth: hci5: Frame reassembly failed (-84) [ 90.276713][ T30] audit: type=1400 audit(1749953842.330:163): avc: denied { open } for pid=6099 comm="syz.3.38" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 90.300333][ T30] audit: type=1400 audit(1749953842.340:164): avc: denied { map } for pid=6099 comm="syz.3.38" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 90.340625][ T30] audit: type=1400 audit(1749953842.340:165): avc: denied { execute } for pid=6099 comm="syz.3.38" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 90.441350][ T5816] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 90.478270][ T5816] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 90.483966][ T30] audit: type=1400 audit(1749953843.410:166): avc: denied { ioctl } for pid=6099 comm="syz.3.38" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 90.528048][ T5816] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.817061][ T30] audit: type=1400 audit(1749953843.500:167): avc: denied { ioctl } for pid=6099 comm="syz.3.38" path="socket:[8421]" dev="sockfs" ino=8421 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.923357][ T5816] usb 1-1: config 0 descriptor?? [ 90.951398][ T5982] Bluetooth: hci6: Frame reassembly failed (-84) [ 90.962058][ T30] audit: type=1400 audit(1749953843.520:168): avc: denied { write } for pid=6099 comm="syz.3.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.986395][ T5980] Bluetooth: hci7: Frame reassembly failed (-84) [ 91.038985][ T6122] netlink: 76 bytes leftover after parsing attributes in process `syz.3.38'. [ 91.129900][ T6122] netlink: 128 bytes leftover after parsing attributes in process `syz.3.38'. [ 91.361282][ T30] audit: type=1400 audit(1749953844.110:169): avc: denied { create } for pid=6092 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 91.590668][ T5816] ath6kl: Failed to submit usb control message: -71 [ 91.601008][ T50] Bluetooth: hci5: command 0x1003 tx timeout [ 91.613562][ T5833] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 91.621440][ T5816] ath6kl: unable to send the bmi data to the device: -71 [ 91.628629][ T5816] ath6kl: Unable to send get target info: -71 [ 91.639279][ T5816] ath6kl: Failed to init ath6kl core: -71 [ 91.655277][ T5816] ath6kl_usb 1-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 91.679545][ T5816] usb 1-1: USB disconnect, device number 2 [ 92.931895][ T6136] netlink: 12 bytes leftover after parsing attributes in process `syz.4.42'. [ 92.960619][ T5830] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 93.030559][ T5830] Bluetooth: hci7: command 0x1003 tx timeout [ 93.037777][ T5822] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 93.489499][ T30] audit: type=1400 audit(1749953846.420:170): avc: denied { read write } for pid=6144 comm="syz.0.44" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 93.513214][ T30] audit: type=1400 audit(1749953846.420:171): avc: denied { open } for pid=6144 comm="syz.0.44" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 93.697084][ T30] audit: type=1400 audit(1749953846.630:172): avc: denied { read } for pid=6148 comm="syz.4.45" name="mice" dev="devtmpfs" ino=917 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 94.640985][ T10] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 95.020628][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 95.028290][ T10] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 95.046281][ T10] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 95.126309][ T6162] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 95.562739][ T5822] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 95.562771][ T5830] Bluetooth: hci5: command 0x1003 tx timeout [ 95.584408][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.592892][ T10] usb 3-1: Product: syz [ 95.599489][ T10] usb 3-1: Manufacturer: syz [ 95.604240][ T10] usb 3-1: SerialNumber: syz [ 95.615052][ T10] usb 3-1: config 0 descriptor?? [ 95.632915][ T10] dm9601 3-1:0.0: probe with driver dm9601 failed with error -22 [ 95.658060][ T10] sr9700 3-1:0.0: probe with driver sr9700 failed with error -22 [ 95.891185][ T5816] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 95.905081][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 95.905095][ T30] audit: type=1400 audit(1749953848.840:182): avc: denied { read } for pid=6166 comm="syz.1.51" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 95.975988][ T6154] pim6reg: entered allmulticast mode [ 95.976496][ T30] audit: type=1400 audit(1749953848.840:183): avc: denied { open } for pid=6166 comm="syz.1.51" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 95.989267][ T6154] netlink: 4 bytes leftover after parsing attributes in process `syz.2.47'. [ 96.007253][ T30] audit: type=1400 audit(1749953848.870:184): avc: denied { ioctl } for pid=6166 comm="syz.1.51" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 96.043350][ T6154] bridge_slave_1: left allmulticast mode [ 96.049090][ T6154] bridge_slave_1: left promiscuous mode [ 96.058166][ T6154] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.477244][ T5816] usb 1-1: device descriptor read/64, error -71 [ 96.511806][ T6154] bridge_slave_0: left allmulticast mode [ 96.517542][ T6154] bridge_slave_0: left promiscuous mode [ 96.524053][ T6154] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.714129][ T30] audit: type=1400 audit(1749953849.640:185): avc: denied { ioctl } for pid=6153 comm="syz.2.47" path="socket:[8486]" dev="sockfs" ino=8486 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.738794][ T5816] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 97.478736][ T6169] block nbd4: shutting down sockets [ 97.846706][ T5816] usb 1-1: device descriptor read/64, error -71 [ 97.872340][ T30] audit: type=1400 audit(1749953850.810:186): avc: denied { create } for pid=6183 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 97.895863][ T5886] usb 3-1: USB disconnect, device number 2 [ 98.004386][ T30] audit: type=1400 audit(1749953850.830:187): avc: denied { setopt } for pid=6183 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 98.024161][ T5816] usb usb1-port1: attempt power cycle [ 98.390608][ T5816] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 98.552169][ T30] audit: type=1400 audit(1749953851.120:188): avc: denied { ioctl } for pid=6183 comm="syz.1.54" path="socket:[8545]" dev="sockfs" ino=8545 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 98.652225][ T6189] netlink: 'syz.3.55': attribute type 21 has an invalid length. [ 98.660988][ T6189] netlink: 132 bytes leftover after parsing attributes in process `syz.3.55'. [ 98.675740][ T30] audit: type=1400 audit(1749953851.580:189): avc: denied { bind } for pid=6190 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 98.786724][ T30] audit: type=1400 audit(1749953851.640:190): avc: denied { accept } for pid=6190 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 98.806051][ T5816] usb 1-1: device not accepting address 5, error -71 [ 98.813555][ T30] audit: type=1400 audit(1749953851.640:191): avc: denied { write } for pid=6190 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 99.043348][ T54] Bluetooth: hci5: Frame reassembly failed (-84) [ 99.353355][ T6205] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 99.989361][ T6204] overlayfs: overlapping lowerdir path [ 101.110720][ T5830] Bluetooth: hci5: command 0x1003 tx timeout [ 101.110856][ T5822] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 102.853686][ T6234] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 102.919194][ T6231] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 102.933060][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 102.933074][ T30] audit: type=1400 audit(1749953855.850:193): avc: denied { create } for pid=6230 comm="syz.1.