last executing test programs: 3m17.43335739s ago: executing program 2 (id=20): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') ioctl$AUTOFS_IOC_CATATONIC(r2, 0x9362, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000007c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x403, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x50, 0x4, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x24, 0x3, "7339f2f30455afb9fdd672bad09dfb78c7699c74e891a0c70000000000000000"}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0xc, 0x1, 'RATEEST\x00'}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) bind$alg(r4, &(0x7f0000000600)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000100)='./file0\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) fcntl$lock(r6, 0x24, &(0x7f0000000000)={0x1, 0x1, 0x5, 0x7}) write$cgroup_freezer_state(r1, &(0x7f0000000180)='THAWED\x00', 0x7) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000200), &(0x7f0000000240)={'L-', 0x800}, 0x16, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x2, 0x1, 0x3, 0x0, 0xae3}}) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="00040067a0820c689e98eb1957cc02000000f5859a1ba5764a1f5eb714df1cfcc0d2a51e6a7191f0ae258b5411317efe107683b79caba2bf16804ef9d0982fb3755b3e49a277d88d70bf8a9215b3c68710f1058dc82cc94089e16e4df7c92f51d88490096ee224e3563bde9dfd126734691b400ab6d45ae97dc786b5f309976b7edb465c2e9b7d8dd4f0e58de845e70244816f086a173bb7024b4d56f94b8e99338185de9900d6469ec59606cfbbb5c35f55c244b90df9b5a03073e6c869ffb83b4d531bfddc502f27b38f91391292cc24048a50c0142e461287bba254ab", @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r7, &(0x7f0000008340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r7, &(0x7f0000002300)="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", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x130, 0x0, 0x4fcb6233, {0x4, 0x0, 0x0, '\x00', {0x7ff, 0x7ff, 0xadf, 0x804, r9, 0x0, 0x8000, '\x00', 0x6, 0x81, 0x1, 0x3, {0x8, 0x6}, {0x4000000000006, 0x9}, {0x1, 0xd}, {0x1000000000, 0xa00}, 0x2, 0xd, 0x3ff, 0x7}}}}) write$FUSE_INIT(r7, &(0x7f0000001200)={0x50, 0x0, r8, {0x7, 0x29, 0x0, 0x22000100, 0x8}}, 0x50) statx(r2, &(0x7f0000000300)='./file0\x00', 0x4000, 0x200, &(0x7f0000000340)) fstat(r0, &(0x7f0000000440)) 3m17.323228355s ago: executing program 2 (id=24): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x201, 0x6000006, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0xc080) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000009000000000000000000000300"], 0x0, 0x51}, 0x28) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0xc00) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_USERDATA={0x6, 0xd, 0x1, 0x0, "be2f"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x6c}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c80)={0x2c, 0xa, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24048014}, 0x4000) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000010c0)={0x8ec, r5, 0x8, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x44}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x46, 0x33, @mgmt_frame=@action_no_ack={{{0x0, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0xaa4}, @device_a, @broadcast, @initial, {0xc, 0xe}}, @sp_mp_confirm={0xf, 0x2, {0x324, @default, {0x1, 0x6, [{0x1, 0x1}, {0x6c, 0x1}, {0x30}, {0x16, 0x1}, {0x6c, 0x1}, {0x6, 0x1}]}, @void, @val={0x2d, 0x1a, {0x10, 0x1, 0x2, 0x0, {0x4, 0xff, 0x0, 0x6, 0x0, 0x1}, 0x400, 0x73, 0x40}}}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x83c, 0x33, @data_frame={@a_msdu=@type01={{0x0, 0x2, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, {0x7ff8}, @device_b, @initial, @random="f4e08ddb7fca", {0x0, 0xe}, "", @value={0x3, 0x1, 0x0, 0x1, 0x2}}, @random="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"}}, @NL80211_ATTR_FRAME={0x2f, 0x33, @mgmt_frame=@action_no_ack={{{0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x9c3}, @device_a, @broadcast, @from_mac, {0x7, 0x40}, @value=@ver_80211n={0x0, 0x5, 0x0, 0x3}}, @channel_switch={0x0, 0x4, {{0x25, 0x3, {0x1, 0xaf, 0x4}}, @void, @val={0x76, 0x6, {0x0, 0x0, 0x38, 0x3}}}}}}]}, 0x8ec}, 0x1, 0x0, 0x0, 0x4000}, 0x8090) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x20, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x188, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfb16, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10}}}}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @loopback, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff7fff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @empty, 0x81}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00', 0x3}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'pimreg\x00'}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) 3m17.123162783s ago: executing program 2 (id=29): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newsa={0x128, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x10000000}, {0x0, 0x200000, 0x7}, {0x40000, 0xfffffffd, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}, @lifetime_val={0x24, 0x9, {0xb4, 0x8000000000000001, 0xb4, 0x5}}]}, 0x128}}, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000001d00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="89b89afd"], 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) (async) socket$key(0xf, 0x3, 0x2) (async) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) (async) r10 = socket$netlink(0x10, 0x3, 0x10) (async) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r11, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) (async) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r12, r9, 0x25, 0x8, @void}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) (async) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0x104, 0x1a, 0x7, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, '\x00', 0x1b}, @in=@multicast1, 0xffff, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x5a, 0xb400, 0x2, 0xfeffff7f00000001, 0x0, 0x60000}, {0x0, 0x200000, 0x7, 0xfffffffffffffffd}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4d4f7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x7}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4042}, 0x0) 3m16.923436303s ago: executing program 2 (id=35): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100001c0000000000001c00000000000000", @ANYRES32=0x0, @ANYBLOB="080008000000000008000900000000000800020001000000"], 0x34}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') write$input_event(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x3d, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000bdce4208110f80106afc0000000109022b00010000000009043700022ee5cd0009058010ff037f790209050e0320000980070705ab0b7830aa"], 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="90e7bc", 0x3}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x68}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000240)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000190001002cbd70008020004000000800010000000e2f00000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4008000) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000540)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}]}) r5 = open(&(0x7f0000000040)='./bus\x00', 0x4e142, 0x0) pwritev2(r5, &(0x7f0000000680)=[{&(0x7f0000000200)="05", 0x6a000}], 0x1, 0x6000000, 0x0, 0x0) 3m13.927050887s ago: executing program 2 (id=73): openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r0 = syz_io_uring_setup(0x1d1f, &(0x7f0000000200)={0x0, 0xcd1d, 0x10100, 0x0, 0xaa}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x20, 0x0, @fd_index=0x5, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xf4, 0x2e}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x177f}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x38}, 0x1, 0x0, 0x0, 0xd37697ff280d3c0e}, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) shutdown(r7, 0x2) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getqdisc={0x24, 0x26, 0x10, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x1, 0x5}, {0x10, 0xd}, {0x3, 0xc}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x20040000) getsockopt(r6, 0xfffffff7, 0x5, &(0x7f0000000600)=""/142, &(0x7f0000000180)=0x8e) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000ec0)=@newqdisc={0x68, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0x8}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xe, 0x4, 0x7, 0x4, 0x2, 0x2cf, 0x8d2, 0x1}}, {0x6, 0x2, [0xffff]}}]}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x401}}]}, 0x68}, 0x1, 0x0, 0x0, 0x80d1}, 0x34008098) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) io_uring_enter(r0, 0x26c3, 0xdffffffb, 0x4c, 0x0, 0x0) syz_emit_ethernet(0x138, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000001020600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYBLOB="f3c86c5935a4555abfd65420f0a0f1f2bd917a6d33aa022814c78a6246dbf5ae6246554f9f0e9f95035875e04c839232bfb6761cb28c0ec19b3847e5041b5accb60282536a0a", @ANYBLOB="4f97e086ebe753521e1fc188d8a370386b7abfaf5fa2009cb577a6a1323a26121afa4ad822dcc66a5193c585c4a178db7694332f2ea9a5332de2b2d5f5c50ed1e22da1b804a4ccf262cd5f266c38ec2ce730743d40391abdc5449947380d5ca7e92f35c657e32e7f97c59ebf03091eb95b4aabe97e0e3559a8cf29864b553ce96efda457837a91d6e55175f2c25a8f1332f9129d898770b2bf5dbd340eea9db93be15070f81aefdfc70b08a0c4ce473960578fe832dccc0ca88cb6928f49f79b14f00cf8d51e7ff6aa", @ANYBLOB="d5b0a3899db8b91421618442ca84b577bd9635db4f43293c9d182be513626228ec78141a1a2be98173c7276b4c41e0f3a0859818d12643045486a87c81936d769ef3cfac91248022bd49ab2aecf2b7a126659a7bbb6dca78a47f5f935607d255cc14f8ddff86be67a171d28e3fd1e10c5e6360a9d175969dd555c5abddf5c5b7beb7203751a2c3791591c10e20a3c0e7f1695abbad5a974cf65d6c119f56b4b49488770c7ad599f0d58b761cff4f94"], 0x0) syz_emit_ethernet(0x21, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa442c678e9fb74e325efe271a88a81e008100080c080502ff09860400000000c38b"], &(0x7f0000000200)={0x0, 0x4, [0x80f, 0x7c, 0x73f, 0xe56]}) 3m13.00327335s ago: executing program 2 (id=77): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) (async, rerun: 32) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (rerun: 32) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xb) (async) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000810000001b"]) 3m12.972368369s ago: executing program 32 (id=77): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) (async, rerun: 32) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (rerun: 32) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xb) (async) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000810000001b"]) 2m58.423341051s ago: executing program 3 (id=313): add_key(&(0x7f0000000440)='dns_resolver\x00', 0x0, &(0x7f00000004c0)="a079394a04954e2d1523cd274d954f18a7b1235d2023e670955c12e7265fa97c2cfb7ba5f67d4a0f06d00c089c2dbb7034ddf203c4f50b4d19d6ab0b49d345571461f3c9bc2be016252397574e61cd9b5fc6337f92b077112e9d69d5f0d761e584bd5f7a22aa334740193d174c89a6670c1c0a98533ebffcb043f72e876d30dc59b400", 0x83, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r1, 0x2cb3b0415539fbbb, 0x70bd2b, 0x21dfdbfd, {{}, {@val={0x8, 0x1, 0x3c}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x3ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x0) 2m58.421783596s ago: executing program 3 (id=314): r0 = memfd_secret(0x80000) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setreuid(0xee01, r1) mmap$IORING_OFF_SQ_RING(&(0x7f000079e000/0x3000)=nil, 0x3000, 0x3000002, 0x11, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_to_batadv\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c00000010000305000000000000000000006dc4", @ANYRES32=0x0, @ANYBLOB="8b18010000000000240012800b0001006d61637365630000140002800500080000000000050007000000000008000500", @ANYRES32=r5], 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002100)={&(0x7f00000020c0)=@newtclass={0x2c, 0x28, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0xffe0, 0x5}, {0x4, 0xd}, {0x4, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0xa, 0x8}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x240008c2}, 0x24010090) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42) 2m58.333130804s ago: executing program 3 (id=315): ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x105000, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0x9, 0x7fff, {0x55, 0x6, 0x9, {0x0, 0x3a99}, {0x9, 0x1}, @const={0x3, {0x1, 0x2, 0xac88, 0xff80}}}, {0x51, 0x5, 0x9, {0x81, 0x8001}, {0x99, 0x1}, @cond=[{0x8, 0xfff8, 0x2, 0x0, 0x0, 0x8}, {0xd, 0x0, 0x1, 0x1000, 0x200, 0xce19}]}}) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000180)={0x2, 0x9}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$P9_RCLUNK(r0, &(0x7f00000002c0)={0x7, 0x79, 0x2}, 0x7) vmsplice(r1, &(0x7f0000001440)=[{&(0x7f0000000300)="9ec1d099b80a8004733e8c94e08fdcd6fe4d07789d86bcc3d44e7f0aaf875be7dbb8bc443a4c2f08be83060b8ff791d42823a0c2bc1a65e619279da3236eb52d050a29df0671945d7958176a5960061c1fce1878f0caca9ab3f9063e07291a0a1f6f72c1d369fa6b4a4b1da48c72bb60175da56afb6970c49caf1856a8f6a5a5b682f955efe63fcf4785ddc2fa519d0dc77bb4a12647592b81afde0af4c20a95e21d0fb00719f3527d019d7063dd44829505005a52238978d2ff9d", 0xbb}, {&(0x7f00000003c0)="d9ebd1ad2984a9ed41b377c329a275bae1e26e4308c0c1ce4f28912af5ff60d5204b902cdefbba68ae3bc2ac679323a2f7b23273da49ec1ef0110732a3d775f5cfacbb780f4a", 0x46}, {&(0x7f0000000440)="7f5f7be2c1543f02d54ce762b871e540b80a783f505cef9ebcd182a32dd9927e6887c66f84793ce4db260e72fec2badda987c7b078157d85a8495ddc4be8108b6779aa51efc8ae31aa95d29bce2445f458a1c9b116a0241fbeb05c932df447e95519e3cadf36fc7a7a46757e87056c30ed582f66ad402f55e8670fd8b6c871188e7fc4548fdbc6891c479fe08de87d012ae4a04f6dc025e4202904830eaf9e4fce7822902390ebadabe261350a2550a374c200b4b60ca0cdf07575e8092e3a4a931f6729b4aff010468156aeb3243092b742f0ecb0ed5890d1d0b1fb04c263906e3f3de983e4a1c37c082649cb3d38d594519f3bb11f79902d4533a58f27850c83685a7ea6e25a0fcbf07c462a6489192ff52fcf85d258ae53fa0fcb4e35d8c39e028bbe0116edaaa8c86a0d63e8a5e698d20436d6f5efb34b0ceb6d767d889cba56bfe17c8fa58839f85f6b0f10ac6be2f7ef56f9cfc06acf6c656c53d8a44a68972d5e91a67dfb1e0cb7d431b3b00bbda499ee7a6791e3553202bab9d33474ef715e3bf6a5d2047e0c07d295d02d5732b61c6878fd91f38f26707ee6ff7dda7a83fc0ba8cdc74204ee427d73d87a3803c77e60984dabf6cc1a5423097420bbeebfdfa44028c701e44d1bdfe3739effe74337bdd1aa5495c7c97bac9e996300d93d1fb3e6028a66584d8552224c1c8e121d1d48de45ef37a69918d650e5308a5295ef109f8e64fb2632468df8b2b0fede8306d245ecbc45e0781901ef18a63c91f31fd14540b43a1c9602cf8c1d850054c8f78a1ed736393ad5a666c8cb96e1a84439975a79eda1e5bee63559946d9aa3edfa9756725e5243b207aa5466b82ccb5ed9b1aa39d196b7b6ce1edd39195c55e0d67eba804439cca0b0e5adc332199284131d67b64c6d0a63a4017c73b1ddfcb721d651732a7b4edbe853bba65b95d1dd070b30272f3b8861c23fa32cf4d57b443513accded86f260816f71bbc2cf52e6915e9694c7253d4299db2875a40d131e268de5707eb069f426d1a8558b2c7eac98c699983470dd66a908951b9b8ee57a8c8d730be6aa8f5dd09301c09bea0734ae41d9caf29a1907cf22fca189a44d524aa51c405c54709b1b50bb32fd441d46acba8136fd02c63727cd2520aa5d7f82dfd0bf9ed0850bcd920792f0aef33f91b27b6ec09ab341611e72a301a02b334880eab7d3091ae71863755ddfa0f103fe6ba07ab1812a42c0f9320edd80e722fb2e5f8302e72490c7821d53b5fcb75fe09fd894a82bed0137ae13ce53a9caeb97bbe91356699779f5d11b7e050f6c34bb989e66f6fc6373ad46f76467113e8dc03300daf192fea8eecd161847775c6da9a3c6ba29c80c92a934b22222c67f73ebd50bc628781d5740fc52af5cea937f725a1c32b775fcbd71c6bba1d5acbee29b1410c42b8bc3974de5900812f61612e286355b3b4deb99d1da446c7cf99eb18594468e84c0bfb46e2ad8961c5d77642df78bcee44241a18c7bfec35932e48854037e65d6ccc4cb42e3c5668921849b9f35c6d24a0428d29020b453ae7fc0115cd991c15df7404d5a386f57d38bf2c1225820791cce2f4c2da65b280edd7f7409d0b08d36f662a35cc1e94ab41a12db41cd739f373d03bb93970f3bd9b55180566abdafcae165c2a89d76df6434520f252f156300f84e55602b2bafeca0b3592e53ef10c4493f167b579a5e1c94dd9c6772dd39ac884ab5770caa5032a4cc3d43275d47fe6294ac438fe275553b590487093cc213968280fc4179c5613ae64aa048ab905d32c3d7a5c48161fd6a7d9beaa74538f36714255a8d88bcfce8715a47f5320248c13f4b1a404c002e4c4b8543e42bdb56a9fd024e49524e3b2a70958bbbddfc4c95ab35c85d23534f86b191201b9d169946a92a754a78e1011706fe272ca9d1b9f59386a3232275ee9886f4bf9db35bb4f811481c7c3410e078d9450bc77460d6703fca677e628e2552fbc520c452e78a39bd9aca29e60af5129a94ba128c1170bd48d14d9a2900e9ccf5e232d1d97e4a7d23c7e01a40787f90679a900fe6e86c1adf67b9d6880a50dda3b1c5cfcda092ef8bff0fae6678df03b7d8cbc6f5e020d11811389560604ce903addc1cbc0572ec64cb5a575d351f2027f0bf711c932baa0f785217c07fd5cd6ea2e33eaea28cc1a6701e9d28e9733cf83eceeb8236caf20f03f370a6cf3358551bfd0eaf5bca5454e980cc636ec7aec0365a4fab545373013effa0f9af38cfa9e3f0a7ee957149521dfc84fff8000d694ca631e0c8a25cdef70f05528bd7172ae8845c88e41fa48e6460e8909e6e8d4a0c89062c371c73ad8072f512516d58dd063d979659a31712cb456641bcc10ada50c99f2a28b34e04ff7d908f702b79ad39ca80e4d6159990d8f102edd780a9de52bcc49337768acb7dff4f721403725189f2b08903b79b670d0d15ff96e8d051ad82765c0496f492e7c0f8f81b92f1def8a53e662d1d248caba848d039169d6a5a179acc86e7d8af0c69d136c26a712f4c1fd4d41c8b790070a37dc7ad1f88279df5d34f73ebcbd721c8b8fc447e50d95fb0ac252fbe14a7860f9ec0d874009599425b55aebe5f0197796342b8aa20b2473f9711beead6f4fd7f78655ae91f1a4a2b9b384bc73421f8e17de5fd637ea854f4eb69d32fb682388498c24f73497271deb65fd1a55ff0a8a4ace8beeaba128df1b5e182e01a76fbc9c5434e7cdeee68c21a93e3ee4f4ddb2968ba9043729cfb6b67b5c36f5c797949f67190873277d56673529dcba91f33fc1378dc70079e9df06f1f472f87d2e7f93460538dddb85d5167115f73f666cf8c70a425e9e3967272d55de63d548e5d10a702ed2e2c86990b3150d6ea66f5d946d248b9060b809d2cf11816040a9f9027aa49b652d20cc05c06bd40376be1ba462b88188ac33aed6dc374e16376cbe7cf2e30db483528a426a68d4500d726e01b70fe0dc278ad72b5ff61c89a222b5ceed69962d8d11172b95c2a3c69fa4e461540f73b2858c1fd89da3ec40c6ea53f950a6759395bbd773f762234c53fb975a82a68f6a7c864707f8e122926f9497075071baf6caaf06ddc9d0935f5e158759bc3757c1d26c1de10b0af052c406c495f2861ba9eacbe422c4b3057204d53897f9c8148a8b11bfc32ee5871425a0d801c8cb2e66aba1427a41ca73cbbdd0745dd0c86ceac6ae3f6f4e7c0b57786c2ab36cd2c652fc43360129cfd113542530cee9f172e66dc66511aef0866707a3ee7dc34a9c862e45e3d61bf288ea0cf889fe099be4d29a35bff71e60974dc9f79efcf45c270e9dc71bd63c9c70ad6f65d8cdfc84ac3cd272ecee28cd3ab6a8d83ce28ecaa14ab2cd2c50c828548a04a2e942d259803d4071e31478d78b6b66a6af1c4dded17c350f6b6d1d84e2990e3906ef8914fe5aa12bb6e2464a6e1496dc5c9136802dcf63d62a7cbd43cd0882791c2d4b8bfc5d01ff23004ee5cf40beadfd8ed011d5f9c3770ed7a48fc77394d384ec64525c5394600b32d951f5f0ea285d82141ebf4911a23f9b291bffed13202b22d044b9ca17c4805dd869f875631d8d10b215b02ac9ad3a61187caaf04c461eb14f05e6fd7cbbf9fc7c7606d6daebc9c025f309f60deb1ccc56d8dd30f8fae3bfb54111ad000824ead8106581673b781d440ed4b2ae200ad6783467d6b426e055f736aac547f4fe392c1b0055e64536e33e2b678ef54c139ff3363bd116067caa071a5b1202bc9feb624988a5340da563e77dcebd5e0c87a3704ceb0219824b11d4cf578dafe3d637a45b9b1a05bca609d286d971ad3b6e114b1aaa6b86f4ee13a1176c454a4af18a62d9dd7f3b48380996d1a9897e191ab8d2f2ac5ee5930f419e53c45b75d35f9c8b80d08e6df8dce582e9e5f21f6be402a4fcae59ec8172e03893893bdf68ba287c5bae5f71aa378b948b4b84792ea25a3e6bb9568afa67494809e78286e79e456c08cf7f0710dc01475abfc1c960debebf71f80bac1373b3984a8d9517bdae4bb1ddfd02e1c10cac8ad3b7bd5e428276b54bdc1351eb9958e5a0e99b60ed8f5952838bd032eeda5d38cd99a7088df618090d2e547b271420d4b101d5456a5db280799d337504743fe4a3a08957e692bbedfb2395adbe0baeffdc4058e31df39614179aa4f9b87f4f7e0bddf554bbba12d424f8fa7fee8aa28e7ec3bbf48a1996ee75d14343c3e76cde42621f1266abb9a2c763d212248b1a63170eea0b512d83905e5e130594bf4d107fc0096ae1406d116e29eec764d8560a8134871dc64e3a4d031135364912a9705652fd1209d5677c495430d89dc7730790e84d739c2ee13ffdbc77f48879376b2df3aaf995bf32d5238c64529bfd4053a3ae4421d493b810b572e22409a587d25793af374758d757b1bb00230ce3dcf1349dcf81dea05ad0adc14f20eefc4b6e95cbb338ab4e97c5fd73d81651a029531fcb1663027a729e0fd4094044f73a13eeb71fb06236b49b6dba963e58b43980f650a0918cd17acc437c8ac125db4fadd48efe88fde47bda7bfe5edbea1e668628c115ea42f4e63de47aef4fb6c1c8ddf60db8f8081a0ccd1a56e759b06dfe77395464dbb2521e032b6c97efb788728821d46ce68304add07b60779540a6941c77fd7ffd4128e4b8bc882fab7d6eaaecd402e1b27be79954e77e982a146cc3c0dcabad380384384149b88f7910975e44a11a56669e5501e3ec4c921b03ca179b2f89697e59224ab3a5b1fa6d2f71802a4995bdb015d738b4bf0f6f63a6e9de2b5b937307f17fd52306113cba6a9888583cb916ee2428dec69a045c39982844454628529ac6f0baa0957c8ae8f262f77412d1947741c139e4960b801cb4088f84a173dedd6eade89288609c573b054f0d38b3aee313f386c69866de665a7ec0e0976fffdc084746ff564c313db63747341fdfd993e06afde36c38f60653d7a679efcb532355caaa866a5ddbebddf042a227b2bc5b7e6e300936c11a55eb56884ed88ac78aea2918c57b205a20048024affa6d523bb753fd09b1b7081e262ffd29a08ff76bdc02c61f263ab25c01814b0622ebce13d3cd370fa52bdab4042afa75538b15b79421e55031ff4226da50ea876b38e45aceb643b8ed94796f35758c016ed0a383fe40244bc5e445b886506a348e48a57cdd68fc1e8746e9ca71dd9029308a3ca31d1568cc7301f8d4b2df836238f121f85a09c5de3d09cf16e642b69b226703691b09d1ef67783f89b24bdae71840bb16263605aa5d8893a94b07f6739af8358d837ed43497d797bd6295dd56bc4aa8ab2a901d44633e6282eddf9a56ff2642dc1e62f8fdc765893b0d9dfb8530ff8bb55a1a560840f09c34a0077148f2c844392ce92a8385c18230312b045ccdd703b57f55f384b3c9fc444e7b164d61005795209d91d184a106cedfeefde32769880f85d8cfd0660d9472ca0008746a97b77075f1d0627c4d1b923c76b32c59c071a8cc31f250c0a99492dd6e6d6284eb362573b36f00310d3fe6cde062500440932f6b97951bba6e1e5a154a1136d02b80b90115aa35d706bffa61d022414396e0cb081ef94509151cfcaeca6ab2eba26f7b1a94cd7b802776ee98666cf030e017294053be90fec6dbd6739077367a8b48ac95fb590bbb8a32fe31d360233cb1e669a652356e38e4112fd5b6eb238f1ee57f9bd530b2b0ee1764e5d543ad3893ad849d48478f0947823d438d129d090fccea6342acee78ed57c739ef04aa0c91bb683cb3bfc2ea5437ecaef21b9bbccda30c0cb", 