last executing test programs: 3.437627524s ago: executing program 3 (id=218): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) (async, rerun: 64) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {0x4, 0x4}, [], {}, {0x20, 0x5}}, 0x24, 0x2) (async, rerun: 64) rmdir(&(0x7f0000000000)='./file0\x00') 3.369985891s ago: executing program 3 (id=219): syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000080)=ANY=[@ANYRES16=r1]) (async, rerun: 64) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc048aeca, &(0x7f0000000080)) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func_proto={0x2, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x4c, 0x0, 0x2}, 0x20) 3.304354954s ago: executing program 3 (id=225): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan1\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000001850000002c00000095000000000000004495e980d4ab43a654dbda1289491fde9751ca443daaa97c18e213"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x801, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42004}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$packet(0x11, 0x2, 0x300) (async) socket$packet(0x11, 0x2, 0x300) (async) readv(0xffffffffffffffff, 0x0, 0x0) (async) socket$kcm(0x29, 0x5, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan1\x00'}) (async) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000001850000002c00000095000000000000004495e980d4ab43a654dbda1289491fde9751ca443daaa97c18e213"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x70) (async) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x801, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42004}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) (async) 3.228369338s ago: executing program 3 (id=227): syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="043e060c", @ANYRES16=0x0], 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fstatfs(r1, &(0x7f00000001c0)=""/41) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00222200000096231306e53f0b53743fce4a0000070900040073df89f9947ef0790eac544419bc6398d01e31ebedfe0e8ad64f915af086b069d3462344e4207339245e9e2e17f429217a9b7500986d23753bc4152ac226240efa744582130b78128c97f9356f6900"/118], 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240009000b000100627269646765000014000280050016000200000008001d0009df0000bc1d32e0815bb6c95eca059110052eedae02cf0f1cdbd612d6af3483aa5eac44ea62d3f6e312e596ea29ee7bc2fdde17a744c7381752e32341edf7ee4cc13d3197b393b306120aafd37d"], 0x44}, 0x1, 0x0, 0x0, 0x400c000}, 0x44) r5 = syz_open_dev$evdev(&(0x7f00000000c0), 0x40, 0xa0000) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000000100)=""/101) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r8) socket$inet(0x2, 0x2, 0x0) syz_io_uring_setup(0x7d08, &(0x7f0000000400)={0x0, 0x20000, 0x4002, 0xffffffff, 0x800003de}, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000280), &(0x7f0000000080)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000010000000000000000000000000084b3a304447e0b1b15c56ab7f1f13d563f77b0d3e1939910701fa76d9554812036e6dd992cd0367db3c242d2e6b789e66c8be067a7943e90857012fbebeaa545d35e34"], 0x48) close(r10) 2.697045537s ago: executing program 0 (id=249): r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000000)={r1}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000e00)="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", 0x201}], 0x1}, 0x4000041) 2.696687985s ago: executing program 0 (id=250): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) (async) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x6}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) remap_file_pages(&(0x7f0000aaf000/0x3000)=nil, 0x3000, 0x0, 0x3, 0x100000) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) (async) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000600), 0xfec8) (async) recvmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/200, 0xffffffffffffffaf}], 0x1, 0x0, 0x3d, 0x2000000}, 0x7}], 0x1, 0xcb, 0x0) 2.629874196s ago: executing program 1 (id=252): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x8) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r3 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) mmap(&(0x7f0000515000/0x1000)=nil, 0x1000, 0xc, 0x8010, r3, 0x85c86000) (async) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, 0x0) (async) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f00000000c0)={'rti800\x00', [0x4f27, 0x5, 0x10000, 0x0, 0x66, 0xcc7, 0x0, 0x7, 0xa, 0x5, 0x2, 0x1, 0x1db, 0x1, 0x2, 0x101, 0x1, 0x7, 0x6, 0x40020003, 0x2089, 0x2, 0xd27, 0x20001e58, 0x7fff, 0xe69, 0x3c, 0x1, 0x6]}) (async) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, 0x0, &(0x7f0000000040)) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x12}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x78}, 0x1, 0x0, 0x0, 0x840}, 0x0) 2.554302895s ago: executing program 2 (id=254): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) (async) r1 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x1ffffbffffffd, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x13, 0x1, 0x0, "7e0efe3287fda55aab2500000000b482b200", 0x30313953}) (async) preadv(r0, &(0x7f00000010c0)=[{&(0x7f0000001800)=""/234, 0xea}], 0x1, 0x40000004, 0x6) (async) socket$kcm(0x29, 0x5, 0x0) 2.554112032s ago: executing program 1 (id=255): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_VOICE(r1, 0x112, 0x13, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c000000190001090000000000000000021800000000fd090000000008000100ac14140008000f00ff007f"], 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 2.553832005s ago: executing program 2 (id=256): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWRULE={0x48c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @lookup={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz1\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x440, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0xf}]}}}, {0x24, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7}, @NFTA_REJECT_TYPE={0x8}]}}}, {0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}, {0x31c, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x30c, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_FROM_DATA={0x2e0, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x100, 0x1, "d7089b2cbebbd77d4fd3fa9b40c5b87d85895e191acc84b5451e4ba1b7cb8756c56b9bb62b703e6d425c8158a5006e9c37287d5677790159d16bf6cefa14c6eaf52315810c61dce9903a950635ae0cdef0f32d78df463cf1eec237aded9f8e17ea030eec9fbb606a88bf9577fe2268c4caa3b3109723b96780da6cdd54beac3b135d497d4f846b0ee466bcb2522df84af8a1e6f3c4abcd899032aacc9b903d916d52841b870abefc8a9590207f2d4bc7aeb1105b978276d282815725841875dccf6acb419a328b25bc14fdf4b576cc83c7b2e6011366c45825cdf7acfc15ebf3c147ef86aa5d83b1438ca3dd87962b7765b039ada5b2b9e3f0ae6a43"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xa7, 0x1, "34c5a4c5aafb7f0688532c0f8be65578a4913f3c57c10cd0a25891a0d50ef8b274939d82ed4d19642bfc4771451bfaaceff146424035c031ec2ed7fb4225d827951dc6f604e5bf5a104fc963f19290883c08207d97837022ea5d7d31d892aa152a2a30b03911d1e98e9859b36353d7240ba66740900cfa8763b811c33988e5107470c17ff94cfa7e51aa3f045d9f8fb32a8f0dc031fce67838ebf88fff3d29f505d774"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "217e581e8e6839b4aed2be31ba3b343e356750394bb04fe959ead2f51b780620d61d38300f27a8c2621fb4c277489fab81a5ab9518bd36a565c0e44a77501bf519194d371580fb3a1a88a000e8c062968dc26966ba0b8244b5c6dafcc29f89f43f564d0e9490af9784323b520e883363755fcf2e33d7cff262ba30506c9fbf65327b19cb076541da6a7b23f56bd1c117ef57a67951199dfea0127e15e7cd1836eb2d"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x3c, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x60}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x42}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x30}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x20}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}}, {0x2c, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x13}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x9}]}}}, {0x44, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x10}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}}, {0x1c, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8}]}}}, {0xc, 0x1, 0x0, 0x1, @fwd={{0x8}, @void}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x4b4}}, 0x0) 2.509870543s ago: executing program 1 (id=257): creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r1 = dup(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = io_uring_setup(0x66e0, &(0x7f00000001c0)={0x0, 0x49671, 0x80, 0xfffffffe, 0x3bd}) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x12}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x1be) sendmsg$tipc(r5, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x18}}, 0x10, 0x0}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x0, 0x0, {0xffffffffffffffc}}, 0xffffffffffffff70) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYBLOB="30ef51f52238c1ba9109311695b00171642c1c1adef70b140689ef333811e257299fcda7c604188c96421005d7f9b830eae78180", @ANYBLOB="663694203aa8de8e9e5b1ab1c3a2793d120c064484690d49d61a59809ece0214c3e201dfaef311d7cad0378a2033804e92a1b2f632f85c5fed895a0c449e78c5b5500369008fb8a0dd9f8eb21a0bdaf935b437b2ad15d4461606e24e1c47e9dfec6ee20bb47c20950f303b55bf", @ANYRES16=r1]) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa2f00, 0xa3) 2.508973364s ago: executing program 2 (id=258): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0xffffff3d, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x1}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x1f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800800010001000000140007000000000000000005000000000000000108000a00", @ANYRES32], 0x58}}, 0x0) syz_io_uring_setup(0xb7f, &(0x7f0000000180)={0x0, 0x38ab, 0x80, 0x0, 0x1e6}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_emit_ethernet(0xfc0, &(0x7f00000008c0)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0xf9e, 