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 103.288006][ T30] audit: type=1400 audit(1749953855.850:194): avc: denied { write } for pid=6230 comm="syz.1.65" path="socket:[8006]" dev="sockfs" ino=8006 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 103.445663][ T30] audit: type=1400 audit(1749953856.380:195): avc: denied { getopt } for pid=6248 comm="syz.4.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 103.610545][ T974] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 103.803108][ T974] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.992441][ T6255] Bluetooth: MGMT ver 1.23 [ 104.731319][ T6259] netlink: 8 bytes leftover after parsing attributes in process `syz.0.72'. [ 104.829027][ T974] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.952122][ T30] audit: type=1400 audit(1749953857.660:196): avc: denied { write } for pid=6256 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 105.126635][ T30] audit: type=1400 audit(1749953857.680:197): avc: denied { read } for pid=6256 comm="syz.0.72" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 105.453058][ T30] audit: type=1400 audit(1749953857.680:198): avc: denied { open } for pid=6256 comm="syz.0.72" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 105.590628][ T974] usb 2-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 105.701682][ T30] audit: type=1400 audit(1749953857.680:199): avc: denied { ioctl } for pid=6256 comm="syz.0.72" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 105.862463][ T30] audit: type=1400 audit(1749953858.060:200): avc: denied { read } for pid=6260 comm="syz.2.73" name="usbmon4" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 105.930999][ T974] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.170995][ T6261] sg_write: data in/out 524252/14 bytes for SCSI command 0x1-- guessing data in; [ 106.170995][ T6261] program syz.2.73 not setting count and/or reply_len properly [ 106.241762][ T974] usb 2-1: config 0 descriptor?? [ 106.262876][ T30] audit: type=1400 audit(1749953858.060:201): avc: denied { open } for pid=6260 comm="syz.2.73" path="/dev/usbmon4" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 106.356584][ T30] audit: type=1400 audit(1749953858.110:202): avc: denied { ioctl } for pid=6260 comm="syz.2.73" path="/dev/usbmon4" dev="devtmpfs" ino=729 ioctlcmd=0x9201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 106.461242][ T974] usbhid 2-1:0.0: can't add hid device: -71 [ 106.467413][ T974] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 106.819203][ T6275] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 106.876787][ T974] usb 2-1: USB disconnect, device number 2 [ 108.006057][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 108.006322][ T30] audit: type=1400 audit(1749953860.940:208): avc: denied { mount } for pid=6285 comm="syz.2.80" name="/" dev="autofs" ino=8678 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 108.260553][ T30] audit: type=1400 audit(1749953861.110:209): avc: denied { accept } for pid=6285 comm="syz.2.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 109.810015][ T30] audit: type=1400 audit(1749953862.340:210): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 112.649240][ T30] audit: type=1400 audit(1749953865.230:211): avc: denied { write } for pid=6309 comm="syz.2.85" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 112.874238][ T30] audit: type=1400 audit(1749953865.780:212): avc: denied { mount } for pid=6307 comm="syz.3.87" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 112.990663][ T30] audit: type=1400 audit(1749953865.880:213): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 113.802781][ T6327] block nbd1: shutting down sockets [ 114.007713][ T30] audit: type=1400 audit(1749953866.940:214): avc: denied { bind } for pid=6336 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 114.030874][ T30] audit: type=1400 audit(1749953866.940:215): avc: denied { name_bind } for pid=6336 comm="syz.3.92" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 114.065757][ T30] audit: type=1400 audit(1749953866.940:216): avc: denied { node_bind } for pid=6336 comm="syz.3.92" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 114.309138][ T5901] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 115.042447][ T30] audit: type=1400 audit(1749953866.940:217): avc: denied { write } for pid=6336 comm="syz.3.92" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 115.080548][ T30] audit: type=1400 audit(1749953866.940:218): avc: denied { connect } for pid=6336 comm="syz.3.92" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 115.101269][ T30] audit: type=1400 audit(1749953866.940:219): avc: denied { name_connect } for pid=6336 comm="syz.3.92" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 115.293005][ T5901] usb 1-1: Using ep0 maxpacket: 16 [ 115.304284][ T5901] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 115.324997][ T5901] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 115.359123][ T5901] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.383567][ T5901] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 115.412860][ T5901] usb 1-1: SerialNumber: syz [ 115.455436][ T5901] cdc_ether 1-1:1.0: skipping garbage [ 115.465894][ T5901] usb 1-1: bad CDC descriptors [ 115.638770][ T6349] overlayfs: overlapping lowerdir path [ 115.774360][ T5816] usb 1-1: USB disconnect, device number 7 [ 116.464120][ T6354] overlayfs: overlapping lowerdir path [ 116.993357][ T5901] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 117.441911][ T5901] usb 1-1: Using ep0 maxpacket: 16 [ 117.519070][ T5901] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 117.664939][ T5901] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 117.772137][ T5901] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.921609][ T5901] usb 1-1: Product: syz [ 118.093426][ T5901] usb 1-1: Manufacturer: syz [ 118.098057][ T5901] usb 1-1: SerialNumber: syz [ 118.269755][ T5901] usb 1-1: config 0 descriptor?? [ 118.356797][ T5901] dm9601 1-1:0.0: probe with driver dm9601 failed with error -22 [ 118.404312][ T5901] sr9700 1-1:0.0: probe with driver sr9700 failed with error -22 [ 118.604284][ T6358] pim6reg: entered allmulticast mode [ 118.619387][ T6358] netlink: 4 bytes leftover after parsing attributes in process `syz.0.98'. [ 118.634741][ T6358] bridge_slave_1: left allmulticast mode [ 118.639909][ T30] audit: type=1400 audit(1749953871.550:220): avc: denied { create } for pid=6360 comm="syz.2.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 118.645672][ T6358] bridge_slave_1: left promiscuous mode [ 118.886172][ T6358] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.007685][ T30] audit: type=1400 audit(1749953871.670:221): avc: denied { create } for pid=6360 comm="syz.2.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 119.206690][ T6358] bridge_slave_0: left allmulticast mode [ 119.301010][ T6358] bridge_slave_0: left promiscuous mode [ 119.400600][ T30] audit: type=1400 audit(1749953871.670:222): avc: denied { bind } for pid=6360 comm="syz.2.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 119.447738][ T30] audit: type=1400 audit(1749953871.670:223): avc: denied { write } for pid=6360 comm="syz.2.