last executing test programs: 16.726690174s ago: executing program 4 (id=323): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x804e20}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = syz_io_uring_setup(0x9e, &(0x7f0000000000)={0x0, 0x5867, 0x10, 0xfffffffc, 0x24d}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r6, 0x100847c0, 0xfffffffc, 0x1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newrule={0x30, 0x20, 0x400, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801c}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000002c0)={0x0, 0x5, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='y\xa9rustV\x1eS=\xd4\x16\x95:\x00\x01\x00\x00', 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r9, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000001f00)={0x14, r10, 0x1, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8840}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a70000000060a090400000000000000000200000044000480140001800c0001006e6f747261636b00040002802c0001800e000100696d6d656469617465000000180002800c00028005000100c400000008000140000000090900010073797a30000000000900020073797a320000000020000000080a05000000000000000000020000000900010073797a300000000014000000110001"], 0xb8}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x40}}, 0x0) 14.351152607s ago: executing program 4 (id=327): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001a40)=[@in={0x2, 0x80, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}], 0x20) sendto$inet(r0, &(0x7f0000000800)='-', 0x1, 0x240080d0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001cc0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)={r6, r5}) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000100)={r6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) io_uring_setup(0x4fc4, 0x0) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r8, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x8, 0x0, 0x0, 0xf]}}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8, 0xb, 0x4}]}}]}, 0xa0}}, 0x48004) 12.140534946s ago: executing program 3 (id=332): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) syz_usb_connect(0x5, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000cb768405e0483020b9901e4020109021b000100000000090400fb015c291d00090509"], 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x3, 0x101440) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcaf, 0x0, 0x0, 0x0, 0xffffff8c, @void, @value}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x64}, 0x1, 0x0, 0x0, 0x890}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x1c, 0x13, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}}, 0x4040040) r5 = msgget(0x3, 0x80) msgrcv(r5, &(0x7f00000002c0)={0x0, ""/118}, 0x7e, 0x2, 0x1800) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x3, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x48440, 0x0) ioctl$RTC_PIE_ON(r8, 0x7005) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 11.585989811s ago: executing program 4 (id=333): openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f0000000400)) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@gettaction={0x14, 0x5a, 0xc6b747b6bf1c6b95}, 0x14}}, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = fcntl$dupfd(r4, 0x0, r4) write$sndseq(r5, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x38) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010429bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="2b030000000000002000128008000100677470001400028008000100", @ANYRES32=r7, @ANYBLOB="080002"], 0x40}}, 0x8080) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) close_range(r8, 0xffffffffffffffff, 0x0) 10.556039071s ago: executing program 4 (id=334): r0 = syz_open_dev$dri(&(0x7f0000000040), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000400)='io_uring_cqe_overflow\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x5078, &(0x7f0000000300)={0x0, 0xe58, 0x10100}, &(0x7f0000000240), &(0x7f0000000000)) io_uring_enter(r3, 0xb15, 0xffffbffe, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000240)={0x0, 0x0, r1}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$I2C(0x0, 0x0, 0x42000) ioctl$I2C_RDWR(r5, 0x707, &(0x7f0000000380)={&(0x7f00000014c0)=[{0x5, 0x4210, 0x3, &(0x7f0000000080)="fa8ef4"}, {0x6, 0x7400, 0x0, 0x0}], 0x2}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, 0x0, 0x0) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r6, &(0x7f0000000000)={0xa0000001}) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns\x00') fstat(r10, &(0x7f0000000200)) epoll_wait(r9, &(0x7f0000000340)=[{}], 0x1, 0x1000) 10.363304429s ago: executing program 2 (id=335): socket$netlink(0x10, 0x3, 0xe) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x40400) r1 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) close(r3) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x6d85, 0x4000, 0x0, 0x132}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000280)=0x800) syz_io_uring_submit(r6, r7, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r8, 0x0, 0x0}) io_uring_enter(r5, 0x8aa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r5, 0x18, &(0x7f0000000000)={0x0, r8, 0x11, {0x27fffffffffffff, 0x8}, 0x54}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) write$binfmt_misc(r2, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r2, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1d, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd0007008019000000000000000000000000af1e4ccfb7b3cad800", [0x0, 0x2000000000001]}}) syz_usbip_server_init(0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f00000033c0)={0x53, 0xfffffffffffffffe, 0x1d, 0x6b, @buffer={0x0, 0x8a, &(0x7f0000000500)=""/138}, &(0x7f00000001c0)="00000000000045e94cb755b692d5a5351918b4420e54b142ee861b611b", &(0x7f0000002240)=""/4103, 0x0, 0x10010, 0x0, 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007655f66361a3d82d6e"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r10, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={r11, r10, 0x25, 0x8, @val=@iter={0x0}}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 10.361376691s ago: executing program 3 (id=336): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000340)=@newtaction={0x68, 0x30, 0x101, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xf8df803362adb335}}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x68}}, 0x0) r1 = epoll_create(0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002640), 0x230bc0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000002680)={0x2}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{}, 0x0, &(0x7f0000000040)=r2}, 0x20) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xf, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="ff9e463624020100008100000000000000ee42f50018110000", @ANYBLOB="0000000000000000b7020000000000008500000086"], &(0x7f0000000200)='GPL\x00', 0x9, 0xe6, &(0x7f0000000480)=""/230, 0x41000, 0x4c, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x8, 0xff}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r5 = memfd_create(&(0x7f0000000080)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea\x7f\x8cZ7`_4t\xcda\x9b\x11\x11\x0e\xa1\xcf\x00'/51, 0x2) ftruncate(r5, 0x1000006) fcntl$addseals(r5, 0x409, 0x7) ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000000)={r5, 0x0, 0x0, 0x1000000}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000004000000100000a20000000000a01040000000000000000010000030900010073797a30000000002c000000030a01010000000000000000010000000900010073797a30000000000900030073797a320000000094000000060a010400000000000000000100000008000b40000000006c000480340001800b000100657874686472000024000280080001400000000c080003400000000008000440000000220500020007000000340001800c00010062697477697365002400028008000340000000020800014000000014080002400000001208000640000000000900010073797a30"], 0x108}}, 0x0) r7 = socket(0x25, 0x80000, 0x336) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x5}, 0x1c) socket(0x2, 0x80805, 0x0) syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x200000) r8 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000003c0), &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)='}', 0x1, r8) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) 10.057144752s ago: executing program 3 (id=338): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x109942, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000580)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)={0x2c, 0x3e, 0x107, 0x70bd2d, 0x25dfdbfc, {0x4, 0x7c}, [@typed={0x4}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}, @typed={0x8, 0x11, 0x0, 0x0, @u32=0x7fffffff}]}]}, 0x2c}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setfsuid(0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x6, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vimc0(0xffffff9c, 0x0, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r4, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r5, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050017"], 0x44}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x20, 0xee, 0x97, 0x40, 0x7ab, 0xfc01, 0x6406, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x7f, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x20, 0x0, 0x0, 0x6, 0xd9, 0x4b}}]}}]}}, 0x0) 8.498363423s ago: executing program 4 (id=340): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000700)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x50cd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000780)='contention_end\x00', r0}, 0x18) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000022c0), 0x2, 0x0) write$vhost_msg_v2(r1, &(0x7f0000002240)={0x2, 0x0, {0x0, 0xe0749d04fc370ad3, 0x0, 0x2, 0x2}}, 0x48) r2 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000000)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0003050000001408b1"], 0x0, 0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[@ANYBLOB="300000000b06010200c300000000000005000008050001000700000009000200737d7a3200fb760e4e811422000078f30d743b2f2be400f9677c207dac48c81a22fad18a82eba6a7d00a51c7e34a8960ada3ada7a1f71666dd0da1102ff2c59b"], 0x30}, 0x1, 0x0, 0x0, 0x2000c020}, 0x814) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000060000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0200000001000000000000000000000000c8475050502ddba7dc5254571eb7eb4500"/44], 0x50) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) recvmsg$unix(0xffffffffffffffff, 0x0, 0x61) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r5, 0x0, 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000140)='.\x00', &(0x7f00000001c0), 0x10000, &(0x7f0000000480)={'trans=rdma,', {'port', 0x3d, 0x4e23}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r5) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x60, r8, 0x800, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x24000011) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtaction={0x68, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0x4, 0x6, 0x6}, 0x4, r10}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x2000a804) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r10], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 8.491769214s ago: executing program 0 (id=341): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x270, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0x10}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = syz_open_dev$vim2m(0x0, 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0285629, &(0x7f0000000080)={0x3, @win={{0x2}, 0x7, 0x0, &(0x7f0000000040)={{0x6}}, 0x0, 0x0}}) sendto$inet6(r0, &(0x7f0000000100)="15", 0x1, 0x1, &(0x7f0000000140)={0xa, 0x4e23, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)='y', 0x1}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_open_dev$vbi(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000000)={0x1, "34772efada889415e7246b90381b47c96d618dda0c297327e8aa832a16796564", 0x1, 0x1}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@gettclass={0x24, 0x25, 0x1}, 0x24}}, 0x0) shutdown(r0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCBRIDGECHAN(0xffffffffffffffff, 0x40047435, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000740)={'wlan1\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c80)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYRES32=r6, @ANYBLOB="05005b"], 0x24}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x4}, &(0x7f0000000080)=0x9c) 8.407065805s ago: executing program 1 (id=342): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002440), 0x2400, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9e, 0x17, 0x36, 0x10, 0x17ef, 0x721e, 0xde06, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) syz_usb_control_io$uac1(r2, 0x0, &(0x7f00000006c0)={0x24, &(0x7f0000000400)={0x0, 0x0, 0x4, "a7212277"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) setuid(0xee00) semget(0x1, 0x1, 0x789) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r6) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x8, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, r4]}}, @rights={{0x18, 0x1, 0x1, [r5, r1]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r3, r8, r9}}}], 0xc0, 0x40885}, 0x40800) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000780)='./file0/../file0\x00', 0x144) 8.247241708s ago: executing program 2 (id=343): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x870bd2d, 0x4, {0x0, 0x0, 0x0, 0x0, {0xe, 0x3}, {0x6, 0xd}, {0x10, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x40004) socket(0x2, 0x2, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = dup(r3) write$UHID_INPUT(r4, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 8.091611622s ago: executing program 3 (id=344): syz_open_dev$usbfs(0x0, 0x77, 0x600) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40bc5311, &(0x7f0000000100)={0x80}) r1 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000255000/0x3000)=nil, 0x3000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, &(0x7f0000003080)={0x1, 0x0, 0x6, &(0x7f0000003040)={0x0, "f4e1a230be8f46463fb1a5f1b44f44eaa65e485b747aa95df8c005af07677d18bc"}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x7, 0x0, 0x0, 0x7fdfffff}]}) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000002c0)={'filter\x00', 0x88, 0x0, 0x0, [0x5, 0xfffffbfe, 0xffff0000, 0xae, 0x401, 0x8]}, &(0x7f0000000280)=0x50) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000004c0)={r7, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000000c0)={r7, 0x1, 0x6, @random="8e39743fe8b2"}, 0x10) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x503}, 0x1c) getsockopt$inet6_mreq(r8, 0x29, 0x10, 0x0, &(0x7f00000000c0)) add_key$keyring(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 8.056885918s ago: executing program 0 (id=345): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x109842, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$sg(0x0, 0x0, 0x8002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) pread64(r1, &(0x7f0000000480)=""/177, 0xb1, 0xe0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) r5 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f00000009c0)={&(0x7f00000000c0)={0x2, 0x4001, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20044818) sendmsg$sock(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='k', 0x1}, {&(0x7f0000000140)="ce15fc9dc237ed5b37773a15b2f2615b0230a382c5bd51f04ff7e6c1f67c42c528244c3436e3d42cd667901a878ce7a4ebb5c55bd9c6f14079c1afebfbd8107a4a469b59ae1543bdc3085d6a10876755", 0x50}, {&(0x7f0000000040)="fe07e4ad9a397dadc913c79649675cd17df8bf86309a", 0x16}, {&(0x7f00000003c0)="0eb5365284add559306869416978bc7dd6e426fd5024f81a3fe7d312d847c98ee81322037f5c7263f4a4bae9288c2e35b5cee801848d5b34e5da33e488a53f010bbeb36a0e21c1b005a7d7e38d8d4990d6bd4c811723557b40979471d0b4b36f0de8d3c7cf64dc434dc351a271dbcede139bcbb000b878c7552d5026c91f67366d887ecafd65cf5e978a9f2fefd06182afd338", 0x93}], 0x4, &(0x7f0000000080)=[@mark={{0x14, 0x1, 0x24, 0x594}}], 0x18}, 0x40000c1) fchdir(r6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@verity_on}]}) 7.231400116s ago: executing program 2 (id=346): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001a40)=[@in={0x2, 0x80, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}], 0x20) sendto$inet(r0, &(0x7f0000000800)='-', 0x1, 0x240080d0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001cc0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)={r6, r5}) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000100)={r6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) io_uring_setup(0x4fc4, 0x0) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r8, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x8, 0x0, 0x0, 0xf]}}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8, 0xb, 0x4}]}}]}, 0xa0}}, 0x48004) 6.046404684s ago: executing program 3 (id=347): syz_usb_connect(0x2, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f000060c000/0x4000)=nil, 0x4000, 0x16) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) bind$qrtr(0xffffffffffffffff, &(0x7f00000000c0)={0x2a, 0x1}, 0xc) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) landlock_add_rule$LANDLOCK_RULE_NET_PORT(0xffffffffffffffff, 0x2, &(0x7f0000000180)={0x0, 0x9}, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000003c0)={0x2, 0x3, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0x541b, &(0x7f0000000000)={0xffffffffffffffff, 0x8e59, 0x0, 0x3}) close_range(r8, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) 5.952100041s ago: executing program 2 (id=348): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000300)="f7b920e49a48d1", 0x7) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000100)=0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000180)={0xa0000008}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000d00), 0x4000) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x40) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) unlink(&(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000900)=@loop={'/dev/loop', 0x0}, &(0x7f0000000940)='./file0\x00', 0x0, 0x1000010, 0x0) sendfile(r2, r2, 0x0, 0x200000) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) 5.883216849s ago: executing program 0 (id=349): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x10100}, &(0x7f0000002000)=0x0, &(0x7f0000000000)=0x0) syz_emit_ethernet(0x52, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00a8bc", 0x1c, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, @local, {[], {{0x4e23, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) syz_io_uring_submit(r1, r2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x8, &(0x7f0000006680)) r3 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x167) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r8 = fcntl$dupfd(r7, 0x0, r7) write$sndseq(r8, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x38) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x18, r9, 0x1, 0x1000000, 0x10, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) inotify_init1(0xc92296812d09217f) io_uring_enter(r0, 0x48e9, 0x0, 0xa, 0x0, 0x0) 4.730270314s ago: executing program 1 (id=350): r0 = syz_open_dev$dri(&(0x7f0000000040), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000400)='io_uring_cqe_overflow\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x5078, &(0x7f0000000300)={0x0, 0xe58, 0x10100}, &(0x7f0000000240), &(0x7f0000000000)) io_uring_enter(r3, 0xb15, 0xffffbffe, 0x8, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000240)={0x0, 0x0, r1}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$I2C(0x0, 0x0, 0x42000) ioctl$I2C_RDWR(r5, 0x707, &(0x7f0000000380)={&(0x7f00000014c0)=[{0x5, 0x4210, 0x3, &(0x7f0000000080)="fa8ef4"}, {0x6, 0x7400, 0x0, 0x0}], 0x2}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, 0x0, 0x0) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r6, &(0x7f0000000000)={0xa0000001}) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns\x00') fstat(r10, &(0x7f0000000200)) epoll_wait(r9, &(0x7f0000000340)=[{}], 0x1, 0x1000) 4.722648336s ago: executing program 0 (id=351): bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="0400000004000000040000000500010000000000", @ANYRES32, @ANYBLOB="00000000ff0700"], 0x50) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vcan0\x00', &(0x7f0000000240)=@ethtool_test={0x51, 0x3, 0x2}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = getuid() mount$fuseblk(&(0x7f0000002440), &(0x7f0000002480)='./file0\x00', &(0x7f00000024c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB="f2234031e1ed2ac104a4f9f27c7f6cfd21bbe66590e6193b1208c715b32c0c3d05470801000000000000f8cee5ddd5986b25df5976e836dfd18874973241fcd38ea3aec94b0dc7405bf384506c4f791f7160e842b03d07cc11b5acc723ee40539014a0c7aca23b2bd70aa8adc303ebbf4660534cd9c5ae26085aa8519e5914d0db36c1d05fdb943c091bcbe1ad8453f8c763aafa4b607aa85495bae6481cda4f95994398b37132b3e1ca8a03b3d89d459822826956f4ca316436ce3e35deccd58a2553b1a0", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0xc0bc5310, &(0x7f0000000040)={0x87, @time={0xbc, 0xcfa}, 0x0, {0x71, 0x6}, 0x6, 0x3, 0x1}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x24, 0x0, "43cad7244bde5bbd8035d89034a56bad61a87c614899a37c5d0d7da4d7fc948375f3593dbd21eb7618ffb4ff4984e01eedc37998dd16526edb40eaadabe6cd2bd9f9dfeade7787ea64309c01ae05fb70"}, 0xd8) setsockopt$inet_tcp_int(r5, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300090b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb16000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r7) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000880)={0x50, r9, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME={0x24, 0x33, @assoc_resp={{{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x3}, @broadcast, @device_a, @random="9bba127759d0", {0xa, 0x9}}, 0x4000, 0x66, @default, @val, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1702}]]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r10 = syz_open_procfs$pagemap(0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d032, 0xffffffffffffffff, 0x0) ioctl$PAGEMAP_SCAN(r10, 0xc0606610, &(0x7f0000000400)={0x60, 0x0, &(0x7f0000180000/0x4000)=nil, &(0x7f0000977000/0x3000)=nil, 0x9, 0x0, 0x0, 0x1c, 0x46, 0x4, 0x0, 0x67}) syz_open_dev$MSR(&(0x7f0000000340), 0x5, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r12, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCSETS(r12, 0xc0384707, 0x0) sendmsg$NFULNL_MSG_CONFIG(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000001040102000000c9fd0000000000000008000340000100000500010001"], 0x24}}, 0x0) syz_emit_ethernet(0x16e, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "90e41c", 0x138, 0x21, 0x0, @remote, @local, {[@fragment={0x3c, 0x0, 0xb, 0x0, 0x0, 0x17, 0x60}, @dstopts={0x2f, 0x0, '\x00', [@enc_lim]}, @dstopts={0x6c, 0xd, '\x00', [@generic={0x4, 0x57, "b9f56d7ae7e6d843acfe2c0809da025c880527ed8516a6d5abca7eeadad600f802ec56eb72830cca81f011a7cc2da8bacf8c452d5ea7f1e99427312b31d79873b0f4f71f5d3bef7f85ad0a5cf219acc2bd1a4c66eb4db1"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x9, 0x8, [0x2]}}]}, @routing={0x0, 0x2, 0x1, 0x2, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}], {{0x4e23, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, "cd9a06", 0x7, "3b9837"}, "261bc48c59bb5529cd5015e9455c74befae37028198995394bace75068562b80373ebf314bb6ea4723cac5fe2c9b743d397650b717e9ff89cae8f1999bd693996f6df37eac0d4eb2f301281926b149365b842291e3ded70957d27378fb793ef28e14fe615e1a778e2d7a790d6b70d2ce68e796e78affa524592ee9fcbaa33c4f"}}}}}}, 0x0) 4.677427756s ago: executing program 2 (id=352): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() syz_open_dev$tty1(0xc, 0x4, 0x1) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b80)=@raw={'raw\x00', 0x8, 0x3, 0x3a0, 0x0, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'vcan0\x00', {0x4386, 0x0, 0x6a, 0x0, 0x0, 0xfe5, 0x20}}}, @common=@addrtype={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'vcan0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="17000000"], 0x50) sendto$packet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xd) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, 0x0) r5 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 3.485920208s ago: executing program 4 (id=353): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x870bd2d, 0x4, {0x0, 0x0, 0x0, 0x0, {0xe, 0x3}, {0x6, 0xd}, {0x10, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x40004) socket(0x2, 0x2, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x4e23, @multicast1}}}, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0x2) r6 = dup(r5) write$UHID_INPUT(r6, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000400)=@ethtool_sset_info={0x37, 0x7f, 0xf, [0x6]}}) socket$packet(0x11, 0x3, 0x300) r7 = fanotify_init(0x1, 0x80000) write$binfmt_elf64(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4622"], 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 3.136114726s ago: executing program 1 (id=354): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) setgroups(0xefff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_clone(0x19008080, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003440)={0x2020}, 0x2020) ptrace(0x10, r3) ptrace$getregset(0x4205, r3, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/120, 0x78}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000000)={0x80, 0x9, 0x2, 0xe05, 0x20000, 0x28e7}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x8417f, 0x0) readv(r4, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/6, 0x6}, {&(0x7f0000000480)=""/130, 0x82}, {&(0x7f0000000540)=""/81, 0x51}], 0x3) r5 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="414c5450434d20274c696e652043617074757265272030303030303030303030303030303030303030300a4c494e45320a4449474954414c330a535045414b4552202753796e7468272030303030303030303030433030303030617374657220506c61796261636b272030303030303030301a30303030303030303030300a4c494e45330a4c494e453120274d617374657220506061796261636b20d178d153424e47c2ab736a6974636827"], 0xf7) r6 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) dup3(r6, r5, 0x0) ptrace$getregset(0x4204, r0, 0x203, &(0x7f0000000100)={0x0, 0x52}) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bpq0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='attr/prev\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r7, 0x0, 0x0) setsockopt$inet_opts(r7, 0x0, 0xd, &(0x7f0000000240)="db547a229f35559ccd85edc255df0ae9de19ecc15dc714d04bf9f77e8e2c7a5b0b82871fa3ee9bdedcf6b7ce513729830a8db2c64ad6a97eb33481f69cb40fae6364a5635c9137ee6161a64c90201f8b4f4cd7f42a0e7972d3d5f1a87d6400e267082b0ee52125ad4758381693fa7caa3936cd711a869dc5f99925f4ca81e24f6d7e1168a4de0e65b323fd2e49beb312", 0x90) 2.468720107s ago: executing program 2 (id=355): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000280)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x7, @local, 0xd}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x5, 0x0}, 0x4e23, 0x2, 'dh\x00', 0x1, 0x5, 0x4a}, 0x2c) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82187201, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffec0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r5, 0x400448ca, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan0\x00', &(0x7f0000000080)=@default_ibss_ssid, 0x6, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000100)=ANY=[], 0x36) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000181000010000000000000000000000000a40000000060a010400000000000000000200050000000000000400000000000000796e7365740000180002800900010073797a30000000000800044000000000140000001100010000000000000000000000000a"], 0x68}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) 1.659242524s ago: executing program 1 (id=356): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x870bd2d, 0x4, {0x0, 0x0, 0x0, 0x0, {0xe, 0x3}, {0x6, 0xd}, {0x10, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x40004) socket(0x2, 0x2, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = dup(r3) write$UHID_INPUT(r4, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 1.658476686s ago: executing program 0 (id=357): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() syz_open_dev$tty1(0xc, 0x4, 0x1) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000b80)=@raw={'raw\x00', 0x8, 0x3, 0x3a0, 0x0, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'vcan0\x00', {0x4386, 0x0, 0x6a, 0x0, 0x0, 0xfe5, 0x20}}}, @common=@addrtype={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'vcan0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)='O', 0x1, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r5, &(0x7f0000000000), 0xd) r6 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, 0x0) r7 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x3, {0x0, 0x0, 0x4, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 454.954304ms ago: executing program 1 (id=358): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000cd03000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0xedf0e51957efc755, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000240), &(0x7f0000000380)=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000580)="b9ff03076804268c989e14f088a8", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10080, 0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x8, 0x0, 0x8}, 0x0, 0x0, 0x2}, {{@in=@remote, 0x2, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x5, 0x0, 0xb7, 0x0, 0x10000}}, 0xe8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002340)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x8014) r3 = syz_open_dev$MSR(&(0x7f0000002480), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) rename(0x0, &(0x7f0000000140)='./file0\x00') r4 