0x1000}], 0x3, 0x4) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000014c0), r0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r0, &(0x7f00000015c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x78, r2, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xb}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001840)={0x4, 0x0, [{0xa000, 0xf0, &(0x7f0000001640)=""/240}, {0x50000, 0x3f, &(0x7f0000001740)=""/63}, {0x4, 0x73, &(0x7f0000001780)=""/115}, {0xeeee0000, 0x0, &(0x7f0000001800)}]}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), r0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001980)={0xb4, r4, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x6, 0x100]}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xa}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xa9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7dd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}], @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x12b}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x329}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2aa}], @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001ac0)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001bc0)={'syztnl0\x00', &(0x7f0000001b40)={'gre0\x00', 0x0, 0x7, 0x7800, 0x1400000, 0x10, {{0x12, 0x4, 0x0, 0x13, 0x48, 0x67, 0x0, 0xa0, 0x4, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x14, 0x83, 0x0, 0x1, [0x22, 0xf, 0x7fffffff, 0xfffffff7]}, @timestamp={0x44, 0xc, 0xef, 0x0, 0x5, [0xfffffff9, 0x7]}, @rr={0x7, 0x7, 0xd1, [@private=0xa010100]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x7, 0x49, [@private=0xa010102]}]}}}}}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001c00)={@multicast1, @multicast2, 0x0}, &(0x7f0000001c40)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001d40)={'syztnl1\x00', &(0x7f0000001c80)={'ip_vti0\x00', 0x0, 0x10, 0x10, 0x401, 0x6, {{0x25, 0x4, 0x0, 0x8, 0x94, 0x68, 0x2, 0x5, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @remote, {[@timestamp_prespec={0x44, 0x1c, 0x4e, 0x3, 0x0, [{@remote, 0x4}, {@remote, 0x3}, {@remote, 0x5}]}, @ssrr={0x89, 0x13, 0x8a, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x43}, @broadcast, @multicast1]}, @timestamp_addr={0x44, 0x4c, 0x3a, 0x1, 0x5, [{@multicast1, 0x7ff}, {@multicast1, 0x2a}, {@broadcast, 0x80000000}, {@multicast1, 0x93d}, {@private=0xa010100, 0xfff}, {@private=0xa010102, 0x652f}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0x7ff}, {@rand_addr=0x64010102, 0x7}, {@empty, 0x849}]}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001d80)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001dc0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r5, &(0x7f0000001f40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e00)={0xec, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x1}, 0x40050) openat$kvm(0xffffffffffffff9c, &(0x7f0000001f80), 0x105402, 0x0) syz_emit_ethernet(0x95, &(0x7f0000001fc0)={@random="afd3524724c2", @local, @void, {@llc_tr={0x11, {@llc={0x7e, 0x0, "fd98", "7ecedaebf970e90456326654b00338bfc0046a1e91e4704866fba264704ec8a735301e486800a936b2102684497fcae7d06459d3ba326a2ac7ab0d7107af082ca2b28dedd66af3405ed0392d55c7f14694e8db22b56c8e941bf8eaff4685932406221d7ee951f0b75847e566cebd7bb20713f2a5deecdc09df1502f70be2909bb0e848"}}}}}, &(0x7f0000002080)={0x1, 0x4, [0x1a2, 0xb3d, 0x389, 0x985]}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f00000020c0)={0x3, 0x0, 0x10000}) r11 = syz_clone(0x140000, &(0x7f0000002140)="2a454e1c7e4804a23de392b1e5871b2bfe48ab64ceef4b9f5cc28966a5ffd3af5db26e7255de79e3714bb45c5df941bac862fcbbeffb44c42defb9f9709f4256a8dab19a3ef2d3f168c694c669b865b9eae08bfc57ca83d36343270a887a8a7b74648dedf2b45e32069d97f8f9342ca8aaa7e6fb1e7dcdf2963e2860e848b1a54dc2500ca3e4749f94e58bea571044e58953fae5a85276cc5c6023deb94d1aaa1f3b620cf6bfdb52e2a86aae01e44f67d075eb890376a4b5e528b92516eb9ab239532ddfed9c1342e9f607f065bf1b5d0b441ea22feb3186ec47c5", 0xdb, &(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)="6069ddcf96e0199d5d74726f15f932a4ec1890c7ca87c74f79afb612309685c96edd10567bcde5aeefd42bb20fb1f191ba29d20c13cf27e9586ceb87414fa95ba495f1f7e1ffefa48f9d739f713298d661c6a15f3104b5971718ccbb1b673d9d277781455d6909f999f6425d6d7238c84a8a3bc791df07cca54784f5a18554cad4d7f69e5b28f2f8fa2ef3222ceb5d3aa6c2f27c1e9b3ffd1939a7b1d084685d5307e7da14d2ada72beed4a29f6bcb127535870f4003afdddd11ca66852b20d33332f95217e715dd9352bd52f0852a00d7cc04fc0ff2ba53dc25aa0f5d5b72c2") r12 = getpid() sendmsg$nl_route(r5, &(0x7f0000002480)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002440)={&(0x7f00000023c0)=@RTM_GETNSID={0x44, 0x5a, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NETNSA_PID={0x8, 0x2, r11}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_FD={0x8, 0x3, r5}, @NETNSA_PID={0x8, 0x2, r12}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_NSID={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x20004000) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x5) shutdown(r5, 0x1) 2m58.273243723s ago: executing program 3 (id=317): mkdir(&(0x7f0000000200)='./file1\x00', 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) (async) r2 = socket$unix(0x1, 0x1, 0x0) (async) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file1\x00', 0x0, 0x8}, 0x18) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000340)=r3) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) (async) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x8}) (async) r7 = dup(r5) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, 0x0, &(0x7f00000000c0)) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_CVLAN_PRIO={0x5, 0x4e, 0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6, 0x5e, 0xffff}, @TCA_FLOWER_KEY_ICMPV4_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_SCTP_SRC={0x6}]}}, @TCA_RATE={0x6, 0x5, {0x1}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) (async) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) (async) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) (async) chdir(&(0x7f0000000080)='./file1\x00') r8 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r8, 0x40049366, &(0x7f0000000180)) (async) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000006800010025bd7000feffffff0a00000000000000180008801400010001000000000000008700040010480800060007040700000008000500", @ANYRES32=r10, @ANYBLOB], 0x40}}, 0x40040d0) 2m58.143394042s ago: executing program 3 (id=320): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'virt_wifi0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x29b63}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x10}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}]}}}]}, 0x44}}, 0x0) 2m57.861561044s ago: executing program 3 (id=325): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d00)={0x30, r2, 0x505, 0x800, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_IE={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003a00000008000300", @ANYRES32=r6, @ANYBLOB="04005b00060065"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="00012dbd7000ffdbdf252e00000008000300", @ANYRES32=r8, @ANYBLOB="1000e3800c00000008000200050000000800c9002f6e49ad04000101"], 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r10, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010040000000000002034400000008000300", @ANYRES32=r11, @ANYBLOB="08002600851600000a00180000000000000000001c005a"], 0x4c}}, 0x0) 2m57.813997136s ago: executing program 33 (id=325): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d00)={0x30, r2, 0x505, 0x800, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_IE={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003a00000008000300", @ANYRES32=r6, @ANYBLOB="04005b00060065"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="00012dbd7000ffdbdf252e00000008000300", @ANYRES32=r8, @ANYBLOB="1000e3800c00000008000200050000000800c9002f6e49ad04000101"], 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r10, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010040000000000002034400000008000300", @ANYRES32=r11, @ANYBLOB="08002600851600000a00180000000000000000001c005a"], 0x4c}}, 0x0) 1m29.880762727s ago: executing program 0 (id=1957): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close(0xffffffffffffffff) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000300), r6) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000048000000030a01020000000000000000010000000900030073797a31000000001c00048008000200000000080001400000000508000240000b45450900010073797a31000000002c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000140000001100010000000000000000000000000a00"], 0xbc}}, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x4) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r8) ioctl$SIOCSIFHWADDR(r8, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) ioctl$FBIOPUTCMAP(r8, 0x4605, &(0x7f0000000200)={0x2343, 0x9, &(0x7f0000000040)=[0x1000, 0xf, 0x10, 0xd9f, 0x8, 0x6, 0x6, 0x1, 0x9a68], &(0x7f00000000c0)=[0x2, 0x5, 0x1], &(0x7f0000000100)=[0xfffb], &(0x7f00000001c0)}) r9 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r9, 0xc0945662, &(0x7f0000000100)={0xa691, 0x0, '\x00', {0x0, @reserved}}) syz_io_uring_setup(0x67a9, &(0x7f0000000400)={0x0, 0xd626, 0x10000, 0x3, 0x166}, &(0x7f0000000080), &(0x7f0000001040)) 1m29.812211963s ago: executing program 0 (id=1960): r0 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40088a01, &(0x7f0000000000)=0x8000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x2a, 0x2, 0x13) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x64}}, 0x4000080) r4 = socket(0x10, 0x803, 0x0) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) write$binfmt_format(r5, &(0x7f0000000100)='0\x00', 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) write$qrtrtun(r5, &(0x7f0000000300)="ca0e808bb35b", 0x6) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NFT_BATCH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x6}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x40004000}, 0x0) 1m29.712266038s ago: executing program 0 (id=1961): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x214000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x800, 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x20000, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) eventfd2(0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r5, &(0x7f0000000a00)={0x2020}, 0x2020) close_range(r4, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x8, 0xffffa888}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7}]}}}]}, 0x44}}, 0x4008080) socket$xdp(0x2c, 0x3, 0x0) (async) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x214000, 0x800}, 0x20) (async) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x800, 0x4) (async) socket$tipc(0x1e, 0x2, 0x0) (async) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x20000, 0x4) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'dummy0\x00'}) (async) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) (async) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) (async) eventfd2(0x0, 0x0) (async) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) (async) socket$nl_route(0x10, 0x3, 0x0) (async) fanotify_init(0x0, 0x0) (async) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) read$FUSE(r5, &(0x7f0000000a00)={0x2020}, 0x2020) (async) close_range(r4, 0xffffffffffffffff, 0x0) (async) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x8, 0xffffa888}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7}]}}}]}, 0x44}}, 0x4008080) (async) 1m29.642032606s ago: executing program 0 (id=1962): mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x200}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) fcntl$addseals(r0, 0x409, 0x1) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x4, &(0x7f0000a8a000/0x1000)=nil) 1m29.641502471s ago: executing program 0 (id=1963): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000140)="8d0222a3b17ce73efc6f1eda4f2e0748e65f003f316af37e380ac63e6723d022dc5971b97b17e3946cb46a8484f7ed229d48", 0x32) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e20, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10bd}}, 0x0, 0x0, 0x33, 0x0, "f65312489b60000c2512d11744e4816bb7ec9a9789770a2c09fe6bebc05ee66ee086588dc19a0f005773fb622b0d450ae6609f186d439a3c9953a878d740e7e455a6919c32b2742583d3dce8abac0e0b"}, 0xd8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000800)) r1 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x40080, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0xa) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x6d93, 0x4) sendmsg$sock(r3, &(0x7f0000000780)={&(0x7f0000000300)=@in6={0xa, 0x4e25, 0x68, @empty, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x14, 0x1, 0x51, 0xfffefffd}}], 0x18}, 0x4000000) ioctl$KVM_SET_IRQCHIP(r2, 0xc048aec8, &(0x7f0000000740)={0x0, 0x0, @pic={0x21, 0x7, 0x3, 0x9, 0x23, 0x7, 0x0, 0x8, 0x5, 0xff, 0x17, 0x9, 0x0, 0x9f, 0x4, 0x10}}) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000800)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x4}, {}, {}, {0xe5, 0xfffffffc}, {}, {}, {0x0, 0x8c7}], 0xfc, 0xf2, 0x7}}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="03"], 0xfd1, 0x800) r5 = fsopen(&(0x7f00000003c0)='jfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000280)='uid', &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\bb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xd7\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r7 = open(&(0x7f0000000000)='.