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 119.635904][ T6358] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.646967][ T30] audit: type=1400 audit(1749953871.910:224): avc: denied { append } for pid=6359 comm="syz.1.100" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 119.669620][ C0] vkms_vblank_simulate: vblank timer overrun [ 120.424597][ T5886] Process accounting resumed [ 121.166320][ T30] audit: type=1400 audit(1749953874.100:225): avc: denied { mount } for pid=6384 comm="syz.1.104" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 121.228172][ T12] Bluetooth: hci5: Frame reassembly failed (-84) [ 121.298756][ T6392] netlink: 56 bytes leftover after parsing attributes in process `syz.1.104'. [ 121.307816][ T6392] nbd: must specify at least one socket [ 122.052952][ T974] usb 1-1: USB disconnect, device number 8 [ 122.078397][ T6389] block nbd2: shutting down sockets [ 122.332504][ T6401] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 122.930513][ T974] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 123.070039][ T30] audit: type=1400 audit(1749953875.200:226): avc: denied { create } for pid=6397 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 123.129596][ T30] audit: type=1400 audit(1749953875.260:227): avc: denied { setopt } for pid=6397 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 123.192734][ T30] audit: type=1400 audit(1749953876.130:228): avc: denied { mounton } for pid=6403 comm="syz.2.109" path="/20/file0" dev="tmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 123.217292][ T974] usb 1-1: config 0 has an invalid interface number: 120 but max is 0 [ 123.226742][ T30] audit: type=1400 audit(1749953876.150:229): avc: denied { setattr } for pid=6403 comm="syz.2.109" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 123.253288][ T974] usb 1-1: config 0 has no interface number 0 [ 123.260307][ T974] usb 1-1: config 0 interface 120 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 123.272311][ T5830] Bluetooth: hci5: command 0x1003 tx timeout [ 123.280286][ T30] audit: type=1400 audit(1749953876.180:230): avc: denied { write } for pid=6403 comm="syz.2.109" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 123.280289][ T5822] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 123.301082][ T974] usb 1-1: New USB device found, idVendor=16e3, idProduct=f9e9, bcdDevice= 0.58 [ 123.341791][ T30] audit: type=1400 audit(1749953876.190:231): avc: denied { open } for pid=6403 comm="syz.2.109" path="/20/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 123.370078][ T974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.383229][ T974] usb 1-1: config 0 descriptor?? [ 123.407881][ T974] input: USB Touchscreen 16e3:f9e9 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.120/input/input5 [ 123.462099][ T5816] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 123.640567][ T5816] usb 5-1: Using ep0 maxpacket: 16 [ 123.649153][ T5816] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 123.664060][ T5816] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 123.746876][ T6408] overlayfs: overlapping lowerdir path [ 123.782756][ T5816] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 123.870508][ T5816] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 124.063741][ T5816] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 124.106501][ T974] usb 1-1: USB disconnect, device number 9 [ 124.162983][ T5816] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 124.229491][ T5816] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 124.279027][ T5816] usb 5-1: Manufacturer: syz [ 124.316452][ T5816] usb 5-1: config 0 descriptor?? [ 124.531791][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 124.531802][ T30] audit: type=1400 audit(1749953877.470:237): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 124.677396][ T6412] netlink: 20 bytes leftover after parsing attributes in process `syz.2.111'. [ 124.971446][ T5816] rc_core: IR keymap rc-hauppauge not found [ 124.987657][ T5816] Registered IR keymap rc-empty [ 125.101074][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.108328][ T30] audit: type=1400 audit(1749953878.030:238): avc: denied { read } for pid=6417 comm="syz.0.114" name="ppp" dev="devtmpfs" ino=710 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 125.155536][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.163521][ T6418] FAULT_INJECTION: forcing a failure. [ 125.163521][ T6418] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 125.185870][ T30] audit: type=1400 audit(1749953878.030:239): avc: denied { open } for pid=6417 comm="syz.0.114" path="/dev/ppp" dev="devtmpfs" ino=710 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 125.211825][ T5816] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 125.272445][ T6411] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 125.288737][ T6418] CPU: 0 UID: 0 PID: 6418 Comm: syz.0.114 Not tainted 6.16.0-rc1-syzkaller-00203-g4774cfe3543a #0 PREEMPT(full) [ 125.288754][ T6418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.288760][ T6418] Call Trace: [ 125.288764][ T6418] [ 125.288769][ T6418] dump_stack_lvl+0x16c/0x1f0 [ 125.288790][ T6418] should_fail_ex+0x512/0x640 [ 125.288807][ T6418] _copy_from_user+0x2e/0xd0 [ 125.288823][ T6418] ppp_ioctl+0x12e2/0x2660 [ 125.288837][ T6418] ? __pfx_ppp_ioctl+0x10/0x10 [ 125.288852][ T6418] ? selinux_file_ioctl+0xb4/0x270 [ 125.288869][ T6418] ? __pfx_ppp_ioctl+0x10/0x10 [ 125.288880][ T6418] __x64_sys_ioctl+0x18e/0x210 [ 125.288895][ T6418] do_syscall_64+0xcd/0x4c0 [ 125.288913][ T6418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.288924][ T6418] RIP: 0033:0x7f435d38e929 [ 125.288932][ T6418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.288942][ T6418] RSP: 002b:00007f435e153038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 125.288953][ T6418] RAX: ffffffffffffffda RBX: 00007f435d5b5fa0 RCX: 00007f435d38e929 [ 125.288960][ T6418] RDX: 0000200000000180 RSI: 000000004010744d RDI: 0000000000000003 [ 125.288966][ T6418] RBP: 00007f435e153090 R08: 0000000000000000 R09: 0000000000000000 [ 125.288972][ T6418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.288977][ T6418] R13: 0000000000000000 R14: 00007f435d5b5fa0 R15: 00007ffc13a5c988 [ 125.288990][ T6418] [ 125.290523][ T30] audit: type=1400 audit(1749953878.030:240): avc: denied { ioctl } for pid=6417 comm="syz.0.114" path="/dev/ppp" dev="devtmpfs" ino=710 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 125.309280][ T5816] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input6 [ 125.488154][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.510658][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.540847][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.560630][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.582791][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.611104][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.660651][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.765941][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.790682][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 125.822496][ T5816] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 126.062967][ T5816] mceusb 5-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 126.086667][ T30] audit: type=1400 audit(1749953879.020:241): avc: denied { unlink } for pid=6425 comm="syz.0.115" name="#1" dev="tmpfs" ino=167 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 126.191828][ T5816] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 126.274400][ T30] audit: type=1400 audit(1749953879.020:242): avc: denied { mount } for pid=6425 comm="syz.0.115" name="/" dev="overlay" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 126.306987][ T5816] usb 5-1: USB disconnect, device number 2 [ 126.734731][ T6432] ======================================================= [ 126.734731][ T6432] WARNING: The mand mount option has been deprecated and [ 126.734731][ T6432] and is ignored by this kernel. Remove the mand [ 126.734731][ T6432] option from the mount to silence this warning. [ 126.734731][ T6432] ======================================================= [ 126.769801][ T6432] overlayfs: failed to resolve './file1': -2 [ 127.160984][ T30] audit: type=1400 audit(1749953879.670:243): avc: denied { mount } for pid=6431 comm="syz.2.117" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 127.449949][ T30] audit: type=1400 audit(1749953879.670:244): avc: denied { mounton } for pid=6431 comm="syz.2.117" path="/23/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 127.586137][ T6439] netlink: 'syz.0.118': attribute type 21 has an invalid length. [ 127.594432][ T6439] netlink: 132 bytes leftover after parsing attributes in process `syz.0.118'. [ 127.763471][ T30] audit: type=1400 audit(1749953880.660:245): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 128.200631][ T5970] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 128.370516][ T5970] usb 3-1: Using ep0 maxpacket: 8 [ 128.388683][ T5970] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 128.410771][ T5970] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 128.445982][ T5970] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 128.484449][ T5970] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 128.514069][ T5970] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 128.539123][ T5970] usb 3-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 128.548870][ T5970] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 128.559060][ T30] audit: type=1400 audit(1749953881.490:246): avc: denied { accept } for pid=6449 comm="syz.1.