0x0, @opaque="05ebb8912ab196762eca621a2e1bc406158438bc6a28ba7306962a9b58774d267ce9e448817a85647b79ddf140fc4aabff29cfcc3b18753d594b51923348ef83e4c47acd0a45c61ad756ff7f8a995f86d8993b896035c6f25524a5c14675e216e32ce87076f68db03c3988f76170c6c412261fb181c1d5991ecaa241d47e3468966e6c95c3dd322613a6be215253582a494c9f5038d3ede28519588100fc8ec707653520f2c3caea67c05d408297182b03d79c9e6b1c9c427d33f961eda8c40ad467e93315ad31e56efa53b27c53d8f626b98f895b49461d963c82d811e0403ffd2dc095c9610e2eca081278299d5d84b51ffb1c47d791d8d7fda4897d2415eb5997ebaddc91af9fc5af57f3c16360f2890493a9a73d947a0bd29467861ccb3af85688e2aa9065cf99d4d75fab511d0ee909404d24f26f0c32b5cd40a70621d834a6aca21fbf59d03b9a42449dc361f702ef8422a657fb47c5304024ad76aca779be12e3d9d6953ea3977de908b57345ea57ac706f371997bf2f29e7489278c28ccbf5d4cb01f88b1cdb3c77b73e6b60efbe41a69e3294c067088ce3e62db7416e3f2d4dfe4d098e840ebe282565d0f517e8ab64bd41172ba6fba18676c395204dc5a57c4494fa4c5320ac7470a543fa3dabc242934429af8beded745b7f332ec52b61e40f2a59d2aba9e351aeb6331a3aa6d7de766dfdd8234d264ae5ba42a3c9167a9bf66043c9d892c782bbe99d04037639d348c1d363eb8aa3b9bd2f12b76edfe134b4563bb9c1c4983cc89fc284c215bc8f8a31db5838750ab2f6256b9243e2d09826440e34a1b17574d52125b233665b9c318f8c41c95e3da059cb2167e3ba80aed33dce2911274a6f40727dc22bb17a7c0b93499bd5ce33d56155dbf02ece9f2deaf59b95109c206ae3923e77ec5b9831ec403f52d76d6d6fc0a6c250246a8c4beb644d6c176787177d46b390dbaac98e82c4405eb32acf059d087bb421ff58215b4af153652ef302f63d88a8476c77273d192d1917f66180f3a40dd968a941851fc66a3d564a0e3fc8b3aa7c7b657c99b7fd0ddfec032ae44e3c7d3a806fc7caa140576598808da8e2fee6467a65b4e5b892a3c1fcd1f4b42b80f4716beca94f817aa7415e3e3c1f0c96253870fd693d7dfb74d2f5449caa1d09dfbfb183aa85f0985fa5614aee335054aa21b23fff176fb81de631463af299eb0c7e491f14372ee12f51f02152fe04babeab6b776428ec68b7d9fca58ed18b0bac7619b494250d7163e370ac2dde277f63c4f96e1cc41f5901ce4addddc871056b721e99feb7f045117aed19b20a33219ec440a98c32a3e7ac139d578c358d2aed2d4eed8da2641703e4f63014d7ba114e660bce6fc75975e1b1828e163b956f0014733d40432836a54af4536e19bf5e05fd98aa4fdfb8b486d245e22df46d80f418bca8b27ae7c18b92eeaa2c50491e3294222bd4840bb86cfe613a07046c771f330c20e2f97ab3def6e1a84564596e7b311d2d2e3d93ab2a322e4bb3989f3fc5eb64d2e27968d7cd207bd9954b6051241966896121f2ee7182f28895d3ed93f774382cdaf578b382f578f9c8f5dc36ef0ff583f35cf901451adc94da102e17712c8b4dab187f2722799e95e257714d8f6f8bd5431e56e8ca9b587b5f24049212a7a7c90743082e8ea37fc051b2e996b79fd9793530477d87dbd92aba0bd65588827ec15760707110bd3ae7c7cca70aec19dfc9699936adb3d8b22906752d96017d35aafb5abcf50af24da2f9f9cdd3e6ed700b6e2d8367887db862c32ec081af2a6724f53b4406219d39cdf9ab3b2010cfc38536353f271f3ebcbeb0c958c5d254947a4d30cffc0bd12d543cfe42f41f669f84472012a7ccf6ed432939096748e3db5eb34d03fee8807c3c8a7c4b49bc4051e06c9a7675b6ba23a6bde487de8ba4882d5303624a530903803077d2d3d972daed1193881b747ec66dadf375d0a85afb9ed274d7a142a35918b4e7a65450e22af48a2813f3fa17bd3b400060500d41f3365a34b7b58d2be647afb078aeb4c4e6a7e076fc2614c0e9b9b2ea9ef61501beedb1641176cf77fc2b29bfc69500f4f9e2e943c9274b0d63c9b952d7548105cd73ee770a99902485e0082df4915afaec516e1bb3bec355cf2b6b6aff384505866ec35e7395e275966a6df7505e46efd3f3569922f019bef5c50287d5294e5fbd50279a4d430b166fd1956adaa62bde220442a7a5b1ad8e60438fd16d430993a4e0c76f56b8f2c0495c5de8980e64e08e2b3d6c028ad02e63aa31f7fc406278e8045b545b0207a56450f60702ba72add05db25ebcce49b5440b859deef107e693bce68c46661256270cd10762f002c5882adc661f01d471ee0db154266b40b5b40c6df2ffe11376f15286a051856974ca55574d22283880b37b1b9c437023ecf0c19d582a7e1b8db9b2af8f218d060a85b14aab665691ab0cd73b58d737c28b42a4fb686beba0e9a245212aa066c30cda1191445fd535e99fe4040cc0063802c4f39577494262431521de5400b7d81e7ebc9f0bdcfa70bb9f5176444cd9e1c4b02a53c60b33ae54a6bc92aa92c1422d2927ea5d48011cbe407546c301db2360881e5eff9cb0a3fb31593d5da55430799e120d4ad7df35aa230d8b1d6a4738cc048466827223280afc5d556c180d1025fe1f399b7b7a41c46315194eccd50e07281e8d815bc7a07609810ac8910d58a66adbddf933125cff9a5045da6eabd4dd233b77df64088251ad7989fd9de3ab919521a6e467b69c371cae370d7fdc29f2a21e58ba9876323c01e4f2ed701de2fdd9025425749efce2fa66a5255fc9e702a95826214ca8f9ebc4c0bee2ac2719ec80cccd0f5c65035e24e246827aaea8b742354548faec011c314e957cbb74ca1ea9a46a919d5d024bfcc80c7c4b15b8960c3020b081ab726de6c9113cd94dcedba79a6e1cee5640111e5f0f69fe13c710a0179ef4f7d925a19e48a33b545bd610b2f63912be600572279cc33d96ea59b6e8627180dfb954cc149004db7cb0360cbf5b1d89738ce11ed0fee42a96666ccd7626ba87de8791b095f97ff4f5f8b3310b6bc53332095600ba9952770b9aa0fd87314b33b126d3a65bf739dde9d38c620861a77a6a3537e5fbdf70853d005b9495f17501e66f5b018712b539c7f28af94f547c1489e12c76478682e1df780376babf8e9a8c86f423eecb6e0815618f702c85be4622201ae8f87514e54deddccef9eebeccf170dbf4b0ab839707e422720c9a826871336db5974cebd8ecde60bbdf47fd9410b8eabcfdab572d0951203e4856db860712567e442221e8739bd9107fa302da088f40e3573f8ab0d0c21fa121325cfdca2dc3c586a25464428d5e9a03486e825520a31a9405f0c3f46e09d873876d4d7a5074f41e8ad451b55e75e737132228bc21e088db62a977ecd99495f560830288fa45d126dcbc81d019593c4f6a6a61e3d6058759f8f6f7cc3b133f0f947c2213e7d0f6b4e615a325219f90e66fe31a9d923f3343514c89924e2659b4cf8cf17c2733be16a161820fd6f9b218ddd6d8dc295735f7514f13ef381e6e5197b8c2ace9868e7434a6dcb4ea3eb3aba464234ea571c7618172b2c8f97f72ef9fd226838da7f8a2e8b8027431d6c49065541bdfa36f6e9a8a395cf5cfdb3abd336c72320d9ae523a3d0b7f7f153c9966e78272f01fe1a3f0204ce0f8c885adc4db35f3f0bed65c69dc2045e787962d7677b57eacb49f4141b1f0fd90dab073f6dda0be0586c9fe3a0823cd9ad0416089337eff8ecbd5bbd2fc7ad9f83391d81a530117ffc32fee7eacca88ab3e935ad93557bdcae9ce419ca1711dca6290c33887d29c1e8492c231d358de225f2fca281155cdb67b4e587b9c292545b2e5fec04f856a77fb01032287ce2f0ff1c9c7f6e566a780dd8c9b79696577bc307051ddd1009e2322a12cf4ac95aae9035a69f9ccb6ae88090e186ad128fb0404d4715531ecf59858a6da7d207b0b3248d156364a1b896de8e2f0a582180f4fe2a26190d79defc0b19b7f51c6b19d4f94595f94bcef8f8263189b191ace61887617f4e55b49b4849e9f68f54e852bbec5a81489b1aa5cf1bff9e104934c9e981eb86fd59cfec8a5881e14000f40cee3ac88b4f3d01eac4cb14694b3ace8b8dfaeb4d6ce31a3f024e6b017edf183a497993b9c1847f38a1bfe08a3e729b9d6baa550a6709911fa89f7322866d2f599e3a412d54a10bd24a6503dd3214e129fbecfe65830fcf8fac505cd2705b0b77f0c94265730f2db47888078b72db9f68bb849511fd0371df65bedefea574176670d5ff5670883ff3e0e7b9840ac6429596c2cf453a1cbede51b97744c89c5137b150d134b6f86ebc6199b8cdbef35b9afed97e41e4f0551de0ca9da4d16bdb3157eeb14303f0e6560754411009442f5a51f367972db20e7be27eb5a5bd576e60d1573a0d23b3780340b9114a780107b14b3b5e4a211ac29d327714a286c94ca9fabf457ceb5274af90fac61b6b7a5ceadbca7485bfbbaf33f75eb0380d1cf2c67ce1c381bbe50b4a400069aa0482ad27c7d2d3700674e3bf448f24a6270177f916e40d2c71e3607cebf294883ea57d08674a42809a2faceb2ab605e77eb450bbd7000206f9bbfec77c6aab1a023709aafb2ae7c40ba321acb1ab87ef763e842a1ca5ba42a5527f4d8d01a2f7c8bd85f30d9ae232dfedb201dc2914dda13f5324bb88be72c64f789a46059efefd8b2ea592dfb0bd39af4f153b12a9eaf63ad54c991b76feb03b5bce2ab893543a67c257f55ef3cf2013fac8893166115bd29fdeea86990733f81cf6fb72603c53cfe61ea01f9f4f604182d188ca26b91c80b1bad5d950c2aec2d3587bc1a61efba84a41a725e55f89653071bba9b2bc37d79331e4215f6ed18db4a75a28e861c9b9030a4ede6012d66f8053942af6f8ffedd5691422531b0c211ab2db442e35ef5cca607a016a0b8641d0ebd46cd3d48833b16c432fd691bd9c1970b63f2050214d3fddb5c24d6fea14fa0016e86c2af91a7252238fe4a8488adcc26c9135c56211dbefd471af214c367228ed01242965f717242e4ec737d4eabffc66df0647f182694f11b9ee418195df25eaa2d80e5908031f6ed54523cd6663c89d439d1bc695a391d12f2d7302211ac08d09b739c852cd332cf4b563575f07dab043b670d79d6835a0baccd423f2d66eaf73b629d8a406986f71535648cffee46b4198e4ac781ab093541b34b203dfb4221866788ad6daa12f5868e95070bb38c5fcbabb016732e4254bb98d20df08972610cea5b83719d56288eb84c64f73c00da6756ffa069e20a4726c7536cebe4d29efe6b5fe3c05c520c07d555dfbf060e69b883f4fe51d8d36b7b5954d6dcf11cf66772d6d1413bcbe78440954f65e3b01809370ada7413925f7ffea1d2b4a215290375cc6d90bf1d3e29e2105adb25e1a818963cfe3007e6e71ce626680d5eab26bc685fb413d405013c0e8fc805d5c8f96bdda4563b3fe49569a50c7ee1315732533145a4abfbf368b71d2c6826ea7c12f017ff64e45dace0e2794510a60e303c52057b02bc223be5e2c93249c8c1c734d71b4b4064999771f2f8c0598e539f614"}}}}}, 0x0) syz_emit_ethernet(0x33, &(0x7f0000000140)={@local, @random="e43f6642531e", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0xe000, 0x4, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x11, 0x0, @gue={{0x1, 0x1, 0x1, 0x10, 0x0, @void}, "def48de5c6"}}}}}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x20, 0x3, 0x7, 0x301, 0x0, 0x0, {0x5, 0x0, 0xd}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x10, r4, 0x0, 0x0, 0x0, 0x322, 0x1, {0x1}}) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xc}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xe3, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x401}, @NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x21}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x11}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x4008002) 2.508668388s ago: executing program 0 (id=259): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0, r0}, &(0x7f0000000300), &(0x7f0000000340)='%-010d \x00'}, 0x1c) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r0, r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x10, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1234}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xf}]}, 0x64}, 0x1, 0x0, 0x0, 0x2000}, 0x14) 2.508369693s ago: executing program 1 (id=260): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) landlock_restrict_self(r0, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000240)={0x20}, 0x18, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f00000002c0)={0x20, r3}, 0x0) landlock_restrict_self(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0/file0\x00', 0x81c0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) setrlimit(0x0, &(0x7f0000000980)={0x0, 0x62}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r5, &(0x7f0000000580), 0x1000000000000297) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000020027000000000008000a00a8"], 0x6c}}, 0x0) 2.457447998s ago: executing program 0 (id=261): r0 = creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x48c05}, 0x4040140) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f00000002c0)="29000000140005b7ff00000004eabdeb0101b6ff02159f7e5520756b1933b49db96ad24d12595fbea5", 0x29) (async) write(r2, &(0x7f00000002c0)="29000000140005b7ff00000004eabdeb0101b6ff02159f7e5520756b1933b49db96ad24d12595fbea5", 0x29) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) (async) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000100)) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80284511, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x8, &(0x7f0000004400), &(0x7f0000002140)=0x4) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2.319476947s ago: executing program 2 (id=262): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0285629, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x1fd, {0x0, 0xa}, {0x1}, @const={0x0, {0x7ff, 0x8, 0x4, 0x881}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 2.208800959s ago: executing program 1 (id=263): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) (async) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) (async) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) (async) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000100)=0x2, 0x4) (async) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0)=@ccm_128={{0x304}, "e6e4bd5caffd72a8", "01fa6ae6534009fd3e7d6294e5ffc2b2", "fea503b7", "dd863528ab5bc4af"}, 0x28) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) (async) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc0000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000002000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000001000000000000004400050000000000000000000000000000000000000000022b0000000a000000fe8000000000000000000000000000aa0000000004"], 0xfc}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) (async) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) (async) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) (async) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) (async) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xfffffffffffffefa}, &(0x7f0000000080)={&(0x7f0000000040)}) (async) sigaltstack(&(0x7f0000000300)={0x0, 0x3}, 0x0) (async) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000280)='W', 0x1}], 0x1) 2.109003352s ago: executing program 1 (id=264): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r1, &(0x7f0000000000)="800037bbfa9ba1ce", 0x8, 0x4000, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback, 0x7}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x801) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0x6, 0x4) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x41) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000b63000/0x1000)=nil, 0x800000, 0x1}) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x40010000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 2.107294562s ago: executing program 0 (id=265): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup3(r2, r1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x45, 0x0, &(0x7f0000000240)=[@acquire], 0x0, 0x0, 0x0}) r5 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) setrlimit(0x7, &(0x7f0000000400)) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0xf) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xf9}], 