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="0000020000000000000800000000000000000089"], 0x38}}, 0x4040) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x800, 0x0, 0x2, 0x1}, 0x20) sendmsg$inet6(r4, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x7ffff, @dev={0xfe, 0x80, '\x00', 0xb}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x100}, 0x20040004) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000200)={0x2020}, 0x2020) r6 = getpid() sched_setscheduler(r6, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x50, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\n\x00\x00', @ANYRES16=r8, @ANYBLOB="01002bbd70008000000002000000080061000000000005003e00f5"], 0x24}, 0x1, 0x0, 0x0, 0xc081}, 0x4000) sendmsg$NL80211_CMD_SET_COALESCE(r7, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000002240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r9, @ANYBLOB="a0cc8c52d3c4963e720739120f5effc233f7e4a41da4bba8e7400a8a0ed7459c3c22e8877a1548958e3ed7754158435cc0bfb4dce37489525701927d41720f7dce12a6091971088120a5667c7790b3abb37788530b8a96a18c22607dfda649789f7aacb7d16ee1434bcafa06273118852d1e4d3d8718fbc8917e2a945c6fdc0cb3fbaa939bcb"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 285.945873ms ago: executing program 0 (id=359): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001a40)=[@in={0x2, 0x80, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}], 0x20) sendto$inet(r0, &(0x7f0000000800)='-', 0x1, 0x240080d0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001cc0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)={r6, r5}) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000100)={r6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) io_uring_setup(0x4fc4, 0x0) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r8, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x8, 0x0, 0x0, 0xf]}}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8, 0xb, 0x4}]}}]}, 0xa4}}, 0x48004) 62.941632ms ago: executing program 1 (id=360): ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0xfffffffffffffffd, r0, 0x1, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) clock_adjtime(0x0, &(0x7f0000000640)={0xf, 0x7, 0x380000, 0x8, 0x3, 0xfffffffffffffff7, 0x9, 0xfffffffffffffffd, 0xae, 0x3, 0x3, 0x4, 0xfffffffffffff04f, 0x7, 0x7, 0xfffffffffffffff8, 0x1bb2, 0xb, 0x0, 0x100, 0x4, 0x2, 0x3a4, 0x85c, 0x8, 0x8}) clock_adjtime(0x0, &(0x7f0000000900)={0x6, 0x20000000e, 0xf, 0x0, 0xf, 0x8000000000000000, 0xa, 0x2, 0x9, 0x4, 0x5, 0x8000000000000000, 0xc, 0x9, 0x7, 0x9, 0x8, 0x3, 0x8, 0x80000000, 0x0, 0x5, 0x7, 0x7, 0x3, 0x6}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000300)) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x4008700e) syz_genetlink_get_family_id$devlink(0x0, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0xffffffff, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x5, 0x1, 0xffffffffffffffff}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x5}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x440c0}, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000001a40)=""/102392, 0x18ff8) 0s ago: executing program 3 (id=361): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x10100}, &(0x7f0000002000)=0x0, &(0x7f0000000000)=0x0) syz_emit_ethernet(0x52, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00a8bc", 0x1c, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, @local, {[], {{0x4e23, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) syz_io_uring_submit(r1, r2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x8, &(0x7f0000006680)) r3 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x167) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r8 = fcntl$dupfd(r7, 0x0, r7) write$sndseq(r8, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x38) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x18, r9, 0x1, 0x1000000, 0x10, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) inotify_init1(0xc92296812d09217f) io_uring_enter(r0, 0x48e9, 0x0, 0xa, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.196' (ED25519) to the list of known hosts. [ 58.211628][ T30] audit: type=1400 audit(1749373108.058:62): avc: denied { mounton } for pid=5802 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 58.214871][ T5802] cgroup: Unknown subsys name 'net' [ 58.234386][ T30] audit: type=1400 audit(1749373108.058:63): avc: denied { mount } for pid=5802 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.263100][ T30] audit: type=1400 audit(1749373108.108:64): avc: denied { unmount } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.422856][ T5802] cgroup: Unknown subsys name 'cpuset' [ 58.430868][ T5802] cgroup: Unknown subsys name 'rlimit' [ 58.636059][ T30] audit: type=1400 audit(1749373108.478:65): avc: denied { setattr } for pid=5802 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=821 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.659511][ T30] audit: type=1400 audit(1749373108.478:66): avc: denied { create } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.689224][ T30] audit: type=1400 audit(1749373108.478:67): avc: denied { write } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.711750][ T30] audit: type=1400 audit(1749373108.478:68): avc: denied { read } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.732243][ T30] audit: type=1400 audit(1749373108.508:69): avc: denied { mounton } for pid=5802 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 58.757065][ T30] audit: type=1400 audit(1749373108.508:70): avc: denied { mount } for pid=5802 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 58.780420][ T30] audit: type=1400 audit(1749373108.528:71): avc: denied { read } for pid=5484 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 58.787383][ T5804] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 59.683400][ T5802] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 63.490256][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 63.490272][ T30] audit: type=1400 audit(1749373113.328:78): avc: denied { create } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.563489][ T30] audit: type=1400 audit(1749373113.368:79): avc: denied { read write } for pid=5812 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 63.587858][ T30] audit: type=1400 audit(1749373113.368:80): avc: denied { open } for pid=5812 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 63.609704][ T5827] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.612131][ T30] audit: type=1400 audit(1749373113.368:81): avc: denied { ioctl } for pid=5813 comm="syz-executor" path="socket:[2982]" dev="sockfs" ino=2982 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.643523][ T5827] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.661383][ T5827] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.661738][ T5830] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.676211][ T5830] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.680694][ T5827] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.683935][ T5830] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.697864][ T5830] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.697968][ T5827] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.707058][ T5830] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.713405][ T5831] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.719301][ T5830] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.726969][ T5827] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 63.733211][ T5832] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.740679][ T5827] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 63.748414][ T5832] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.761425][ T5830] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.769337][ T5832] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.777654][ T5830] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.777871][ T5827] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.785460][ T5832] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.795391][ T5833] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 63.801165][ T5832] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.807915][ T5833] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.832941][ T5825] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.838021][ T30] audit: type=1400 audit(1749373113.668:82): avc: denied { read } for pid=5814 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 63.898059][ T30] audit: type=1400 audit(1749373113.668:83): avc: denied { open } for pid=5814 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 63.921879][ T30] audit: type=1400 audit(1749373113.668:84): avc: denied { mounton } for pid=5814 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 64.208025][ T30] audit: type=1400 audit(1749373114.048:85): avc: denied { module_request } for pid=5813 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 64.275839][ T5812] chnl_net:caif_netlink_parms(): no params data found [ 64.366104][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 64.445286][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 64.475409][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 64.531372][ T5816] chnl_net:caif_netlink_parms(): no params data found [ 64.541058][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.548509][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.557298][ T5813] bridge_slave_0: entered allmulticast mode [ 64.564581][ T5813] bridge_slave_0: entered promiscuous mode [ 64.585938][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.593121][ T5812] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.600299][ T5812] bridge_slave_0: entered allmulticast mode [ 64.606913][ T5812] bridge_slave_0: entered promiscuous mode [ 64.623227][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.630651][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.637721][ T5813] bridge_slave_1: entered allmulticast mode [ 64.644495][ T5813] bridge_slave_1: entered promiscuous mode [ 64.662437][ T5812] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.669508][ T5812] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.676777][ T5812] bridge_slave_1: entered allmulticast mode [ 64.684512][ T5812] bridge_slave_1: entered promiscuous mode [ 64.760381][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.772916][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.780839][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.787924][ T5828] bridge_slave_0: entered allmulticast mode [ 64.795013][ T5828] bridge_slave_0: entered promiscuous mode [ 64.802875][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.809946][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.817123][ T5828] bridge_slave_1: entered allmulticast mode [ 64.824142][ T5828] bridge_slave_1: entered promiscuous mode [ 64.832493][ T5812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.844153][ T5812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.857582][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.937495][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.949311][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.961508][ T5812] team0: Port device team_slave_0 added [ 64.976269][ T5813] team0: Port device team_slave_0 added [ 64.984894][ T5813] team0: Port device team_slave_1 added [ 64.990896][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.997980][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.005155][ T5814] bridge_slave_0: entered allmulticast mode [ 65.012031][ T5814] bridge_slave_0: entered promiscuous mode [ 65.038234][ T5812] team0: Port device team_slave_1 added [ 65.044210][ T5816] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.051552][ T5816] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.058621][ T5816] bridge_slave_0: entered allmulticast mode [ 65.065624][ T5816] bridge_slave_0: entered promiscuous mode [ 65.089537][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.098071][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.105314][ T5814] bridge_slave_1: entered allmulticast mode [ 65.112867][ T5814] bridge_slave_1: entered promiscuous mode [ 65.121150][ T5828] team0: Port device team_slave_0 added [ 65.135787][ T5816] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.142897][ T5816] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.149987][ T5816] bridge_slave_1: entered allmulticast mode [ 65.157697][ T5816] bridge_slave_1: entered promiscuous mode [ 65.164799][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.171951][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.197901][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.228713][ T5828] team0: Port device team_slave_1 added [ 65.253619][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.260845][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.287046][ T5812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.306379][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.313734][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.340036][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.352917][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.364807][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.386061][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.393230][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.419699][ T5812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.452984][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.459925][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.488878][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.507061][ T5816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.533632][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.542267][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.568486][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.581807][ T5816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.609205][ T5814] team0: Port device team_slave_0 added [ 65.629388][ T5813] hsr_slave_0: entered promiscuous mode [ 65.636566][ T5813] hsr_slave_1: entered promiscuous mode [ 65.644424][ T5814] team0: Port device team_slave_1 added [ 65.669310][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.676644][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.702614][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.723402][ T5816] team0: Port device team_slave_0 added [ 65.737862][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.745088][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.771268][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.795667][ T5816] team0: Port device team_slave_1 added [ 65.823323][ T5828] hsr_slave_0: entered promiscuous mode [ 65.829587][ T5828] hsr_slave_1: entered promiscuous mode [ 65.836059][ T5828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.843919][ T5828] Cannot create hsr debugfs directory [ 65.852721][ T5812] hsr_slave_0: entered promiscuous mode [ 65.858685][ T5812] hsr_slave_1: entered promiscuous mode [ 65.864845][ T5812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.871026][ T5832] Bluetooth: hci2: command tx timeout [ 65.872470][ T5826] Bluetooth: hci1: command tx timeout [ 65.877777][ T5825] Bluetooth: hci0: command tx timeout [ 65.883328][ T5812] Cannot create hsr debugfs directory [ 65.910894][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.917839][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.944114][ T5816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.950784][ T5832] Bluetooth: hci3: command tx timeout [ 65.960146][ T5825] Bluetooth: hci4: command tx timeout [ 65.999440][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.006549][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.032548][ T5816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.087472][ T5814] hsr_slave_0: entered promiscuous mode [ 66.093884][ T5814] hsr_slave_1: entered promiscuous mode [ 66.099706][ T5814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.107282][ T5814] Cannot create hsr debugfs directory [ 66.186401][ T5816] hsr_slave_0: entered promiscuous mode [ 66.192749][ T5816] hsr_slave_1: entered promiscuous mode [ 66.198554][ T5816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.206247][ T5816] Cannot create hsr debugfs directory [ 66.439548][ T5813] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 66.464390][ T5813] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 66.483086][ T5813] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 66.503112][ T5813] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 66.548322][ T5812] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.557696][ T5812] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.579262][ T5812] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.588306][ T5812] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.645115][ T5828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.654794][ T5828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.676475][ T5828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.692306][ T5828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.743188][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.768747][ T5814] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.802615][ T5814] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.813446][ T5814] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.822441][ T5814] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.839015][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.888522][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.895694][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.905352][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.912605][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.935448][ T5816] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.945195][ T5816] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.959723][ T5816] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.971821][ T5816] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.985176][ T5812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.026858][ T5812] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.073345][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.089421][ T5813] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.133228][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.140393][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.151682][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.158725][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.178488][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.206199][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.213351][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.225561][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.232696][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.252341][ T30] audit: type=1400 audit(1749373117.098:86): avc: denied { sys_module } for pid=5813 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 67.300607][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.371020][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.403919][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.411035][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.447108][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.454233][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.531778][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.559227][ T5816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.610429][ T5816] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.638441][ T3496] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.645565][ T3496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.675539][ T3496] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.682697][ T3496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.733432][ T5812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.837920][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.886630][ T5812] veth0_vlan: entered promiscuous mode [ 67.898772][ T5812] veth1_vlan: entered promiscuous mode [ 67.953514][ T5832] Bluetooth: hci2: command tx timeout [ 67.954074][ T5826] Bluetooth: hci0: command tx timeout [ 67.958947][ T5825] Bluetooth: hci1: command tx timeout [ 67.984366][ T5828] veth0_vlan: entered promiscuous mode [ 68.015187][ T5828] veth1_vlan: entered promiscuous mode [ 68.033766][ T5825] Bluetooth: hci4: command tx timeout [ 68.039185][ T5825] Bluetooth: hci3: command tx timeout [ 68.063989][ T5812] veth0_macvtap: entered promiscuous mode [ 68.080095][ T5812] veth1_macvtap: entered promiscuous mode [ 68.125088][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.149558][ T5828] veth0_macvtap: entered promiscuous mode [ 68.167425][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.182103][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.192825][ T5812] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.202356][ T5812] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.211369][ T5812] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.220078][ T5812] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.237462][ T5828] veth1_macvtap: entered promiscuous mode [ 68.290053][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.308287][ T5816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.355059][ T5813] veth0_vlan: entered promiscuous mode [ 68.371530][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.397067][ T5814] veth0_vlan: entered promiscuous mode [ 68.408714][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.418721][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.420010][ T5813] veth1_vlan: entered promiscuous mode [ 68.435075][ T5828] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.444038][ T5828] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.453367][ T5828] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.462143][ T5828] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.499852][ T5814] veth1_vlan: entered promiscuous mode [ 68.523389][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.535223][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.593236][ T30] audit: type=1400 audit(1749373118.418:87): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.V8clCk/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 68.596107][ T5813] veth0_macvtap: entered promiscuous mode [ 68.639084][ T5814] veth0_macvtap: entered promiscuous mode [ 68.643348][ T30] audit: type=1400 audit(1749373118.428:88): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 68.675189][ T30] audit: type=1400 audit(1749373118.428:89): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.V8clCk/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 68.689029][ T5816] veth0_vlan: entered promiscuous mode [ 68.709060][ T30] audit: type=1400 audit(1749373118.428:90): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 68.739365][ T30] audit: type=1400 audit(1749373118.428:91): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.V8clCk/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 68.740170][ T5813] veth1_macvtap: entered promiscuous mode [ 68.776754][ T30] audit: type=1400 audit(1749373118.428:92): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.V8clCk/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6324 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 68.783862][ T5812] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 68.805299][ T30] audit: type=1400 audit(1749373118.478:93): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 68.841289][ T30] audit: type=1400 audit(1749373118.518:94): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2776 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 68.865822][ T30] audit: type=1400 audit(1749373118.518:95): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="gadgetfs" ino=6330 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 68.891416][ T30] audit: type=1400 audit(1749373118.518:96): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 68.899427][ T5816] veth1_vlan: entered promiscuous mode [ 68.969433][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.983400][ T5814] veth1_macvtap: entered promiscuous mode [ 69.000493][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.008318][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.039715][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.049719][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.105790][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.135184][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.146227][ T5814] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.155307][ T5814] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.166730][ T5814] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.175711][ T5814] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.203064][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.515697][ T5936] netlink: 'syz.1.2': attribute type 21 has an invalid length. [ 69.831405][ T24] cfg80211: failed to load regulatory.db [ 69.847659][ T5936] netlink: 'syz.1.2': attribute type 6 has an invalid length. [ 69.855222][ T5936] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2'. [ 69.945627][ T5813] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.979216][ T5813] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.995055][ T5813] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.003826][ T5813] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.030315][ T5825] Bluetooth: hci1: command tx timeout [ 70.030478][ T5826] Bluetooth: hci2: command tx timeout [ 70.035705][ T5825] Bluetooth: hci0: command tx timeout [ 70.042367][ T5816] veth0_macvtap: entered promiscuous mode [ 70.190504][ T5826] Bluetooth: hci4: command tx timeout [ 70.191832][ T5832] Bluetooth: hci3: command tx timeout [ 70.218098][ T5816] veth1_macvtap: entered promiscuous mode [ 70.247053][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 70.451518][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 70.459776][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 70.770443][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.852866][ T5945] could not allocate digest TFM handle poly1305 [ 70.967452][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.978962][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.020810][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 71.141704][ T5944] infiniband syz!: set active [ 71.146428][ T5944] infiniband syz!: added team_slave_0 [ 71.153263][ T5944] syz!: rxe_create_cq: returned err = -12 [ 71.159087][ T5944] infiniband syz!: Couldn't create ib_mad CQ [ 71.165151][ T5944] infiniband syz!: Couldn't open port 1 [ 71.194154][ T5944] RDS/IB: syz!: added [ 71.198265][ T5944] smc: adding ib device syz! with port count 1 [ 71.204471][ T5944] smc: ib device syz! port 1 has pnetid [ 71.680266][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 71.764156][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.788046][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.840500][ T5953] netlink: 64 bytes leftover after parsing attributes in process `syz.2.7'. [ 71.899029][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.964787][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.998370][ T3496] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.001941][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.014243][ T5816] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.023892][ T3496] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.033543][ T5816] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.039199][ T5953] netlink: 120 bytes leftover after parsing attributes in process `syz.2.7'. [ 72.042677][ T5816] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.061228][ T5816] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.133610][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.160983][ T5826] Bluetooth: hci0: command tx timeout [ 72.166581][ T5826] Bluetooth: hci1: command tx timeout [ 72.173329][ T5832] Bluetooth: hci2: command tx timeout [ 72.276902][ T5826] Bluetooth: hci4: command tx timeout [ 72.282504][ T5832] Bluetooth: hci3: command tx timeout [ 72.635257][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.652489][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.757897][ T3496] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.776158][ T3496] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.892407][ T5970] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1'. [ 73.214099][ T5973] veth0_vlan: entered allmulticast mode [ 73.232052][ T5976] veth0_vlan: left promiscuous mode [ 73.239233][ T5976] veth0_vlan: entered promiscuous mode [ 73.736897][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 73.736912][ T30] audit: type=1400 audit(1749373123.168:140): avc: denied { prog_run } for pid=5974 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 73.769363][ T5978] block device autoloading is deprecated and will be removed. [ 73.777834][ T5978] syz.4.5: attempt to access beyond end of device [ 73.777834][ T5978] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 73.912627][ T5866] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 74.016208][ T3496] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.073613][ T3496] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.403954][ T5866] usb 3-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 74.520928][ T5866] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.609850][ T30] audit: type=1400 audit(1749373124.078:141): avc: denied { create } for pid=5979 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 74.634815][ T30] audit: type=1400 audit(1749373124.108:142): avc: denied { create } for pid=5979 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.672488][ T30] audit: type=1400 audit(1749373124.138:143): avc: denied { bind } for pid=5979 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.891548][ T5866] usb 3-1: config 0 descriptor?? [ 74.901318][ T5866] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 74.930152][ T30] audit: type=1400 audit(1749373124.138:144): avc: denied { ioctl } for pid=5979 comm="syz.1.10" path="socket:[7737]" dev="sockfs" ino=7737 ioctlcmd=0x48d5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.013938][ T30] audit: type=1400 audit(1749373124.148:145): avc: denied { connect } for pid=5979 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.047537][ T30] audit: type=1400 audit(1749373124.838:146): avc: denied { create } for pid=5990 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 75.140503][ T5994] binder: 5993:5994 ioctl 400c620e 200000000100 returned -22 [ 76.118350][ T30] audit: type=1400 audit(1749373124.978:147): avc: denied { append } for pid=5993 comm="syz.3.4" name="v4l-subdev5" dev="devtmpfs" ino=946 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 76.958875][ T5826] Bluetooth: hci4: command 0x0405 tx timeout [ 77.018094][ T5866] gp8psk: usb in 128 operation failed. [ 77.044467][ T30] audit: type=1400 audit(1749373124.978:148): avc: denied { read } for pid=5993 comm="syz.3.4" name="binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 77.224598][ T5866] gp8psk: usb in 137 operation failed. [ 77.230104][ T5866] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 77.264105][ T30] audit: type=1400 audit(1749373124.978:149): avc: denied { open } for pid=5993 comm="syz.3.4" path="/dev/binderfs/binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 77.305341][ T5866] dvbdev: DVB: registering new adapter (Genpix SkyWalker-1 DVB-S receiver) [ 77.316575][ T5866] usb 3-1: media controller created [ 77.344430][ T5866] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 77.667772][ T5866] gp8psk_fe: Frontend attached [ 77.672851][ T5866] usb 3-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 78.102311][ T6024] gretap1: entered allmulticast mode [ 78.485316][ T5866] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 78.790722][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 78.790736][ T30] audit: type=1400 audit(1749373128.638:164): avc: denied { write } for pid=6006 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 79.000366][ T5866] gp8psk: usb in 138 operation failed. [ 79.006158][ T5866] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully initialized and connected. [ 79.042363][ T5866] gp8psk: found Genpix USB device pID = 203 (hex) [ 79.069745][ T5866] usb 3-1: USB disconnect, device number 2 [ 79.217806][ T30] audit: type=1400 audit(1749373128.808:165): avc: denied { create } for pid=6006 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 79.258286][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 79.565346][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 79.717567][ T30] audit: type=1400 audit(1749373128.828:166): avc: denied { create } for pid=6025 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 79.974970][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 80.180234][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 80.381212][ T30] audit: type=1400 audit(1749373128.838:167): avc: denied { create } for pid=6025 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.422567][ T5866] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully deinitialized and disconnected. [ 80.472710][ T30] audit: type=1400 audit(1749373128.838:168): avc: denied { getopt } for pid=6025 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.577417][ T30] audit: type=1400 audit(1749373128.838:169): avc: denied { setopt } for pid=6025 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.603410][ T30] audit: type=1400 audit(1749373129.098:170): avc: denied { create } for pid=6025 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.651978][ T6044] netlink: 16 bytes leftover after parsing attributes in process `syz.0.22'. [ 80.675405][ T30] audit: type=1400 audit(1749373129.118:171): avc: denied { setopt } for pid=6025 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.782285][ T30] audit: type=1400 audit(1749373129.138:172): avc: denied { read } for pid=6025 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.881764][ T6047] ======================================================= [ 80.881764][ T6047] WARNING: The mand mount option has been deprecated and [ 80.881764][ T6047] and is ignored by this kernel. Remove the mand [ 80.881764][ T6047] option from the mount to silence this warning. [ 80.881764][ T6047] ======================================================= [ 80.922977][ T6047] overlayfs: workdir and upperdir must reside under the same mount [ 81.055390][ T30] audit: type=1400 audit(1749373129.198:173): avc: denied { write } for pid=6025 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.178373][ T6054] netlink: 'syz.3.23': attribute type 1 has an invalid length. [ 82.186130][ T6054] netlink: 'syz.3.23': attribute type 2 has an invalid length. [ 83.148716][ T6059] netlink: 12 bytes leftover after parsing attributes in process `syz.1.24'. [ 83.189590][ T6059] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.198546][ T6059] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.207408][ T6059] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.216146][ T6059] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.038592][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 84.366968][ T6059] vxlan0: entered promiscuous mode [ 84.392182][ T30] audit: type=1400 audit(1749373133.878:190): avc: denied { write } for pid=6064 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 84.522606][ T30] audit: type=1400 audit(1749373134.238:191): avc: denied { create } for pid=6055 comm="syz.1.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 84.552246][ T30] audit: type=1400 audit(1749373134.258:192): avc: denied { connect } for pid=6055 comm="syz.1.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 84.579209][ C1] vkms_vblank_simulate: vblank timer overrun [ 84.673624][ T30] audit: type=1400 audit(1749373134.258:193): avc: denied { ioctl } for pid=6055 comm="syz.1.24" path="socket:[8235]" dev="sockfs" ino=8235 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 84.697965][ C1] vkms_vblank_simulate: vblank timer overrun [ 85.251778][ T30] audit: type=1400 audit(1749373134.578:194): avc: denied { map } for pid=6074 comm="syz.3.29" path="socket:[7878]" dev="sockfs" ino=7878 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 85.510437][ T30] audit: type=1400 audit(1749373135.288:195): avc: denied { create } for pid=6082 comm="syz.4.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 86.678387][ T30] audit: type=1400 audit(1749373136.008:196): avc: denied { create } for pid=6082 comm="syz.4.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 86.750436][ T30] audit: type=1400 audit(1749373136.008:197): avc: denied { write } for pid=6082 comm="syz.4.30" path="socket:[7894]" dev="sockfs" ino=7894 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 86.800269][ T30] audit: type=1400 audit(1749373136.008:198): avc: denied { setopt } for pid=6082 comm="syz.4.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 86.875307][ T30] audit: type=1400 audit(1749373136.668:199): avc: denied { bind } for pid=6095 comm="syz.4.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 87.082531][ T6099] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.369978][ T6104] netlink: 'syz.0.35': attribute type 1 has an invalid length. [ 88.153615][ T6109] netlink: 12 bytes leftover after parsing attributes in process `syz.0.36'. [ 88.213828][ T6110] veth0_vlan: left promiscuous mode [ 88.220615][ T6110] veth0_vlan: entered promiscuous mode [ 89.639243][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 89.680404][ T30] audit: type=1326 audit(1749373139.478:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6116 comm="syz.4.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb90418e929 code=0x7fc00000 [ 89.800510][ T30] audit: type=1400 audit(1749373139.578:207): avc: denied { unlink } for pid=6126 comm="syz.2.40" name="#1" dev="tmpfs" ino=62 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 89.856327][ T30] audit: type=1400 audit(1749373139.588:208): avc: denied { mount } for pid=6126 comm="syz.2.40" name="/" dev="overlay" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 89.889954][ T30] audit: type=1400 audit(1749373139.678:209): avc: denied { create } for pid=6126 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 90.413388][ T30] audit: type=1400 audit(1749373140.128:210): avc: denied { create } for pid=6129 comm="syz.4.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 90.440694][ T30] audit: type=1400 audit(1749373140.258:211): avc: denied { create } for pid=6126 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.587593][ T30] audit: type=1400 audit(1749373140.258:212): avc: denied { bind } for pid=6126 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.718318][ T30] audit: type=1400 audit(1749373140.288:213): avc: denied { write } for pid=6126 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.900607][ T30] audit: type=1400 audit(1749373140.728:214): avc: denied { open } for pid=6144 comm="syz.1.45" path="/dev/ptyq7" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 90.935282][ T30] audit: type=1400 audit(1749373140.778:215): avc: denied { bind } for pid=6144 comm="syz.1.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 91.272852][ T6155] netlink: 16 bytes leftover after parsing attributes in process `syz.4.47'. [ 91.626087][ T6147] process 'syz.0.46' launched './file0' with NULL argv: empty string added [ 92.732697][ T6169] netlink: 12 bytes leftover after parsing attributes in process `syz.4.48'. [ 92.783550][ T6170] veth0_vlan: entered allmulticast mode [ 92.797857][ T6170] veth0_vlan: left promiscuous mode [ 92.803858][ T6170] veth0_vlan: entered promiscuous mode [ 93.622757][ T6178] Zero length message leads to an empty skb [ 93.662485][ T6180] netlink: 8 bytes leftover after parsing attributes in process `syz.3.52'. [ 93.691408][ T6180] netlink: 8 bytes leftover after parsing attributes in process `syz.3.52'. [ 93.706811][ T6180] nfs: Unknown parameter '$' [ 93.719645][ T6180] lo speed is unknown, defaulting to 1000 [ 93.728306][ T6180] lo speed is unknown, defaulting to 1000 [ 93.739703][ T6180] lo speed is unknown, defaulting to 1000 [ 93.764076][ T6180] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 93.790254][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 93.850265][ T6180] infiniband s: RDMA CMA: cma_listen_on_dev, error -98 [ 94.234800][ T6180] lo speed is unknown, defaulting to 1000 [ 94.251948][ T6180] lo speed is unknown, defaulting to 1000 [ 94.303682][ T6180] lo speed is unknown, defaulting to 1000 [ 94.332570][ T6180] lo speed is unknown, defaulting to 1000 [ 94.339667][ T6180] lo speed is unknown, defaulting to 1000 [ 94.565664][ T6195] fuse: Bad value for 'fd' [ 95.206484][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 95.206501][ T30] audit: type=1400 audit(1749373145.048:234): avc: denied { bind } for pid=6192 comm="syz.2.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 95.429845][ T30] audit: type=1400 audit(1749373145.268:235): avc: denied { name_bind } for pid=6207 comm="syz.0.60" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 95.675319][ T30] audit: type=1400 audit(1749373145.368:236): avc: denied { getopt } for pid=6207 comm="syz.0.60" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.199350][ T30] audit: type=1400 audit(1749373145.548:237): avc: denied { write } for pid=6207 comm="syz.0.60" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 96.563738][ T6221] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 96.740358][ T30] audit: type=1400 audit(1749373146.538:238): avc: denied { setopt } for pid=6209 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 97.077412][ T6223] could not allocate digest TFM handle cbcmac-aes-neon [ 97.594602][ T30] audit: type=1400 audit(1749373147.438:239): avc: denied { connect } for pid=6232 comm="syz.0.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 98.220872][ T30] audit: type=1400 audit(1749373147.688:240): avc: denied { nlmsg_write } for pid=6232 comm="syz.0.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 99.014527][ T30] audit: type=1400 audit(1749373148.858:241): avc: denied { create } for pid=6237 comm="syz.3.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 100.021330][ T30] audit: type=1400 audit(1749373149.858:242): avc: denied { mount } for pid=6251 comm="syz.0.71" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 101.571335][ T6270] netlink: 16 bytes leftover after parsing attributes in process `syz.0.73'. [ 102.328613][ T6289] sp0: Synchronizing with TNC [ 102.982881][ T5967] libceph: connect (1)[c::]:6789 error -101 [ 102.993577][ T5967] libceph: mon0 (1)[c::]:6789 connect error [ 103.096486][ T6290] ceph: No mds server is up or the cluster is laggy [ 103.223873][ T30] audit: type=1326 audit(1749373152.998:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.4.79" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb90418e929 code=0x0 [ 103.263369][ T5967] libceph: connect (1)[c::]:6789 error -101 [ 103.269427][ T5967] libceph: mon0 (1)[c::]:6789 connect error [ 103.610629][ T974] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 104.079899][ T30] audit: type=1400 audit(1749373153.918:244): avc: denied { override_creds } for pid=6306 comm="syz.3.