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 128.579377][ T5970] usb 3-1: Product: syz [ 128.580585][ T6451] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 128.583747][ T5970] usb 3-1: Manufacturer: syz [ 128.742189][ T6451] netlink: 8 bytes leftover after parsing attributes in process `syz.1.122'. [ 128.760710][ T6451] netlink: 24 bytes leftover after parsing attributes in process `syz.1.122'. [ 128.826919][ T5970] usb 3-1: SerialNumber: syz [ 128.893589][ T5970] usb 3-1: config 0 descriptor?? [ 128.987104][ T6459] netlink: 56 bytes leftover after parsing attributes in process `syz.4.123'. [ 128.996573][ T6459] nbd: must specify at least one socket [ 129.392876][ T5970] radio-si470x 3-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 129.416180][ T5970] radio-si470x 3-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 129.454010][ T5970] radio-si470x 3-1:0.0: si470x_get_report: usb_control_msg returned -32 [ 129.471351][ T5970] radio-si470x 3-1:0.0: si470x_get_scratch: si470x_get_report returned -32 [ 129.506545][ T6463] fuse: Unknown parameter '0x00000000000000070x0000000000000003' [ 129.521780][ T5901] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 129.541768][ T5970] radio-si470x 3-1:0.0: probe with driver radio-si470x failed with error -5 [ 129.577764][ T5970] usb 3-1: USB disconnect, device number 3 [ 129.688854][ T5901] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.718132][ T5901] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.761527][ T5901] usb 2-1: New USB device found, idVendor=0079, idProduct=1846, bcdDevice= 0.00 [ 129.781211][ T5901] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.856340][ T5901] usb 2-1: config 0 descriptor?? [ 130.701712][ T5901] hid_mf 0003:0079:1846.0001: report_id 0 is invalid [ 130.712409][ T5901] hid_mf 0003:0079:1846.0001: item 0 0 1 8 parsing failed [ 130.847301][ T5901] hid_mf 0003:0079:1846.0001: HID parse failed. [ 130.871289][ T5901] hid_mf 0003:0079:1846.0001: probe with driver hid_mf failed with error -22 [ 130.940376][ T5901] usb 2-1: USB disconnect, device number 3 [ 130.952590][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 130.952605][ T30] audit: type=1400 audit(1749953883.890:255): avc: denied { mount } for pid=6472 comm="syz.2.128" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 130.983966][ T6475] netlink: 8 bytes leftover after parsing attributes in process `syz.0.130'. [ 131.062109][ T30] audit: type=1400 audit(1749953883.890:256): avc: denied { unmount } for pid=6472 comm="syz.2.128" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 131.279281][ T5970] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 131.567785][ T30] audit: type=1400 audit(1749953884.480:257): avc: denied { execute } for pid=6477 comm="syz.3.131" path="/23/cpu.stat" dev="tmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 131.660534][ T5970] usb 3-1: device descriptor read/64, error -71 [ 131.850739][ T5901] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 132.060548][ T30] audit: type=1400 audit(1749953884.940:258): avc: denied { create } for pid=6486 comm="syz.3.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 132.174994][ T6488] ceph: No mds server is up or the cluster is laggy [ 132.202130][ T5879] libceph: connect (1)[c::]:6789 error -101 [ 132.208314][ T5879] libceph: mon0 (1)[c::]:6789 connect error [ 132.260662][ T30] audit: type=1400 audit(1749953884.960:259): avc: denied { read } for pid=6486 comm="syz.3.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 132.280245][ T5970] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 132.300523][ T5901] usb 1-1: Using ep0 maxpacket: 32 [ 132.307377][ T5901] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 132.320555][ T5901] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 132.335439][ T5901] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 132.356928][ T5901] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 132.376421][ T5901] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.408693][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.415118][ T5970] usb 3-1: device descriptor read/64, error -71 [ 132.421431][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.433121][ T5901] usb 1-1: Product: syz [ 132.437313][ T5901] usb 1-1: Manufacturer: syz [ 132.455988][ T5901] usb 1-1: SerialNumber: syz [ 132.519370][ T6493] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 132.531278][ T6493] netlink: 8 bytes leftover after parsing attributes in process `syz.4.135'. [ 132.540286][ T6493] netlink: 24 bytes leftover after parsing attributes in process `syz.4.135'. [ 132.551104][ T5970] usb usb3-port1: attempt power cycle [ 132.807094][ T42] IPVS: starting estimator thread 0... [ 133.375743][ T5970] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 133.410918][ T5970] usb 3-1: device descriptor read/8, error -71 [ 133.440587][ T6498] IPVS: using max 46 ests per chain, 110400 per kthread [ 133.674540][ T5970] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 133.714233][ T5970] usb 3-1: device descriptor read/8, error -71 [ 133.850762][ T5970] usb usb3-port1: unable to enumerate USB device [ 133.903161][ T6507] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 133.950540][ T30] audit: type=1400 audit(1749953886.860:260): avc: denied { ioctl } for pid=6506 comm="syz.3.140" path="socket:[9650]" dev="sockfs" ino=9650 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.033312][ T30] audit: type=1400 audit(1749953886.860:261): avc: denied { read } for pid=6506 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.213262][ T30] audit: type=1400 audit(1749953887.140:262): avc: denied { shutdown } for pid=6515 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 134.631717][ T6514] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 134.750692][ T5901] usb 1-1: 0:2 : does not exist [ 134.771050][ T30] audit: type=1400 audit(1749953887.150:263): avc: denied { read } for pid=6515 comm="syz.2.142" path="socket:[9104]" dev="sockfs" ino=9104 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 134.876608][ T5901] usb 1-1: USB disconnect, device number 10 [ 134.925006][ T6522] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 135.119559][ T6524] syzkaller0: entered promiscuous mode [ 135.125125][ T6524] syzkaller0: entered allmulticast mode [ 135.601355][ T10] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 138.151422][ T30] audit: type=1400 audit(1749953888.170:264): avc: denied { write } for pid=6521 comm="syz.3.145" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 138.270679][ T30] audit: type=1400 audit(1749953888.180:265): avc: denied { bind } for pid=6521 comm="syz.3.145" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 138.320540][ T30] audit: type=1400 audit(1749953888.180:266): avc: denied { node_bind } for pid=6521 comm="syz.3.145" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 138.374730][ T30] audit: type=1400 audit(1749953891.160:267): avc: denied { ioctl } for pid=6533 comm="syz.3.148" path="socket:[9127]" dev="sockfs" ino=9127 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 138.573787][ T5822] Bluetooth: hci2: unexpected event 0x2f length: 763 > 260 [ 138.888441][ T30] audit: type=1400 audit(1749953891.160:268): avc: denied { getopt } for pid=6533 comm="syz.3.148" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 138.941622][ T30] audit: type=1400 audit(1749953891.450:269): avc: denied { create } for pid=6533 comm="syz.3.