\x00', 0x40000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$9p_virtio(&(0x7f00000003c0), &(0x7f0000000480)='./file0\x00', &(0x7f0000000380), 0x2000040, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r7, 0x40049366, 0x0) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$x86(r8, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$x86(r9, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) 1m29.522066397s ago: executing program 0 (id=1966): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) gettid() (async, rerun: 32) timer_create(0x1, 0x0, &(0x7f0000000380)=0x0) (rerun: 32) timer_settime(r1, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) r2 = syz_io_uring_setup(0x1e1e, &(0x7f0000000580)={0x0, 0x86f7, 0x10100, 0x3, 0x38a}, &(0x7f0000002000)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) (async, rerun: 32) io_uring_enter(r2, 0x48e9, 0xf2bb, 0x2, 0x0, 0x0) (rerun: 32) timer_gettime(r1, &(0x7f0000000040)) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async, rerun: 64) r5 = socket(0x10, 0x3, 0x0) (rerun: 64) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r6, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000300)=r7}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000400)="e8", &(0x7f0000000480)=@tcp6=r5, 0x1}, 0x20) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0x5, 0xe, 0x0, &(0x7f00000003c0)="000000000000000000000001e370", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) (async, rerun: 64) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x4e24, @remote}}) (async, rerun: 64) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007040)=ANY=[@ANYBLOB="140000001006000000000000000000000000000a6c000000060a0b04000000000000000002000000400004803c0001800b00010065787468647200002c000280080003400000000005000200890000000800014000000009080006400000000208000440000000170900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x94}}, 0x0) (async, rerun: 64) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000180)='binfmt_misc\x00', 0x9, 0x0) (rerun: 64) 1m14.530759892s ago: executing program 34 (id=1966): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) gettid() (async, rerun: 32) timer_create(0x1, 0x0, &(0x7f0000000380)=0x0) (rerun: 32) timer_settime(r1, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) r2 = syz_io_uring_setup(0x1e1e, &(0x7f0000000580)={0x0, 0x86f7, 0x10100, 0x3, 0x38a}, &(0x7f0000002000)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) (async, rerun: 32) io_uring_enter(r2, 0x48e9, 0xf2bb, 0x2, 0x0, 0x0) (rerun: 32) timer_gettime(r1, &(0x7f0000000040)) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async, rerun: 64) r5 = socket(0x10, 0x3, 0x0) (rerun: 64) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r6, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000300)=r7}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000400)="e8", &(0x7f0000000480)=@tcp6=r5, 0x1}, 0x20) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0x5, 0xe, 0x0, &(0x7f00000003c0)="000000000000000000000001e370", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) (async, rerun: 64) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x4e24, @remote}}) (async, rerun: 64) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007040)=ANY=[@ANYBLOB="140000001006000000000000000000000000000a6c000000060a0b04000000000000000002000000400004803c0001800b00010065787468647200002c000280080003400000000005000200890000000800014000000009080006400000000208000440000000170900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x94}}, 0x0) (async, rerun: 64) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000180)='binfmt_misc\x00', 0x9, 0x0) (rerun: 64) 28.194052959s ago: executing program 1 (id=2732): ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x0], 0x1, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000040)={0x0, 0x1}) r2 = syz_open_dev$dri(&(0x7f0000000040), 0x20, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r2, 0xc00864bf, &(0x7f0000000140)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r2, 0xc01864cd, &(0x7f00000001c0)={&(0x7f0000000440)=[r3, r3, r3], 0x0, 0x3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x20, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r4, 0xc00864bf, &(0x7f0000000140)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r4, 0xc03064ca, &(0x7f0000000380)={&(0x7f0000000080)=[r5], &(0x7f0000000340)=[0x100000020], 0x400000000009608, 0x1, 0x3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r4, 0xc01064c5, &(0x7f0000000880)={&(0x7f0000000280)=[r5], 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f00000000c0)={0x0, 0x1}) r7 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x2000) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r7, 0xc00864bf, &(0x7f00000000c0)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r7, 0xc02064cc, &(0x7f0000000080)={r8, r8, 0x0, 0x0, 0x2}) r9 = syz_open_dev$dri(&(0x7f0000000040), 0x20, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r9, 0xc00864bf, &(0x7f0000000140)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r9, 0xc01864cd, &(0x7f0000000340)={&(0x7f00000001c0)=[r10, r10], &(0x7f0000000280)=[0x8a, 0xceea], 0x2}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000100)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f00000002c0)={&(0x7f0000000240)=[r1, r3, r5, r6, 0x0, r8, r10, r11], &(0x7f0000000280)=[0xc8f6, 0x8, 0x5, 0xc], 0x8, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000ff0100000000000006000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000000085000000860000007c21100001000000183100000400000000000000000000001842000006e30000ffff08000000000006e8070005000000950000000000020056ce81040000005dc5d3c2410d47cc9637fb70a94d83eb47cd4f1cba0fb6df4568e5aaea6b3b3d1fb790d2fd719314fd762a532810932311b78be64faba1c7c80368613782744f6a70804aa8c1edf5b01e2160aaec6cda2f79cb"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, @sk_reuseport}, 0x94) 27.243933493s ago: executing program 1 (id=2745): r0 = socket$inet6(0x10, 0x2, 0x4) read$usbfs(0xffffffffffffffff, &(0x7f0000002840)=""/4096, 0x1000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000001280), 0x3, 0x0) ioctl$X86_IOC_RDMSR_REGS(r2, 0xc02063a0, &(0x7f00000012c0)=[0x101, 0x10000, 0x101, 0x2cbd, 0x5556, 0x7, 0xff, 0x2]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='dctcp', 0x5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0xc, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0xa1}, @ringbuf_query, @map_fd={0x18, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}], &(0x7f0000000000)='syzkaller\x00', 0x518, 0x6e, &(0x7f0000000200)=""/110, 0x41100, 0x4, '\x00', 0x0, @sk_skb=0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000002c0)=[0x1, 0x1, 0x1, 0x1], &(0x7f0000000300)=[{0x3, 0x3, 0xb, 0x5}], 0x10, 0x7f6}, 0x94) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x30}, 0x18) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_ext={0x1c, 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000440)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000480)=""/239, 0x40f00, 0x34, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x2, 0x8, 0x2, 0x3}, 0x10, 0x5bca, r1, 0x7, &(0x7f00000005c0)=[r5, 0xffffffffffffffff], &(0x7f0000000600)=[{0x5, 0x5, 0x8, 0x2}, {0x1, 0x3, 0x6, 0x9}, {0x4, 0x5, 0xa, 0x3}, {0x5, 0x5, 0xa, 0x8}, {0x3, 0x5, 0x6, 0x1}, {0x2, 0x2, 0xe, 0x9}, {0x0, 0x5, 0xd, 0x8}], 0x10, 0x5c}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={@map, 0x34, 0x1, 0x0, &(0x7f0000000740)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000780)=[0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0], 0x0}, 0x40) r8 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x0, @void}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000880)={@fallback=r1, r4, 0x1, 0x2002, r6, @value=r8, @void, @void, @void, r7}, 0x20) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x2, 0x200, @loopback, 0x7}, 0x1c) r9 = syz_clone(0x2821080, &(0x7f0000002680)="c0", 0x1, &(0x7f00000026c0), &(0x7f0000002700), &(0x7f0000002740)="adc9a4b4d7e1b5d16f2fa9739190f8513323b0f1eff64de92036e706b129d462e3de373c76a8310137937571125510fecec8527452f29d0803af6ebdc751e023816dd7f2b1f7b9c642c8f05dd686d9477f0d386427a6ba84f15b5527f0240b2d3642298a9aacb06b80399a482973ad8152f94999f65f8fa6238c1d2a037ae282c7c67a387f708b00ae07a19672352794e0b3376cdf204ccac2198901d5acb41cb405b2566d94dc47d8888e8b2d2651e0c7319ff29ee3d2b0ef1b8d5b8715ad2af86eadc07b516bccf0ebac") r10 = syz_open_procfs(r9, &(0x7f00000001c0)='attr/current\x00') read$FUSE(r10, &(0x7f0000000640)={0x2020}, 0x2020) sendto$inet6(r3, 0x0, 0x0, 0x20000045, &(0x7f0000000140)={0xa, 0x2, 0xffff, @loopback, 0x3}, 0x1c) write$P9_RMKNOD(r3, &(0x7f0000000280)={0x14, 0x13, 0x2, {0x4, 0x2}}, 0xfffffe5c) sendto$inet6(r0, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) 26.20673193s ago: executing program 1 (id=2753): syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x10b801) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "0a4d234267d2006769bc897cee448c9238b6752cf30f64f6ed15634e05c6d5da17b131ca12d529939bfd026224ce8ce78daf23c1efc85dcf8d30017056422bc1", 0x25}, 0x48, 0xfffffffffffffff8) add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xcd00) fchdir(r1) 26.111616086s ago: executing program 1 (id=2754): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc000, 0x103) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) r2 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980900, 0x3}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x0, 0x8, 0xfffffffffffffff5, 0x4, 0x3ff, 0x1, 0x5, 0xfffffffffffffffb}, &(0x7f0000000100)={0x2, 0x6, 0x6, 0x8, 0xc9d, 0x9, 0x8000000000000000, 0x1}, &(0x7f0000000140)={0x98, 0x2, 0xfffffffffffffffb, 0x7fff, 0x3, 0xffffffffffffffff, 0x4, 0x88ad}, &(0x7f0000000200)={r3, r4+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x8]}, 0x8}) ioctl$VIDIOC_QUERYMENU(r2, 0xc008561c, &(0x7f0000000000)={0x980900, 0x7, @value=0x2}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)={0x674, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xdc, 0x8, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "491bc0be1dc1f88092e741a88b64f6dd9218ad21b44b472e44f1d0807ee6675c"}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x9, 0x7, @empty, 0x3}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x570, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2c77f5b45361c6f7}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3e61c44c1b8928a2c12e7e85c7fbe4c4cf0a15a70da62957d9db2d3b6ea470e1"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e6ff122d2f21fa38ebdc4fdbf94c95d5d38bc1a8e8564e35a6f4d10159dc717b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xb47a, @loopback, 0x4b2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fe01a8bacca15dc608ce8e2ece3ea1ff37abd74951df162e9f85b04f8e6eff7b"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8, @private2, 0x1}}]}, {0xffffffde, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "57c8b1a3a2b994be8f59f2f6a011dd6ba806d166e4551f17739cbc67124d426d"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1c4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x41}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1cc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0x184, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x9b}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfffd}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}]}]}, 0x674}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) mount$9p_rdma(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=rdma,pord=0x0000000000004e22,rq=0x0000000000000027,\x00']) 26.110198051s ago: executing program 1 (id=2756): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x9, [@var={0x7, 0x0, 0x0, 0xe, 0x3}, @var={0x7, 0x0, 0x0, 0xe, 0x1}, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x4d, 0x0, 0x1}, 0x20) (async) syz_usb_connect(0x3, 0x3d, &(0x7f0000000240)=ANY=[@ANYBLOB="12010102ae299820fc0d0100ac240102030109022b0001fffa10170904510302ffffff01090507100800060808070593", @ANYRES16], &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x4480) 24.786399911s ago: executing program 1 (id=2784): getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x7) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) close_range(r1, r1, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000000010104000000000000000002000200240001801400018008000100e000000108000200e00000010c000280050001000000000010000580"], 0x48}}, 0x0) mount$9p_tcp(&(0x7f0000000640), &(0x7f0000000680)='.\x00', &(0x7f0000000040), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp,port=0x04e22,privport,\x00']) 8.571084486s ago: executing program 35 (id=2784): getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x7) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) close_range(r1, r1, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000000010104000000000000000002000200240001801400018008000100e000000108000200e00000010c000280050001000000000010000580"], 0x48}}, 0x0) mount$9p_tcp(&(0x7f0000000640), &(0x7f0000000680)='.\x00', &(0x7f0000000040), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp,port=0x04e22,privport,\x00']) 3.356709507s ago: executing program 6 (id=3065): bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0xd7, 0xa, 0x0, 0x0, 0x3d}]}, &(0x7f0000000040)='GPL\x00', 0x2}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x160b, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x50}, @NFTA_NG_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x84}, 0x1, 0x0, 0x0, 0x850}, 0x4040080) 3.292722192s ago: executing program 6 (id=3067): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r1) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0xe}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004024}, 0x40800) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x1c, r2, 0xc0b, 0x100, 0x0, {0x10}, [@ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x4044) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001880)={'bond_slave_0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x2, 0x91}, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x40, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}) io_uring_enter(r5, 0x2b93, 0xf9d0, 0x22, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE={0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r5, 0x4e14, 0x912a, 0x41, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}, {0xc, 0x2}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x1, 0x0, 0x2, 0x4}, 0xa4ca, 0x0, 0x2000008, 0x9, 0xfffffffe, 0x18, 0xb, 0x2e, 0x2, 0x2000009, {0x10001, 0x7fff, 0x2, 0x7, 0x2, 0x7fffffff}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4c840}, 0x800) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f00000003c0)) r8 = socket(0x23, 0x80805, 0x0) accept(r8, 0x0, 0x0) 3.228278269s ago: executing program 6 (id=3068): socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c9) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0xff11, &(0x7f0000000080)={&(0x7f0000000a40)=ANY=[@ANYRES32=r0, @ANYBLOB="f821313daca91f51efcfa12d4ca591a26a08d033fb384b972d1147b3", @ANYRESDEC=0x0], 0x68}}, 0x0) epoll_create1(0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000006c0)=0xe, 0x4) syz_usb_connect$cdc_ecm(0x1, 0x0, 0x0, &(0x7f0000001900)={0x0, 0x0, 0x5, &(0x7f0000000080)=ANY=[]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="14000000000000002900000034000000000000000000000024ce141aac14e2d5f1ce3c3b08363e0947eaed04ce7ff62bd0432b6a929c693b49051df3bab858d514a8dbcbcfcd4fb9059f6e5af8e70a770fea08ee963b6f2327c2f7d33dc9d920c8242164c598e6967eb745fba193e7a7960b14dfbd12d19ae4e484863b1be5064f78511f4e80f572e9fec93f399c1380a0335c999c75aa987186efbee2885c269179b362c8f7065935dc54d546bacd885d71d6febdeb"], 0x18}}], 0x1, 0x810) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)=@o_path={&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x4000, r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="0b0001"], 0x38}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000102c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010000104fcffffff00000000000000004e41de254c86568ba4531e88cd80c94d118068754aa1c75a2b341ab11823ac2a", @ANYRES32=0x0, @ANYBLOB="00000000020000001c0012800b00010062726964676500000c0002800800050000000000"], 0x3c}}, 0x885) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000004c0)="2c385a7af3be", 0x6) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)=ANY=[@ANYRES32=r8, @ANYRES32=r7, @ANYBLOB='&'], 0x10) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000bc0), 0x1, 0x0, 0xfffffffffffffd49}, 0x8000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f00000002c0)=r5}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)}, 0x0) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0xff31}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) 2.931366125s ago: executing program 4 (id=3073): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xf0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x21eae}}, 0x20}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800610001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r4, 0xffffffffffffffff}, 0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000004280)=[@textreal={0x8, 0x0}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000100)={{0x8080000, 0x8000000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4000, 0xc, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0xfc}, {0x3000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xfc, 0x3, 0x0, 0x4}, {0xd000, 0xffff1000, 0xf, 0x0, 0x8, 0x8, 0x0, 0x7}, {0x5000, 0xffff1000, 0xf, 0x5, 0xfe, 0x10, 0x6, 0x0, 0x58, 0x8, 0x4}, {0x4000, 0x8000000, 0xb, 0x0, 0x0, 0xfd, 0xfc, 0x0, 0x0, 0x5}, {0xdddd1000, 0x100000, 0x0, 0x8, 0x3, 0xfb, 0x0, 0x5, 0x1a, 0x2}, {0x1, 0x3000, 0x0, 0x2, 0x0, 0x54, 0x7, 0xfd, 0x0, 0x0, 0x7, 0x81}, {0x2000, 0x9}, {}, 0xddf8ffdb, 0x0, 0x0, 0x5003a, 0x8, 0x8000, 0x2000, [0xdd41, 0x0, 0x2]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x20, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r5, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) r11 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000000)='yeah', 0x39) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) getsockopt$inet_tcp_buf(r11, 0x6, 0x1a, 0x0, &(0x7f0000000100)) close(r10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc4, 0xc4, 0x5, [@float={0x6, 0x0, 0x0, 0x10, 0x2}, @enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0xa, 0x5}]}, @var={0xe, 0x0, 0x0, 0xe, 0x3}, @union={0x8, 0x7, 0x0, 0x5, 0x0, 0x6, [{0x5, 0x4, 0x8}, {0xa, 0x4, 0xa}, {0x0, 0x0, 0x70e}, {0x9, 0x1, 0xfffffff7}, {0x10, 0x2, 0xd18}, {0x1, 0x4, 0x6a6a}, {0xd, 0x3, 0xfffffff8}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd, 0x4}, {0x0, 0x5}]}, @func={0xd, 0x0, 0x0, 0xc, 0x4}, @fwd={0x9}]}, {0x0, [0x2e, 0x2e, 0x61]}}, &(0x7f0000000680)=""/77, 0xe1, 0x4d, 0x1, 0x400}, 0x28) ioctl$TUNSETSNDBUF(r10, 0x400454d4, &(0x7f0000000880)=0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x16, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x30800000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @map_fd={0x18, 0x8, 0x1, 0x0, r10}, @jmp={0x5, 0x0, 0xc, 0xa, 0x1, 0x2, 0x8}, @call={0x85, 0x0, 0x0, 0x64}]}, &(0x7f00000002c0)='GPL\x00', 0x6, 0x6b, &(0x7f0000000500)=""/107, 0x41000, 0x10, '\x00', 0x0, 0x0, r12, 0x8, &(0x7f0000000700)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x6, 0x7fffffff, 0xc0000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r9, r10, r5], 0x0, 0x10, 0xffffff80}, 0x94) ioctl$SIOCSIFHWADDR(r10, 0x8b06, &(0x7f0000000000)={'geneve1\x00', @multicast}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001000010000003a194618d96d6d2e8553", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="083edd9c84c2001b"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r13 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 2.679642621s ago: executing program 4 (id=3074): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x40003) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c643c, 0x0) getrandom(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = creat(&(0x7f0000000140)='./bus\x00', 0xc) userfaultfd(0x80801) write$cgroup_int(r2, &(0x7f0000000540), 0xfffffdd8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_le_credits={{0x16, 0x2, 0x4}, {0x1, 0x8}}}}, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000100)={0x34, r0, 0x1, 0x70bd29, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb0}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) 2.525361914s ago: executing program 6 (id=3075): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0500000005000000100a000084"], 0x48) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x101, 0x1}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, 0x0}}], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x10000000000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000580)="b3185d7bb56f70f003360fa8bf71ac3086aedebf6fff904f92849a7a07395ee7f0e4cb1d78001c08a0ab73ffcf5ad07693727980eea946e6cba1723e81bfa5c3688803c8a124dcb27df7938e7ddfdd52"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004a40)={0x44, 0x0, &(0x7f0000000900)=[@reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6c, r0}, 0x38) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x8000, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES8=r0, @ANYRESDEC=r6, @ANYRESDEC=r7]) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$BTRFS_IOC_DEV_REPLACE(r8, 0xca289435, &(0x7f00000010c0)={0x3, 0x80, @status={[0x2, 0x3, 0x7c33, 0x0, 0x5c6497e9]}, [0x3e, 0x4368, 