0x0, 0x0, 0x0}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000020000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket(0x1, 0x803, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) r10 = getpid() ioprio_set$pid(0x2, r10, 0x2004) sendmsg$nl_route(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@RTM_DELMDB={0x58, 0x55, 0x400, 0x70bd25, 0x25dfdbfd, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x3, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x0, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008000}, 0x4800) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r11 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r11, 0x1, 0x9, &(0x7f0000000000), 0x4) 2.017918242s ago: executing program 0 (id=266): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) (async) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000b40)={r2, 0x1d0f, 0x5, 0xfffffffffffffff8}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) (async, rerun: 32) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_hsr\x00', 0x0}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x4, r4, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x14) (async) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000240)=@getchain={0x24, 0x11, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xd}, {0xfff1, 0xffff}, {0x7}}}, 0x24}}, 0x40000) recvmsg(r5, &(0x7f0000000780)={&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000400)=""/248, 0xf8}, {&(0x7f0000000180)=""/33, 0x21}, {&(0x7f0000000500)=""/197, 0xc5}, {&(0x7f0000000600)=""/175, 0xaf}, {&(0x7f00000006c0)=""/159, 0x9f}, {&(0x7f0000000800)=""/232, 0xe8}, {&(0x7f00000001c0)=""/80, 0x50}, {&(0x7f0000000900)=""/176, 0xb0}, {&(0x7f00000009c0)=""/169, 0xa9}], 0xa, &(0x7f0000000380)=""/13, 0xd}, 0x100) 1.459104455s ago: executing program 2 (id=267): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7, 0x4) (async) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'erspan0\x00', &(0x7f0000000580)=@ethtool_eee={0x44}}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000100)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x400a83, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {0x7b}}, './file0\x00'}) (async) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) ioctl$CDROMVOLCTRL(r2, 0x5392, &(0x7f0000000040)={0x8, 0x10, 0x2, 0x7}) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) (async, rerun: 32) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x3f46137792f68265) (rerun: 32) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x7) (async) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0xc0049364, &(0x7f00000000c0)) (async) r4 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) (async) r5 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r5, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc1, 0x80, 0x20203843, 0x7, [0x2], [0x80ffff, 0x0, 0x2], [], [0x400000000000001]}) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0x5, 0x5, 0x32314152, 0x3, 0x20000000, 0x6, 0x0, 0x4006, 0x1, 0x4, 0x1, 0x4}}) (async, rerun: 64) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) (async, rerun: 64) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, "00000000eabb000003a8a40000000000004000e5ffffffffffffff000000000010000000000000000000000000000008000000000000000080010000000048004000"}, 0xd8) (async) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "e97b0b5cec7a38c81ed5b8ed82a90e64b29d6fc9fd7af57a00a9d2749459f22f7a1ed2fe11cda22489f71239b26a227ece3fec6facf376f164043713ac7e9863fab7a05757bba0b6d0efec23fc8d3af3"}, 0xd8) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000080)={'veth0\x00', 0x6}) 1.389809039s ago: executing program 2 (id=268): r0 = msgget$private(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000cc0)=@filter={'filter\x00', 0x42, 0x4, 0x380, 0xffffffff, 0x250, 0x0, 0x250, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x27}, 0x1000000, 0xff, 'wg1\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'team_slave_0\x00', 'team0\x00', {0xff}, {}, 0x62, 0x3, 0xc}, 0x287, 0x158, 0x1b8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x3, 0xf4, 'kmp\x00', "377da29a98a85027440fb1647c5950ecfd45c615dfd84bacf537ed92ac620b95fe75775bfa0c1f3636674f1bc9affc23d45f6e27b674720897315a51a5338ca0ac2dd6b5b2d96bd558dc767e923d15aba2f74dff1149e15f5ba483d804234a06e4bc7d462efc9092f876f845199bb88c0f39fec8f07125d04e8375b370fdb68d", 0x5d, 0x2, {0x6}}}, @common=@unspec=@cpu={{0x28}, {0x3}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x0, 0x0, 0x3, 0x0, 0x4, 0x4], 0x1, 0x3}, {0x4, [0x6, 0x5, 0x6, 0x0, 0x5], 0x1, 0x2}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) msgrcv(r0, 0x0, 0x0, 0x1, 0x2000) r2 = socket$nl_route(0x10, 0x3, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/226}, 0xea, 0x0, 0x3000) msgctl$IPC_SET(r0, 0x1, &(0x7f00000008c0)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x170, 0xa4d}, 0x0, 0x0, 0x800000800000000, 0xa, 0xffffffffffffffff, 0x0, 0x3, 0xe8, 0x0, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000200)=""/17, &(0x7f00000002c0)=0x11) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) r5 = socket$kcm(0x2d, 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='mctp_key_acquire\x00', r6, 0x0, 0xd}, 0x18) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="38449cffd839ce3cdeae519d9b09e00cc1dff9fc195c903d1f0341124388cf2fde2df9854acdf57724e804505b7602", 0x2f}, {&(0x7f0000000180)="f0a09c2f6886dd0dd1d9da11a1af", 0xe}, {&(0x7f00000010c0)="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", 0x1000}], 0x3, 0x7, 0x1000, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000240)={r5}) ioctl$IOMMU_IOAS_IOVA_RANGES(r3, 0x3b84, &(0x7f0000000100)={0x20, r4, 0x0, 0x0, 0x0}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r7, 0x1, 0x19, 0x0, &(0x7f0000000280)) msgsnd(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200c7612f33117c281794584c199e0af2676f21d1ef000000000000"], 0xe, 0x0) 199.661004ms ago: executing program 3 (id=269): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) close(r1) (async) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000028d80000bca30000000000003403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002604fdffffff000e61144400000000001d430000000000007a0a00fe0000001f61141c0000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fd79153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7ed9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b6"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) (async) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)) ioctl$SG_IO(r4, 0x2285, &(0x7f00000005c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x3, 0x0}, &(0x7f0000000240)="558d7acda0b2", 0x0, 0x0, 0x0, 0x4, 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) 0s ago: executing program 3 (id=270): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x1b, 0x0, "99aed94cb0b35c64fb781b79363b6fb8a279443e8522854bec7fabec4372cd962a8f57216a5d981041890c6fdb1fd901c2a073dbe6dbc04a3f122251b9ca5327885f62686ff3857d13997543ff74265e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x35, 0x0, "679f672c00b69e65b0934066fc7c3406caf2c09e33bd50116312e2b00fee650af69b2150ccaa762a3db7ad752fe616e085e991c0436e7e7111238865d27b4e82dcc94700ddd1878b088736009d15f1fa"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x80800, 0x0) ioctl$PTP_SYS_OFFSET(r4, 0x43403d05, &(0x7f0000000340)={0x18}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0027ea4aabbb4a63040166e851390409004a0f000085698be56b00006225b55e13d7cf1d95ba000000ffffdc000001fec548be34e600"], 0x32) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 0s ago: executing program 3 (id=271): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r2, @ANYBLOB="cf0400000000fcffffff1200000008000300", @ANYRES32=r3, @ANYBLOB="0a00060008021100000100000c00430002"], 0x34}}, 0x0) (async) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r4, 0x400455c8, 0x1) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000100)=0xdb) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x13, &(0x7f00000009c0)=@framed={{0x18, 0x2}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x1, 0xa, 0x6}, {0x7, 0x0, 0x2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, @printk={@p, {0x3, 0x3, 0x6, 0xa, 0x1, 0xfff8, 0x41}, {0x4}, {}, {}, {}, {0x85, 0x0, 0x0, 0x5}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): [ 44.491530][ T40] audit: type=1400 audit(1753861635.564:61): avc: denied { siginh } for pid=5927 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 81.325974][ T1023] cfg80211: failed to load regulatory.db [ 342.991280][ T40] audit: type=1400 audit(1753861934.084:62): avc: denied { write } for pid=5989 comm="sftp-server" path="pipe:[8266]" dev="pipefs" ino=8266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 Warning: Permanently added '[localhost]:29294' (ED25519) to the list of known hosts. [ 343.710087][ T40] audit: type=1400 audit(1753861934.804:63): avc: denied { name_bind } for pid=5992 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 343.737477][ T40] audit: type=1400 audit(1753861934.834:64): avc: denied { execute } for pid=5993 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 343.745609][ T40] audit: type=1400 audit(1753861934.834:65): avc: denied { execute_no_trans } for pid=5993 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 345.523212][ T40] audit: type=1400 audit(1753861936.614:66): avc: denied { mounton } for pid=5993 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 345.526590][ T5993] cgroup: Unknown subsys name 'net' [ 345.530526][ T40] audit: type=1400 audit(1753861936.614:67): avc: denied { mount } for pid=5993 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 345.539061][ T40] audit: type=1400 audit(1753861936.624:68): avc: denied { unmount } for pid=5993 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 345.689249][ T5993] cgroup: Unknown subsys name 'cpuset' [ 345.695905][ T5993] cgroup: Unknown subsys name 'rlimit' [ 345.865412][ T40] audit: type=1400 audit(1753861936.964:69): avc: denied { setattr } for pid=5993 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 345.872663][ T40] audit: type=1400 audit(1753861936.964:70): avc: denied { create } for pid=5993 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 345.879062][ T40] audit: type=1400 audit(1753861936.964:71): avc: denied { write } for pid=5993 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 345.936291][ T5996] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 346.599166][ T5993] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 349.680195][ T40] kauditd_printk_skb: 8 callbacks suppressed [ 349.680206][ T40] audit: type=1400 audit(1753861940.774:80): avc: denied { execmem } for pid=6003 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 349.895195][ T40] audit: type=1400 audit(1753861940.994:81): avc: denied { create } for pid=6007 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 349.901492][ T40] audit: type=1400 audit(1753861940.994:82): avc: denied { read write } for pid=6007 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 349.911243][ T40] audit: type=1400 audit(1753861940.994:83): avc: denied { read write } for pid=6008 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 349.918900][ T40] audit: type=1400 audit(1753861940.994:84): avc: denied { open } for pid=6008 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 349.926619][ T40] audit: type=1400 audit(1753861940.994:85): avc: denied { open } for pid=6007 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 349.934234][ T40] audit: type=1400 audit(1753861940.994:86): avc: denied { ioctl } for pid=6009 comm="syz-executor" path="socket:[7293]" dev="sockfs" ino=7293 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 349.937035][ T6015] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 349.946455][ T6015] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 349.948976][ T6015] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 349.951747][ T6015] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 349.952936][ T6023] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 349.954152][ T6015] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 349.956922][ T6023] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 349.957608][ T6022] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 349.958385][ T6022] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 349.960867][ T6023] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 349.963486][ T6015] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 349.965482][ T6024] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 349.965767][ T6023] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 349.966050][ T6023] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 349.968616][ T5313] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 349.970025][ T40] audit: type=1400 audit(1753861941.064:87): avc: denied { read } for pid=6007 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 349.973413][ T5313] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 349.973868][ T40] audit: type=1400 audit(1753861941.064:88): avc: denied { open } for pid=6007 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 349.976191][ T6015] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 349.978255][ T40] audit: type=1400 audit(1753861941.064:89): avc: denied { mounton } for pid=6007 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 349.985314][ T6015] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 350.005431][ T6015] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 350.010349][ T6015] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 350.179131][ T6007] chnl_net:caif_netlink_parms(): no params data found [ 350.292806][ T6008] chnl_net:caif_netlink_parms(): no params data found [ 350.353587][ T6009] chnl_net:caif_netlink_parms(): no params data found [ 350.388546][ T6007] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.390861][ T6007] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.393222][ T6007] bridge_slave_0: entered allmulticast mode [ 350.396518][ T6007] bridge_slave_0: entered promiscuous mode [ 350.429969][ T6007] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.432290][ T6007] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.434727][ T6007] bridge_slave_1: entered allmulticast mode [ 350.437331][ T6007] bridge_slave_1: entered promiscuous mode [ 350.475947][ T6018] chnl_net:caif_netlink_parms(): no params data found [ 350.536304][ T6007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.626917][ T6007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.642551][ T6008] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.645071][ T6008] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.647591][ T6008] bridge_slave_0: entered allmulticast mode [ 350.650685][ T6008] bridge_slave_0: entered promiscuous mode [ 350.654161][ T6008] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.656689][ T6008] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.658920][ T6008] bridge_slave_1: entered allmulticast mode [ 350.661480][ T6008] bridge_slave_1: entered promiscuous mode [ 350.695296][ T6009] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.697540][ T6009] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.699893][ T6009] bridge_slave_0: entered allmulticast mode [ 350.702533][ T6009] bridge_slave_0: entered promiscuous mode [ 350.736918][ T6007] team0: Port device team_slave_0 added [ 350.739008][ T6009] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.741177][ T6009] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.743405][ T6009] bridge_slave_1: entered allmulticast mode [ 350.746199][ T6009] bridge_slave_1: entered promiscuous mode [ 350.763998][ T6008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.772392][ T6007] team0: Port device team_slave_1 added [ 350.801413][ T6008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.847677][ T6007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.849998][ T6007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.858233][ T6007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.863617][ T6009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.868716][ T6009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.899419][ T6018] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.901663][ T6018] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.903958][ T6018] bridge_slave_0: entered allmulticast mode [ 350.906824][ T6018] bridge_slave_0: entered promiscuous mode [ 350.910159][ T6007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.912460][ T6007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.920922][ T6007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.953011][ T6008] team0: Port device team_slave_0 added [ 350.955496][ T6018] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.958520][ T6018] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.960692][ T6018] bridge_slave_1: entered allmulticast mode [ 350.963565][ T6018] bridge_slave_1: entered promiscuous mode [ 350.987390][ T6009] team0: Port device team_slave_0 added [ 350.991709][ T6008] team0: Port device team_slave_1 added [ 351.021351][ T6018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.026275][ T6009] team0: Port device team_slave_1 added [ 351.041601][ T6008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.043796][ T6008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.051951][ T6008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.056835][ T6018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.102339][ T6008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.104584][ T6008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.112239][ T6008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.129582][ T6009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.131840][ T6009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.140878][ T6009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.178455][ T6009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.180645][ T6009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.188911][ T6009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.195149][ T6007] hsr_slave_0: entered promiscuous mode [ 351.197431][ T6007] hsr_slave_1: entered promiscuous mode [ 351.212767][ T6018] team0: Port device team_slave_0 added [ 351.216171][ T6018] team0: Port device team_slave_1 added [ 351.306605][ T6018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.308733][ T6018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.318540][ T6018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.341189][ T6008] hsr_slave_0: entered promiscuous mode [ 351.343459][ T6008] hsr_slave_1: entered promiscuous mode [ 351.347290][ T6008] debugfs: 'hsr0' already exists in 'hsr' [ 351.349099][ T6008] Cannot create hsr debugfs directory [ 351.355738][ T6018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.357864][ T6018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.365908][ T6018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.386774][ T6009] hsr_slave_0: entered promiscuous mode [ 351.389123][ T6009] hsr_slave_1: entered promiscuous mode [ 351.391173][ T6009] debugfs: 'hsr0' already exists in 'hsr' [ 351.392969][ T6009] Cannot create hsr debugfs directory [ 351.538827][ T6018] hsr_slave_0: entered promiscuous mode [ 351.540952][ T6018] hsr_slave_1: entered promiscuous mode [ 351.543005][ T6018] debugfs: 'hsr0' already exists in 'hsr' [ 351.544871][ T6018] Cannot create hsr debugfs directory [ 351.818998][ T6007] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 351.829443][ T6007] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 351.844841][ T6007] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 351.854886][ T6007] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 351.885679][ T6009] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 351.889813][ T6009] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 351.895024][ T6009] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 351.899478][ T6009] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 351.945908][ T6008] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 351.949767][ T6008] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 351.957262][ T6008] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 351.965061][ T6015] Bluetooth: hci0: command tx timeout [ 351.970734][ T6008] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 352.002438][ T6018] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 352.011024][ T6018] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 352.016414][ T6018] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 352.027483][ T6018] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 352.045164][ T6015] Bluetooth: hci2: command tx timeout [ 352.045510][ T6021] Bluetooth: hci3: command tx timeout [ 352.045558][ T6010] Bluetooth: hci1: command tx timeout [ 352.058145][ T6007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.091250][ T6007] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.117737][ T1254] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.121009][ T1254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.127818][ T1254] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.130090][ T1254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.143700][ T6008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.152718][ T6009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.183115][ T6009] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.189725][ T6008] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.201356][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.203725][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.213836][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.216263][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.225627][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.227894][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.234200][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.236507][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.277130][ T6018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.292861][ T6018] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.304896][ T1142] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.307125][ T1142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.318246][ T6084] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.320427][ T6084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.340549][ T6007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.373658][ T6007] veth0_vlan: entered promiscuous mode [ 352.379565][ T6007] veth1_vlan: entered promiscuous mode [ 352.397985][ T6007] veth0_macvtap: entered promiscuous mode [ 352.402538][ T6007] veth1_macvtap: entered promiscuous mode [ 352.413233][ T6007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.421895][ T6007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.428828][ T6007] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.431669][ T6007] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.434286][ T6007] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.437253][ T6007] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.452479][ T6008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.482234][ T6009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.521016][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.524321][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.539435][ T6018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.560025][ T1142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.560433][ T6008] veth0_vlan: entered promiscuous mode [ 352.562871][ T1142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.580101][ T6008] veth1_vlan: entered promiscuous mode [ 352.593623][ T6009] veth0_vlan: entered promiscuous mode [ 352.610629][ T6007] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 352.614189][ T6008] veth0_macvtap: entered promiscuous mode [ 352.618923][ T6009] veth1_vlan: entered promiscuous mode [ 352.622997][ T6018] veth0_vlan: entered promiscuous mode [ 352.631110][ T6008] veth1_macvtap: entered promiscuous mode [ 352.634967][ T6018] veth1_vlan: entered promiscuous mode [ 352.659784][ T6009] veth0_macvtap: entered promiscuous mode [ 352.664260][ T6008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.672108][ T6008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.674683][ T6018] veth0_macvtap: entered promiscuous mode [ 352.679527][ T6009] veth1_macvtap: entered promiscuous mode [ 352.687331][ T6018] veth1_macvtap: entered promiscuous mode [ 352.694168][ T6008] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.698945][ T6008] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.702596][ T6008] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.707572][ T6008] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.726915][ T6009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.736385][ T6018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.744140][ T6018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.749624][ T6009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.757427][ T6009] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.760203][ T6009] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.762917][ T6009] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.766047][ T6009] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.771805][ T6018] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.776410][ T6018] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.779749][ T6018] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.783292][ T6018] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.809206][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.812153][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.838214][ T6108] program syz.3.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 352.852372][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.856014][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.872198][ T1254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.876457][ T1254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.900991][ T1254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.903705][ T1254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.908062][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.910484][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.929281][ T6084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.932321][ T6084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.975278][ T6118] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7'. [ 353.010125][ T6123] pimreg: entered allmulticast mode [ 353.027461][ T6128] Zero length message leads to an empty skb [ 353.030339][ T6128] x_tables: duplicate underflow at hook 1 [ 353.112512][ T6141] QAT: failed to copy from user cfg_data. [ 353.203651][ T6153] 9pnet: p9_errstr2errno: server reported unknown error @ [ 353.245167][ T6154] netlink: 24 bytes leftover after parsing attributes in process `syz.1.17'. [ 353.374447][ T6162] autofs: Unknown parameter '0x0000000000000000' [ 353.399637][ T6162] syzkaller0: entered promiscuous mode [ 353.401436][ T6162] syzkaller0: entered allmulticast mode [ 353.437978][ T6170] netlink: 212376 bytes leftover after parsing attributes in process `syz.1.23'. [ 353.538129][ T6174] netlink: 12 bytes leftover after parsing attributes in process `syz.3.24'. [ 353.735376][ T53] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 353.894806][ T53] usb 7-1: Using ep0 maxpacket: 16 [ 353.910014][ T53] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 353.913562][ T53] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 353.918661][ T53] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 353.922036][ T53] usb 7-1: config 0 interface 0 has no altsetting 0 [ 353.929267][ T53] usb 7-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 353.932230][ T53] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.935407][ T53] usb 7-1: Product: syz [ 353.937233][ T53] usb 7-1: Manufacturer: syz [ 353.939145][ T53] usb 7-1: SerialNumber: syz [ 353.948509][ T53] usb 7-1: config 0 descriptor?? [ 354.055155][ T6021] Bluetooth: hci0: command tx timeout [ 354.084330][ T6179] netlink: 'syz.3.26': attribute type 1 has an invalid length. [ 354.124750][ T6021] Bluetooth: hci2: command tx timeout [ 354.124771][ T6015] Bluetooth: hci3: command tx timeout [ 354.124791][ T6010] Bluetooth: hci1: command tx timeout [ 354.161216][ T53] input: syz syz as /devices/platform/dummy_hcd.2/usb7/7-1/7-1:0.0/input/input5 [ 354.167415][ T5347] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 354.171304][ T5347] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 354.176336][ T5347] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 354.180219][ T5347] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 354.198801][ T6017] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 354.200321][ T6179] gretap1: entered promiscuous mode [ 354.203891][ T5347] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 354.215255][ T5347] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 354.218950][ T5347] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 354.286579][ T6183] netlink: 'syz.1.27': attribute type 1 has an invalid length. [ 354.383353][ T6183] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 354.386560][ T6183] batadv_slave_1: entered promiscuous mode [ 354.390954][ T6183] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 354.414675][ T6171] synaptics_usb 7-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 354.416477][ T6183] netlink: 28 bytes leftover after parsing attributes in process `syz.1.27'. [ 354.425403][ T6056] usb 7-1: USB disconnect, device number 2 [ 354.510418][ T6189] 2g,{: renamed from lo (while UP) [ 354.683483][ T6193] random: crng reseeded on system resumption [ 354.689830][ T40] kauditd_printk_skb: 100 callbacks suppressed [ 354.689842][ T40] audit: type=1400 audit(1753861945.784:190): avc: denied { ioctl } for pid=6192 comm="syz.1.30" path="/dev/snapshot" dev="devtmpfs" ino=98 ioctlcmd=0x3304 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 354.699845][ T40] audit: type=1400 audit(1753861945.784:191): avc: denied { read } for pid=6192 comm="syz.1.30" name="uhid" dev="devtmpfs" ino=1296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 354.706998][ T40] audit: type=1400 audit(1753861945.784:192): avc: denied { open } for pid=6192 comm="syz.1.30" path="/dev/uhid" dev="devtmpfs" ino=1296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 354.716849][ T40] audit: type=1400 audit(1753861945.814:193): avc: denied { read write } for pid=6192 comm="syz.1.30" name="ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 354.723979][ T40] audit: type=1400 audit(1753861945.814:194): avc: denied { open } for pid=6192 comm="syz.1.30" path="/dev/ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 354.731335][ T40] audit: type=1400 audit(1753861945.814:195): avc: denied { ioctl } for pid=6192 comm="syz.1.30" path="/dev/ppp" dev="devtmpfs" ino=730 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 354.911997][ T6199] netlink: 1041 bytes leftover after parsing attributes in process `syz.0.33'. [ 354.916472][ T6199] netlink: 8 bytes leftover after parsing attributes in process `syz.0.33'. [ 354.919386][ T6199] netlink: 24 bytes leftover after parsing attributes in process `syz.0.33'. [ 354.947308][ T40] audit: type=1400 audit(1753861946.044:196): avc: denied { create } for pid=6200 comm="syz.0.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 354.954200][ T40] audit: type=1400 audit(1753861946.044:197): avc: denied { create } for pid=6202 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 354.961381][ T40] audit: type=1400 audit(1753861946.054:198): avc: denied { setopt } for pid=6202 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 354.986430][ T6205] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 355.014210][ T40] audit: type=1400 audit(1753861946.104:199): avc: denied { write } for pid=6207 comm="syz.0.37" path="socket:[9118]" dev="sockfs" ino=9118 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 355.071134][ T6215] autofs: Unknown parameter '0x0000000000000000' [ 355.089279][ T6215] syzkaller0: entered promiscuous mode [ 355.091186][ T6215] syzkaller0: entered allmulticast mode [ 355.298875][ T6241] netlink: 32 bytes leftover after parsing attributes in process `syz.3.45'. [ 355.340810][ T6245] capability: warning: `syz.1.47' uses 32-bit capabilities (legacy support in use) [ 355.376159][ T6247] netlink: 'syz.2.48': attribute type 10 has an invalid length. [ 355.378650][ T6247] netlink: 40 bytes leftover after parsing attributes in process `syz.2.48'. [ 356.023867][ T6247] team0: Port device geneve0 added [ 356.027178][ T6254] netlink: 'syz.1.50': attribute type 10 has an invalid length. [ 356.070953][ T6270] FAULT_INJECTION: forcing a failure. [ 356.070953][ T6270] name failslab, interval 1, probability 0, space 0, times 1 [ 356.075186][ T6270] CPU: 0 UID: 0 PID: 6270 Comm: syz.2.54 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 356.075200][ T6270] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 356.075206][ T6270] Call Trace: [ 356.075210][ T6270] [ 356.075214][ T6270] dump_stack_lvl+0x16c/0x1f0 [ 356.075231][ T6270] should_fail_ex+0x512/0x640 [ 356.075243][ T6270] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 356.075262][ T6270] should_failslab+0xc2/0x120 [ 356.075273][ T6270] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 356.075290][ T6270] ? __alloc_skb+0x2b2/0x380 [ 356.075305][ T6270] __alloc_skb+0x2b2/0x380 [ 356.075317][ T6270] ? __pfx___alloc_skb+0x10/0x10 [ 356.075328][ T6270] ? selinux_socket_getpeersec_dgram+0x1a4/0x370 [ 356.075345][ T6270] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 356.075365][ T6270] netlink_alloc_large_skb+0x69/0x130 [ 356.075381][ T6270] netlink_sendmsg+0x6a1/0xdd0 [ 356.075403][ T6270] ? __pfx_netlink_sendmsg+0x10/0x10 [ 356.075423][ T6270] ____sys_sendmsg+0xa95/0xc70 [ 356.075439][ T6270] ? copy_msghdr_from_user+0x10a/0x160 [ 356.075452][ T6270] ? __pfx_____sys_sendmsg+0x10/0x10 [ 356.075474][ T6270] ___sys_sendmsg+0x134/0x1d0 [ 356.075487][ T6270] ? __pfx____sys_sendmsg+0x10/0x10 [ 356.075499][ T6270] ? __lock_acquire+0x622/0x1c90 [ 356.075525][ T6270] __sys_sendmsg+0x16d/0x220 [ 356.075538][ T6270] ? __pfx___sys_sendmsg+0x10/0x10 [ 356.075550][ T6270] ? __pfx_bpf_trace_run2+0x10/0x10 [ 356.075565][ T6270] ? syscall_trace_enter+0x1cb/0x260 [ 356.075579][ T6270] ? rcu_is_watching+0x12/0xc0 [ 356.075594][ T6270] do_syscall_64+0xcd/0x4c0 [ 356.075608][ T6270] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.075618][ T6270] RIP: 