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 139.228383][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805604ec00: rx timeout, send abort [ 139.230473][ T6541] netlink: 4 bytes leftover after parsing attributes in process `syz.2.150'. [ 139.322643][ T30] audit: type=1400 audit(1749953891.910:270): avc: denied { bind } for pid=6537 comm="syz.2.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.353748][ T30] audit: type=1400 audit(1749953891.910:271): avc: denied { setopt } for pid=6537 comm="syz.2.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.392960][ T30] audit: type=1400 audit(1749953891.910:272): avc: denied { write } for pid=6537 comm="syz.2.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.608392][ T30] audit: type=1400 audit(1749953892.000:273): avc: denied { write } for pid=6537 comm="syz.2.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 139.729590][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805604e800: rx timeout, send abort [ 139.737866][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805604ec00: abort rx timeout. Force session deactivation [ 140.099739][ T6545] ref_ctr_offset mismatch. inode: 0xb7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 140.237835][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805604e800: abort rx timeout. Force session deactivation [ 141.053550][ T10] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 141.214906][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.226479][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 141.241132][ T10] usb 2-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.00 [ 141.254613][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.275220][ T10] usb 2-1: config 0 descriptor?? [ 142.257219][ T10] samsung 0003:0419:0600.0002: hidraw0: USB HID v0.00 Device [HID 0419:0600] on usb-dummy_hcd.1-1/input0 [ 142.281770][ T6563] netlink: 'syz.4.155': attribute type 21 has an invalid length. [ 142.289813][ T6563] netlink: 132 bytes leftover after parsing attributes in process `syz.4.155'. [ 143.104599][ T10] usb 2-1: USB disconnect, device number 5 [ 143.266658][ T6577] netlink: 'syz.2.158': attribute type 21 has an invalid length. [ 143.304323][ T6577] netlink: 132 bytes leftover after parsing attributes in process `syz.2.158'. [ 143.403683][ T6574] fido_id[6574]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 143.523475][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 143.523493][ T30] audit: type=1400 audit(1749953896.460:285): avc: denied { sys_module } for pid=6581 comm="syz.0.160" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 143.638283][ T6582] netlink: 5104 bytes leftover after parsing attributes in process `syz.0.160'. [ 143.648973][ T6582] netlink: 5 bytes leftover after parsing attributes in process `syz.0.160'. [ 143.711236][ T6582] netlink: 5 bytes leftover after parsing attributes in process `syz.0.160'. [ 143.727657][ T6582] netlink: 4 bytes leftover after parsing attributes in process `syz.0.160'. [ 143.770775][ T6582] netlink: 4 bytes leftover after parsing attributes in process `syz.0.160'. [ 143.783907][ T6582] netlink: 4 bytes leftover after parsing attributes in process `syz.0.160'. [ 143.792902][ T6582] netlink: 4 bytes leftover after parsing attributes in process `syz.0.160'. [ 143.870549][ T30] audit: type=1400 audit(1749953896.800:286): avc: denied { create } for pid=6586 comm="syz.1.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 144.147008][ T5886] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 144.252782][ T30] audit: type=1400 audit(1749953897.190:287): avc: denied { mounton } for pid=6581 comm="syz.0.160" path="/34/bus" dev="tmpfs" ino=216 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 144.310303][ T6582] erofs (device nullb0): cannot find valid erofs superblock [ 144.318812][ T5886] usb 4-1: Using ep0 maxpacket: 16 [ 144.347801][ T5886] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 144.368936][ T5886] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.380367][ T5886] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.398372][ T5886] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 144.458717][ T5886] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 144.477928][ T5886] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 144.503291][ T5886] usb 4-1: SerialNumber: syz [ 144.549040][ T5886] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 144.863103][ T10] usb 4-1: USB disconnect, device number 2 [ 145.024506][ T30] audit: type=1400 audit(1749953897.870:288): avc: denied { create } for pid=6594 comm="syz.4.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 145.332900][ T5886] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 145.345471][ T30] audit: type=1400 audit(1749953897.870:289): avc: denied { setopt } for pid=6594 comm="syz.4.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 145.367528][ T30] audit: type=1400 audit(1749953897.930:290): avc: denied { ioctl } for pid=6594 comm="syz.4.163" path="socket:[10298]" dev="sockfs" ino=10298 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 145.393596][ T30] audit: type=1400 audit(1749953897.930:291): avc: denied { bind } for pid=6594 comm="syz.4.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 145.505724][ T6600] __nla_validate_parse: 7 callbacks suppressed [ 145.505737][ T6600] netlink: 48 bytes leftover after parsing attributes in process `syz.1.165'. [ 145.602690][ T6600] netlink: 48 bytes leftover after parsing attributes in process `syz.1.165'. [ 145.640635][ T5886] usb 3-1: Using ep0 maxpacket: 16 [ 145.669549][ T5886] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 145.678869][ T5886] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.698284][ T5886] usb 3-1: Product: syz [ 145.703202][ T5886] usb 3-1: Manufacturer: syz [ 145.707915][ T5886] usb 3-1: SerialNumber: syz [ 145.724854][ T5886] r8152-cfgselector 3-1: Unknown version 0x0000 [ 145.731344][ T5886] r8152-cfgselector 3-1: config 0 descriptor?? [ 146.760367][ T6610] syzkaller1: entered promiscuous mode [ 146.765915][ T6610] syzkaller1: entered allmulticast mode [ 147.406168][ T30] audit: type=1400 audit(1749953900.220:292): avc: denied { mount } for pid=6609 comm="syz.1.170" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 147.595689][ T30] audit: type=1400 audit(1749953900.530:293): avc: denied { append } for pid=6593 comm="syz.2.164" name="renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 147.706454][ T13] Bluetooth: hci5: Frame reassembly failed (-84) [ 147.715037][ T30] audit: type=1400 audit(1749953900.570:294): avc: denied { ioctl } for pid=6593 comm="syz.2.164" path="/dev/dri/renderD128" dev="devtmpfs" ino=626 ioctlcmd=0x64cb scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 148.373327][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880695dd000: rx timeout, send abort [ 148.873485][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880695dc000: rx timeout, send abort [ 148.876931][ T6640] netlink: 4 bytes leftover after parsing attributes in process `syz.4.173'. [ 148.890521][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880695dd000: abort rx timeout. Force session deactivation [ 149.418694][ T6652] netlink: 4 bytes leftover after parsing attributes in process `syz.3.176'. [ 149.751280][ T5822] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 149.869292][ T974] r8152-cfgselector 3-1: USB disconnect, device number 8 [ 150.221840][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 150.221855][ T30] audit: type=1400 audit(1749953903.160:297): avc: denied { block_suspend } for pid=6657 comm="syz.2.178" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 150.800649][ T30] audit: type=1400 audit(1749953903.300:298): avc: denied { read } for pid=6657 comm="syz.2.