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 104.244086][ T974] usb 5-1: Using ep0 maxpacket: 8 [ 104.326056][ T30] audit: type=1400 audit(1749373154.168:245): avc: denied { sys_module } for pid=6306 comm="syz.3.82" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 104.326645][ T6318] netlink: 44 bytes leftover after parsing attributes in process `syz.3.82'. [ 104.946507][ T974] usb 5-1: config 0 has no interfaces? [ 105.056191][ T30] audit: type=1400 audit(1749373154.741:246): avc: denied { unmount } for pid=6315 comm="syz.1.84" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 105.067084][ T974] usb 5-1: New USB device found, idVendor=0458, idProduct=7003, bcdDevice=7a.1a [ 105.321661][ T974] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.324001][ T30] audit: type=1400 audit(1749373155.124:247): avc: denied { ioctl } for pid=6328 comm="syz.0.86" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8777 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 105.369037][ T974] usb 5-1: Product: syz [ 105.373202][ T974] usb 5-1: Manufacturer: syz [ 105.390612][ T974] usb 5-1: SerialNumber: syz [ 105.415917][ T974] usb 5-1: config 0 descriptor?? [ 105.715503][ T30] audit: type=1400 audit(1749373155.480:248): avc: denied { read write } for pid=6293 comm="syz.4.79" name="sg0" dev="devtmpfs" ino=769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 106.175066][ T6337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=6337 comm=syz.1.87 [ 106.188981][ T6337] netlink: 24 bytes leftover after parsing attributes in process `syz.1.87'. [ 106.231617][ T30] audit: type=1400 audit(1749373155.480:249): avc: denied { open } for pid=6293 comm="syz.4.79" path="/dev/sg0" dev="devtmpfs" ino=769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 106.255638][ T30] audit: type=1400 audit(1749373155.480:250): avc: denied { ioctl } for pid=6293 comm="syz.4.79" path="/dev/sg0" dev="devtmpfs" ino=769 ioctlcmd=0x5385 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 106.587339][ T5826] Bluetooth: hci4: unexpected event for opcode 0x2041 [ 107.007815][ T5149] usb 5-1: USB disconnect, device number 2 [ 108.014005][ T6367] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 108.337619][ T30] audit: type=1400 audit(1749373157.641:251): avc: denied { connect } for pid=6360 comm="syz.2.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 112.038642][ T6395] new mount options do not match the existing superblock, will be ignored [ 112.167622][ T6394] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 113.139000][ T30] audit: type=1400 audit(1749373160.943:252): avc: denied { create } for pid=6383 comm="syz.4.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 113.176105][ T30] audit: type=1400 audit(1749373161.410:253): avc: denied { mount } for pid=6383 comm="syz.4.98" name="/" dev="cgroup" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 113.342073][ T30] audit: type=1400 audit(1749373161.532:254): avc: denied { remount } for pid=6383 comm="syz.4.98" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 113.365346][ T30] audit: type=1400 audit(1749373162.439:255): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 113.389115][ T30] audit: type=1400 audit(1749373162.664:256): avc: denied { ioctl } for pid=6382 comm="syz.1.100" path="socket:[8867]" dev="sockfs" ino=8867 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 113.527883][ T6387] netlink: 32 bytes leftover after parsing attributes in process `syz.1.100'. [ 114.102044][ T30] audit: type=1400 audit(1749373163.300:257): avc: denied { create } for pid=6397 comm="syz.2.101" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 114.803285][ T6409] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 114.813877][ T6409] SELinux: failed to load policy [ 115.095328][ T30] audit: type=1400 audit(1749373163.814:258): avc: denied { unlink } for pid=5828 comm="syz-executor" name="file0" dev="tmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 116.097270][ T30] audit: type=1400 audit(1749373163.983:259): avc: denied { setopt } for pid=6401 comm="syz.4.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 116.130864][ T30] audit: type=1400 audit(1749373163.992:260): avc: denied { load_policy } for pid=6401 comm="syz.4.102" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 116.153186][ T30] audit: type=1400 audit(1749373164.301:261): avc: denied { bind } for pid=6382 comm="syz.1.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 116.522357][ T6425] new mount options do not match the existing superblock, will be ignored [ 116.536790][ T6425] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 117.442540][ T6433] netlink: 20 bytes leftover after parsing attributes in process `syz.1.108'. [ 120.095337][ T6460] @: renamed from vlan0 (while UP) [ 120.364011][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 120.364022][ T30] audit: type=1400 audit(1749373169.193:270): avc: denied { read } for pid=6450 comm="syz.4.116" name="rtc0" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 120.462934][ T30] audit: type=1400 audit(1749373169.193:271): avc: denied { open } for pid=6450 comm="syz.4.116" path="/dev/rtc0" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 120.493349][ T30] audit: type=1400 audit(1749373169.221:272): avc: denied { ioctl } for pid=6450 comm="syz.4.116" path="/dev/rtc0" dev="devtmpfs" ino=922 ioctlcmd=0x7013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 120.679546][ T5149] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 121.282510][ T30] audit: type=1400 audit(1749373170.053:273): avc: denied { create } for pid=6470 comm="syz.4.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 121.350876][ T5149] usb 3-1: Using ep0 maxpacket: 16 [ 122.294321][ T5149] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.342889][ T5149] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.353017][ T5149] usb 3-1: New USB device found, idVendor=172f, idProduct=0037, bcdDevice= 0.00 [ 122.362189][ T5149] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.380173][ T5149] usb 3-1: config 0 descriptor?? [ 122.423630][ T30] audit: type=1400 audit(1749373170.082:274): avc: denied { ioctl } for pid=6470 comm="syz.4.120" path="socket:[9466]" dev="sockfs" ino=9466 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 122.448298][ T30] audit: type=1400 audit(1749373170.138:275): avc: denied { listen } for pid=6470 comm="syz.4.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 123.887264][ T6483] netlink: 4 bytes leftover after parsing attributes in process `syz.0.122'. [ 124.164631][ T30] audit: type=1400 audit(1749373172.579:276): avc: denied { set_context_mgr } for pid=6481 comm="syz.4.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 124.749030][ T5866] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 125.574916][ T5866] usb 5-1: device descriptor read/64, error -71 [ 125.633176][ T5149] usbhid 3-1:0.0: can't add hid device: -71 [ 125.650542][ T5149] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 125.711871][ T5149] usb 3-1: USB disconnect, device number 3 [ 126.800400][ T6512] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.808416][ T6512] batadv_slave_0: entered promiscuous mode [ 126.822965][ T5866] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 128.993722][ T30] audit: type=1400 audit(1749373176.405:277): avc: denied { shutdown } for pid=6505 comm="syz.2.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 130.041963][ T6525] 9pnet_fd: Insufficient options for proto=fd [ 130.073614][ T5826] Bluetooth: hci4: command 0x0405 tx timeout [ 130.084269][ T30] audit: type=1400 audit(1749373178.238:278): avc: denied { read } for pid=6527 comm="syz.4.132" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 130.107720][ T6528] netlink: 64 bytes leftover after parsing attributes in process `syz.4.132'. [ 130.176661][ T30] audit: type=1400 audit(1749373178.238:279): avc: denied { open } for pid=6527 comm="syz.4.132" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 130.237227][ T30] audit: type=1400 audit(1749373178.257:280): avc: denied { wake_alarm } for pid=6527 comm="syz.4.132" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 130.999253][ T6532] netlink: 28 bytes leftover after parsing attributes in process `syz.1.133'. [ 131.048193][ T30] audit: type=1400 audit(1749373179.174:281): avc: denied { create } for pid=6519 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 132.123412][ T30] audit: type=1400 audit(1749373179.707:282): avc: denied { setopt } for pid=6541 comm="syz.3.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 132.243131][ T5149] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 132.543471][ T5149] usb 3-1: Using ep0 maxpacket: 16 [ 132.553382][ T5149] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice=10.00 [ 132.682446][ T5149] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.735280][ T5149] usb 3-1: Product: syz [ 133.320720][ T5149] usb 3-1: Manufacturer: syz [ 133.340265][ T5149] usb 3-1: SerialNumber: syz [ 133.405106][ T5149] usb 3-1: config 0 descriptor?? [ 133.419245][ T5149] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 134.153034][ T6565] delete_channel: no stack [ 134.194226][ T30] audit: type=1400 audit(1749373181.680:283): avc: denied { bind } for pid=6563 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 134.243618][ T5149] usb 3-1: Detected FT-X [ 134.270429][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.276828][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.520679][ T30] audit: type=1400 audit(1749373182.429:284): avc: denied { bind } for pid=6559 comm="syz.1.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 134.878516][ T30] audit: type=1400 audit(1749373182.513:285): avc: denied { listen } for pid=6559 comm="syz.1.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 134.959458][ T5149] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 134.983516][ T5149] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 135.081738][ T5149] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 135.095294][ T5149] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 135.114547][ T5149] usb 3-1: USB disconnect, device number 4 [ 135.131491][ T5149] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 135.146075][ T5149] ftdi_sio 3-1:0.0: device disconnected [ 135.156126][ T6577] trusted_key: encrypted_key: master key parameter 'd' is invalid [ 135.177258][ T6577] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 136.314539][ T6597] netlink: 'syz.2.147': attribute type 30 has an invalid length. [ 137.240355][ T6598] vcan0: tx address claim with dest, not broadcast [ 137.353983][ T6608] mmap: syz.0.152 (6608) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 137.388914][ T6608] pim6reg: entered allmulticast mode [ 137.426919][ T6608] pim6reg: left allmulticast mode [ 137.599929][ T6612] delete_channel: no stack [ 137.859047][ T6616] capability: warning: `syz.1.153' uses deprecated v2 capabilities in a way that may be insecure [ 140.055258][ T30] audit: type=1326 audit(1749373187.611:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 140.261201][ T30] audit: type=1326 audit(1749373187.639:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 140.317011][ T30] audit: type=1326 audit(1749373187.863:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 141.384585][ T30] audit: type=1326 audit(1749373187.863:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 141.566294][ T30] audit: type=1326 audit(1749373187.863:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 141.590688][ T30] audit: type=1326 audit(1749373187.892:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 142.030947][ T30] audit: type=1326 audit(1749373187.892:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 142.604593][ T30] audit: type=1326 audit(1749373187.892:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 142.815773][ T30] audit: type=1326 audit(1749373187.892:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 142.840782][ T30] audit: type=1326 audit(1749373187.892:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb90418e929 code=0x7ffc0000 [ 144.498407][ T6658] delete_channel: no stack [ 144.544485][ T6677] netlink: 36 bytes leftover after parsing attributes in process `syz.0.169'. [ 146.086938][ T6695] trusted_key: syz.0.172 sent an empty control message without MSG_MORE. [ 147.591558][ T6693] xt_TPROXY: Can be used only with -p tcp or -p udp [ 147.815270][ T6693] syz.4.173: attempt to access beyond end of device [ 147.815270][ T6693] loop4: rw=6144, sector=128, nr_sectors = 8 limit=0 [ 147.829099][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 147.829112][ T30] audit: type=1400 audit(1749373194.870:333): avc: denied { mounton } for pid=6684 comm="syz.4.173" path="/33/file0" dev="tmpfs" ino=188 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 147.868457][ T6693] gfs2: error -5 reading superblock [ 148.153605][ T6720] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.161800][ T6720] batadv_slave_0: entered promiscuous mode [ 150.258746][ T30] audit: type=1400 audit(1749373197.161:334): avc: denied { create } for pid=6737 comm="syz.2.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 150.301756][ T30] audit: type=1400 audit(1749373197.161:335): avc: denied { bind } for pid=6737 comm="syz.2.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 150.338473][ T30] audit: type=1400 audit(1749373197.161:336): avc: denied { connect } for pid=6737 comm="syz.2.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 150.363406][ T30] audit: type=1400 audit(1749373197.208:337): avc: denied { read write } for pid=6737 comm="syz.2.183" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 150.389769][ T30] audit: type=1400 audit(1749373197.208:338): avc: denied { open } for pid=6737 comm="syz.2.183" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 150.424126][ T6741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.482342][ T6741] bond0: (slave rose0): Enslaving as an active interface with an up link [ 150.494995][ T30] audit: type=1400 audit(1749373197.311:339): avc: denied { ioctl } for pid=6737 comm="syz.2.183" path="socket:[9974]" dev="sockfs" ino=9974 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 151.117651][ T30] audit: type=1400 audit(1749373197.956:340): avc: denied { search } for pid=6743 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 151.208726][ T30] audit: type=1400 audit(1749373197.956:341): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 151.248945][ T30] audit: type=1400 audit(1749373197.994:342): avc: denied { search } for pid=6743 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1833 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 151.301901][ T6750] lo: entered promiscuous mode [ 151.323331][ T6750] netlink: 12 bytes leftover after parsing attributes in process `syz.2.186'. [ 151.390438][ T6750] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 154.707268][ T6786] netlink: 16 bytes leftover after parsing attributes in process `syz.0.193'. [ 154.955111][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 154.955140][ T30] audit: type=1400 audit(1749373201.417:350): avc: denied { bind } for pid=6779 comm="syz.1.