0x3ff, 0x3, 0x0, 0x80, 0x5, 0x6, 0xf68, 0xa0a, 0x6, 0x7, 0x5, 0x400, 0x40, 0x0, 0x7, 0xa, 0x6, 0x6, 0x3, 0x9fa7, 0xd8, 0x456, 0x8, 0x2, 0x7, 0xffffffffffffffff, 0x2, 0x9, 0x401, 0x3, 0x9, 0x0, 0x293, 0x800, 0xb, 0x4, 0x100000000, 0x2, 0x1, 0x4, 0x8, 0x3, 0x7fffffff, 0x3, 0xc9a, 0x5d820fd0000000, 0xcbe, 0x81, 0x7, 0x7ff, 0x6, 0xffffffffffffffff, 0x8, 0x4, 0x1, 0xd3c, 0x2, 0xffffffff, 0x7, 0x9, 0x6, 0x4]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r8, 0x80e85411, &(0x7f0000000040)) sendmsg$nl_route(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYRES8=r7, @ANYRES32=0x0, @ANYRES8], 0x48}}, 0x20040000) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB="140000001800010324bd70f1f9dbdf250f000000"], 0x14}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/address_bits', 0x0, 0x0) r10 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_POST(r10, 0x5008, 0x0) 2.464151841s ago: executing program 4 (id=3076): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) r2 = socket(0xa, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x8001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x25, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e1b, @broadcast}}, 0xfff9, 0x4}, 0x90) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x7, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x804) 2.335281419s ago: executing program 4 (id=3077): mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000300000058000180440004001f0001000a000000000090040000000000000000000000000000000100000000100002000a"], 0x6c}, 0x1, 0x0, 0x0, 0x851}, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0), 0x841, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha224)\x00'}, 0x58) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xf88e470f, 0xed, 0x200000000}]}) r1 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x36) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x10003, 0x0, 0x54000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xc4a, 0x9, 0xfffffffffffffffd, 0x10000000, 0x10000, 0x3, 0x4002004c2, 0x1000, 0x5, 0x104, 0xfffffffffffffffb, 0x8, 0x71dd, 0x0, 0x5, 0x8d], 0x26000, 0x2008c0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1008004, &(0x7f00000002c0)={[{@redirect_dir_nofollow}, {@metacopy_on}]}) 1.603237001s ago: executing program 6 (id=3083): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c56096c590001040d007000fadb107c0844b9c9", @ANYRES32=0x0, @ANYBLOB="900100008ba5072f1c00128009000100626f6e64000000000c000280050016"], 0x3c}, 0x1, 0x0, 0x0, 0x40010}, 0x240080c1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001580), 0x138a09f12d160b2d, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r2, 0x80045017, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xed, "7a45ad58f156b274c59ce807b7031f4e99553375ebde859a5084b442b41a231d91a9867573da0d4d198a61463a6fc5fb4c335016e7125c2d976f4ac6cb44e3b2e1b4f0f422880d34ab93fa620d556311ea74652e4afaab0592c6997b153583750f4af5c8b01810a854204ce28502073f49d7509c071cca4cbe892e6a9950fdde6430cf4e6c1cc519cae1b393faa27554c50ed8d0c13e88e5f429d18a34f83149616d7aac65300035bbe89256ed59bb84e8654333c33f980798de34dfb87f29e31f4238b8bba07d85ad44e76be3808769c7a728a9cb54c2488e6a71703867d8d9300500fadcec5d0ca1cd0205f2"}, &(0x7f0000000140)=0xf5) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x6, 0x820a, 0x2, 0x807, 0x7fffffff, 0x7358, 0x7fffffff, r3}, &(0x7f0000000300)=0x20) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES64, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x8040) 1.495844615s ago: executing program 6 (id=3084): r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/xfrm_stat\x00') read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) r1 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pselect6(0x40, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000240)={0x1f, 0x1, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4}, 0x0, 0x0) shutdown(r2, 0x1) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x3, 0x40) syz_usb_disconnect(r1) r3 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io(r3, 0x0, 0x0) 1.278628083s ago: executing program 4 (id=3088): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000280)="ca", &(0x7f0000000000)=""/3, 0x2}, 0x20) (async) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000080)={0x0, 0xfb1, 0xfffffffffffffffd}) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) (async) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x360}) (async) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ac4000/0x3000)=nil, 0x3000}) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000007c0)={r1, &(0x7f0000000740), &(0x7f00000006c0)=""/46}, 0x20) 1.277817941s ago: executing program 4 (id=3090): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000480)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1fff, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000000)=0x1, 0x4) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3, 0x0, {0x1, 0xf0, 0x4}, 0xfe}, 0x18) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, 0x0, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6, 0x0, 0x0, 0xffffffff}]}, 0x10) syz_usb_control_io$hid(r4, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0xf, {[@global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x2, 0x2, 0x4, "c1a1"}, @main=@item_4={0x3, 0x0, 0x9, "5aa8257f"}, @main=@item_012={0x0, 0x0, 0x9}, @main=@item_4={0x3, 0x0, 0xb, "af45cee1"}]}}, 0x0}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x0) ioctl$HIDIOCSREPORT(r6, 0x400c4808, &(0x7f0000000080)={0x2, 0x200}) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newtfilter={0x24, 0x11, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x74, r3, {0xfff3, 0x10}, {0xfff1, 0x9}, {0x2, 0x8}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x48040}, 0x20000050) write(r0, &(0x7f0000000140)="8465000000000000", 0x5ac) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_setup(0x6ecd, &(0x7f0000000140)={0x0, 0x49fd, 0x10003, 0x20002, 0x185}) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipmr_newroute={0x50, 0x18, 0x200, 0x70bd2d, 0x25dfdbfc, {0x80, 0x80, 0x20, 0x1, 0xfc, 0x0, 0xc8, 0x8, 0x2a00}, [@RTA_IP_PROTO={0x5, 0x1b, 0x11}, @RTA_DPORT={0x6, 0x1d, 0x4e24}, @RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x43}}, @RTA_MULTIPATH={0xc, 0x9, {0x7b0, 0x0, 0x57, r3}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_TABLE={0x8, 0xf, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x8045) sendmsg$unix(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1c", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r8, @ANYBLOB], 0x18}, 0x41) recvmsg(r8, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x20) 613.970667ms ago: executing program 7 (id=3099): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x58, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x7}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'macvlan1\x00'}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_vlan\x00'}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x17}}]}, 0x58}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000400000008"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x2a, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x84, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, 'matchall\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, 'veth1_vlan\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x20044000}, 0x4) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001000)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="48004800df196787d40398b3533f63776d518f7edfa66476bb9f4bfbbffa40c4cd229eb9b8303dcc134cc0cba6172b46a9498963c91ce2c637e1c5db807e0a37c989d72c00ca4b544c91bc2789e931196f935ce54cc8d331d739140a127d", @ANYRES16=r7, @ANYBLOB="0100ffffffff000000003b00000008000300", @ANYRES32=r8, @ANYBLOB="2a003300d0000000ffffffffffff0802110000015050505050504000040408000000760604051f0003000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000006a00)=@newtfilter={0x40, 0x2c, 0x605, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffe0}, {}, {0x5, 0x2}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf}}]}}]}, 0x40}}, 0x20004084) r9 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001100010027bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="20100000000004001400030076657468315f766c616e00"], 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x58, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x7}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'macvlan1\x00'}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_vlan\x00'}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x17}}]}, 0x58}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) (async) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000400000008"], 0x1c}}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x2a, 0x2, 0x0) (async) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x84, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, 'matchall\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, 'veth1_vlan\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x20044000}, 0x4) (async) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001000)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) (async) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="48004800df196787d40398b3533f63776d518f7edfa66476bb9f4bfbbffa40c4cd229eb9b8303dcc134cc0cba6172b46a9498963c91ce2c637e1c5db807e0a37c989d72c00ca4b544c91bc2789e931196f935ce54cc8d331d739140a127d", @ANYRES16=r7, @ANYBLOB="0100ffffffff000000003b00000008000300", @ANYRES32=r8, @ANYBLOB="2a003300d0000000ffffffffffff0802110000015050505050504000040408000000760604051f0003000000"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000006a00)=@newtfilter={0x40, 0x2c, 0x605, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffe0}, {}, {0x5, 0x2}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf}}]}}]}, 0x40}}, 0x20004084) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001100010027bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="20100000000004001400030076657468315f766c616e00"], 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) (async) 495.952546ms ago: executing program 5 (id=3100): r0 = syz_clone(0xe5968400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000080)={{0x0, 0x2, 0x1, 0x1, '\x00', 0x5}, 0x5, 0x100, 0x80000000, r0, 0x6, 0x7fffffff, 'syz0\x00', &(0x7f0000000040)=['(\'{\x00', '@\n]+[!!{#)\x00', '.+$#\'', '$.}-(\x00', '\x00', ')\xd9\\+-\x00'], 0x21}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct, 0x0}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000005c0)={r3, 0xffffffffffff7fff, 0x1, [0x1d, 0x100, 0x698, 0xfffffffffffffffa, 0x982], [0x8000000000000001, 0x7f, 0x359, 0x8, 0x1ff, 0x1142, 0x0, 0x4, 0xb805, 0x3, 0x9, 0x48, 0x7fffffff, 0x4000000, 0x6, 0x1, 0x4, 0x8000000000000001, 0x10000, 0x1000, 0x8a, 0x1, 0x3, 0x8, 0x10001, 0x4, 0x1, 0x8001, 0x101, 0x100000001, 0x9, 0x0, 0xffffffffffffff00, 0xd770, 0x623, 0x100000001, 0x401, 0x36f, 0x1, 0x200, 0x10, 0x0, 0x3, 0x6, 0x9, 0x2, 0x9, 0x5, 0x1, 0x2, 0x22c2, 0x101, 0xfff, 0x473, 0x7, 0x2, 0x9, 0x60e, 0x22ead0fb, 0xffffffffffffffb7, 0x1, 0xfffffffffffffff9, 0x4, 0x9, 0xc3d9, 0x81, 0xfffffffffffffffb, 0x1000, 0x8, 0x8, 0x4, 0x7b62, 0x80000000, 0xdd, 0x486, 0x0, 0x4, 0x8, 0x10001, 0x9, 0x8000, 0x6, 0x8001, 0x2, 0x2, 0x9, 0x0, 0x58cb, 0x4, 0x1ff, 0x9, 0xfe5b, 0x200000000000000, 0x8, 0x1, 0x3, 0x3, 0x8, 0x2, 0x5, 0x7, 0x35c2, 0x3, 0x1, 0x2, 0x0, 0x5, 0x9e, 0x0, 0x1, 0x3, 0x1, 0x1, 0x8, 0x0, 0x3, 0x2, 0x5, 0x7fffffffffffffff, 0x3ff, 0x80]}) 356.49826ms ago: executing program 7 (id=3101): r0 = socket(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd2(0xe5c, 0x80000) r4 = eventfd2(0x4001, 0x801) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r3, 0x9, 0x2, r4}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x1, 0x8a, 0x4, 0x2, 0xc5, 0x9, 0xb3, 0x77, 0x6, 0x9, 0x5, 0x0, 0x9, 0xff, 0xfe, 0xcc}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x4, 0x0, 0xffffbf85, {0x0, 0x0, 0x0, r5, {0xe, 0x3}, {}, {0x9, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x20004001}, 0x40084) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1232}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@gettaction={0x98, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x89}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x240000}, @action_gd=@TCA_ACT_TAB={0x54, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x500000}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x9}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x400c) 355.948614ms ago: executing program 7 (id=3102): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000050a01030000000000000000020000000c00024000000000000000010900010073797a30000000002c000000030a01020000000000000000020000000900010073797a30000000000c0002"], 0x80}, 0x1, 0x0, 0x0, 0x4000002}, 0x0) (async) listen(r0, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x8000000004) (async) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x0, 0x12, 0x0, "a58fc096f80633b333145c32b45013f5547000229e90bfdd2cbb775085438751fa41b217c492169b0cb51256adc3e5baedfa65fd3c4429b247e9dc51c16f89c5a42145bb09f23ab88b0bd564fd44893a"}, 0xd8) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 354.704221ms ago: executing program 7 (id=3103): mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3000001, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000003080)={{r3}, "8d15f4a2ab28f1562b1f33a193d43ae8211f542f3800e64393735f357dfaa993a65aae2358fda83728096f352c838e74e095a1724b46fca4e48e4449747b62c16b833c0ae110d555678e495097de30a614a53ef0485c93f2c5d2fcc839062c66e09c9b1391449e015b621c18069dc6cc919302ada4f092537e5b80ecdc4cbb223bbeefe1b41e3b5a87c3019ccf43f7d12467e6636fa8234fbc6ef6fd81648e605ef4b000b322467f7bc2878dabbf4a59d3bacb98e6f5bd976604f076a4972cdf01b62be242e78df2fa47e3c45ab7916fa05e7a7a1b0f5d636f9486048959ae6c351ded3d4a1b605bcb95390900df76bc9bfe412b7c62ce119c17da67e29cbe7c029425834edf378c2b7077acaafaa2a8bf7fa2d671e9c38cf16423f142e3a3cf6dd979170131b52578046b35f093e1d5e3524dfd195d5cb9a4789e8ef0987c977bc43c2fcf1d132f85f61cd2f98f616562ba2e2b565b073e05355e3b1a605dfc427bb7dc3e85e41058eae8887498ed2706e6887dd55c3bfb50397ae3e93352ce19606a0d4a21a754f31814206aa1d0662425f80b5af503a787b1feceed049cf0229551614607fe103128895c339c03d72ebb9e6a8f21d1607476414eabab922d5a182da8bb7e1c1bea8db681815d9e442e625f77edb0aac3af0b7c81489745c74b2da565e9ab893ea7a9f7b9e91f3b0df1cc9b5462356ca0344ee4c0771da2350b14c2d545fc05bac845a24b3ab69cb6342c1c0817c7966f95c1c64a5b19be209e9f9f27bad0a2cfcb094d31792bbd93a162cb20631bcced8a2a65aa7f48c28c5dc4b66345000ab49c0848905057f787a921a8020646ad18f3bbccce1d1d50ef7b575cd95448b2325d39d6f10f54487f1b97aaf0dc24c97783b82066831d2b9382b50ae17b7d936305c06fa76677a83364bad2b55347c58ce23762899ccd623cea6130d91c2f4b6a35d10195ac1eaab196608699bed9f9c4e22df0c2626003e374c9ce30ae2d222cc3918f47ec727823c15cc5d2984dd19b776b7a93cd3d80da031d441396290b3286b1a74cc53f696a2f3191140e0dfb46ac9da7791d777f9a02a1cd4f76a9b5e762bbdb907fc17675f0d7ada9ca02936bbfb9bb46e366959d6c600e5eefa5b991b678862001ed885e7e181abb3718341263510ed78b2898f3b18e9f163bc3769882c433658af5045d8a9ff032c51411a6cb766f2b2c0ed3fa1ccfa4f6e23ed3d9896b6776c8c0c60f6e1d2dcdc317d4a496812b18d5b223b65895afab229149417ceeed11fa64f30fe5cfb3233ed73638dba34f5f3fe30f23f7a0eaa2d366764a82fe095c19fd32c5f6188c8735236d519f940c1cf60a1aed2c4e3cc41fa3e951afcbb6655a4f870acafd46a48cea2973653e74787b3e4091832b6910f340a2c5b38c8ce4349ea3a4fffb299f0999d093e38580955062308c008093d71b0c1d2c6f35fada16214ead55a00b5d704709295ea409873b12efd18e1d7f6928e71e7ef8763b3da481aac300cbd7fc0f9a69699c33faceb847b5d48b247e0467c156dbbc5b0bf7f6c63689c04ce3024ba764aae66784aa832c2b10724d74362ecacfdaec6dc2aae1c8c4072638d8bcbe79ad699b4fb5c39086e064ae0e45e89d65e7a0ade4b3a5449346c41924b512c7ee7fd46ce1996c59bcf050d39b32f924498bd24024339fb6376bb944a0a3f0e8817f69054fcd277969ecae1c53f2e1cfe756cb8b76861b713f893684d73e19e8e81a6d0ad032398386e20abfd4dec121204e2f33d5e5dbf02371a44b56e1bd57b8cc84fc161528b197db8e0530d545ce55030664e51a2db3fa14c7ec871951b114d1005a5ff75d3a1905c37724d1ba8b9373cdbbedebf5fab336b02e54ef17b7fa8295e97209097b245baee145df6d251bccef1b447fc00e21b1e4051d388c116207027963d4296e7660382a8e9b59ab008fc765c2f7046cfaa21be81ff73f38c2358e94a7b4a510776631673597c761780a64e12170b7b119e55f7dc8c97c00d2784bf2bcbb3ecddc86f753b83af1d63d860198a04723625e1a7befc4cef80e36f05749b05060ad8a318788e997852fbc5a08d56dc695e740785bcb4a20b5f8a48bec4db68f5cce94f5e2cc338361ab322a975cf8e12d9e7696c8d972f81c9958582ad2823425bfff47694436f8b424cd034f8305722e26e45cd2a791b70b693ca6a39b70021137cee84015294b38f49b6680cc11c552adc223cfc0bdc85ea4b506d90b2f6667333a45badb9864e35859bf362176573da71ec85ba90ae5e906f6aeb0749bdacf233fadb26498f453992f8e7638733dea4abd24b5d936eb0ca1b52aed6b6e4a33165bcc31396788202757402e04cfe55827bb3a67fc3f31a762cae2a798dcf028fe67ed7183fccc303e56ad34a6fdb3b2040465464436bb86983be86d681d4acb508d6f8cc864fafcc2dd10dcc40c5a3128729258c060a555fedd25f5588a31561cc8a427691132be1be04439d1005bd3ef15590f0681464a4f2a079679f5643aea8ec769630c6c1c65252b984e0621eb5d2ab88c09e726e135a337099f502dec9813927925997387f3bf07311a228c7350c1056d17544334200f087150ff4a48d98fcce2a49e7fea7ef2e43aaef00b578aa5df9010bc55bb9c25ddbb4c379e08d582adcd8b7f4fb33e0afd13968fc98eca37069a397ee9a6686b30e9d62fd0780450809bdaaaf077a01582e6db576444e74c0bfa85297f3f1aa9ed2aa10dd8607d83691baddcac57c22fbafdeb179dff49b04bf28ebc89de92455926977b262228653c90d5e090678628034d2f6022b7c6f2a957acc0a432bff86ba58479b16ba98fa3fa8d572807ce08410716c841e26f022822ef328e3390932b36f58d3e29b0750cadc841731d87d62ca036c018c798040ab72d32047a52557c74499f66cf758fb24175a06c569d8fac0c7765e6152d106e5ec3454f6c2b7fac54e7a97e5b0846a4d1a09ab5ee674ba66569322ce9be6f58a6559cbb1943d61cb7bde316ca56d20e23c6097079899f7461c1bf66c4ed3154545f438ab9f0e5ad998499a0015cb2781cc484b7de41cfecfdfa9c827d3a27204159a308952ca6ef8d1542be987e2c06e692ea0cd798d9df0fa1f84b807f45df132692c5b34e71e02f99c6e7c13ef762b08a830f220e21bc929ad56670df4d1b15c6c1ec311cb1156fbc799338129224e3be34e0cb8a00266f7569d1d926e3f7a039bffe8ad2b0afdae407f0404a5c73ac1ebc62cc8a3ec7d233a93f432d16bc50e483c70c58704495bd818c68550791d31b272ec75763324181a4d18f4208e773a11bf66b33c2850497a8bb03ddd137d76ff6046b4c70b87d55437d6d706255aa53e7e405196ee1205ace6c167885d8bcb2c2b8213f6e6f6bbddfcf73f50f5e180bedeaa61dc1a913b1efabfed77fab7aeed3ca7d78f716c8bb110cf0c26220907107b9d8ee4a403dfc45e45b0d070ac4e0d98d878711e19e7e2199493d5dbd17a3e8a5a8fc76952b463f0120032d136a92764604be4c8477be6354b1f945929b2e7429788d3e0a93c16b4d6ac160e8f5c0b7388c479e97f0c621bd7b851e8da90d3e74fa75772ac87d4eca4e5c90ffa57de617c1b98cae9bf181073af0954f0168a79af412e4655f4d5acb68a869a7913175ea4e345bbd73f5df38525bfe5f3d93c05aeebfc208b6ba330f7a1fe60274cbca23c57375c99bccd98b2b0505f42709fd2a94ff77a7ae0b946c2ee37d101debc6046cdc450f18e17295051b823c06eeb73c0b77bbe3b90a23ae4402a851d3b977438836c9ce20799704d80e46de6ebf3d3ff6fc254cfe71396c15366633c02b27f5212395afa96f292ea2ca65ad60619bf2d05da4c89e8194ebf01b4c81842013622f4871d756eaac04ee52588173ae1d2f36e96be508105f64b16472615620e5536a477a3b042f44e98892e1a14198c84c6533362cad3284b93ca78c051f9419150cd45486cbc0c8ce4a943ba32638439965329abc4861d84345325345da8578caa816ce76ff34b4cbabb6c47f6e531da706ff49ca7aed89184ae57fe21e72748ce4eee6327d1f8c0c365e16863b34c954f575234fada3bd19d58778b212e36cc9b5d3c74adb584bd79a44a0cef4a0b3d25ddc20dacc996ddbea0dad55582e1d7e946ea9fd645ddcb3f04de91bf3efafe3774abbcd65c9359be1aa461d4d65c3a98b67b5a3a241efa6dd778c1186a8102d0f9004b50977dc40a628a32260231abd313fcd10857d5008e1007a648c710bba7ff1f185894596aadc6efdd26f46799ba82e0034a0191d4f26138402d35dd9bd41b487b73849139ff78f9da5811a2650d47615d4aacecbcef69a64a4a80839c212836980cc0bc2e9d277a8a6369c7e4757b2b6117aabb68a3c8bc4ee744eaef058e72062386b811e8c0b9eb93f258baaeea5973a919cab049e697229ef5ce66f015c19aeafcceadb69c65ebc04214b8b0e8224bf402faaf80a6bd67a1aba7e61dc993826973523b38003eb32ff6a8b0106b99a94d0acd1c036e96ceae919890b3d57775fb8976c56d2d74f5ee6bd127556ec14579a3e5460a0e79f6e274b9058a8030e64ae36ae1d895b87a9fd4dad7c09549f1c967c0ce15c2865aa10185f2534ed22861ba92c950b89514e1d04b593f048bf12fe204a6fb9224d6c92ad866f98cd7bfea5d98632868d46452dfa53fae1d66431266278b66a5d3dfe061d0df7ad793eb3553fbabcea421ce8c4bc6a690b845ac06b7910b13b2af91b5554cbb531c397bf21d90f67efaeed1a0f5aa21937d22324917c5409b16daddf520872f0de24d1456c1655e8ab2b6e92bd0971f34355e2e56f789b356fa56a84f447bbb1bda83e6c211972f02a5db1b1ff92842777aa0f385b4b00cf6a448259851d1192015084158159c41ca6b6cb8a5d5da56efa2489f57f44a4a3b4e95e8a92b01207ea7a3bc1fa57582ae71999b1519315452c704deabcf90d486229297c4ab01f0a592a2f6bb60358f7ef097ebdd92d96f393deeb86e3f75c1de2f5a4443dcde72cdeab1625db34bb2b1aff409bd2565611d74d701d40958063aa139ecdee3d27628be58b6da802a31edf0e7f9e2120da3f367b8ac431a6479bbc64a7a85ad076ea5afc09e3060123ed2038fd6862ceef74e331f737d83e29367b73b1c078e818e4cebf895c6ea51c4b994f132efa78584767f3f87b1438e44c8210cf169bf7cc8476add6aff131616dac174ca020728f136374bab817d7a3af7bee4c25ffae83dd0e970c48a3dd6a8cda08fec27f10c8ff37988a15b12d5e628518e0bbe743cda6ca13d239c16a1f0d6912a562acde3b208a0e3a7cf1a5506295be93b46cd0f5f1de6496e51fe0ad8d4c4d5b29e7d5b126c3f4bfff1787c48fe05cf467d66238d44b0b3da31e504d2ff432538b014f423e19f203b1642f945c13b96d67e662aeff15e6b21f53efb20abf32bc9c1a9bba31b72a0221eab5e4ff4644b88fb681460f2c5801a56d5d3c52240db2c4ad10636733190e08045071dd106da48f16e83e87425f309d115f71b0c3c2b9debacbe3f9ba32f0b0bee65b86a8d64d194c087005c0a5a74ebbcef5ce8e9ef994d20660d708d16e412801e29d98a533a1f4ec27c1d7fa33db92273f935e68095b80a2c7bbaf31bc9ec4f8e71cfa87e850caf101a62308def72b07150a8df4ab9ec4593611fcacf941b15c9f8fb2d39799aa688ff9c9c87b5b9564957ac0476f9347f0f76c9cee9df2311fb017d2cfa7e046f867b276470a4059"}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x0, 