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 150.831987][ T5816] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 151.216383][ T5816] usb 5-1: Using ep0 maxpacket: 16 [ 152.213773][ T5816] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 152.219766][ T30] audit: type=1400 audit(1749953905.030:299): avc: denied { ioctl } for pid=6664 comm="syz.3.179" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 152.224248][ T5816] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 192, changing to 11 [ 152.579162][ T5816] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 152.590879][ T5816] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 152.605980][ T5816] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.674319][ T5816] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 152.694956][ T5816] usb 5-1: SerialNumber: syz [ 152.743925][ T6656] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 152.768166][ T5816] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 153.643497][ T5816] usb 5-1: USB disconnect, device number 3 [ 153.808778][ T30] audit: type=1400 audit(1749953906.740:300): avc: denied { bind } for pid=6677 comm="syz.4.183" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 153.929887][ T30] audit: type=1400 audit(1749953906.740:301): avc: denied { name_bind } for pid=6677 comm="syz.4.183" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 154.076499][ T30] audit: type=1400 audit(1749953906.740:302): avc: denied { node_bind } for pid=6677 comm="syz.4.183" saddr=172.20.20.63 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 154.101236][ T6692] warning: `syz.1.185' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 154.227838][ T30] audit: type=1400 audit(1749953906.740:303): avc: denied { getopt } for pid=6677 comm="syz.4.183" laddr=172.20.20.63 lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.253998][ T30] audit: type=1400 audit(1749953907.010:304): avc: denied { ioctl } for pid=6687 comm="syz.3.186" path="/dev/vhost-vsock" dev="devtmpfs" ino=1276 ioctlcmd=0xaf23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 154.791192][ T6695] netlink: 'syz.4.187': attribute type 2 has an invalid length. [ 154.798996][ T6695] netlink: 'syz.4.187': attribute type 8 has an invalid length. [ 154.806843][ T6695] netlink: 32 bytes leftover after parsing attributes in process `syz.4.187'. [ 155.308684][ T6704] netlink: 4 bytes leftover after parsing attributes in process `syz.2.189'. [ 156.166662][ T42] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 156.324974][ T6715] netlink: 8 bytes leftover after parsing attributes in process `syz.4.192'. [ 156.397402][ T42] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.790805][ T42] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 156.806752][ T42] usb 1-1: New USB device found, idVendor=046d, idProduct=c286, bcdDevice= 0.00 [ 156.818727][ T42] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.839324][ T42] usb 1-1: config 0 descriptor?? [ 156.861856][ T6717] netlink: 12 bytes leftover after parsing attributes in process `syz.1.193'. [ 159.752167][ T30] audit: type=1400 audit(1749953910.610:305): avc: denied { write } for pid=6696 comm="syz.0.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 159.771429][ C0] vkms_vblank_simulate: vblank timer overrun [ 159.835664][ T42] logitech 0003:046D:C286.0003: hidraw0: USB HID vff.fe Device [HID 046d:c286] on usb-dummy_hcd.0-1/input0 [ 159.847279][ T42] logitech 0003:046D:C286.0003: no inputs found [ 160.071612][ T30] audit: type=1400 audit(1749953913.010:306): avc: denied { map } for pid=6729 comm="syz.4.197" path="socket:[10467]" dev="sockfs" ino=10467 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 160.146631][ T30] audit: type=1400 audit(1749953913.010:307): avc: denied { read } for pid=6729 comm="syz.4.197" path="socket:[10467]" dev="sockfs" ino=10467 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 160.551045][ T30] audit: type=1400 audit(1749953913.020:308): avc: denied { map } for pid=6729 comm="syz.4.197" path="socket:[10190]" dev="sockfs" ino=10190 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 160.577545][ T30] audit: type=1400 audit(1749953913.020:309): avc: denied { read } for pid=6729 comm="syz.4.197" path="socket:[10190]" dev="sockfs" ino=10190 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 160.604843][ T30] audit: type=1400 audit(1749953913.110:310): avc: denied { ioctl } for pid=6727 comm="syz.3.196" path="socket:[10195]" dev="sockfs" ino=10195 ioctlcmd=0x42d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 160.829559][ T5879] usb 1-1: USB disconnect, device number 11 [ 160.952723][ T974] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 161.023753][ T6732] fido_id[6732]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/1-1/report_descriptor': No such file or directory [ 161.174702][ T974] usb 3-1: Using ep0 maxpacket: 16 [ 161.260317][ T974] usb 3-1: config 7 has an invalid interface number: 247 but max is 0 [ 161.428665][ T974] usb 3-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 161.570617][ T5816] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 161.696327][ T974] usb 3-1: config 7 has no interface number 0 [ 161.835991][ T974] usb 3-1: config 7 interface 247 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 161.893835][ T5816] usb 1-1: Using ep0 maxpacket: 8 [ 162.016772][ T5816] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 162.061025][ T6749] netlink: 'syz.4.201': attribute type 3 has an invalid length. [ 162.139422][ T974] usb 3-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=6c.22 [ 162.156490][ T5816] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 162.233259][ T30] audit: type=1400 audit(1749953915.150:311): avc: denied { create } for pid=6745 comm="syz.4.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 162.257198][ T6749] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 162.318164][ T974] usb 3-1: New USB device strings: Mfr=1, Product=74, SerialNumber=147 [ 162.358678][ T5816] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 162.494195][ T974] usb 3-1: Product: syz [ 162.559210][ T5816] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 162.587869][ T974] usb 3-1: Manufacturer: syz [ 162.642286][ T974] usb 3-1: SerialNumber: syz [ 162.983566][ T5816] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 162.997140][ T5816] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 163.006483][ T5816] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.416473][ T30] audit: type=1400 audit(1749953916.120:312): avc: denied { setopt } for pid=6751 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 163.441399][ T6753] Falling back ldisc for ttyS3. [ 163.447478][ T974] usb 3-1: can't set config #7, error -71 [ 163.460771][ T974] usb 3-1: USB disconnect, device number 9 [ 163.687063][ T5816] usb 1-1: GET_CAPABILITIES returned 0 [ 163.693486][ T5816] usbtmc 1-1:16.0: can't read capabilities [ 163.907043][ T30] audit: type=1400 audit(1749953916.840:313): avc: denied { write } for pid=6742 comm="syz.0.200" name="usbtmc0" dev="devtmpfs" ino=3713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 163.935111][ T974] usb 1-1: USB disconnect, device number 12 [ 164.621883][ T6769] netlink: 4 bytes leftover after parsing attributes in process `syz.4.204'. [ 165.913386][ T6782] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 166.386295][ T30] audit: type=1400 audit(1749953919.320:314): avc: denied { write } for pid=6788 comm="syz.2.210" name="ppp" dev="devtmpfs" ino=710 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 166.473753][ T30] audit: type=1400 audit(1749953919.390:315): avc: denied { ioctl } for pid=6791 