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.566946][ T6792] xt_connbytes: Forcing CT accounting to be enabled [ 155.573861][ T6792] Cannot find set identified by id 0 to match [ 156.436172][ T30] audit: type=1400 audit(1749373201.567:351): avc: denied { add_name } for pid=6743 comm="dhcpcd-run-hook" name="resolv.conf.lapb0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 156.461675][ T30] audit: type=1400 audit(1749373201.605:352): avc: denied { create } for pid=6743 comm="dhcpcd-run-hook" name="resolv.conf.lapb0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 156.484955][ T30] audit: type=1400 audit(1749373201.605:353): avc: denied { write } for pid=6743 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.lapb0.link" dev="tmpfs" ino=2311 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 156.511662][ T30] audit: type=1400 audit(1749373201.623:354): avc: denied { append } for pid=6743 comm="dhcpcd-run-hook" name="resolv.conf.lapb0.link" dev="tmpfs" ino=2311 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 156.670314][ T30] audit: type=1400 audit(1749373203.148:355): avc: denied { remove_name } for pid=6797 comm="rm" name="resolv.conf.lapb0.link" dev="tmpfs" ino=2311 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 156.913960][ T30] audit: type=1400 audit(1749373203.195:356): avc: denied { unlink } for pid=6797 comm="rm" name="resolv.conf.lapb0.link" dev="tmpfs" ino=2311 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 156.979188][ T6810] netlink: 32 bytes leftover after parsing attributes in process `syz.4.197'. [ 157.573484][ T6816] netlink: 16 bytes leftover after parsing attributes in process `syz.4.198'. [ 158.361182][ T6829] overlayfs: missing 'lowerdir' [ 160.872733][ T6854] veth0_vlan: entered allmulticast mode [ 160.957600][ T30] audit: type=1400 audit(1749373207.161:357): avc: denied { setopt } for pid=6861 comm="syz.4.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 161.453132][ T6871] netlink: 4 bytes leftover after parsing attributes in process `syz.4.208'. [ 161.462214][ T6871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 161.470713][ T6871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 161.480461][ T30] audit: type=1400 audit(1749373207.591:358): avc: denied { sqpoll } for pid=6861 comm="syz.4.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 161.623178][ T6871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.630628][ T6871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 161.705884][ T6854] ipvlan0: entered allmulticast mode [ 162.548923][ T5822] libceph: connect (1)[c::]:6789 error -101 [ 162.565800][ T5822] libceph: mon0 (1)[c::]:6789 connect error [ 163.603469][ T6892] use of bytesused == 0 is deprecated and will be removed in the future, [ 163.612148][ T6892] use the actual size instead. [ 163.635196][ T5822] libceph: connect (1)[c::]:6789 error -101 [ 163.641631][ T30] audit: type=1400 audit(1749373209.424:359): avc: denied { read write } for pid=6884 comm="syz.4.212" name="uinput" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 163.644563][ T6880] ceph: No mds server is up or the cluster is laggy [ 163.665077][ C0] vkms_vblank_simulate: vblank timer overrun [ 163.687568][ T30] audit: type=1400 audit(1749373209.434:360): avc: denied { open } for pid=6884 comm="syz.4.212" path="/dev/uinput" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 163.711277][ T5822] libceph: mon0 (1)[c::]:6789 connect error [ 164.463329][ T6903] lo speed is unknown, defaulting to 1000 [ 164.469311][ T6903] lo speed is unknown, defaulting to 1000 [ 164.475704][ T6903] lo speed is unknown, defaulting to 1000 [ 164.492128][ T6903] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 164.780122][ T6903] lo speed is unknown, defaulting to 1000 [ 164.792983][ T6903] lo speed is unknown, defaulting to 1000 [ 164.859372][ T6903] lo speed is unknown, defaulting to 1000 [ 164.859766][ T5149] libceph: connect (1)[c::]:6789 error -101 [ 164.867159][ T6903] lo speed is unknown, defaulting to 1000 [ 164.878790][ T6903] lo speed is unknown, defaulting to 1000 [ 164.881051][ T5149] libceph: mon0 (1)[c::]:6789 connect error [ 164.892268][ T30] audit: type=1400 audit(1749373209.817:361): avc: denied { ioctl } for pid=6897 comm="syz.1.215" path="socket:[10160]" dev="sockfs" ino=10160 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 164.923794][ T6905] smc: removing ib device syz! [ 165.032747][ T6901] batadv_slave_0: mtu less than device minimum [ 165.032760][ T30] audit: type=1400 audit(1749373210.977:362): avc: denied { ioctl } for pid=6897 comm="syz.1.215" path="socket:[10165]" dev="sockfs" ino=10165 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 167.455379][ T6936] vlan2: entered promiscuous mode [ 167.460529][ T6936] veth0_virt_wifi: entered promiscuous mode [ 167.467228][ T6936] vlan2: entered allmulticast mode [ 167.472535][ T6936] veth0_virt_wifi: entered allmulticast mode [ 169.356209][ T6946] batadv_slave_0: mtu less than device minimum [ 169.394646][ T30] audit: type=1400 audit(1749373215.056:363): avc: denied { kexec_image_load } for pid=6944 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 170.484627][ T6967] xt_hashlimit: max too large, truncated to 1048576 [ 170.492611][ T6967] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 170.721383][ T974] libceph: connect (1)[c::]:6789 error -101 [ 170.728547][ T974] libceph: mon0 (1)[c::]:6789 connect error [ 171.043870][ T974] libceph: connect (1)[c::]:6789 error -101 [ 171.050212][ T974] libceph: mon0 (1)[c::]:6789 connect error [ 171.196094][ T30] audit: type=1400 audit(1749373216.721:364): avc: denied { mount } for pid=6980 comm="syz.3.230" name="/" dev="ramfs" ino=10697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 171.818436][ T9] libceph: connect (1)[c::]:6789 error -101 [ 171.826360][ T6976] ceph: No mds server is up or the cluster is laggy [ 171.835166][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 172.490976][ T30] audit: type=1400 audit(1749373217.600:365): avc: denied { setopt } for pid=6986 comm="syz.1.231" laddr=fe80::13 lport=1 faddr=fe80::aa fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 172.515510][ T30] audit: type=1400 audit(1749373217.609:366): avc: denied { write } for pid=6986 comm="syz.1.231" laddr=fe80::13 lport=1 faddr=fe80::aa fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 172.579587][ T30] audit: type=1400 audit(1749373217.619:367): avc: denied { read } for pid=6986 comm="syz.1.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 173.278000][ T30] audit: type=1400 audit(1749373218.694:368): avc: denied { listen } for pid=6993 comm="syz.0.234" lport=45243 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 173.490592][ T30] audit: type=1400 audit(1749373218.891:369): avc: denied { accept } for pid=6993 comm="syz.0.234" lport=45243 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 174.051415][ T7010] vlan2: entered promiscuous mode [ 174.056502][ T7010] veth0_virt_wifi: entered promiscuous mode [ 174.063752][ T7010] vlan2: entered allmulticast mode [ 174.068903][ T7010] veth0_virt_wifi: entered allmulticast mode [ 174.133061][ T6998] sctp: failed to load transform for md5: -2 [ 174.364971][ T30] audit: type=1400 audit(1749373219.415:370): avc: denied { write } for pid=7003 comm="syz.2.235" path="socket:[10233]" dev="sockfs" ino=10233 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 174.388512][ C1] vkms_vblank_simulate: vblank timer overrun [ 175.286298][ T5866] libceph: connect (1)[c::]:6789 error -101 [ 175.297515][ T5866] libceph: mon0 (1)[c::]:6789 connect error [ 175.904824][ T7036] xt_hashlimit: max too large, truncated to 1048576 [ 175.911756][ T7036] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 175.929422][ T7032] netlink: 16 bytes leftover after parsing attributes in process `syz.1.240'. [ 175.941458][ T5866] libceph: connect (1)[c::]:6789 error -101 [ 175.957210][ T7018] ceph: No mds server is up or the cluster is laggy [ 175.970437][ T5866] libceph: mon0 (1)[c::]:6789 connect error [ 176.118710][ T5967] libceph: connect (1)[c::]:6789 error -101 [ 176.135224][ T5967] libceph: mon0 (1)[c::]:6789 connect error [ 176.855524][ T5967] libceph: connect (1)[c::]:6789 error -101 [ 176.867651][ T30] audit: type=1400 audit(1749373222.006:371): avc: denied { read write } for pid=7045 comm="syz.2.245" name="rdma_cm" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 176.897945][ T5967] libceph: mon0 (1)[c::]:6789 connect error [ 177.010278][ T7041] ceph: No mds server is up or the cluster is laggy [ 177.049574][ T7048] binder: 7045:7048 ioctl c00c620f 200000000dc0 returned -22 [ 177.062852][ T30] audit: type=1400 audit(1749373222.006:372): avc: denied { open } for pid=7045 comm="syz.2.245" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 177.205589][ T30] audit: type=1400 audit(1749373222.174:373): avc: denied { write } for pid=7045 comm="syz.2.245" name="binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 177.401415][ T7054] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.409242][ T7054] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.909507][ T7054] bridge0: entered allmulticast mode [ 177.916437][ T7056] bridge_slave_1: left allmulticast mode [ 177.939935][ T7056] bridge_slave_1: left promiscuous mode [ 177.957773][ T7056] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.981505][ T7056] bridge_slave_0: left allmulticast mode [ 177.987312][ T7056] bridge_slave_0: left promiscuous mode [ 177.997680][ T7056] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.009171][ T30] audit: type=1400 audit(1749373223.119:374): avc: denied { write } for pid=7053 comm="syz.4.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 178.771528][ T30] audit: type=1400 audit(1749373223.512:375): avc: denied { read } for pid=7063 comm="syz.2.250" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 178.798529][ T30] audit: type=1400 audit(1749373223.512:376): avc: denied { open } for pid=7063 comm="syz.2.250" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 178.823669][ T30] audit: type=1400 audit(1749373223.521:377): avc: denied { ioctl } for pid=7063 comm="syz.2.250" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 178.920620][ T7061] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 180.170890][ T5149] libceph: connect (1)[c::]:6789 error -101 [ 180.512793][ T5149] libceph: mon0 (1)[c::]:6789 connect error [ 180.551120][ T5832] Bluetooth: hci3: unknown advertising packet type: 0x65 [ 180.551174][ T5832] Bluetooth: hci3: Malformed LE Event: 0x02 [ 180.621046][ T7084] ceph: No mds server is up or the cluster is laggy [ 180.776225][ T7092] SET target dimension over the limit! [ 182.452262][ T7104] vlan2: entered promiscuous mode [ 182.457358][ T7104] veth0_virt_wifi: entered promiscuous mode [ 182.463381][ T7104] vlan2: entered allmulticast mode [ 182.468574][ T7104] veth0_virt_wifi: entered allmulticast mode [ 182.493869][ T7111] netlink: 32 bytes leftover after parsing attributes in process `syz.1.260'. [ 183.740246][ T30] audit: type=1400 audit(1749373228.469:378): avc: denied { read } for pid=7115 comm="syz.0.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 183.965753][ T7125] could not allocate digest TFM handle cbcmac-aes-neon [ 185.612804][ T7154] futex_wake_op: syz.3.269 tries to shift op by -1; fix this program [ 185.627590][ T30] audit: type=1400 audit(1749373230.134:379): avc: denied { mount } for pid=7150 comm="syz.4.268" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 185.743170][ T7158] ptrace attach of "./syz-executor exec"[5816] was attempted by "./syz-executor exec"[7158] [ 186.137158][ T30] audit: type=1400 audit(1749373230.144:380): avc: denied { connect } for pid=7147 comm="syz.3.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 186.156885][ T30] audit: type=1400 audit(1749373230.144:381): avc: denied { bind } for pid=7147 comm="syz.3.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 187.731165][ T7179] netlink: 32 bytes leftover after parsing attributes in process `syz.3.274'. [ 189.826241][ T30] audit: type=1400 audit(1749373234.147:382): avc: denied { write } for pid=7182 comm="syz.3.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 189.854646][ T30] audit: type=1400 audit(1749373234.194:383): avc: denied { connect } for pid=7182 comm="syz.3.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 190.272095][ T30] audit: type=1400 audit(1749373234.577:384): avc: denied { firmware_load } for pid=7183 comm="syz.1.276" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 190.320949][ T7190] syz.1.276 (7190) used greatest stack depth: 19800 bytes left [ 190.747526][ T5832] Bluetooth: hci0: unexpected cc 0x2039 length: 9 > 1 [ 191.091737][ T7209] netlink: 16 bytes leftover after parsing attributes in process `syz.0.283'. [ 192.078588][ T30] audit: type=1400 audit(1749373235.878:385): avc: denied { create } for pid=7211 comm="syz.0.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 194.327712][ T30] audit: type=1400 audit(1749373236.261:386): avc: denied { read } for pid=7211 comm="syz.0.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 195.677839][ T5821] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 195.686299][ T5821] Bluetooth: hci0: Injecting HCI hardware error event [ 195.830776][ C1] hrtimer: interrupt took 22725 ns [ 196.083251][ T7257] netlink: 'syz.0.293': attribute type 10 has an invalid length. [ 196.121945][ T7257] veth0_macvtap: left promiscuous mode [ 196.146185][ T7257] batman_adv: batadv0: Adding interface: macvtap0 [ 196.154553][ T7257] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.266110][ T7265] netlink: 12 bytes leftover after parsing attributes in process `syz.3.294'. [ 196.315683][ T7257] batman_adv: batadv0: Not using interface macvtap0 (retrying later): interface not active [ 196.571017][ T7273] netlink: 40 bytes leftover after parsing attributes in process `syz.4.295'. [ 196.782363][ T5821] Bluetooth: hci4: command 0x0405 tx timeout [ 196.788748][ T5821] Bluetooth: hci2: command 0x0406 tx timeout [ 196.871971][ T5830] Bluetooth: hci3: command 0x0406 tx timeout [ 196.898520][ T5821] Bluetooth: hci0: command 0x0406 tx timeout [ 196.904769][ T5831] Bluetooth: hci1: command 0x0406 tx timeout [ 196.917326][ T7268] veth0_vlan: entered allmulticast mode [ 196.930225][ T7270] veth0_vlan: left promiscuous mode [ 196.936240][ T7270] veth0_vlan: entered promiscuous mode [ 196.958856][ T7272] lo speed is unknown, defaulting to 1000 [ 196.966489][ T7272] lo speed is unknown, defaulting to 1000 [ 197.003250][ T7265] veth1_macvtap: left promiscuous mode [ 197.041844][ T5833] Bluetooth: hci0: hardware error 0x00 [ 197.906570][ T7290] xt_hashlimit: max too large, truncated to 1048576 [ 197.913585][ T7290] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 198.440497][ T5822] libceph: connect (1)[c::]:6789 error -101 [ 198.537698][ T5822] libceph: mon0 (1)[c::]:6789 connect error [ 199.021558][ T7295] ceph: No mds server is up or the cluster is laggy [ 199.739701][ T5833] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 199.834279][ T7289] new mount options do not match the existing superblock, will be ignored [ 199.964065][ T30] audit: type=1400 audit(1749373243.548:387): avc: denied { remount } for pid=7287 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 200.039281][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 200.045911][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.381638][ T7300] netlink: 8 bytes leftover after parsing attributes in process `syz.0.301'. [ 200.390563][ T7300] netlink: 'syz.0.301': attribute type 5 has an invalid length. [ 200.398426][ T7300] netlink: 28 bytes leftover after parsing attributes in process `syz.0.301'. [ 200.412503][ T7300] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 200.421255][ T7300] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 200.429884][ T7300] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 200.446476][ T7300] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 200.455352][ T7300] geneve2: entered promiscuous mode [ 200.460610][ T7300] geneve2: entered allmulticast mode [ 200.631215][ T6121] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 203.559659][ T7349] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 203.575049][ T7349] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 203.773212][ T7350] netlink: 20 bytes leftover after parsing attributes in process `syz.3.312'. [ 203.977179][ T30] audit: type=1400 audit(1749373247.029:388): avc: denied { firmware_load } for pid=7346 comm="syz.3.312" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 204.650714][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 205.822824][ T7364] netlink: 4 bytes leftover after parsing attributes in process `syz.0.315'. [ 205.832669][ T7364] vcan0: entered promiscuous mode [ 205.837788][ T7364] vcan0: entered allmulticast mode [ 207.405277][ T7379] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 208.888622][ T30] audit: type=1400 audit(1749373251.547:389): avc: denied { accept } for pid=7381 comm="syz.3.