0x6}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000027c0)=@newtfilter={0x8b0, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r7, {0xfff1, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x87c, 0x2, [@TCA_MATCHALL_ACT={0x878, 0x2, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1ff, 0x3, 0x10000, 0x81, 0x7f, 0xfffffffb, 0x4, 0x2, 0xffffffc0, 0x5, 0x2234, 0x7f, 0x81b, 0x800, 0x5, 0x0, 0x3, 0x7ed53619, 0x1, 0x2, 0x9644, 0x5, 0x58b, 0x85a, 0x3ff, 0x9, 0x2, 0x1, 0x0, 0x80000000, 0x10001, 0x790, 0x5, 0xab2, 0xfffffff9, 0x1a77, 0xb, 0x3, 0x400, 0x63c, 0x4, 0xffffffff, 0x1, 0x5, 0x1, 0x5b1f, 0x7b0, 0x7, 0x100, 0x6, 0xd, 0xff, 0x3, 0x10000, 0x6, 0x6b7, 0x1ff, 0x80, 0x4, 0x7, 0x3, 0xa14, 0x3, 0x2, 0x80000000, 0x81, 0x7, 0x8, 0x5, 0x10001, 0xf7, 0x3, 0xfffffff9, 0x9, 0x4, 0x8, 0xfff, 0x3, 0x1, 0x6, 0xa, 0x8, 0x100, 0xc0000000, 0x8006, 0x6, 0x6, 0x12a, 0x80000001, 0x8, 0x1d24, 0x2, 0x9, 0x1, 0x7f, 0x7, 0x863c, 0xff, 0x24, 0x5, 0x7, 0x6, 0x7a, 0x8, 0x0, 0x7, 0x470, 0x7f, 0x6, 0x0, 0x1, 0x0, 0x4, 0x9, 0x61, 0x200, 0x6, 0x2, 0x2, 0x6, 0x10001, 0x8, 0x7, 0xf, 0xda56, 0x7ffffffe, 0x80, 0x2f0cb955, 0x7, 0xfed, 0xf, 0x6ae, 0x2, 0x1, 0x9, 0x8001, 0x0, 0xec000, 0x0, 0x1, 0x2, 0xfffffffb, 0x7, 0x8, 0x4, 0x1, 0xffffcf1b, 0x282, 0x5517bc7b, 0x3, 0x4, 0xb6b, 0x5, 0x0, 0xac, 0x9, 0x6, 0x10, 0x9, 0x8, 0x80000001, 0x0, 0x74, 0x2, 0x7fffffff, 0x0, 0xa, 0x6, 0xffffffff, 0x8, 0x2, 0x7, 0x7f, 0x5, 0x3, 0xa, 0x1, 0x0, 0x9, 0x300, 0x5, 0x3, 0x6, 0xffffffff, 0xffb, 0xff, 0x5, 0x8, 0x3, 0x2, 0x5, 0xfca, 0x399d, 0x6, 0x8ab6, 0x18000, 0x2, 0xfffffff9, 0x2, 0x2, 0x528c, 0x5, 0x200, 0xac, 0xf, 0xd05, 0x9a2ce73, 0x4, 0x6, 0xe074, 0x6b10, 0x5, 0x1, 0x6, 0xb, 0xa26, 0xaf6, 0x0, 0xec, 0x8, 0xde16, 0xc418, 0xffffffff, 0xffffffff, 0x9, 0x400, 0x80001, 0x5, 0x354d, 0x5, 0x2, 0x1, 0x2007, 0x1, 0x177, 0x7, 0x0, 0x80, 0x5, 0x8, 0xfffffffb, 0x9, 0xe7b, 0x0, 0x7, 0x42bf, 0x10000, 0x9, 0x9, 0x6, 0x4b75, 0x80000001, 0x1000, 0x5915, 0x10001, 0x1]}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1080, 0x4, 0xec2, 0x6, 0x8, 0x1, 0x5, 0x1, 0x7, 0x470, 0x487, 0x100, 0xa99, 0xffffff01, 0x5, 0x37f, 0x30, 0x6, 0x3, 0x3, 0x800, 0xd2f5, 0x40, 0x4, 0x4, 0x5, 0x7, 0x12, 0x2, 0x8, 0x101, 0xffffffff, 0x2, 0x10000, 0xa6, 0x3, 0x10000, 0x5, 0x4, 0x0, 0x3, 0x0, 0xd, 0x40006, 0x98, 0x8, 0x6, 0x9, 0x1000, 0xb3000, 0x13, 0x3, 0x9, 0xb4, 0x94d, 0x9, 0x8, 0x6, 0x4, 0xec0, 0xffff, 0x4, 0x2, 0x3ff, 0x3e, 0xb828, 0x0, 0x0, 0x365, 0x8, 0x8, 0xf, 0x1, 0xfffffffe, 0xfffffff6, 0x93, 0x7ff, 0x92, 0x0, 0x7, 0x1, 0x7ff, 0x9, 0x2, 0x0, 0x2, 0x8, 0x4, 0x3, 0x9, 0xc, 0x0, 0x3, 0x3, 0x400, 0x100000, 0x7f, 0x2, 0x8, 0x4, 0x7, 0x4, 0x7, 0xfffffffa, 0x200101, 0xadd9, 0x1, 0x0, 0x7, 0x7fffffff, 0x2, 0x4, 0x0, 0x9, 0x4, 0x3, 0x8, 0x9, 0x6, 0x6, 0x2, 0xb, 0x3, 0x7f, 0xffff, 0x402, 0x1685, 0xa252, 0x2, 0x200, 0x3, 0x1, 0x400, 0xfffffffc, 0xfffffffc, 0x1000, 0x7ff, 0x1, 0x1f6, 0x751, 0x7, 0x40000000, 0x5, 0xffffdbb7, 0x50, 0xf, 0xf, 0xe, 0x3, 0x0, 0x81, 0xfff80000, 0x7a7, 0x1, 0x6, 0x3, 0x8, 0x7, 0x5, 0x80000002, 0x0, 0x4e8, 0x1, 0x3, 0x8, 0x5, 0x0, 0x5, 0x7fff, 0x7, 0x8, 0x6a4941c5, 0x2ea567b4, 0x8, 0x80000000, 0x6, 0x40, 0x2, 0xfff, 0x8, 0x7, 0x1, 0x1, 0x0, 0x0, 0xd3bed341, 0x691f, 0x0, 0x2, 0x9, 0x6, 0x0, 0x1ff, 0x3, 0x3, 0x6, 0x5fc8462f, 0x0, 0x7, 0xffff, 0xffffffec, 0x5, 0x0, 0xb9a6, 0x522, 0x2, 0x2, 0x900, 0x6, 0x800bb99, 0xb8000000, 0x8, 0xffffff01, 0xc0a1, 0x8, 0x8, 0x7, 0x59, 0x9, 0x2, 0x101, 0x5f502dca, 0x7, 0x0, 0x4, 0x6, 0x80000001, 0x3, 0xffffff97, 0x2, 0xfff, 0x1, 0x40, 0x8, 0x3, 0x710, 0x8, 0x1, 0xfffff339, 0x3, 0x8001, 0x1, 0x8001, 0x9, 0x8, 0xfffffffa, 0x8, 0x9, 0x3, 0xe, 0x10000, 0x9, 0x9, 0x7, 0xfffffff8]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffe00, 0x1, 0x5, 0x1, 0xdbec, {0x8, 0x1, 0xb55, 0x5, 0x7, 0x5}, {0x6, 0x0, 0xd, 0x5, 0x1, 0x5d17}, 0x8, 0x0, 0x6}}]]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}}]}, 0x8b0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) socket(0x2, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) setuid(0xee00) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000007000/0x4000)=nil) r9 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'syzkaller0\x00', 0x0}) r11 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0xc) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r12, 0x0, 0x88, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000340)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) sendmmsg$inet(r4, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @dev={0xac, 0x14, 0x14, 0x41}, @empty}}}], 0x20}}], 0x27, 0x0) r13 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r13, 0x112, 0x9, &(0x7f00000000c0)=0x64, 0x1) 248.81555ms ago: executing program 5 (id=3104): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f00000001c0)='grpquota') lchown(&(0x7f0000000080)='./file0\x00', 0xee00, 0xee00) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180), 0x2000, 0x0) poll(&(0x7f0000000140)=[{r0, 0x470}, {r0, 0x8004}, {0xffffffffffffffff, 0x490}, {r0, 0x4000}], 0x26, 0x4) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x99) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000100)=0x0) bind(r0, &(0x7f0000000200)=@nfc={0x27, r2, 0x1, 0x7}, 0x80) 248.169632ms ago: executing program 5 (id=3105): r0 = socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) (async) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040010000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232500000", 0x78, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x8051}, 0x4011) 247.953676ms ago: executing program 7 (id=3106): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x61, 0x18, 0x50}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x27}], {0x95, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x94) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x2000000f5, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xf0f071, 0x19}) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="ca", 0x1}], 0x1, 0x0, 0x0, 0x4800}], 0x1, 0xe803) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, {0xe}, {}, {0x8, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x100}]}}]}, 0x3c}}, 0x4000) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r0, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r5, &(0x7f0000000140)='./file0\x00') openat(r5, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664f26) 172.335376ms ago: executing program 5 (id=3107): r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x6, 0x3, 0x0, 0x0, 0x8, "87a6678cd7a9a3870b5016ba450590bd2cd64d"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3a) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)=0x40) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000340), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r2, 0xc01064c1, &(0x7f0000000080)) (async) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r2, 0xc01064c1, &(0x7f0000000080)) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000706010400000000000000000a0000070500010007000000080006400000417a00"/48], 0x30}, 0x1, 0x0, 0x0, 0x45}, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp', 0x5) (async) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp', 0x5) 171.844953ms ago: executing program 7 (id=3108): unshare(0x6a040000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000c77890ba1b65aa58f720bc3fdbd850e5706ea0d3989a5cb164a166f79b7b10586702317660f36575bde4ec0f3af471e3970df4f0128ef1d7d93da032c5a8ed75a6e07e95b81c3d1b791b8307a43b7643cb33d4c418cb68bd4f0a80614560c1fad476edd8739765891fb59870cef514e8835c87a18d28b553171a2a11eb9c040bf1a84a2b192d5c8424a5fb6ee8f0849b8fdf989427527cf994e27cea5286b5a5efc9cc2345d1edb95d00cca0a083f7fa68497fe17a7518a03dc72320eaafaeab73e0faba6aae0e160035710491eb3edf5f569cb390d0e38859464efb1476dff18f0b760000000000", @ANYRESDEC=r0, @ANYBLOB="010027bd7000fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=0x0, @ANYRES16=0x0], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000007"], 0x50) write$sysctl(0xffffffffffffffff, &(0x7f0000000000)='1\x00', 0x40) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000000), 0xd) sendmmsg$inet(r0, &(0x7f0000001540)=[{{&(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="fc", 0x1}], 0x1}}], 0x1, 0x2404c0c0) unshare(0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchown(r3, 0x0, 0xee01) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000}) r4 = openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x515001, 0x408) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}) close_range(r5, 0xffffffffffffffff, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f000097f000/0x2000)=nil, 0x2000, 0x1000000, 0x20010, r4, 0x8000000) io_uring_enter(r3, 0x7bd0, 0x1102, 0x1, &(0x7f0000000140)={[0x8]}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x194, &(0x7f0000000100)=0x3, 0x0, 0x4) 171.536538ms ago: executing program 5 (id=3109): r0 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_setup(0xe42, &(0x7f00000005c0)={0x0, 0x2119, 0x100, 0x0, 0x15b}, &(0x7f0000000140), &(0x7f0000000280)) (async) r1 = syz_io_uring_setup(0xe42, &(0x7f00000005c0)={0x0, 0x2119, 0x100, 0x0, 0x15b}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x80000, 0x0, 0x32}, &(0x7f0000000500)='./file0\x00', 0x1d}) io_uring_enter(r1, 0x6f58, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r1, 0x6f58, 0x0, 0x0, 0x0, 0x0) openat$binfmt_format(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/fs/binfmt_misc/syz2\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r4) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000880)={'wlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000880)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000180)=ANY=[@ANYBLOB="15000000", @ANYRES16=r5, @ANYBLOB="010028bd7000ffdbdf251900000008000300", @ANYRESDEC=r1, @ANYBLOB="0500600080000200056a9d41b557d600"], 0x2c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000804) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e1c, @remote}, 0x10) getpeername$inet(r0, 0x0, &(0x7f00000001c0)) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000440)) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100ffffff00000000000f00000008000300", @ANYRES32=r8, @ANYBLOB="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"], 0x24}}, 0x44840) (async) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100ffffff00000000000f00000008000300", @ANYRES32=r8, @ANYBLOB="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"], 0x24}}, 0x44840) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x1}, 0x800}) 0s ago: executing program 5 (id=3110): r0 = io_uring_setup(0x178e, &(0x7f0000000140)={0x0, 0x52c1, 0x800, 0x0, 0xa}) r1 = syz_io_uring_setup(0xa07, &(0x7f0000000200)={0x0, 0xcc75, 0x0, 0x3}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_setup(0x5b03, &(0x7f00000003c0)={0x0, 0xef71, 0x800, 0x2, 0x2f1}, &(0x7f00000001c0)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x40, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getrandom(&(0x7f0000000040)=""/8, 0x8, 0x2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x10c, r6, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x98}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf2fa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7132}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffc00}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffa419}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10000000}, 0x4044000) syz_usb_connect(0x2, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="120100000c9768405e0483020b9901e4020109021b000100000000090400fb0160291d00090509"], 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000), 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r7, &(0x7f0000000700)={0x4, 0x8}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): terface=186 now attached to iowarrior0 [ 182.623333][ T5970] usb 9-1: USB disconnect, device number 7 [ 182.627162][T13565] overlayfs: failed to resolve './file1/file0': -2 [ 182.632468][T13565] netlink: 'syz.5.2265': attribute type 3 has an invalid length. [ 182.682831][ T5942] Bluetooth: hci1: command tx timeout [ 182.686624][T13569] netlink: 27 bytes leftover after parsing attributes in process `syz.5.2267'. [ 182.764695][T13575] sctp: [Deprecated]: syz.5.2268 (pid 13575) Use of struct sctp_assoc_value in delayed_ack socket option. [ 182.764695][T13575] Use struct sctp_sack_info instead [ 182.770297][ T53] ip6_tunnel: ip6gre3 xmit: Local address not yet configured! [ 182.777043][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 182.812770][ T46] veth0_macvtap: left allmulticast mode [ 183.027776][ T46] team0 (unregistering): Port device team_slave_1 removed [ 183.298521][T13591] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 183.302679][T12900] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 183.462566][T12900] usb 9-1: Using ep0 maxpacket: 16 [ 183.473593][T12900] usb 9-1: config 102 has an invalid interface number: 243 but max is 0 [ 183.476960][T12900] usb 9-1: config 102 has no interface number 0 [ 183.479438][T12900] usb 9-1: config 102 interface 243 altsetting 138 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 183.486749][T12900] usb 9-1: config 102 interface 243 has no altsetting 0 [ 183.493735][T12900] usb 9-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice=65.5d [ 183.497289][T12900] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.500435][T12900] usb 9-1: Product: syz [ 183.502115][T12900] usb 9-1: Manufacturer: ᦐ㔿缐㐻郒被ᐐѪ뜓쟙鶁쏆볋问溱㳰辒ᛇ膒㫫抋읜ⷻ즦㎁쨜숿囇᷹ᤒ諟杶ㆄ䀷땒㾠遼뜸資ᖶႢꞷ烽酦囑鼎ຌ놈㑦ʴऩ弡ꪌҔⴍ觛ꮞ졕௿鏁㔪貽ꘊ晡൬䵘넴ﳵ톦鈗齧るꎚƮ醏⏟⠛믭쫏䊚㻮㩖ᄗ㎾헶ꑸ칒页̫ [ 183.515267][T12900] usb 9-1: SerialNumber: syz [ 183.582723][ T9] usb 11-1: new high-speed USB device number 2 using dummy_hcd [ 183.618744][T13609] netlink: 'syz.5.2280': attribute type 2 has an invalid length. [ 183.623086][T13609] netlink: 'syz.5.2280': attribute type 1 has an invalid length. [ 183.635903][T13609] netlink: 'syz.5.2280': attribute type 1 has an invalid length. [ 183.691617][T13612] nfs4: Unknown parameter '' [ 183.724727][ C2] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 183.732514][ T9] usb 11-1: Using ep0 maxpacket: 8 [ 183.738220][ T9] usb 11-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 183.741105][ T9] usb 11-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.746397][ T9] usb 11-1: Product: syz [ 183.751625][ T9] usb 11-1: Manufacturer: syz [ 183.753352][ T9] usb 11-1: SerialNumber: syz [ 183.756417][ T9] usb 11-1: config 0 descriptor?? [ 183.769853][ T46] IPVS: stop unused estimator thread 0... [ 183.924001][T13631] overlayfs: failed to clone upperpath [ 183.960134][ T9] usb 11-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 184.165762][ T9] dvb_usb_rtl28xxu 11-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 184.170186][ T9] usb 11-1: USB disconnect, device number 2 [ 184.241188][T12900] cdc_acm 9-1:102.243: skipping garbage [ 184.244889][T12900] usb 9-1: USB disconnect, device number 8 [ 184.345960][ T40] kauditd_printk_skb: 125 callbacks suppressed [ 184.345970][ T40] audit: type=1400 audit(1765846000.644:5070): avc: denied { execute } for pid=13649 comm="syz.1.2292" path="/570/cpu.stat" dev="tmpfs" ino=3084 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 184.381624][ T40] audit: type=1400 audit(1765846000.674:5071): avc: denied { connect } for pid=13651 comm="syz.1.2293" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 184.425023][ T40] audit: type=1400 audit(1765846000.724:5072): avc: denied { write } for pid=13651 comm="syz.1.2293" path="socket:[54452]" dev="sockfs" ino=54452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 184.457892][ T40] audit: type=1400 audit(1765846000.754:5073): avc: denied { read write } for pid=13655 comm="syz.4.2294" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 184.467553][ T40] audit: type=1400 audit(1765846000.754:5074): avc: denied { open } for pid=13655 comm="syz.4.2294" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 184.474789][ T40] audit: type=1400 audit(1765846000.754:5075): avc: denied { ioctl } for pid=13655 comm="syz.4.2294" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 