comm="syz.0.212" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=11280 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 167.280520][ T5970] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 272.180396][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 272.187372][ C1] rcu: 0-...!: (1 ticks this GP) idle=7c74/1/0x4000000000000000 softirq=22159/22159 fqs=0 [ 272.197980][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P6801/1:b..l P6805/1:b..l P5820/1:b..l [ 272.208168][ C1] rcu: (detected by 1, t=10502 jiffies, g=13309, q=269 ncpus=2) [ 272.215896][ C1] Sending NMI from CPU 1 to CPUs 0: [ 272.215922][ C0] NMI backtrace for cpu 0 [ 272.215934][ C0] CPU: 0 UID: 0 PID: 5821 Comm: udevd Not tainted 6.16.0-rc1-syzkaller-00203-g4774cfe3543a #0 PREEMPT(full) [ 272.215951][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 272.215958][ C0] RIP: 0010:do_raw_spin_unlock+0x9c/0x230 [ 272.215980][ C0] Code: d0 7c 08 84 d2 0f 85 6c 01 00 00 8b 03 85 c0 0f 84 f5 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8d 63 10 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 67 01 00 00 65 48 8b 05 8a f5 33 12 48 39 43 10 [ 272.215993][ C0] RSP: 0018:ffffc90000007e08 EFLAGS: 00000802 [ 272.216003][ C0] RAX: dffffc0000000000 RBX: ffff8880b8427c80 RCX: ffffffff8198ca33 [ 272.216012][ C0] RDX: 1ffff11017084f92 RSI: 0000000000000004 RDI: ffff8880b8427c80 [ 272.216020][ C0] RBP: 0000000000000046 R08: 0000000000000000 R09: ffffed1017084f90 [ 272.216028][ C0] R10: ffff8880b8427c83 R11: 0000000000000001 R12: ffff8880b8427c90 [ 272.216037][ C0] R13: 185675b2b99d6b29 R14: ffff88807ca73340 R15: ffffffff8992b740 [ 272.216045][ C0] FS: 00007fa53ef60880(0000) GS:ffff888124754000(0000) knlGS:0000000000000000 [ 272.216059][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.216068][ C0] CR2: 0000001b2f50aff8 CR3: 000000005cba4000 CR4: 00000000003526f0 [ 272.216076][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.216084][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.216092][ C0] Call Trace: [ 272.216097][ C0] [ 272.216105][ C0] _raw_spin_unlock_irqrestore+0x22/0x80 [ 272.216130][ C0] __hrtimer_run_queues+0x529/0xad0 [ 272.216148][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 272.216162][ C0] ? read_tsc+0x9/0x20 [ 272.216179][ C0] hrtimer_interrupt+0x397/0x8e0 [ 272.216199][ C0] __sysvec_apic_timer_interrupt+0x108/0x3f0 [ 272.216221][ C0] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 272.216239][ C0] [ 272.216242][ C0] [ 272.216247][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 272.216262][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 272.216279][ C0] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 76 d0 15 f6 48 89 df e8 5e 24 16 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 95 44 06 f6 65 8b 05 8e 1a 4a 08 85 c0 74 16 5b [ 272.216290][ C0] RSP: 0018:ffffc900046afae8 EFLAGS: 00000246 [ 272.216300][ C0] RAX: 0000000000000002 RBX: ffffffff9af73cb8 RCX: 0000000000000007 [ 272.216308][ C0] RDX: 0000000000000000 RSI: ffffffff8de1993c RDI: ffffffff8c1575a0 [ 272.216316][ C0] RBP: 0000000000000206 R08: 0000000000000001 R09: 0000000000000001 [ 272.216324][ C0] R10: ffffffff90a81057 R11: ffffffff9af73cb8 R12: 0000000000000001 [ 272.216332][ C0] R13: ffff8880572509b0 R14: ffffffff9af73cb0 R15: 1ffff920008d5f64 [ 272.216347][ C0] debug_object_activate+0x2ec/0x4c0 [ 272.216363][ C0] ? __pfx_debug_object_activate+0x10/0x10 [ 272.216378][ C0] ? migrate_enable+0x1ed/0x260 [ 272.216393][ C0] ? __pfx_migrate_enable+0x10/0x10 [ 272.216407][ C0] ? __pfx_inode_free_by_rcu+0x10/0x10 [ 272.216421][ C0] __call_rcu_common.constprop.0+0x2c/0x9f0 [ 272.216437][ C0] security_inode_free+0xa4/0x170 [ 272.216453][ C0] __destroy_inode+0x201/0x730 [ 272.216467][ C0] destroy_inode+0x91/0x1b0 [ 272.216479][ C0] evict+0x5b4/0x920 [ 272.216491][ C0] ? __pfx_evict+0x10/0x10 [ 272.216504][ C0] ? iput+0x519/0x880 [ 272.216518][ C0] iput+0x521/0x880 [ 272.216529][ C0] ? __pfx_generic_delete_inode+0x10/0x10 [ 272.216546][ C0] do_unlinkat+0x518/0x6a0 [ 272.216565][ C0] ? __pfx_do_unlinkat+0x10/0x10 [ 272.216586][ C0] ? getname_flags.part.0+0x1c5/0x550 [ 272.216600][ C0] __x64_sys_unlink+0xc5/0x110 [ 272.216617][ C0] do_syscall_64+0xcd/0x4c0 [ 272.216638][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.216651][ C0] RIP: 0033:0x7fa53e915937 [ 272.216662][ C0] Code: 00 00 e9 a9 fd ff ff 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 5f 00 00 00 0f 05 c3 0f 1f 84 00 00 00 00 00 b8 57 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 8b 15 91 b4 0d 00 f7 d8 64 89 02 b8 [ 272.216673][ C0] RSP: 002b:00007ffcf8f6fd38 EFLAGS: 00000202 ORIG_RAX: 0000000000000057 [ 272.216685][ C0] RAX: ffffffffffffffda RBX: 0000559d3bcd10e0 RCX: 00007fa53e915937 [ 272.216693][ C0] RDX: 0000000000000001 RSI: 0000559d100ed67f RDI: 00007ffcf8f6fd40 [ 272.216701][ C0] RBP: 00000000000000f0 R08: 0000000000000064 R09: 0000000000000000 [ 272.216709][ C0] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffcf8f6fd40 [ 272.216716][ C0] R13: 0000000003938700 R14: 0000559d10108100 R15: 0000559d10108140 [ 272.216730][ C0] [ 272.216916][ C1] task:syz-executor state:R running task stack:23816 pid:5820 tgid:5820 ppid:5810 task_flags:0x400140 flags:0x00004000 [ 272.671450][ C1] Call Trace: [ 272.674728][ C1] [ 272.677662][ C1] __schedule+0x116a/0x5de0 [ 272.682185][ C1] ? __page_table_check_ptes_set+0x1ae/0x420 [ 272.688174][ C1] ? __pfx___schedule+0x10/0x10 [ 272.693023][ C1] ? __lock_acquire+0xb8a/0x1c90 [ 272.697967][ C1] ? copy_present_ptes+0x19d9/0x6790 [ 272.703262][ C1] ? mark_held_locks+0x49/0x80 [ 272.708031][ C1] preempt_schedule_irq+0x51/0x90 [ 272.713057][ C1] irqentry_exit+0x36/0x90 [ 272.717472][ C1] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 272.722925][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x3b/0x70 [ 272.729081][ C1] Code: 8b 05 29 a4 10 12 a9 00 01 ff 00 74 1d f6 c4 01 74 43 a9 00 00 0f 00 75 3c a9 00 00 f0 00 75 35 8b 82 3c 16 00 00 85 c0 74 2b <8b> 82 18 16 00 00 83 f8 02 75 20 48 8b 8a 20 16 00 00 8b 92 1c 16 [ 272.748681][ C1] RSP: 0018:ffffc9000463f690 EFLAGS: 00000246 [ 272.754741][ C1] RAX: 0000000080000000 RBX: 0000000000000001 RCX: ffffffff820a29d5 [ 272.762703][ C1] RDX: ffff888026c24880 RSI: ffffffff820a2722 RDI: 0000000000000001 [ 272.770665][ C1] RBP: 0000000000000004 R08: 0000000000000001 R09: 0000000000000000 [ 272.778626][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 [ 272.786588][ C1] R13: dffffc0000000000 R14: ffff88806adfa760 R15: 00007f4ee5d28000 [ 272.794561][ C1] ? copy_page_range+0x1695/0x5740 [ 272.799673][ C1] ? copy_page_range+0x13e2/0x5740 [ 272.804782][ C1] copy_page_range+0x13e2/0x5740 [ 272.809731][ C1] ? __lock_acquire+0x622/0x1c90 [ 272.814690][ C1] ? __pfx_copy_page_range+0x10/0x10 [ 272.819979][ C1] ? __pfx___might_resched+0x10/0x10 [ 272.825259][ C1] ? __vma_enter_locked+0x163/0x3f0 [ 272.830457][ C1] ? dup_mmap+0xe38/0x21d0 [ 272.834868][ C1] ? down_write+0x14d/0x200 [ 272.839369][ C1] ? up_write+0x1b2/0x520 [ 272.843713][ C1] dup_mmap+0xe88/0x21d0 [ 272.847958][ C1] ? __pfx_dup_mmap+0x10/0x10 [ 272.852646][ C1] copy_process+0x4081/0x76a0 [ 272.857323][ C1] ? do_wp_page+0x1aa7/0x4f20 [ 272.862015][ C1] ? __pfx_copy_process+0x10/0x10 [ 272.867052][ C1] kernel_clone+0xfc/0x960 [ 272.871468][ C1] ? __pfx_kernel_clone+0x10/0x10 [ 272.876518][ C1] ? css_rstat_updated+0x9d/0xd30 [ 272.881567][ C1] __do_sys_clone+0xce/0x120 [ 272.886186][ C1] ? __pfx___do_sys_clone+0x10/0x10 [ 272.891408][ C1] ? handle_mm_fault+0x2ab/0xd10 [ 272.896364][ C1] ? do_user_addr_fault+0x843/0x1370 [ 272.901659][ C1] do_syscall_64+0xcd/0x4c0 [ 272.906168][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.912061][ C1] RIP: 0033:0x7f4ee6f85193 [ 272.916469][ C1] RSP: 002b:00007ffd5d6288e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 272.924877][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4ee6f85193 [ 272.932842][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 