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 209.787900][ T7400] new mount options do not match the existing superblock, will be ignored [ 210.088888][ T7385] wireguard0: entered promiscuous mode [ 210.094437][ T7385] wireguard0: entered allmulticast mode [ 210.100705][ T7397] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 211.385844][ T30] audit: type=1400 audit(1749373254.278:390): avc: denied { watch watch_reads } for pid=7409 comm="syz.0.328" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 212.261952][ T7422] netlink: 28 bytes leftover after parsing attributes in process `syz.0.330'. [ 212.270971][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 213.694824][ T7436] netlink: 4 bytes leftover after parsing attributes in process `syz.3.332'. [ 214.374518][ T30] audit: type=1400 audit(1749373257.131:391): avc: denied { create } for pid=7442 comm="syz.2.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 214.649239][ T30] audit: type=1400 audit(1749373257.393:392): avc: denied { ioctl } for pid=7453 comm="syz.3.338" path="socket:[12368]" dev="sockfs" ino=12368 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 214.675906][ T7455] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 215.983260][ T7460] ceph: No mds server is up or the cluster is laggy [ 216.038875][ T5149] libceph: connect (1)[c::]:6789 error -101 [ 216.044854][ T5149] libceph: mon0 (1)[c::]:6789 connect error [ 216.143444][ T7468] netlink: 16 bytes leftover after parsing attributes in process `syz.0.341'. [ 216.221976][ T7467] team0 (unregistering): Port device team_slave_0 removed [ 216.231384][ T7467] team0 (unregistering): Port device team_slave_1 removed [ 217.925347][ T7489] veth0: entered promiscuous mode [ 218.063276][ T30] audit: type=1400 audit(1749373260.461:393): avc: denied { getopt } for pid=7473 comm="syz.3.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 218.193340][ T7473] veth0: left promiscuous mode [ 218.260230][ T7487] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 218.267611][ T7487] overlayfs: failed to set xattr on upper [ 218.273606][ T30] audit: type=1400 audit(1749373260.760:394): avc: denied { mounton } for pid=7482 comm="syz.0.345" path="/bus" dev="ramfs" ino=11885 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 218.300778][ T7487] overlayfs: ...falling back to redirect_dir=nofollow. [ 218.308556][ T7487] overlayfs: ...falling back to index=off. [ 218.316771][ T7487] overlayfs: ...falling back to uuid=null. [ 218.541845][ T7493] bridge_slave_0: left allmulticast mode [ 218.547561][ T7493] bridge_slave_0: left promiscuous mode [ 218.554079][ T7493] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.564560][ T7493] bridge_slave_1: left allmulticast mode [ 218.572584][ T7493] bridge_slave_1: left promiscuous mode [ 218.626343][ T7493] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.905187][ T7501] xt_connbytes: Forcing CT accounting to be enabled [ 218.911925][ T7501] Cannot find set identified by id 0 to match [ 219.850003][ T7493] bond0: (slave bond_slave_0): Releasing backup interface [ 221.074518][ T7493] bond0: (slave bond_slave_1): Releasing backup interface [ 221.815042][ T7493] team0: Port device team_slave_0 removed [ 221.893135][ T7493] team0: Port device team_slave_1 removed [ 221.919532][ T7493] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.934968][ T7493] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.956764][ T7493] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.977981][ T7493] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.111302][ T9] lo speed is unknown, defaulting to 1000 [ 222.875494][ T5873] IPVS: starting estimator thread 0... [ 223.086641][ T6121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.779054][ T7534] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 224.099297][ T6121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.321594][ T7539] IPVS: using max 79 ests per chain, 189600 per kthread [ 224.467712][ T7555] netlink: 12 bytes leftover after parsing attributes in process `syz.1.358'. [ 228.683146][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 230.735816][ T31] sched: DL replenish lagged too much [ 259.472104][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 265.632877][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 265.639177][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 325.839535][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 336.893363][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 336.900326][ C1] rcu: 0-...!: (0 ticks this GP) idle=68fc/1/0x4000000000000000 softirq=24243/24243 fqs=1 [ 336.910895][ C1] rcu: (detected by 1, t=10502 jiffies, g=12841, q=97 ncpus=2) [ 336.918522][ C1] Sending NMI from CPU 1 to CPUs 0: [ 336.918545][ C0] NMI backtrace for cpu 0 [ 336.918557][ C0] CPU: 0 UID: 0 PID: 7560 Comm: syz.0.359 Not tainted 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(full) [ 336.918573][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 336.918581][ C0] RIP: 0010:lock_acquire+0x2b/0x350 [ 336.918607][ C0] Code: 0f 1e fa 41 57 4d 89 cf 41 56 41 89 f6 41 55 41 89 d5 41 54 45 89 c4 55 89 cd 53 48 89 fb 48 83 ec 38 65 48 8b 05 1d 42 34 12 <48> 89 44 24 30 31 c0 66 90 65 8b 05 39 42 34 12 83 f8 07 0f 87 bc [ 336.918619][ C0] RSP: 0018:ffffc90000007d18 EFLAGS: 00000096 [ 336.918630][ C0] RAX: 1cc42b330f69bc00 RBX: ffffffff8e5c4cc0 RCX: 0000000000000002 [ 336.918639][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8e5c4cc0 [ 336.918647][ C0] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 336.918655][ C0] R10: ffff8880294c42eb R11: 0000000000000001 R12: 0000000000000000 [ 336.918662][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 336.918671][ C0] FS: 00007f3752df66c0(0000) GS:ffff888124754000(0000) knlGS:0000000000000000 [ 336.918685][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 336.918693][ C0] CR2: 00002000000ac030 CR3: 00000000570d6000 CR4: 00000000003526f0 [ 336.918702][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 336.918709][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 336.918717][ C0] Call Trace: [ 336.918726][ C0] [ 336.918732][ C0] ? advance_sched+0x62b/0xc80 [ 336.918754][ C0] advance_sched+0x699/0xc80 [ 336.918770][ C0] ? advance_sched+0x688/0xc80 [ 336.918791][ C0] ? __pfx_advance_sched+0x10/0x10 [ 336.918807][ C0] __hrtimer_run_queues+0x1ff/0xad0 [ 336.918824][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 336.918837][ C0] ? read_tsc+0x9/0x20 [ 336.918854][ C0] hrtimer_interrupt+0x397/0x8e0 [ 336.918874][ C0] __sysvec_apic_timer_interrupt+0x108/0x3f0 [ 336.918895][ C0] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 336.918914][ C0] [ 336.918918][ C0] [ 336.918923][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 336.918938][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 336.918956][ C0] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 16 21 16 f6 48 89 df e8 fe 74 16 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 35 95 06 f6 65 8b 05 0e 6a 4a 08 85 c0 74 16 5b [ 336.918968][ C0] RSP: 0018:ffffc9001b74f858 EFLAGS: 00000246 [ 336.918978][ C0] RAX: 0000000000000002 RBX: ffff88802b10b040 RCX: 0000000000000006 [ 336.918986][ C0] RDX: 0000000000000000 RSI: ffffffff8de19768 RDI: ffffffff8c157020 [ 336.918994][ C0] RBP: 0000000000000282 R08: 0000000000000001 R09: 0000000000000001 [ 336.919002][ C0] R10: ffffffff90a81c57 R11: 0000000000000001 R12: 0000000000000002 [ 336.919010][ C0] R13: ffff88802b10aeb0 R14: ffff88802b10b080 R15: ffff88802b10aa28 [ 336.919024][ C0] __unix_dgram_recvmsg+0x313/0xc50 [ 336.919046][ C0] ? __pfx___unix_dgram_recvmsg+0x10/0x10 [ 336.919065][ C0] ? __lock_acquire+0xb8a/0x1c90 [ 336.919087][ C0] ? iovec_from_user+0xbb/0x140 [ 336.919108][ C0] unix_dgram_recvmsg+0xd0/0x110 [ 336.919127][ C0] ____sys_recvmsg+0x5f9/0x6b0 [ 336.919144][ C0] ? __pfx_____sys_recvmsg+0x10/0x10 [ 336.919162][ C0] ? kfree+0x24f/0x4d0 [ 336.919179][ C0] ___sys_recvmsg+0x114/0x1a0 [ 336.919199][ C0] ? __pfx____sys_recvmsg+0x10/0x10 [ 336.919223][ C0] ? __pfx___might_resched+0x10/0x10 [ 336.919242][ C0] do_recvmmsg+0x2fe/0x750 [ 336.919261][ C0] ? __pfx_do_recvmmsg+0x10/0x10 [ 336.919282][ C0] ? css_rstat_updated+0x9d/0xd30 [ 336.919303][ C0] ? find_held_lock+0x2b/0x80 [ 336.919318][ C0] __x64_sys_recvmmsg+0x22a/0x280 [ 336.919331][ C0] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 336.919346][ C0] do_syscall_64+0xcd/0x4c0 [ 336.919360][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.919372][ C0] RIP: 0033:0x7f3754f8e929 [ 336.919383][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 336.919395][ C0] RSP: 002b:00007f3752df6038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 336.919406][ C0] RAX: ffffffffffffffda RBX: 00007f37551b6080 RCX: 00007f3754f8e929 [ 336.919415][ C0] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 0000000000000005 [ 336.919423][ C0] RBP: 00007f3755010b39 R08: 0000000000000000 R09: 0000000000000000 [ 336.919431][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 336.919439][ C0] R13: 0000000000000001 R14: 00007f37551b6080 R15: 00007fff5a45c6b8 [ 336.919451][ C0] [ 336.919541][ C1] rcu: rcu_preempt kthread starved for 10500 jiffies! g12841 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 337.381520][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 337.391482][ C1] rcu: RCU grace-period kthread stack dump: [ 337.397356][ C1] task:rcu_preempt state:R running task stack:27272 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 337.410849][ C1] Call Trace: [ 337.414126][ C1] [ 337.417053][ C1] __schedule+0x116a/0x5de0 [ 337.421575][ C1] ? __lock_acquire+0x622/0x1c90 [ 337.426527][ C1] ? __pfx___schedule+0x10/0x10 [ 337.431381][ C1] ? find_held_lock+0x2b/0x80 [ 337.436058][ C1] ? schedule+0x2d7/0x3a0 [ 337.440391][ C1] schedule+0xe7/0x3a0 [ 337.444463][ C1] schedule_timeout+0x123/0x290 [ 337.449310][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 337.454678][ C1] ? __pfx_process_timeout+0x10/0x10 [ 337.459973][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 337.465780][ C1] ? prepare_to_swait_event+0xf5/0x480 [ 337.471247][ C1] rcu_gp_fqs_loop+0x1ea/0xb00 [ 337.476008][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 337.481284][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 337.486488][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 337.491421][ C1] ? rcu_gp_cleanup+0x7c1/0xd90 [ 337.496275][ C1] rcu_gp_kthread+0x270/0x380 [ 337.500946][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 337.506141][ C1] ? rcu_is_watching+0x12/0xc0 [ 337.510902][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 337.516101][ C1] ? __kthread_parkme+0x19e/0x250 [ 337.521125][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 337.526313][ C1] kthread+0x3c5/0x780 [ 337.530374][ C1] ? __pfx_kthread+0x10/0x10 [ 337.534962][ C1] ? rcu_is_watching+0x12/0xc0 [ 337.539727][ C1] ? __pfx_kthread+0x10/0x10 [ 337.544310][ C1] ret_from_fork+0x5d4/0x6f0 [ 337.548899][ C1] ? __pfx_kthread+0x10/0x10 [ 337.553483][ C1] ret_from_fork_asm+0x1a/0x30 [ 337.558252][ C1] [ 337.561261][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 337.567579][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(full) [ 337.578847][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 337.588891][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 337.594523][ C1] Code: cb 72 02 e9 03 fb 02 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 23 50 2a 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 337.614122][ C1] RSP: 0018:ffffc90000197df8 EFLAGS: 000002c6 [ 337.620182][ C1] RAX: 0000000000a40d9d RBX: 0000000000000001 RCX: ffffffff8b7fbc99 [ 337.628147][ C1] RDX: 0000000000000000 RSI: ffffffff8de19768 RDI: ffffffff8c157020 [ 337.636113][ C1] RBP: ffffed1003c5a488 R08: 0000000000000001 R09: ffffed10170a6645 [ 337.644073][ C1] R10: ffff8880b853322b R11: 0000000000000001 R12: 0000000000000001 [ 337.652039][ C1] R13: ffff88801e2d2440 R14: ffffffff90a81c50 R15: 0000000000000000 [ 337.660000][ C1] FS: 0000000000000000(0000) GS:ffff888124854000(0000) knlGS:0000000000000000 [ 337.668923][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 337.675503][ C1] CR2: 000000110c4068eb CR3: 000000007bc5e000 CR4: 00000000003526f0 [ 337.683469][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 337.691434][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 337.699394][ C1] Call Trace: [ 337.702663][ C1] [ 337.705586][ C1] default_idle+0x13/0x20 [ 337.709909][ C1] default_idle_call+0x6d/0xb0 [ 337.714666][ C1] do_idle+0x391/0x510 [ 337.718733][ C1] ? __pfx_do_idle+0x10/0x10 [ 337.723321][ C1] ? trace_sched_exit_tp+0x31/0x130 [ 337.728525][ C1] cpu_startup_entry+0x4f/0x60 [ 337.733288][ C1] start_secondary+0x21d/0x2b0 [ 337.738050][ C1] ? __pfx_start_secondary+0x10/0x10 [ 337.743339][ C1] common_startup_64+0x13e/0x148 [ 337.748281][ C1]