0033:0x7f263818e9a9 [ 356.075627][ T6270] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.075637][ T6270] RSP: 002b:00007f2639044038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 356.075647][ T6270] RAX: ffffffffffffffda RBX: 00007f26383b5fa0 RCX: 00007f263818e9a9 [ 356.075654][ T6270] RDX: 0000000004008800 RSI: 0000200000000240 RDI: 0000000000000003 [ 356.075660][ T6270] RBP: 00007f2639044090 R08: 0000000000000000 R09: 0000000000000000 [ 356.075665][ T6270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 356.075671][ T6270] R13: 0000000000000000 R14: 00007f26383b5fa0 R15: 00007ffce8b88c58 [ 356.075683][ T6270] [ 356.134777][ T6015] Bluetooth: hci0: command tx timeout [ 356.206081][ T6015] Bluetooth: hci3: command tx timeout [ 356.206128][ T6021] Bluetooth: hci2: command tx timeout [ 356.214668][ T6021] Bluetooth: hci1: command tx timeout [ 356.239841][ T6284] max out of range [ 356.276836][ T6290] netlink: 'syz.3.61': attribute type 5 has an invalid length. [ 356.313661][ T6290] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.332902][ T6294] /dev/sg0: Can't lookup blockdev [ 356.337977][ T6294] netlink: 'syz.1.64': attribute type 6 has an invalid length. [ 356.340946][ T6294] netlink: 'syz.1.64': attribute type 5 has an invalid length. [ 356.343937][ T6294] netlink: 'syz.1.64': attribute type 4 has an invalid length. [ 356.385191][ T6298] syz.2.62: attempt to access beyond end of device [ 356.385191][ T6298] loop2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 356.390182][ T6298] efs: cannot read volume header [ 356.438034][ T6021] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci1/hci1:201' [ 356.438920][ T6290] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.441432][ T6021] CPU: 0 UID: 0 PID: 6021 Comm: kworker/u33:4 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 356.441450][ T6021] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 356.441459][ T6021] Workqueue: hci1 hci_rx_work [ 356.441482][ T6021] Call Trace: [ 356.441488][ T6021] [ 356.441495][ T6021] dump_stack_lvl+0x16c/0x1f0 [ 356.441517][ T6021] sysfs_warn_dup+0x7f/0xa0 [ 356.441535][ T6021] sysfs_create_dir_ns+0x24b/0x2b0 [ 356.441554][ T6021] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 356.441568][ T6021] ? find_held_lock+0x2b/0x80 [ 356.441586][ T6021] ? do_raw_spin_unlock+0x172/0x230 [ 356.441601][ T6021] kobject_add_internal+0x2c4/0x9b0 [ 356.441620][ T6021] kobject_add+0x16e/0x240 [ 356.441637][ T6021] ? __pfx_kobject_add+0x10/0x10 [ 356.441652][ T6021] ? do_raw_spin_unlock+0x172/0x230 [ 356.441664][ T6021] ? kobject_put+0xab/0x5a0 [ 356.441682][ T6021] device_add+0x288/0x1a70 [ 356.441698][ T6021] ? __pfx_dev_set_name+0x10/0x10 [ 356.441709][ T6021] ? __pfx_device_add+0x10/0x10 [ 356.441724][ T6021] ? mgmt_send_event_skb+0x2fb/0x460 [ 356.441741][ T6021] hci_conn_add_sysfs+0x17e/0x230 [ 356.441756][ T6021] le_conn_complete_evt+0x1075/0x1d70 [ 356.441773][ T6021] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 356.441786][ T6021] ? hci_event_packet+0x459/0x11c0 [ 356.441802][ T6021] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 356.441815][ T6021] ? skb_pull_data+0x166/0x210 [ 356.441829][ T6021] hci_le_meta_evt+0x354/0x5e0 [ 356.441843][ T6021] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 356.441858][ T6021] hci_event_packet+0x682/0x11c0 [ 356.441871][ T6021] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 356.441918][ T6021] ? __pfx_hci_event_packet+0x10/0x10 [ 356.441933][ T6021] ? kcov_remote_start+0x3c9/0x6d0 [ 356.441947][ T6021] ? lockdep_hardirqs_on+0x7c/0x110 [ 356.441966][ T6021] hci_rx_work+0x2c5/0x16b0 [ 356.441982][ T6021] ? rcu_is_watching+0x12/0xc0 [ 356.442000][ T6021] process_one_work+0x9cc/0x1b70 [ 356.442020][ T6021] ? __pfx_process_one_work+0x10/0x10 [ 356.442037][ T6021] ? assign_work+0x1a0/0x250 [ 356.442049][ T6021] worker_thread+0x6c8/0xf10 [ 356.442067][ T6021] ? __pfx_worker_thread+0x10/0x10 [ 356.442079][ T6021] kthread+0x3c5/0x780 [ 356.442090][ T6021] ? __pfx_kthread+0x10/0x10 [ 356.442102][ T6021] ? rcu_is_watching+0x12/0xc0 [ 356.442116][ T6021] ? __pfx_kthread+0x10/0x10 [ 356.442127][ T6021] ret_from_fork+0x5d4/0x6f0 [ 356.442137][ T6021] ? __pfx_kthread+0x10/0x10 [ 356.442148][ T6021] ret_from_fork_asm+0x1a/0x30 [ 356.442167][ T6021] [ 356.442183][ T6021] kobject: kobject_add_internal failed for hci1:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 356.530649][ T6021] Bluetooth: hci1: failed to register connection device [ 356.696108][ T6290] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.544727][ T6290] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.570544][ T6315] loop7: detected capacity change from 0 to 7 [ 357.575106][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.577940][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.584803][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.587604][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.590583][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.593389][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.596395][ C3] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.599605][ C3] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.599811][ T6321] xt_hashlimit: size too large, truncated to 1048576 [ 357.603113][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.607358][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.609951][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.612792][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.616078][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.618933][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.621910][ T6315] ldm_validate_partition_table(): Disk read failed. [ 357.624077][ T6315] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.627399][ T6315] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.629945][ T6315] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.632779][ T6315] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.635795][ T6315] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 357.638803][ T6315] Buffer I/O error on dev loop7, logical block 0, async page read [ 357.641411][ T6315] Dev loop7: unable to read RDB block 0 [ 357.643442][ T6315] loop7: unable to read partition table [ 357.646498][ T6315] loop7: partition table beyond EOD, truncated [ 357.648192][ T6290] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.648397][ T6315] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 357.661923][ T6290] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.669268][ T6290] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.680985][ T6290] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.746297][ T6334] 9pnet: Found fid 0 not clunked [ 357.796684][ T6341] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 357.989729][ T6356] __nla_validate_parse: 12 callbacks suppressed [ 357.989740][ T6356] netlink: 24 bytes leftover after parsing attributes in process `syz.3.84'. [ 358.205219][ T6021] Bluetooth: hci0: command tx timeout [ 358.285109][ T6015] Bluetooth: hci2: command tx timeout [ 358.286621][ T6021] Bluetooth: hci1: command tx timeout [ 358.295580][ T6021] Bluetooth: hci3: command tx timeout [ 358.441840][ T6021] Bluetooth: hci3: ACL packet too small [ 358.575667][ T6417] netlink: 84 bytes leftover after parsing attributes in process `syz.2.103'. [ 358.629410][ T6427] 9pnet_fd: p9_fd_create_tcp (6427): problem connecting socket to 127.0.0.1 [ 358.732964][ T6438] netlink: 28 bytes leftover after parsing attributes in process `syz.1.112'. [ 358.748679][ T6439] netlink: 28 bytes leftover after parsing attributes in process `syz.0.111'. [ 358.790834][ T6446] netlink: 8 bytes leftover after parsing attributes in process `syz.1.116'. [ 358.924174][ T6463] netlink: 8 bytes leftover after parsing attributes in process `syz.3.120'. [ 358.943246][ T6463] kAFS: Can only specify source 'none' with -o dyn [ 359.203148][ T6479] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 359.209981][ T6479] netlink: 8 bytes leftover after parsing attributes in process `syz.0.127'. [ 359.300810][ T6483] openvswitch: netlink: Key 6 has unexpected len 20 expected 2 [ 359.305179][ T6483] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 359.308173][ T6484] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 359.456100][ T6497] netlink: 20 bytes leftover after parsing attributes in process `syz.2.133'. [ 359.727185][ T6512] netlink: 8 bytes leftover after parsing attributes in process `syz.2.136'. [ 359.930050][ T6519] netlink: 8 bytes leftover after parsing attributes in process `syz.2.138'. [ 359.931123][ T6520] xt_connbytes: Forcing CT accounting to be enabled [ 359.936053][ T6520] Cannot find add_set index 0 as target [ 359.937624][ T40] kauditd_printk_skb: 113 callbacks suppressed [ 359.937634][ T40] audit: type=1800 audit(1753861951.034:313): pid=6519 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t op=collect_data cause=failed comm="syz.2.138" name="regulatory.db" dev="sda1" ino=448 res=0 errno=0 [ 359.938125][ T6519] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 359.939963][ T40] audit: type=1400 audit(1753861951.034:314): avc: denied { firmware_load } for pid=6518 comm="syz.2.138" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 359.946990][ T6519] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 359.961380][ T6519] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 359.962254][ T40] audit: type=1400 audit(1753861951.054:315): avc: denied { firmware_load } for pid=6518 comm="syz.2.138" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 360.143826][ T6533] FAULT_INJECTION: forcing a failure. [ 360.143826][ T6533] name failslab, interval 1, probability 0, space 0, times 0 [ 360.147685][ T6533] CPU: 3 UID: 0 PID: 6533 Comm: syz.0.141 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 360.147699][ T6533] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 360.147705][ T6533] Call Trace: [ 360.147709][ T6533] [ 360.147713][ T6533] dump_stack_lvl+0x16c/0x1f0 [ 360.147729][ T6533] should_fail_ex+0x512/0x640 [ 360.147743][ T6533] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 360.147761][ T6533] should_failslab+0xc2/0x120 [ 360.147772][ T6533] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 360.147789][ T6533] ? getname_flags.part.0+0x4c/0x550 [ 360.147805][ T6533] getname_flags.part.0+0x4c/0x550 [ 360.147821][ T6533] getname_flags+0x93/0xf0 [ 360.147831][ T6533] path_listxattrat+0x2e8/0x370 [ 360.147840][ T6533] ? ksys_write+0x1ac/0x250 [ 360.147849][ T6533] ? __pfx_path_listxattrat+0x10/0x10 [ 360.147862][ T6533] do_syscall_64+0xcd/0x4c0 [ 360.147876][ T6533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 360.147886][ T6533] RIP: 0033:0x7f00e858e9a9 [ 360.147895][ T6533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 360.147904][ T6533] RSP: 002b:00007f00e63f6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c2 [ 360.147915][ T6533] RAX: ffffffffffffffda RBX: 00007f00e87b5fa0 RCX: 00007f00e858e9a9 [ 360.147921][ T6533] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 360.147927][ T6533] RBP: 00007f00e63f6090 R08: 0000000000000000 R09: 0000000000000000 [ 360.147933][ T6533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 360.147938][ T6533] R13: 0000000000000000 R14: 00007f00e87b5fa0 R15: 00007ffee4fc7718 [ 360.147950][ T6533] [ 360.231238][ T6535] No control pipe specified [ 360.278715][ T6539] syz.0.144 uses obsolete (PF_INET,SOCK_PACKET) [ 360.281649][ T6539] syzkaller1: entered promiscuous mode [ 360.283810][ T6539] syzkaller1: entered allmulticast mode [ 360.415644][ T6547] fuse: Bad value for 'group_id' [ 360.417197][ T6547] fuse: Bad value for 'group_id' [ 360.430891][ T40] audit: type=1400 audit(1753861951.524:316): avc: denied { create } for pid=6550 comm="syz.0.