272.940803][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 272.948766][ C1] R10: 000055558794e7d0 R11: 0000000000000246 R12: 0000000000000000 [ 272.956728][ C1] R13: 00000000000927c0 R14: 0000000000028a49 R15: 00007ffd5d628a80 [ 272.964726][ C1] [ 272.967739][ C1] task:syz.4.213 state:R running task stack:27752 pid:6805 tgid:6796 ppid:5827 task_flags:0x400140 flags:0x00004000 [ 272.981226][ C1] Call Trace: [ 272.984503][ C1] [ 272.987432][ C1] __schedule+0x116a/0x5de0 [ 272.991945][ C1] ? ip_local_deliver+0x195/0x1f0 [ 272.996970][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 273.002364][ C1] ? __pfx___schedule+0x10/0x10 [ 273.007230][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 273.013675][ C1] ? netif_receive_skb+0x165/0x7b0 [ 273.018795][ C1] ? preempt_schedule_thunk+0x16/0x30 [ 273.024179][ C1] preempt_schedule_common+0x44/0xc0 [ 273.029468][ C1] preempt_schedule_thunk+0x16/0x30 [ 273.034664][ C1] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.040729][ C1] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 273.046733][ C1] ? tun_rx_batched.isra.0+0x3fa/0x740 [ 273.052189][ C1] __local_bh_enable_ip+0x107/0x120 [ 273.057385][ C1] tun_rx_batched.isra.0+0x3ff/0x740 [ 273.062673][ C1] ? __pfx_tun_rx_batched.isra.0+0x10/0x10 [ 273.068487][ C1] ? tun_get_user+0x1c0d/0x3b80 [ 273.073336][ C1] ? rcu_is_watching+0x12/0xc0 [ 273.078103][ C1] tun_get_user+0x28a2/0x3b80 [ 273.082782][ C1] ? io_schedule+0xe0/0x130 [ 273.087294][ C1] ? __pfx_tun_get_user+0x10/0x10 [ 273.092319][ C1] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 273.097788][ C1] ? find_held_lock+0x2b/0x80 [ 273.102464][ C1] ? tun_get+0x191/0x370 [ 273.106711][ C1] tun_chr_write_iter+0xdc/0x210 [ 273.111656][ C1] vfs_write+0x6c4/0x1150 [ 273.115993][ C1] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 273.121543][ C1] ? __pfx_vfs_write+0x10/0x10 [ 273.126303][ C1] ? find_held_lock+0x2b/0x80 [ 273.130999][ C1] ksys_write+0x12a/0x250 [ 273.135329][ C1] ? __pfx_ksys_write+0x10/0x10 [ 273.140188][ C1] do_syscall_64+0xcd/0x4c0 [ 273.144697][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.150582][ C1] RIP: 0033:0x7f0d9b58d3df [ 273.154988][ C1] RSP: 002b:00007f0d9c38e000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 273.163394][ C1] RAX: ffffffffffffffda RBX: 00007f0d9b7b6160 RCX: 00007f0d9b58d3df [ 273.171357][ C1] RDX: 000000000000002a RSI: 0000200000000080 RDI: 00000000000000c8 [ 273.179318][ C1] RBP: 00007f0d9b610b39 R08: 0000000000000000 R09: 0000000000000000 [ 273.187283][ C1] R10: 000000000000002a R11: 0000000000000293 R12: 0000000000000000 [ 273.195246][ C1] R13: 0000000000000000 R14: 00007f0d9b7b6160 R15: 00007ffee746bde8 [ 273.203224][ C1] [ 273.206236][ C1] task:syz.1.209 state:R running task stack:25600 pid:6801 tgid:6790 ppid:5812 task_flags:0x400140 flags:0x00004002 [ 273.219723][ C1] Call Trace: [ 273.222995][ C1] [ 273.225923][ C1] __schedule+0x116a/0x5de0 [ 273.230447][ C1] ? __pfx___schedule+0x10/0x10 [ 273.235304][ C1] ? irqentry_exit+0x3b/0x90 [ 273.239896][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 273.245100][ C1] ? preempt_schedule_notrace_thunk+0x16/0x30 [ 273.251167][ C1] preempt_schedule_notrace+0x62/0xe0 [ 273.256538][ C1] ? unwind_next_frame+0x3f4/0x20a0 [ 273.261738][ C1] preempt_schedule_notrace_thunk+0x16/0x30 [ 273.267728][ C1] rcu_is_watching+0x8e/0xc0 [ 273.272317][ C1] lock_release+0x201/0x2f0 [ 273.276825][ C1] unwind_next_frame+0x3f9/0x20a0 [ 273.281858][ C1] ? stack_trace_save+0x8e/0xc0 [ 273.286714][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 273.292879][ C1] arch_stack_walk+0x94/0x100 [ 273.297553][ C1] ? kasan_save_stack+0x33/0x60 [ 273.302406][ C1] stack_trace_save+0x8e/0xc0 [ 273.307080][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 273.312459][ C1] kasan_save_stack+0x33/0x60 [ 273.317183][ C1] kasan_save_track+0x14/0x30 [ 273.321861][ C1] __kasan_slab_alloc+0x89/0x90 [ 273.326732][ C1] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 273.332189][ C1] ? d_instantiate+0x77/0x90 [ 273.336772][ C1] ? alloc_empty_file+0x55/0x1e0 [ 273.341704][ C1] alloc_empty_file+0x55/0x1e0 [ 273.346461][ C1] alloc_file_pseudo+0x13a/0x230 [ 273.351394][ C1] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 273.356847][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 273.362048][ C1] __anon_inode_getfile+0xf7/0x3a0 [ 273.367167][ C1] anon_inode_getfd+0x52/0xb0 [ 273.371845][ C1] bpf_prog_new_fd+0x45/0x60 [ 273.376440][ C1] bpf_prog_load+0xf95/0x2490 [ 273.381121][ C1] ? __pfx_bpf_prog_load+0x10/0x10 [ 273.386229][ C1] ? avc_has_perm_noaudit+0x149/0x3b0 [ 273.391617][ C1] ? selinux_bpf+0xde/0x130 [ 273.396113][ C1] ? bpf_lsm_bpf+0x9/0x10 [ 273.400440][ C1] __sys_bpf+0x433c/0x4d80 [ 273.404865][ C1] ? __pfx___sys_bpf+0x10/0x10 [ 273.409631][ C1] ? do_futex+0x8d/0x350 [ 273.413880][ C1] ? do_futex+0x122/0x350 [ 273.418215][ C1] ? __pfx_do_futex+0x10/0x10 [ 273.422912][ C1] ? xfd_validate_state+0x61/0x180 [ 273.428030][ C1] __x64_sys_bpf+0x78/0xc0 [ 273.432445][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 273.437643][ C1] do_syscall_64+0xcd/0x4c0 [ 273.442149][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.448038][ C1] RIP: 0033:0x7f6bdc38e929 [ 273.452443][ C1] RSP: 002b:00007f6bdd1a2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 273.460855][ C1] RAX: ffffffffffffffda RBX: 00007f6bdc5b6080 RCX: 00007f6bdc38e929 [ 273.468818][ C1] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 273.476782][ C1] RBP: 00007f6bdc410b39 R08: 0000000000000000 R09: 0000000000000000 [ 273.484745][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 273.492708][ C1] R13: 0000000000000000 R14: 00007f6bdc5b6080 R15: 00007ffd54100b48 [ 273.500684][ C1] [ 273.503696][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10501 jiffies! g13309 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 273.516009][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=10273 [ 273.523901][ C1] rcu: rcu_preempt kthread starved for 10502 jiffies! g13309 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 273.535259][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 273.545217][ C1] rcu: RCU grace-period kthread stack dump: [ 273.551095][ C1] task:rcu_preempt state:I stack:28520 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 273.563014][ C1] Call Trace: [ 273.566283][ C1] [ 273.569211][ C1] __schedule+0x116a/0x5de0 [ 273.573722][ C1] ? __lock_acquire+0x622/0x1c90 [ 273.578671][ C1] ? __pfx___schedule+0x10/0x10 [ 273.583525][ C1] ? find_held_lock+0x2b/0x80 [ 273.588199][ C1] ? schedule+0x2d7/0x3a0 [ 273.592528][ C1] schedule+0xe7/0x3a0 [ 273.596596][ C1] schedule_timeout+0x123/0x290 [ 273.601442][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 273.606813][ C1] ? __pfx_process_timeout+0x10/0x10 [ 273.612101][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 273.617909][ C1] ? prepare_to_swait_event+0xf5/0x480 [ 273.623375][ C1] rcu_gp_fqs_loop+0x1ea/0xb00 [ 273.628145][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 273.633430][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 273.638628][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 273.643567][ C1] ? rcu_gp_cleanup+0x7c1/0xd90 [ 273.648424][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 273.654232][ C1] rcu_gp_kthread+0x270/0x380 [ 273.658913][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 273.664110][ C1] ? rcu_is_watching+0x12/0xc0 [ 273.668870][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 273.674069][ C1] ? __kthread_parkme+0x19e/0x250 [ 273.679095][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 273.684295][ C1] kthread+0x3c2/0x780 [ 273.688359][ C1] ? __pfx_kthread+0x10/0x10 [ 273.692947][ C1] ? rcu_is_watching+0x12/0xc0 [ 273.697712][ C1] ? __pfx_kthread+0x10/0x10 [ 273.702299][ C1] ret_from_fork+0x5d7/0x6f0 [ 273.706888][ C1] ? __pfx_kthread+0x10/0x10 [ 273.711471][ C1] ret_from_fork_asm+0x1a/0x30 [ 273.716244][ C1]