184.762992][ T5942] Bluetooth: hci1: command tx timeout [ 184.835027][ T40] audit: type=1400 audit(1765846001.134:5076): avc: denied { mount } for pid=13662 comm="syz.4.2296" name="/" dev="9p" ino=71827793 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 185.015091][ T40] audit: type=1400 audit(1765846001.314:5077): avc: denied { create } for pid=13668 comm="syz.1.2298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 185.188402][ T10] usb 11-1: new high-speed USB device number 3 using dummy_hcd [ 185.364002][ T10] usb 11-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 185.367405][ T10] usb 11-1: config 0 has no interfaces? [ 185.370713][ T10] usb 11-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 185.374729][ T10] usb 11-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.378287][ T10] usb 11-1: Product: syz [ 185.380138][ T10] usb 11-1: Manufacturer: syz [ 185.382161][ T10] usb 11-1: SerialNumber: syz [ 185.386705][ T10] usb 11-1: config 0 descriptor?? [ 185.590900][ T40] audit: type=1400 audit(1765846001.884:5078): avc: denied { ioctl } for pid=13660 comm="syz.6.2295" path="/dev/input/event0" dev="devtmpfs" ino=941 ioctlcmd=0x550c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 185.612399][ T40] audit: type=1400 audit(1765846001.904:5079): avc: denied { accept } for pid=13660 comm="syz.6.2295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 185.613308][T13661] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 185.621266][T13661] dvmrp1: linktype set to 774 [ 185.624710][T13661] dvmrp1: tun_chr_ioctl cmd 1074025675 [ 185.627048][T13661] dvmrp1: persist enabled [ 185.735414][T13676] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2300'. [ 185.759580][T12900] usb 11-1: USB disconnect, device number 3 [ 185.871097][T13682] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2303'. [ 186.032540][ T53] usb 9-1: new high-speed USB device number 9 using dummy_hcd [ 186.113868][T13685] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.117009][T13685] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 186.187229][T13685] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.190241][T13685] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 186.203924][ T53] usb 9-1: config 220 has an invalid interface number: 76 but max is 2 [ 186.207136][ T53] usb 9-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 186.210285][ T53] usb 9-1: config 220 has 2 interfaces, different from the descriptor's value: 3 [ 186.216311][ T53] usb 9-1: config 220 has no interface number 1 [ 186.218505][ T53] usb 9-1: config 220 interface 0 has no altsetting 0 [ 186.220678][ T53] usb 9-1: config 220 interface 76 has no altsetting 0 [ 186.226063][ T53] usb 9-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 186.229917][ T53] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.233588][ T53] usb 9-1: Product: syz [ 186.234985][ T53] usb 9-1: Manufacturer: syz [ 186.236505][ T53] usb 9-1: SerialNumber: syz [ 186.273298][T13685] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.277884][T13685] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 186.293125][ C2] ip6_tunnel: ip6gre3 xmit: Local address not yet configured! [ 186.349244][T13685] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.353754][T13685] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 186.360617][T13695] loop8: detected capacity change from 0 to 7 [ 186.366022][T13695] loop8: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 [ 186.368424][T13695] loop8: partition table partially beyond EOD, truncated [ 186.370675][T13695] loop8: p1 size 3651402975 extends beyond EOD, truncated [ 186.375573][T13695] loop8: p2 start 956478 is beyond EOD, truncated [ 186.436787][ T1146] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20004 - 0 [ 186.439528][ T1146] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 186.451675][ T1145] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20004 - 0 [ 186.454482][ T1145] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 186.454945][ T53] uvcvideo 9-1:220.0: Found UVC 7.01 device syz (8086:0b07) [ 186.459452][ T53] uvcvideo 9-1:220.0: No valid video chain found. [ 186.469652][ T53] usb 9-1: USB disconnect, device number 9 [ 186.475277][T13698] netlink: 'syz.6.2307': attribute type 8 has an invalid length. [ 186.476720][ T1210] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20004 - 0 [ 186.480830][ T1210] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 186.484258][T10560] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20004 - 0 [ 186.487712][T10560] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 186.525256][T13702] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2308'. [ 186.534339][T13702] veth1_to_hsr: entered promiscuous mode [ 186.536765][T13702] macvlan2: entered allmulticast mode [ 186.539003][T13702] veth1_to_hsr: entered allmulticast mode [ 186.637311][T13705] dvmrp6: entered allmulticast mode [ 186.640821][T13704] overlayfs: workdir and upperdir must reside under the same mount [ 186.842653][ T5942] Bluetooth: hci1: command tx timeout [ 186.996797][T13731] netlink: 360 bytes leftover after parsing attributes in process `syz.1.2318'. [ 187.167510][T13751] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2323'. [ 187.209077][T13760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13760 comm=syz.1.2325 [ 187.209163][T13761] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2325'. [ 187.221291][T13762] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2324'. [ 187.226060][T13762] netlink: 'syz.5.2324': attribute type 16 has an invalid length. [ 187.228819][T13762] netlink: 'syz.5.2324': attribute type 2 has an invalid length. [ 187.231430][T13762] netlink: 64086 bytes leftover after parsing attributes in process `syz.5.2324'. [ 187.348386][T13775] 9pnet_virtio: no channels available for device syz [ 187.352269][T13777] overlayfs: failed to clone upperpath [ 187.466600][T13787] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2335'. [ 187.559173][T13798] random: crng reseeded on system resumption [ 187.578667][T13798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53356 sclass=netlink_route_socket pid=13798 comm=syz.4.2339 [ 187.927639][T13836] cgroup2: Unknown parameter 'euid' [ 188.035560][T13847] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 188.050430][T13842] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2350'. [ 188.107864][T13853] openvswitch: netlink: Flow actions attr not present in new flow. [ 188.476690][T13875] bridge1: entered promiscuous mode [ 188.479119][T13875] bridge1: entered allmulticast mode [ 188.484871][T13875] binder: BINDER_SET_CONTEXT_MGR already set [ 188.487630][T13875] binder: 13874:13875 ioctl 4018620d 200000004a80 returned -16 [ 188.704091][ T5295] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 188.709087][ T5295] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 188.714632][ T5295] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 188.718641][ T5295] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 188.723699][ T5295] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 188.755535][T13882] lo speed is unknown, defaulting to 1000 [ 188.915136][ T6244] IPVS: starting estimator thread 0... [ 188.934001][T13882] chnl_net:caif_netlink_parms(): no params data found [ 188.943704][T13896] binder: 13895:13896 unknown command 0 [ 188.945538][T13896] binder: 13895:13896 ioctl c0306201 200000000080 returned -22 [ 189.012830][T13894] IPVS: using max 46 ests per chain, 110400 per kthread [ 189.059184][T13882] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.062208][T13882] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.065508][T13882] bridge_slave_0: entered allmulticast mode [ 189.069211][T13882] bridge_slave_0: entered promiscuous mode [ 189.074280][T13882] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.077409][T13882] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.079845][T13882] bridge_slave_1: entered allmulticast mode [ 189.083705][T13882] bridge_slave_1: entered promiscuous mode [ 189.111143][T13882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.117538][T13882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.157927][T13882] team0: Port device team_slave_0 added [ 189.162372][T13882] team0: Port device team_slave_1 added [ 189.181831][T13882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.185347][T13882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 189.193522][T13882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.198682][T13882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.201387][T13882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 189.212082][T13882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.238897][T13882] hsr_slave_0: entered promiscuous mode [ 189.241676][T13882] hsr_slave_1: entered promiscuous mode [ 189.245515][T13882] debugfs: 'hsr0' already exists in 'hsr' [ 189.247835][T13882] Cannot create hsr debugfs directory [ 189.338122][T13882] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 189.342105][T13882] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 189.352944][ T40] kauditd_printk_skb: 170 callbacks suppressed [ 189.352954][ T40] audit: type=1400 audit(1765846005.654:5250): avc: denied { read } for pid=13933 comm="syz.6.2372" name="ptp0" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 189.366040][ T40] audit: type=1400 audit(1765846005.654:5251): avc: denied { open } for pid=13933 comm="syz.6.2372" path="/dev/ptp0" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 189.386305][ T40] audit: type=1400 audit(1765846005.684:5252): avc: denied { read write } for pid=13430 comm="syz-executor" name="loop6" dev="devtmpfs" ino=664 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.394041][ T40] audit: type=1400 audit(1765846005.684:5253): avc: denied { open } for pid=13430 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=664 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.396043][T13937] overlayfs: failed to clone upperpath [ 189.401805][ T40] audit: type=1400 audit(1765846005.684:5254): avc: denied { ioctl } for pid=13430 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=664 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.413395][ T40] audit: type=1400 audit(1765846005.704:5255): avc: denied { mounton } for pid=13936 comm="syz.5.2373" path="/450/bus" dev="tmpfs" ino=2438 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 189.443736][ T40] audit: type=1400 audit(1765846005.744:5256): avc: denied { create } for pid=13942 comm="syz.5.2375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 189.453958][ T40] audit: type=1400 audit(1765846005.744:5257): avc: denied { ioctl } for pid=13942 comm="syz.5.2375" path="socket:[56431]" dev="sockfs" ino=56431 ioctlcmd=0x9403 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 189.474154][T13882] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 189.477439][T13882] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 189.489009][ T40] audit: type=1400 audit(1765846005.784:5258): avc: denied { create } for pid=13945 comm="syz.5.2376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 189.498221][ T40] audit: type=1400 audit(1765846005.784:5259): avc: denied { write } for pid=13945 comm="syz.5.2376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 189.537966][T13882] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 189.542208][T13882] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 189.546560][T13951] openvswitch: netlink: Key 32 has unexpected len 0 expected 2 [ 189.615797][T13882] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 189.619057][T13882] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 189.711659][T13959] vivid-000: ================= START STATUS ================= [ 189.714423][T13959] vivid-000: Test Pattern: 75% Colorbar [ 189.716796][T13959] vivid-000: Fill Percentage of Frame: 100 [ 189.718665][T13959] vivid-000: Horizontal Movement: No Movement [ 189.720591][T13959] vivid-000: Vertical Movement: No Movement [ 189.724109][T13959] vivid-000: OSD Text Mode: All [ 189.725772][T13959] vivid-000: Show Border: false [ 189.727539][T13959] vivid-000: Show Square: false [ 189.729106][T13959] vivid-000: Sensor Flipped Horizontally: false [ 189.731110][T13959] vivid-000: Sensor Flipped Vertically: false [ 189.733179][T13959] vivid-000: Insert SAV Code in Image: false [ 189.735311][T13959] vivid-000: Insert EAV Code in Image: true [ 189.737260][T13959] vivid-000: Insert Video Guard Band: false [ 189.739164][T13959] vivid-000: Reduced Framerate: false [ 189.740884][T13959] vivid-000: HDMI 000-0 Is Connected To: Test Pattern Generator [ 189.744882][T13959] vivid-000: S-Video 000-0 Is Connected To: Test Pattern Generator [ 189.747543][T13959] vivid-000: Enable Capture Cropping: true [ 189.749424][T13959] vivid-000: Enable Capture Composing: true [ 189.751327][T13959] vivid-000: Enable Capture Scaler: true [ 189.753431][T13959] vivid-000: Timestamp Source: End of Frame [ 189.755275][T13959] vivid-000: Colorspace: sRGB [ 189.756764][T13959] vivid-000: Transfer Function: Default [ 189.758841][T13959] vivid-000: Y'CbCr Encoding: Default [ 189.760762][T13959] vivid-000: HSV Encoding: Hue 0-179 [ 189.762884][T13959] vivid-000: Quantization: Default [ 189.764812][T13959] vivid-000: Apply Alpha To Red Only: false [ 189.767109][T13959] vivid-000: Standard Aspect Ratio: 4x3 [ 189.768832][T13959] vivid-000: DV Timings Signal Mode: Current DV Timings inactive [ 189.771329][T13959] vivid-000: DV Timings: 640x480p59 inactive [ 189.773314][T13959] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 189.775706][T13959] vivid-000: Maximum EDID Blocks: 2 [ 189.777772][T13959] vivid-000: Limited RGB Range (16-235): false [ 189.779812][T13959] vivid-000: Rx RGB Quantization Range: Automatic [ 189.781835][T13959] vivid-000: Power Present: 0x00000001 [ 189.784075][T13959] tpg source WxH: 320x180 (Y'CbCr) [ 189.785819][T13959] tpg field: 1 [ 189.787122][T13959] tpg crop: (0,0)/320x180 [ 189.789110][T13959] tpg compose: (0,0)/320x180 [ 189.790637][T13959] tpg colorspace: 8 [ 189.791950][T13959] tpg transfer function: 0/2 [ 189.793631][T13959] tpg Y'CbCr encoding: 0/1 [ 189.795100][T13959] tpg quantization: 0/2 [ 189.796466][T13959] tpg RGB range: 0/2 [ 189.797810][T13959] vivid-000: ================== END STATUS ================== [ 189.835107][T13972] netlink: 'syz.6.2381': attribute type 62 has an invalid length. [ 190.106763][T13987] netlink: 'syz.4.2388': attribute type 4 has an invalid length. [ 190.109441][T13987] netlink: 'syz.4.2388': attribute type 1 has an invalid length. [ 190.122390][T13987] bond2: entered promiscuous mode [ 190.124243][T13987] bond2: entered allmulticast mode [ 190.126136][T13987] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.272934][ T1023] usb 11-1: new high-speed USB device number 4 using dummy_hcd [ 190.340540][T13998] overlayfs: failed to verify upper (74/file1, ino=429, err=-116) [ 190.344080][T13998] overlayfs: failed to verify index dir 'upper' xattr [ 190.346581][T13998] overlayfs: try deleting index dir or mounting with '-o index=off' to disable inodes index. [ 190.424732][ T1023] usb 11-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.428295][ T1023] usb 11-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.431504][ T1023] usb 11-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 190.434438][ T1023] usb 11-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.438362][ T1023] usb 11-1: config 0 descriptor?? [ 190.772767][ T5942] Bluetooth: hci0: command tx timeout [ 190.773143][ T6244] usb 9-1: new high-speed USB device number 10 using dummy_hcd [ 190.843653][ T1023] hid_parser_main: 4087 callbacks suppressed [ 190.843667][ T1023] cm6533_jd 0003:0D8C:0022.0009: unknown main item tag 0x0 [ 190.848483][ T1023] cm6533_jd 0003:0D8C:0022.0009: unknown main item tag 0x0 [ 190.881092][ T1023] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.6/usb11/11-1/11-1:0.0/0003:0D8C:0022.0009/input/input22 [ 190.890497][ T1023] cm6533_jd 0003:0D8C:0022.0009: input,hiddev0,hidraw1: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.6-1/input0 [ 190.952706][ T6244] usb 9-1: Using ep0 maxpacket: 16 [ 190.955708][ T6244] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.959180][ T6244] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.963581][ T6244] usb 9-1: New USB device found, idVendor=0458, idProduct=5016, bcdDevice= 0.00 [ 190.966717][ T6244] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.970934][ T6244] usb 9-1: config 0 descriptor?? [ 191.049274][ T1023] usb 11-1: USB disconnect, device number 4 [ 191.376973][T14011] __nla_validate_parse: 7 callbacks suppressed [ 191.376988][T14011] netlink: 190972 bytes leftover after parsing attributes in process `syz.4.2396'. [ 191.386383][ T6244] kye 0003:0458:5016.000A: control desc unexpectedly large [ 191.392290][ T6244] input: HID 0458:5016 as /devices/platform/dummy_hcd.4/usb9/9-1/9-1:0.0/0003:0458:5016.000A/input/input23 [ 191.457104][ T6244] input: HID 0458:5016 as /devices/platform/dummy_hcd.4/usb9/9-1/9-1:0.0/0003:0458:5016.000A/input/input24 [ 191.466160][ T6244] kye 0003:0458:5016.000A: input,hiddev0,hidraw1: USB HID v0.09 Device [HID 0458:5016] on usb-dummy_hcd.4-1/input0 [ 191.578778][ T10] usb 9-1: USB disconnect, device number 10 [ 191.674356][T14017] Bluetooth: MGMT ver 1.23 [ 191.697997][T13882] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 191.710367][T13882] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 191.714720][T13882] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 191.719082][T13882] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 191.796824][T14025] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2398'. [ 191.800359][T14025] netlink: 92 bytes leftover after parsing attributes in process `syz.6.2398'. [ 191.804179][T13882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.814487][T13882] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.823476][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.826405][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.836240][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.838630][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.843056][T14031] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2399'. [ 191.846951][T14030] veth0_to_bridge: entered promiscuous mode [ 191.869053][T14032] veth0_to_bridge: left promiscuous mode [ 191.953165][T13882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.974953][T14041] syz.6.2401 (14041): drop_caches: 2 [ 191.985083][T13882] veth0_vlan: entered promiscuous mode [ 191.990214][T13882] veth1_vlan: entered promiscuous mode [ 192.008046][T13882] veth0_macvtap: entered promiscuous mode [ 192.012155][T13882] veth1_macvtap: entered