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 360.477175][ T6558] pim6reg9: entered allmulticast mode [ 360.481286][ T40] audit: type=1400 audit(1753861951.574:317): avc: denied { create } for pid=6555 comm="syz.1.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 360.513524][ T6562] FAULT_INJECTION: forcing a failure. [ 360.513524][ T6562] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 360.517605][ T6562] CPU: 2 UID: 0 PID: 6562 Comm: syz.0.150 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 360.517620][ T6562] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 360.517626][ T6562] Call Trace: [ 360.517629][ T6562] [ 360.517633][ T6562] dump_stack_lvl+0x16c/0x1f0 [ 360.517649][ T6562] should_fail_ex+0x512/0x640 [ 360.517664][ T6562] strncpy_from_user+0x3b/0x2e0 [ 360.517676][ T6562] getname_flags.part.0+0x8f/0x550 [ 360.517693][ T6562] getname_flags+0x93/0xf0 [ 360.517702][ T6562] path_listxattrat+0x2e8/0x370 [ 360.517711][ T6562] ? ksys_write+0x1ac/0x250 [ 360.517720][ T6562] ? __pfx_path_listxattrat+0x10/0x10 [ 360.517733][ T6562] do_syscall_64+0xcd/0x4c0 [ 360.517747][ T6562] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 360.517757][ T6562] RIP: 0033:0x7f00e858e9a9 [ 360.517765][ T6562] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 360.517775][ T6562] RSP: 002b:00007f00e63f6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c2 [ 360.517784][ T6562] RAX: ffffffffffffffda RBX: 00007f00e87b5fa0 RCX: 00007f00e858e9a9 [ 360.517791][ T6562] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 360.517797][ T6562] RBP: 00007f00e63f6090 R08: 0000000000000000 R09: 0000000000000000 [ 360.517802][ T6562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 360.517808][ T6562] R13: 0000000000000000 R14: 00007f00e87b5fa0 R15: 00007ffee4fc7718 [ 360.517820][ T6562] [ 360.590301][ T6569] TCP: TCP_TX_DELAY enabled [ 360.652162][ T40] audit: type=1400 audit(1753861951.744:318): avc: denied { ioctl } for pid=6568 comm="syz.0.153" path="socket:[11938]" dev="sockfs" ino=11938 ioctlcmd=0x4942 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 360.760204][ T6583] overlayfs: failed to resolve './file1': -2 [ 360.999623][ T40] audit: type=1400 audit(1753861952.094:319): avc: denied { read } for pid=6591 comm="syz.2.160" name="file0" dev="fuse" ino=18446744073709551612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 361.006963][ T40] audit: type=1400 audit(1753861952.094:320): avc: denied { open } for pid=6591 comm="syz.2.160" path="/44/file0/file0" dev="fuse" ino=18446744073709551612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 361.014604][ T40] audit: type=1400 audit(1753861952.104:321): avc: denied { ioctl } for pid=6591 comm="syz.2.160" path="/44/file0/file0" dev="fuse" ino=18446744073709551612 ioctlcmd=0x5402 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 361.027404][ T40] audit: type=1400 audit(1753861952.124:322): avc: denied { view } for pid=6591 comm="syz.2.160" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 361.299480][ T6605] mmap: syz.1.165 (6605) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 361.356711][ T6608] overlayfs: upper fs does not support file handles, falling back to index=off. [ 361.409825][ T6615] FAULT_INJECTION: forcing a failure. [ 361.409825][ T6615] name failslab, interval 1, probability 0, space 0, times 0 [ 361.413727][ T6615] CPU: 3 UID: 0 PID: 6615 Comm: syz.1.169 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 361.413741][ T6615] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 361.413747][ T6615] Call Trace: [ 361.413751][ T6615] [ 361.413755][ T6615] dump_stack_lvl+0x16c/0x1f0 [ 361.413772][ T6615] should_fail_ex+0x512/0x640 [ 361.413785][ T6615] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 361.413802][ T6615] should_failslab+0xc2/0x120 [ 361.413814][ T6615] __kmalloc_cache_noprof+0x6a/0x3e0 [ 361.413828][ T6615] ? autofs_new_ino+0x45/0x240 [ 361.413862][ T6615] autofs_new_ino+0x45/0x240 [ 361.413876][ T6615] autofs_lookup+0x5b9/0xc30 [ 361.413895][ T6615] __lookup_slow+0x24e/0x460 [ 361.413910][ T6615] ? __pfx___lookup_slow+0x10/0x10 [ 361.413932][ T6615] ? lookup_fast+0x156/0x610 [ 361.413948][ T6615] walk_component+0x353/0x5b0 [ 361.413964][ T6615] path_lookupat+0x142/0x6d0 [ 361.413975][ T6615] filename_lookup+0x224/0x5f0 [ 361.413986][ T6615] ? __pfx_filename_lookup+0x10/0x10 [ 361.414006][ T6615] ? getname_flags.part.0+0x1c5/0x550 [ 361.414022][ T6615] path_listxattrat+0x129/0x370 [ 361.414036][ T6615] ? __pfx_path_listxattrat+0x10/0x10 [ 361.414050][ T6615] do_syscall_64+0xcd/0x4c0 [ 361.414064][ T6615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 361.414074][ T6615] RIP: 0033:0x7fb5b098e9a9 [ 361.414083][ T6615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 361.414093][ T6615] RSP: 002b:00007fb5b18c9038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c2 [ 361.414102][ T6615] RAX: ffffffffffffffda RBX: 00007fb5b0bb5fa0 RCX: 00007fb5b098e9a9 [ 361.414108][ T6615] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 361.414114][ T6615] RBP: 00007fb5b18c9090 R08: 0000000000000000 R09: 0000000000000000 [ 361.414120][ T6615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 361.414126][ T6615] R13: 0000000000000000 R14: 00007fb5b0bb5fa0 R15: 00007ffcdbca0eb8 [ 361.414138][ T6615] [ 361.539128][ T6628] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 361.702925][ T6655] syz.1.181: attempt to access beyond end of device [ 361.702925][ T6655] nbd1: rw=0, sector=6, nr_sectors = 2 limit=0 [ 361.708535][ T6655] ADFS-fs (nbd1): error: unable to read block 3, try 0 [ 361.866434][ T6671] warning: `syz.1.186' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 362.143470][ T6684] Driver unsupported XDP return value 0 on prog (id 21) dev N/A, expect packet loss! [ 362.145147][ T6686] comedi comedi3: comedi_config --init_data is deprecated [ 362.543511][ T6708] capability: warning: `syz.3.197' uses deprecated v2 capabilities in a way that may be insecure [ 362.766681][ T6731] NILFS (nbd3): device size too small [ 362.857879][ T6746] sctp: [Deprecated]: syz.1.208 (pid 6746) Use of int in max_burst socket option. [ 362.857879][ T6746] Use struct sctp_assoc_value instead [ 362.937382][ T6757] [U] [ 362.938440][ T6757] [U] [ 362.939316][ T6757] [U] [ 362.940307][ T6757] [U] [ 362.941919][ T6757] [U] [ 362.942818][ T6757] [U] [ 362.943699][ T6757] [U] [ 362.944597][ T6757] [U] [ 362.947197][ T6757] [U] [ 362.948119][ T6757] [U] [ 362.949010][ T6757] [U] [ 362.949896][ T6757] [U] [ 362.951745][ T6757] [U] [ 362.952648][ T6757] [U] [ 362.953506][ T6757] [U] [ 362.954414][ T6757] [U] [ 362.957222][ T6757] [U] [ 363.174815][ T6800] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.219750][ T6810] netlink: 'syz.0.228': attribute type 1 has an invalid length. [ 363.231925][ T6810] 8021q: adding VLAN 0 to HW filter on device bond1 [ 363.246943][ T6810] 8021q: adding VLAN 0 to HW filter on device bond1 [ 363.249279][ T6810] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 363.253195][ T6810] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 363.278265][ T6813] sctp: [Deprecated]: syz.1.229 (pid 6813) Use of int in max_burst socket option deprecated. [ 363.278265][ T6813] Use struct sctp_assoc_value instead [ 363.380316][ T6823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6823 comm=syz.0.232 [ 363.412147][ T6831] netlink: 'syz.0.234': attribute type 2 has an invalid length. [ 363.416312][ T6831] __nla_validate_parse: 8 callbacks suppressed [ 363.416322][ T6831] netlink: 12 bytes leftover after parsing attributes in process `syz.0.234'. [ 363.538578][ T6843] netlink: 8 bytes leftover after parsing attributes in process `syz.1.239'. [ 363.548879][ T6845] overlayfs: failed lookup in lower (newroot/57, name='bus', err=-40): overlapping layers [ 363.552709][ T6846] overlayfs: failed lookup in lower (newroot/57, name='file1', err=-40): overlapping layers [ 363.560254][ T6847] overlayfs: failed lookup in lower (newroot/57, name='bus', err=-40): overlapping layers [ 363.567463][ T6850] ======================================================= [ 363.567463][ T6850] WARNING: The mand mount option has been deprecated and [ 363.567463][ T6850] and is ignored by this kernel. Remove the mand [ 363.567463][ T6850] option from the mount to silence this warning. [ 363.567463][ T6850] ======================================================= [ 363.580082][ T6850] Invalid source name [ 363.581411][ T6850] UBIFS error (pid: 6850): cannot open "/dev/sg0", error -22 [ 363.586641][ T6850] netlink: 16 bytes leftover after parsing attributes in process `syz.1.241'. [ 363.594756][ T6850] 9p: Unknown access argument us: -22 [ 363.600876][ T6852] netlink: 12 bytes leftover after parsing attributes in process `syz.0.242'. [ 363.603860][ T6852] netlink: 'syz.0.242': attribute type 2 has an invalid length. [ 363.606451][ T6852] netlink: 'syz.0.242': attribute type 1 has an invalid length. [ 363.608717][ T6852] netlink: 4 bytes leftover after parsing attributes in process `syz.0.242'. [ 363.731481][ T6867] input: syz0 as /devices/virtual/input/input9 [ 363.771948][ T6860] netlink: 'syz.1.245': attribute type 15 has an invalid length. [ 363.774350][ T6860] netlink: 4 bytes leftover after parsing attributes in process `syz.1.245'. [ 363.851903][ T6891] overlayfs: conflicting lowerdir path [ 363.980490][ T6909] geneve2: entered promiscuous mode [ 363.982309][ T6909] geneve2: entered allmulticast mode [ 363.987800][ T6913] netlink: 20 bytes leftover after parsing attributes in process `syz.1.260'. [ 363.990582][ T6913] netlink: 8 bytes leftover after parsing attributes in process `syz.1.260'. [ 364.177392][ T6930] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.262'. [ 364.180326][ T6930] netlink: 24 bytes leftover after parsing attributes in process `syz.2.262'. [ 364.387813][ T6952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6952 comm=syz.0.265 [ 364.394288][ T6952] binder: 6951:6952 unknown command 0 [ 364.397327][ T6952] binder: 6951:6952 ioctl c0306201 2000000003c0 returned -22 [ 364.477021][ T6959] hsr_slave_0 (unregistering): left promiscuous mode [ 365.064468][ T6967] Cannot find add_set index 4 as target [ 365.225361][ T40] kauditd_printk_skb: 60 callbacks suppressed [ 365.225374][ T40] audit: type=1400 audit(1753861956.324:383): avc: denied { create } for pid=6966 comm="syz.2.