promiscuous mode [ 192.027012][T13882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.036057][T13882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.042774][T10560] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.046267][T10560] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.049703][T10560] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.054716][T10560] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.056428][ T6020] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 192.109929][ T1146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.113164][ T1146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.129887][ T1146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.133204][ T1146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.227358][T14049] SELinux: failed to load policy [ 192.341157][T14066] netlink: 'syz.6.2410': attribute type 33 has an invalid length. [ 192.345626][T14066] netlink: 152 bytes leftover after parsing attributes in process `syz.6.2410'. [ 192.388093][T14072] ip6erspan0: entered promiscuous mode [ 192.397128][T14072] Cache volume key already in use (9p,syz,) [ 192.406882][T14072] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 192.426757][T14072] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 192.429083][T14072] overlayfs: failed to set xattr on upper [ 192.430907][T14072] overlayfs: ...falling back to redirect_dir=nofollow. [ 192.433694][T14072] overlayfs: ...falling back to metacopy=off. [ 192.435684][T14072] overlayfs: ...falling back to index=off. [ 192.437534][T14072] overlayfs: ...falling back to uuid=null. [ 192.577442][T14093] exFAT-fs (nullb0): mounting with "discard" option, but the device does not support discard [ 192.585310][T14093] exFAT-fs (nullb0): invalid boot record signature [ 192.589351][T14093] exFAT-fs (nullb0): failed to read boot sector [ 192.591360][T14093] exFAT-fs (nullb0): failed to recognize exfat type [ 192.617514][T14095] lo speed is unknown, defaulting to 1000 [ 192.625717][T14097] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2418'. [ 192.643749][T14099] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2417'. [ 192.686066][ T53] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 192.702750][ T6001] usb 9-1: new high-speed USB device number 11 using dummy_hcd [ 192.767993][T14101] netlink: 'syz.1.2419': attribute type 1 has an invalid length. [ 192.842642][ T5942] Bluetooth: hci0: command tx timeout [ 192.854197][ T6001] usb 9-1: unable to get BOS descriptor or descriptor too short [ 192.857853][ T6001] usb 9-1: config 6 has an invalid interface number: 158 but max is 0 [ 192.860635][ T6001] usb 9-1: config 6 has no interface number 0 [ 192.863437][ T6001] usb 9-1: config 6 interface 158 has no altsetting 0 [ 192.868221][ T6001] usb 9-1: New USB device found, idVendor=0bda, idProduct=0140, bcdDevice=da.29 [ 192.872166][ T6001] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.875531][ T6001] usb 9-1: Product: syz [ 192.877391][ T6001] usb 9-1: Manufacturer: syz [ 192.879355][ T6001] usb 9-1: SerialNumber: syz [ 193.428236][T14116] overlayfs: failed to clone upperpath [ 193.444701][T14065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14065 comm=syz.4.2407 [ 193.740201][T14127] overlayfs: failed to resolve './file0': -2 [ 193.748706][T14127] new mount options do not match the existing superblock, will be ignored [ 193.911896][T14140] openvswitch: netlink: IPv6 tunnel dst address is zero [ 193.916088][T14142] openvswitch: netlink: IPv6 tunnel dst address is zero [ 193.983411][T14133] F2FS-fs (nbd1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 193.992539][T14133] F2FS-fs (nbd1): Can't find valid F2FS filesystem in 1th superblock [ 193.995948][T14133] F2FS-fs (nbd1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 194.002843][T14133] F2FS-fs (nbd1): Can't find valid F2FS filesystem in 2th superblock [ 194.096305][T14153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61696 sclass=netlink_route_socket pid=14153 comm=syz.6.2433 [ 194.238360][T14155] netlink: 'syz.6.2434': attribute type 30 has an invalid length. [ 194.264026][T14155] macvtap1: entered promiscuous mode [ 194.266311][T14155] macvtap1: entered allmulticast mode [ 194.268602][T14155] veth1_to_bridge: entered promiscuous mode [ 194.271012][T14155] veth1_to_bridge: entered allmulticast mode [ 194.276783][T14155] team0: Device macvtap1 failed to register rx_handler [ 194.280635][T14155] veth1_to_bridge: left allmulticast mode [ 194.284310][T14155] veth1_to_bridge: left promiscuous mode [ 194.364473][ T40] kauditd_printk_skb: 241 callbacks suppressed [ 194.364485][ T40] audit: type=1400 audit(1765846010.664:5501): avc: denied { create } for pid=14160 comm="syz.1.2435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 194.373147][ T40] audit: type=1400 audit(1765846010.664:5502): avc: denied { bind } for pid=14160 comm="syz.1.2435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 194.384216][ T40] audit: type=1400 audit(1765846010.664:5503): avc: denied { allowed } for pid=14160 comm="syz.1.2435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 194.390698][ T40] audit: type=1400 audit(1765846010.664:5504): avc: denied { map } for pid=14160 comm="syz.1.2435" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=57628 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 194.399801][ T40] audit: type=1400 audit(1765846010.664:5505): avc: denied { read write } for pid=14160 comm="syz.1.2435" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=57628 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 194.404348][T14161] Bluetooth: MGMT ver 1.23 [ 194.408845][ T40] audit: type=1400 audit(1765846010.664:5506): avc: denied { connect } for pid=14160 comm="syz.1.2435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 194.416430][ T40] audit: type=1400 audit(1765846010.704:5507): avc: denied { write } for pid=14160 comm="syz.1.2435" path="socket:[57627]" dev="sockfs" ino=57627 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 194.424865][ T40] audit: type=1400 audit(1765846010.724:5508): avc: denied { name_bind } for pid=14160 comm="syz.1.2435" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 194.433864][ T40] audit: type=1400 audit(1765846010.724:5509): avc: denied { node_bind } for pid=14160 comm="syz.1.2435" saddr=::1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 194.440786][ T40] audit: type=1400 audit(1765846010.744:5510): avc: denied { create } for pid=14164 comm="syz.5.2436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 194.440986][T14165] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14165 comm=syz.5.2436 [ 194.453901][T14167] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14167 comm=syz.5.2436 [ 194.523719][T14174] bond0: entered allmulticast mode [ 194.525374][T14174] bond_slave_0: entered allmulticast mode [ 194.531915][T14174] bond_slave_1: entered allmulticast mode [ 194.916275][T14210] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 194.926772][T14212] xt_cluster: node mask cannot exceed total number of nodes [ 194.956705][ T5942] Bluetooth: hci0: command tx timeout [ 195.011142][T14220] lo speed is unknown, defaulting to 1000 [ 195.020931][T14222] netlink: 'syz.6.2450': attribute type 11 has an invalid length. [ 195.231901][T14236] Invalid ELF header magic: != ELF [ 195.268097][T14238] overlayfs: failed to clone upperpath [ 195.298466][ C2] ip6_tunnel: ip6gre3 xmit: Local address not yet configured! [ 195.302573][ T53] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 195.360494][ T6001] rtsx_usb 9-1:6.158: probe with driver rtsx_usb failed with error -71 [ 195.366773][T14245] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2456'. [ 195.369933][T14245] openvswitch: netlink: Flow actions attr not present in new flow. [ 195.395956][ T6001] usb 9-1: USB disconnect, device number 11 [ 195.411360][T14252] /dev/nullb0: Can't lookup blockdev [ 195.427028][ T6022] usb 11-1: new high-speed USB device number 5 using dummy_hcd [ 195.588403][ T6022] usb 11-1: config index 0 descriptor too short (expected 39, got 27) [ 195.591051][ T6022] usb 11-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid maxpacket 41407, setting to 64 [ 195.599830][ T6022] usb 11-1: config 0 interface 0 has no altsetting 0 [ 195.607631][ T6022] usb 11-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 195.611054][ T6022] usb 11-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 195.613751][ T6022] usb 11-1: Product: syz [ 195.615179][ T6022] usb 11-1: Manufacturer: syz [ 195.616851][ T6022] usb 11-1: SerialNumber: syz [ 195.625860][ T6022] usb 11-1: config 0 descriptor?? [ 195.634924][ T6022] hub 11-1:0.0: bad descriptor, ignoring hub [ 195.637090][ T6022] hub 11-1:0.0: probe with driver hub failed with error -5 [ 195.643737][ T6022] usb 11-1: selecting invalid altsetting 0 [ 195.697244][T14278] }.: renamed from wg2 (while UP) [ 195.706469][T14278] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 195.717755][T14255] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2459'. [ 195.739867][T14283] No source specified [ 195.971062][T14291] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.974071][T14291] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 196.263346][T14233] usb 11-1: reset high-speed USB device number 5 using dummy_hcd [ 196.294086][T14299] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2475'. [ 196.426934][T14233] usb 11-1: device firmware changed [ 196.431504][ T5970] usb 11-1: USB disconnect, device number 5 [ 196.570781][ T5970] usb 11-1: new high-speed USB device number 6 using dummy_hcd [ 196.578625][T14316] netlink: 'syz.4.2481': attribute type 23 has an invalid length. [ 196.622068][T14318] SELinux: policydb string length 2056 does not match expected length 8 [ 196.625292][T14318] SELinux: failed to load policy [ 196.657927][T14323] __nla_validate_parse: 1 callbacks suppressed [ 196.657938][T14323] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2485'. [ 196.744731][ T5970] usb 11-1: config index 0 descriptor too short (expected 39, got 27) [ 196.747968][ T5970] usb 11-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid maxpacket 41407, setting to 64 [ 196.751962][ T5970] usb 11-1: config 0 interface 0 has no altsetting 0 [ 196.760430][T14337] fuse: Bad value for 'rootmode' [ 196.779913][ T5970] usb 11-1: string descriptor 0 read error: -22 [ 196.781924][ T5970] usb 11-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 196.785479][ T5970] usb 11-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 196.790602][ T5970] usb 11-1: config 0 descriptor?? [ 196.794407][ T5970] hub 11-1:0.0: bad descriptor, ignoring hub [ 196.797252][ T5970] hub 11-1:0.0: probe with driver hub failed with error -5 [ 196.800965][ T5970] usb 11-1: selecting invalid altsetting 0 [ 196.873290][T14353] program syz.1.2491 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 196.901493][T14358] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2492'. [ 196.988468][T14365] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2495'. [ 197.137682][ T53] usb 11-1: USB disconnect, device number 6 [ 197.181085][ T5942] Bluetooth: hci0: command tx timeout [ 197.581465][T14390] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2504'. [ 197.584391][T14390] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2504'. [ 197.604031][T14394] geneve2: entered promiscuous mode [ 197.736527][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 197.758392][T14407] bond3: option downdelay: invalid value (18446744073709551615) [ 197.759242][T14415] netlink: 'syz.6.2508': attribute type 1 has an invalid length. [ 197.760950][T14407] bond3: option downdelay: allowed values 0 - 2147483647 [ 197.767363][T14407] bond3 (unregistering): Released all slaves [ 198.038219][ T1145] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 198.534227][T14400] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 198.537864][T14400] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 198.545389][T14400] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 198.555993][T14400] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 198.558550][T14400] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 198.561348][T14444] xt_SECMARK: invalid mode: 2 [ 198.561514][T14400] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 198.571666][T14400] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 198.573588][T14400] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 198.577447][T14400] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 198.644585][T14455] lo: entered allmulticast mode [ 198.663377][T14455] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 198.673743][T14455] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 198.684805][T14455] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 198.694781][T14455] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 198.704698][T14455] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 198.714952][T14455] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 198.724815][T14455] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 198.848594][ T29] usb 9-1: new high-speed USB device number 12 using dummy_hcd [ 198.921122][T14476] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2530'. [ 199.013089][ T29] usb 9-1: too many configurations: 9, using maximum allowed: 8 [ 199.020069][ T29] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 199.023042][ T29] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 199.026586][ T29] usb 9-1: config 0 interface 0 has no altsetting 0 [ 199.031481][ T29] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 199.034907][ T29] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 199.038926][ T29] usb 9-1: config 0 interface 0 has no altsetting 0 [ 199.047903][ T29] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 199.053306][ T29] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 199.057416][ T29] usb 9-1: config 0 interface 0 has no altsetting 0 [ 199.061161][ T29] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 199.065242][ T29] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 199.070044][ T29] usb 9-1: config 0 interface 0 has no altsetting 0 [ 199.077599][ T29] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 199.083657][ T29] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 199.088398][ T29] usb 9-1: config 0 interface 0 has no altsetting 0 [ 199.091999][ T29] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 199.095483][ T29] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 199.096814][T14491] overlayfs: failed to clone upperpath [ 199.099272][ T29] usb 9-1: config 0 interface 0 has no altsetting 0 [ 199.104340][ T29] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 199.107317][ T29] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 199.110619][ T29] usb 9-1: config 0 interface 0 has no altsetting 0 [ 199.113705][ T29] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 199.116768][ T29] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 199.118286][T14495] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2536'. [ 199.120856][ T29] usb 9-1: config 0 interface 0 has no altsetting 0 [ 199.127815][ T29] usb 9-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 199.130800][ T29] usb 9-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 199.133708][ T29] usb 9-1: Product: syz [ 199.135162][ T29] usb 9-1: Manufacturer: syz [ 199.136966][ T29] usb 9-1: SerialNumber: syz [ 199.140313][ T29] usb 9-1: config 0 descriptor?? [ 199.147164][ T29] yurex 9-1:0.0: USB YUREX device now attached to Yurex #0 [ 199.358212][ T29] usb 9-1: USB disconnect, device number 12 [ 199.361945][ T29] yurex 9-1:0.0: USB YUREX #0 now disconnected [ 199.918197][ T5942] Bluetooth: hci4: command 0x0c1a tx timeout [ 200.774570][ T5942] Bluetooth: hci0: command 0x0c1a tx timeout [ 200.774713][ T5295] Bluetooth: hci1: command 0x0c1a tx timeout [ 202.142879][ T5295] Bluetooth: hci4: command 0x0c1a tx timeout [ 202.998517][ T5295] Bluetooth: hci1: command 0x0c1a tx timeout [ 202.998616][ T5942] Bluetooth: hci0: command 0x0c1a tx timeout [ 204.199454][ T1210] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 204.367473][ T5942] Bluetooth: hci4: command 0x0c1a tx timeout [ 205.222989][ T5942] Bluetooth: hci1: command 0x0c1a tx timeout [ 205.233695][ T5942] Bluetooth: hci0: command 0x0c1a tx timeout [ 210.360322][ T1145] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 211.728951][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 213.094786][ C2] ip6_tunnel: ip6gre3 xmit: Local address not yet configured! [ 214.656495][T14501] net_ratelimit: 26 callbacks suppressed [ 214.656512][T14501] openvswitch: netlink: Flow actions attr not present in new flow. [ 214.658329][ T40] kauditd_printk_skb: 239 callbacks suppressed [ 214.658338][ T40] audit: type=1400 audit(213.285:5750): avc: denied { create } for pid=14502 comm="syz.4.2540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 214.670677][ T40] audit: type=1400 audit(213.294:5751): avc: denied { watch watch_reads } for pid=14506 comm="syz.5.2541" path="pipe:[17595]" dev="pipefs" ino=17595 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 214.682253][ T40] audit: type=1400 audit(213.294:5752): avc: denied { bind } for pid=14502 comm="syz.4.2540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 214.688926][ T40] audit: type=1400 audit(213.294:5753): avc: denied { ioctl } for pid=14502 comm="syz.4.2540" path="socket:[57876]" dev="sockfs" ino=57876 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 214.696895][ T40] audit: type=1400 audit(213.294:5754): avc: denied { prog_load } for pid=14502 comm="syz.4.2540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 214.703917][ T40] audit: type=1400 audit(213.294:5755): avc: denied { read write } for pid=14502 comm="syz.4.2540" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 214.712955][ T40] audit: type=1400 audit(213.294:5756): avc: denied { open } for pid=14502 comm="syz.4.2540" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 214.720843][T14512] tmpfs: Bad value for 'mpol' [ 214.726494][ T40] audit: type=1400 audit(213.322:5757): avc: denied { prog_run } for pid=14509 comm="syz.6.2542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 214.729244][T14513] xt_nat: multiple ranges no longer supported [ 214.734728][ T40] audit: type=1400 audit(213.350:5758): avc: denied { mounton } for pid=14511 comm="syz.1.2543" path="/26/file0" dev="tmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 214.752440][ T40] audit: type=1400 audit(213.350:5759): avc: denied { create } for pid=14509 comm="syz.6.2542" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 214.771961][T14523] netlink: 'syz.4.2547': attribute type 1 has an invalid length. [ 