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 365.233772][ T40] audit: type=1400 audit(1753861956.324:384): avc: denied { ioctl } for pid=6966 comm="syz.2.268" path="socket:[13389]" dev="sockfs" ino=13389 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 365.804717][ T6021] Bluetooth: hci2: command 0x0c1a tx timeout [ 365.804753][ T67] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 365.809293][ T67] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 366.245158][ T6972] netlink: 'syz.3.269': attribute type 27 has an invalid length. [ 366.278888][ T6972] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.281709][ T6972] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.326504][ T6972] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 366.333086][ T6972] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 366.377471][ T6972] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.380290][ T6972] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.383144][ T6972] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.386017][ T6972] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.533252][ T6979] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000021: 0000 [#1] SMP KASAN NOPTI [ 366.537263][ T6979] KASAN: null-ptr-deref in range [0x0000000000000108-0x000000000000010f] [ 366.541164][ T6979] CPU: 0 UID: 0 PID: 6979 Comm: syz.3.271 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 366.544892][ T6979] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 366.548406][ T6979] RIP: 0010:bcsp_recv+0x10a/0x17f0 [ 366.550255][ T6979] Code: 18 48 c1 e8 03 48 01 e8 48 89 04 24 48 8d 83 78 01 00 00 48 89 44 24 28 48 c1 e8 03 48 89 44 24 08 e8 ca b2 48 f9 48 8b 04 24 <80> 38 00 0f 85 d1 12 00 00 4c 8b ab 08 01 00 00 31 ff 4c 89 ee e8 [ 366.556401][ T6979] RSP: 0018:ffffc90003e87bf0 EFLAGS: 00010293 [ 366.558275][ T6979] RAX: dffffc0000000021 RBX: 0000000000000000 RCX: ffffffff8873460a [ 366.560692][ T6979] RDX: ffff888029f52440 RSI: ffffffff88734656 RDI: 0000000000000005 [ 366.563130][ T6979] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 366.565571][ T6979] R10: 0000000000000001 R11: 0000000000000001 R12: ffffc90003e87d88 [ 366.568633][ T6979] R13: ffffc90003e87d88 R14: 0000000000000001 R15: ffff888032e1fc00 [ 366.571169][ T6979] FS: 00007f05aa5b66c0(0000) GS:ffff8880d66f9000(0000) knlGS:0000000000000000 [ 366.573970][ T6979] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 366.576213][ T6979] CR2: 00007f05a9774740 CR3: 000000002cb00000 CR4: 0000000000352ef0 [ 366.578730][ T6979] Call Trace: [ 366.579809][ T6979] [ 366.580764][ T6979] ? __pfx_bcsp_recv+0x10/0x10 [ 366.582330][ T6979] hci_uart_tty_receive+0x254/0x7e0 [ 366.583975][ T6979] ? __pfx_hci_uart_tty_receive+0x10/0x10 [ 366.585761][ T6979] tty_ioctl+0x583/0x1640 [ 366.587117][ T6979] ? __pfx_tty_ioctl+0x10/0x10 [ 366.588594][ T6979] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 366.590702][ T6979] ? hook_file_ioctl_common+0x145/0x410 [ 366.592472][ T6979] ? selinux_file_ioctl+0x180/0x270 [ 366.594280][ T6979] ? selinux_file_ioctl+0xb4/0x270 [ 366.595903][ T6979] ? __pfx_tty_ioctl+0x10/0x10 [ 366.597392][ T6979] __x64_sys_ioctl+0x18b/0x210 [ 366.598953][ T6979] do_syscall_64+0xcd/0x4c0 [ 366.600570][ T6979] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 366.602669][ T6979] RIP: 0033:0x7f05a978e9a9 [ 366.604070][ T6979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 366.610192][ T6979] RSP: 002b:00007f05aa5b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 366.612788][ T6979] RAX: ffffffffffffffda RBX: 00007f05a99b6080 RCX: 00007f05a978e9a9 [ 366.615394][ T6979] RDX: 0000200000000100 RSI: 0000000000005412 RDI: 0000000000000005 [ 366.617822][ T6979] RBP: 00007f05a9810d69 R08: 0000000000000000 R09: 0000000000000000 [ 366.620263][ T6979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 366.622713][ T6979] R13: 0000000000000000 R14: 00007f05a99b6080 R15: 00007ffca6c01848 [ 366.625326][ T6979] [ 366.626573][ T6979] Modules linked in: [ 366.628128][ T6979] ---[ end trace 0000000000000000 ]--- [ 366.630116][ T6979] RIP: 0010:bcsp_recv+0x10a/0x17f0 [ 366.630213][ T40] audit: type=1400 audit(1753861957.724:385): avc: denied { read } for pid=5344 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 366.631807][ T6979] Code: 18 48 c1 e8 03 48 01 e8 48 89 04 24 48 8d 83 78 01 00 00 48 89 44 24 28 48 c1 e8 03 48 89 44 24 08 e8 ca b2 48 f9 48 8b 04 24 <80> 38 00 0f 85 d1 12 00 00 4c 8b ab 08 01 00 00 31 ff 4c 89 ee e8 [ 366.639013][ T40] audit: type=1400 audit(1753861957.724:386): avc: denied { search } for pid=5344 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 366.639033][ T40] audit: type=1400 audit(1753861957.724:387): avc: denied { search } for pid=5344 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 366.645442][ T6979] RSP: 0018:ffffc90003e87bf0 EFLAGS: 00010293 [ 366.652535][ T40] audit: type=1400 audit(1753861957.724:388): avc: denied { add_name } for pid=5344 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 366.659256][ T6979] [ 366.662103][ T40] audit: type=1400 audit(1753861957.724:389): avc: denied { create } for pid=5344 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 366.667803][ T6979] RAX: dffffc0000000021 RBX: 0000000000000000 RCX: ffffffff8873460a [ 366.668546][ T40] audit: type=1400 audit(1753861957.724:390): avc: denied { append open } for pid=5344 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 366.674947][ T6979] RDX: ffff888029f52440 RSI: ffffffff88734656 RDI: 0000000000000005 [ 366.677590][ T40] audit: type=1400 audit(1753861957.724:391): avc: denied { getattr } for pid=5344 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 366.684771][ T6979] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 366.696902][ T6979] R10: 0000000000000001 R11: 0000000000000001 R12: ffffc90003e87d88 [ 366.699409][ T6979] R13: ffffc90003e87d88 R14: 0000000000000001 R15: ffff888032e1fc00 [ 366.701901][ T6979] FS: 00007f05aa5b66c0(0000) GS:ffff8880d68f9000(0000) knlGS:0000000000000000 [ 366.704698][ T6979] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 366.706743][ T6979] CR2: 00007f42bf445e9c CR3: 000000002cb00000 CR4: 0000000000352ef0 [ 366.709183][ T6979] Kernel panic - not syncing: Fatal exception [ 366.711687][ T6979] Kernel Offset: disabled [ 366.713022][ T6979] Rebooting in 86400 seconds.. VM DIAGNOSIS: 07:52:37 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000072 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8560d865 RDI=ffffffff9b0e1160 RBP=ffffffff9b0e1120 RSP=ffffc90003e875f0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=000000004153414b R12=0000000000000000 R13=0000000000000072 R14=ffffffff9b0e1120 R15=ffffffff8560d800 RIP=ffffffff8560d88f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f05aa5b66c0 ffffffff 00c00000 GS =0000 ffff8880d66f9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f05a9774740 CR3=000000002cb00000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000ffffff80 Opmask01=0000000000000014 Opmask02=000000000000003f Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811d42 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811d4f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811d49 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811d5d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811de3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811ec1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9986488 00007f05a9986480 00007f05a9986478 00007f05a9986450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05aa4ed100 00007f05a9986440 00007f05a9986458 00007f05a99864a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9986498 00007f05a9986490 00007f05a9986488 00007f05a9986480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=00000000000443ec RBX=0000000000000001 RCX=ffffffff8b8d1c99 RDX=ffffed100d4a6646 RSI=ffffffff8c15bea0 RDI=ffffffff81921e61 RBP=ffffed1003bd7488 RSP=ffffc90000177df8 R8 =0000000000000000 R9 =ffffed100d4a6645 R10=ffff88806a53322b R11=0000000000000000 R12=0000000000000001 R13=ffff88801deba440 R14=ffffffff90a96150 R15=0000000000000000 RIP=ffffffff8b8d07ff RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d67f9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f05aa594f98 CR3=0000000034000000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000c0fffc00 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005555757e4730 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005555757f94dd 00005555757f8170 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005555757f5241 00005555757f4c70 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000001df8a ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c7100008004aaa00 786d74702f766564 2f01ffffffffffff ffffeb0801800314 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 01ffffffffffffff ffdf0806e0030808 0006d80300080006 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0008000798030108 0007900300080007 8803000800078003 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffff0407c0 0300080007b80300 080007b0030fffff ffffffff0407a003 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff0407f0030008 0007e80300080007 e00300080007d803 00080007d0030fff ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0102a01000068004 0a1000060102de00 080008a003000800 0898030008000890 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 030fffffffffffff 040880030fffffff ffffff0407f00300 080007e803000800 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 07e00300080007d8 0300080007d0030f ffffffffffff0407 c00300080007b803 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00080007b0030fff ffffffffff0407a0 0300080007980301 0800079003000800 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffff88806a4420a0 RCX=ffffffff81afe47d RDX=ffff8880338fc880 RSI=ffffffff81afe459 RDI=0000000000000005 RBP=0000000000000001 RSP=ffffc900031f78a0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=dffffc0000000000 R13=0000000000000003 R14=ffffed100d488415 R15=ffff88806a63b580 RIP=ffffffff81afe45b RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d68f9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f42bf445e9c CR3=000000000e382000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000002000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 12d45cfd110e4f04 d9818501a6cff01b ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 db405d815b746e6b 6d19d924843b8914 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 b26113f214396cc7 98bb32007927b617 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 92ed3bcecece2b2f 4564a320489f30ba ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000004cc0 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000040 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 1311f28e14d2a292 000000df000000df ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 020eefbd15134aec 4cf5a5627eb0ac10 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 145a5d04000000df 00000000000000df ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000dfa6a46fad 1545b7ca00000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 dce87357bcecfb4c 01aebe06cecb160d ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 fad3b592b0f568f7 0a5b6d6faabda5b7 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000056c8c RBX=0000000000000003 RCX=ffffffff8b8d1c99 RDX=ffffed100d4e6646 RSI=ffffffff8c15bea0 RDI=ffffffff81921e61 RBP=ffffed1003bda000 RSP=ffffc90000197df8 R8 =0000000000000000 R9 =ffffed100d4e6645 R10=ffff88806a73322b R11=0000000000000000 R12=0000000000000003 R13=ffff88801ded0000 R14=ffffffff90a96150 R15=0000000000000000 RIP=ffffffff8b8d07ff RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69f9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f05aa595d58 CR3=000000002cb00000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000004090001 Opmask01=0000000000000000 Opmask02=000000000000003f Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811d42 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811d4f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811d49 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811d5d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811de3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9811ec1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9986488 00007f05a9986480 00007f05a9986478 00007f05a9986450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05aa4ed100 00007f05a9986440 00007f05a9986458 0000000700080006 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f05a9986498 00007f05a9986490 00007f05a9986488 00007f05a9986480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000