214.784057][T14523] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=14523 comm=syz.4.2547 [ 214.790095][T14523] netlink: 'syz.4.2547': attribute type 1 has an invalid length. [ 214.792031][T14525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=14525 comm=syz.4.2547 1[ 215.291667][T14560] batman_adv: batadv0: Adding interface: dummy0 [ 215.293474][T14560] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 215.303310][T14560] batman_adv: batadv0: Interface activated: dummy0 [ 215.318622][T14560] batadv0: mtu less than device minimum [ 215.321335][T14560] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 215.325341][T14560] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 215.329323][T14560] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 215.333748][T14560] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 215.334339][T14563] overlay: Unknown parameter 'workdirsOVP Maw9`rS4v(Gyfmј{| 4eXd'7Su^W m氭J7l9Fџe#z -s^Qz' [ 215.337484][T14560] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 215.346103][T14560] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 215.349738][T14560] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 215.354062][T14560] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 215.430158][T14553] SET target dimension over the limit! [ 215.492222][T14573] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2560'. [ 215.495506][T14573] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2560'. [ 215.498436][T14573] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2560'. [ 215.505465][T14573] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2560'. [ 215.505517][ T12] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.508309][T14573] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2560'. [ 215.508327][T14573] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2560'. [ 215.521882][ T12] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.529603][ T12] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.533846][ T12] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.548212][T14575] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2559'. [ 215.554929][T14575] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 215.614760][T14579] team_slave_0: entered promiscuous mode [ 215.616898][T14579] team_slave_1: entered promiscuous mode [ 215.618263][T14581] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2562'. [ 215.619632][T14579] netlink: 'syz.1.2559': attribute type 8 has an invalid length. [ 215.626312][T14583] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2559'. [ 215.783278][T14589] comedi comedi3: comedi_config --init_data is deprecated [ 215.845276][ T46] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 216.298077][T14575] team_slave_0: left promiscuous mode [ 216.300051][T14575] team_slave_1: left promiscuous mode [ 216.419498][T14609] XFS (nbd6): SB validate failed with error -5. [ 216.486463][ T0] NOHZ tick-stop error: local softirq work is pending, handler #201!!! [ 216.535601][T14636] bond0: (slave bond_slave_0): Releasing backup interface [ 216.579460][T14639] 9pnet_fd: Insufficient options for proto=fd [ 216.833351][T14659] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2587'. [ 217.055991][T14678] vcan1: entered promiscuous mode [ 217.058447][T14678] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 217.198341][T14694] veth0_to_bridge: entered promiscuous mode [ 217.205798][T14693] veth0_to_bridge: left promiscuous mode [ 217.335985][T14705] libceph: resolve '@e2OAqcz' (ret=-3): failed [ 217.405348][T14711] overlayfs: failed to clone upperpath [ 217.618920][T14717] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 217.619017][T14717] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 217.619099][T14717] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 217.662805][T14717] 8021q: adding VLAN 0 to HW filter on device bond4 [ 217.693682][T14718] bond4: (slave batadv1): Opening slave failed [ 217.785172][T14717] bond4: (slave batadv1): Opening slave failed [ 217.835396][T14727] overlayfs: failed to clone upperpath [ 217.898497][ T1210] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 218.260344][ T53] usb 9-1: new high-speed USB device number 13 using dummy_hcd [ 218.305628][T14755] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 218.398442][T14763] netlink: 'syz.1.2617': attribute type 23 has an invalid length. [ 218.433208][ T53] usb 9-1: Using ep0 maxpacket: 8 [ 218.437458][ T53] usb 9-1: config 0 interface 0 has no altsetting 0 [ 218.440271][ T53] usb 9-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 218.452848][ T53] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.458478][ T53] usb 9-1: config 0 descriptor?? [ 218.553038][T14770] binder_alloc: binder_alloc_mmap_handler: 14768 200000ffd000-200001000000 already mapped failed -16 [ 218.562006][T14770] tipc: Started in network mode [ 218.563935][T14770] tipc: Node identity , cluster identity 4711 [ 218.565922][T14770] tipc: Failed to obtain node identity [ 218.567737][T14770] tipc: Enabling of bearer rejected, failed to enable media [ 218.574998][T14769] binder_alloc: binder_alloc_mmap_handler: 14768 200000ffe000-200000fff000 already mapped failed -16 [ 218.639811][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 218.646025][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 218.649277][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 218.802722][T14775] infiniband syz1: set active [ 218.804880][ T6042] xfrm0 speed is unknown, defaulting to 1000 [ 218.805865][T14775] infiniband syz1: added xfrm0 [ 218.823922][T14775] RDS/IB: syz1: added [ 218.825308][T14775] smc: adding ib device syz1 with port count 1 [ 218.828035][T14775] smc: ib device syz1 port 1 has no pnetid [ 218.830069][ T6020] xfrm0 speed is unknown, defaulting to 1000 [ 218.832515][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 218.913091][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 218.995006][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 219.047557][T14784] kvm: kvm [14783]: vcpu0, guest rIP: 0x9114 Unhandled WRMSR(0xc2) = 0x9d00 [ 219.052696][T14784] kvm: kvm [14783]: vcpu0, guest rIP: 0x9114 Unhandled WRMSR(0xc1) = 0x9d00 [ 219.102732][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 219.243927][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 219.293099][ T53] usbhid 9-1:0.0: can't add hid device: -71 [ 219.295341][ T53] usbhid 9-1:0.0: probe with driver usbhid failed with error -71 [ 219.299584][ T53] usb 9-1: USB disconnect, device number 13 [ 219.330209][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 219.351563][ T6020] usb 11-1: new high-speed USB device number 7 using dummy_hcd [ 219.410813][T14775] xfrm0 speed is unknown, defaulting to 1000 [ 219.524689][ T6020] usb 11-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 219.528340][ T6020] usb 11-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 219.532703][ T6020] usb 11-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 219.536579][ T6020] usb 11-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 219.541375][ T6020] usb 11-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 219.548705][ T6020] usb 11-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 219.552660][ T6020] usb 11-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 219.556309][ T6020] usb 11-1: Product: syz [ 219.558187][ T6020] usb 11-1: Manufacturer: syz [ 219.564331][ T6020] cdc_wdm 11-1:1.0: skipping garbage [ 219.566823][ T6020] cdc_wdm 11-1:1.0: skipping garbage [ 219.570863][ T6020] cdc_wdm 11-1:1.0: cdc-wdm0: USB WDM device [ 219.573411][ T6020] cdc_wdm 11-1:1.0: Unknown control protocol [ 219.768491][ T5942] Bluetooth: hci0: command 0x0c1a tx timeout [ 219.768673][ T5295] Bluetooth: hci1: command 0x0c1a tx timeout [ 219.768713][ T5944] Bluetooth: hci4: command 0x0c1a tx timeout [ 219.784468][ T6244] usb 11-1: USB disconnect, device number 7 [ 219.836594][T14810] x_tables: duplicate underflow at hook 1 [ 219.882238][T14815] overlayfs: failed to clone upperpath [ 220.023327][ T40] kauditd_printk_skb: 212 callbacks suppressed [ 220.023416][ T40] audit: type=1400 audit(218.296:5972): avc: denied { setopt } for pid=14826 comm="syz.1.2639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 220.049984][ T40] audit: type=1400 audit(218.324:5973): avc: denied { ioctl } for pid=14826 comm="syz.1.2639" path="/dev/dri/card1" dev="devtmpfs" ino=636 ioctlcmd=0x640c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 220.105232][T14835] ip6_vti0: MTU too low for tipc bearer [ 220.107605][T14835] tipc: Enabling of bearer rejected, failed to enable media [ 220.130677][ T40] audit: type=1400 audit(218.399:5974): avc: denied { create } for pid=14839 comm="syz.1.2641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 220.149395][ T40] audit: type=1400 audit(218.418:5975): avc: denied { ioctl } for pid=14842 comm="syz.4.2642" path="socket:[59297]" dev="sockfs" ino=59297 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 220.177251][ T40] audit: type=1400 audit(218.436:5976): avc: denied { read } for pid=14842 comm="syz.4.2642" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 220.189162][T14845] lo speed is unknown, defaulting to 1000 [ 220.205688][ T40] audit: type=1400 audit(218.436:5977): avc: denied { open } for pid=14842 comm="syz.4.2642" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 220.220902][ T40] audit: type=1400 audit(218.436:5978): avc: denied { ioctl } for pid=14842 comm="syz.4.2642" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 220.225031][T14850] netlink: 'syz.6.2644': attribute type 13 has an invalid length. [ 220.252906][T14851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14851 comm=syz.5.2643 [ 220.253165][ T40] audit: type=1400 audit(218.521:5979): avc: denied { write } for pid=14842 comm="syz.4.2642" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 220.284735][ T40] audit: type=1400 audit(218.549:5980): avc: denied { execmem } for pid=14844 comm="syz.5.2643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 220.379200][T14845] xfrm0 speed is unknown, defaulting to 1000 [ 220.542268][ T40] audit: type=1400 audit(218.782:5981): avc: denied { create } for pid=14864 comm="syz.6.2650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 220.708517][T14884] erspan1: entered promiscuous mode [ 221.002805][T14895] netdevsim netdevsim6 netdevsim0: entered allmulticast mode [ 221.147158][T14899] devtmpfs: Unknown parameter 'usrquot$.OYu&cimit' [ 221.234223][T10560] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 221.404325][T14911] net_ratelimit: 12 callbacks suppressed [ 221.404337][T14911] IPv6: addrconf: prefix option has invalid lifetime [ 221.578952][T14928] program syz.6.2669 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 221.745736][ T46] nci: nci_ntf_packet: unknown ntf opcode 0x100 [ 222.643895][T14971] 8021q: adding VLAN 0 to HW filter on device bond5 [ 222.876673][T14978] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 222.963048][T14989] __nla_validate_parse: 9 callbacks suppressed [ 222.963063][T14989] netlink: 3 bytes leftover after parsing attributes in process `syz.5.2686'. [ 222.970037][T14990] netlink: 3 bytes leftover after parsing attributes in process `syz.5.2686'. [ 223.112058][T14987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.119286][T14987] bond0: (slave rose0): Enslaving as an active interface with an up link [ 223.203155][T15011] netlink: 72 bytes leftover after parsing attributes in process `syz.5.2689'. [ 223.381562][T15023] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 223.427107][T15021] netlink: 128 bytes leftover after parsing attributes in process `syz.5.2691'. [ 223.430954][T15021] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 223.465628][T15033] netlink: 72 bytes leftover after parsing attributes in process `syz.4.2694'. [ 223.586405][T15052] : entered promiscuous mode [ 223.683687][T15058] 8021q: adding VLAN 0 to HW filter on device bond4 [ 223.685850][T15066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=15066 comm=syz.1.2701 [ 223.694134][T15058] netlink: 212316 bytes leftover after parsing attributes in process `syz.5.2700'. [ 223.734814][T15073] netlink: 56 bytes leftover after parsing attributes in process `syz.5.2703'. [ 223.813358][T15076] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 223.855679][T15076] netlink: 'syz.1.2704': attribute type 322 has an invalid length. [ 223.870139][T15084] lo speed is unknown, defaulting to 1000 [ 223.957081][T15084] xfrm0 speed is unknown, defaulting to 1000 [ 224.049450][ C2] llc_conn_state_process: llc_conn_service failed [ 224.076775][T15103] netlink: 'syz.1.2713': attribute type 10 has an invalid length. [ 224.083912][T15103] netlink: 228 bytes leftover after parsing attributes in process `syz.1.2713'. [ 224.099358][T15102] delete_channel: no stack [ 224.127730][T15100] kvm: emulating exchange as write [ 224.203241][T15108] usb 2-1: USB disconnect, device number 4 [ 224.315894][T15123] netlink: 212368 bytes leftover after parsing attributes in process `syz.1.2719'. [ 224.454270][T15140] netlink: 128 bytes leftover after parsing attributes in process `syz.1.2723'. [ 224.458326][T15140] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 224.698314][T15160] netlink: 'syz.1.2730': attribute type 7 has an invalid length. [ 224.701053][T15160] netlink: 'syz.1.2730': attribute type 8 has an invalid length. [ 224.764381][T15167] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=15167 comm=syz.5.2731 [ 225.168663][ C2] llc_conn_state_process: llc_conn_service failed [ 225.510769][ T40] kauditd_printk_skb: 287 callbacks suppressed [ 225.510779][ T40] audit: type=1400 audit(524511.417:6269): avc: denied { create } for pid=15199 comm="syz.6.2741" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.521050][ T40] audit: type=1400 audit(524511.426:6270): avc: denied { read } for pid=15199 comm="syz.6.2741" name="file0" dev="tmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.529070][ T40] audit: type=1400 audit(524511.426:6271): avc: denied { open } for pid=15199 comm="syz.6.2741" path="/127/file0" dev="tmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.536809][ T40] audit: type=1400 audit(524511.426:6272): avc: denied { ioctl } for pid=15199 comm="syz.6.2741" path="/127/file0" dev="tmpfs" ino=709 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.544407][ T40] audit: type=1400 audit(524511.426:6273): avc: denied { ioctl } for pid=15199 comm="syz.6.2741" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=61939 ioctlcmd=0xaa00 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 225.553031][ T40] audit: type=1400 audit(524511.426:6274): avc: denied { read } for pid=15199 comm="syz.6.2741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 225.588209][ T40] audit: type=1400 audit(524511.482:6275): avc: denied { write } for pid=15202 comm="syz.4.2742" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 225.608818][ T40] audit: type=1400 audit(524511.510:6276): avc: denied { setopt } for pid=15202 comm="syz.4.2742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 225.619487][ T40] audit: type=1400 audit(524511.510:6277): avc: denied { unlink } for pid=13430 comm="syz-executor" name="file0" dev="tmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.657269][T15208] netlink: 'syz.6.2744': attribute type 23 has an invalid length. [ 225.670550][ T40] audit: type=1400 audit(524511.565:6278): avc: denied { mount } for pid=15207 comm="syz.6.2744" name="/" dev="gadgetfs" ino=6978 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 225.905994][T15225] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.966890][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 225.969708][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 225.978062][ T0] NOHZ tick-stop error: local softirq work is pending, handler #280!!! [ 225.983635][T15233] veth0_to_bridge: entered promiscuous mode [ 225.990567][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 225.998331][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 226.680617][T15225] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.798722][T15225] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.807036][T15224] veth0_to_bridge: left promiscuous mode [ 226.879912][T15225] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.984786][ T1145] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.987631][ T1145] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.996339][T13475] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.006848][T13475] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.041758][T15268] F2FS-fs (nbd4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 227.044292][T15268] F2FS-fs (nbd4): Can't find valid F2FS filesystem in 1th superblock [ 227.047575][T15268] F2FS-fs (nbd4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 227.050055][T15268] F2FS-fs (nbd4): Can't find valid F2FS filesystem in 2th superblock [ 227.066220][T15268] vlan2: entered promiscuous mode [ 227.067933][T15268] bridge0: entered promiscuous mode [ 227.143279][T15275] binder: 15274:15275 ioctl 40046210 0 returned -14 [ 227.152755][ T53] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 227.267671][T15291] overlayfs: failed to clone upperpath [ 227.272001][T15291] fuse: Bad value for 'fd' [ 227.314533][ T53] usb 6-1: Using ep0 maxpacket: 32 [ 227.317756][ T53] usb 6-1: unable to get BOS descriptor or descriptor too short [ 227.320938][ T53] usb 6-1: config 255 has an invalid interface number: 81 but max is 0 [ 227.323547][ T53] usb 6-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 227.327780][ T53] usb 6-1: config 255 has no interface number 0 [ 227.329803][ T53] usb 6-1: config 255 interface 81 altsetting 3 has an endpoint descriptor with address 0x93, changing to 0x83 [ 227.333409][ T53] usb 6-1: config 255 interface 81 altsetting 3 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 227.337081][ T53] usb 6-1: config 255 interface 81 has no altsetting 0 [ 227.340199][T15297] overlayfs: failed to resolve './file0': -2 [ 227.341612][ T53] usb 6-1: string descriptor 0 read error: -22 [ 227.344244][ T53] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=24.ac [ 227.345537][T15297] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 227.347229][ T53] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.358904][ T53] input: USB Touchscreen 0dfc:0001 as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:255.81/input/input27 [ 227.441575][T15300] CIFS: Unable to determine destination address [ 227.573625][ T24] usb 6-1: USB disconnect, device number 14 [ 228.023072][T15340] netlink: 'syz.4.2782': attribute type 1 has an invalid length. [ 228.256747][T15350] random: crng reseeded on system resumption [ 228.353854][T15353] __nla_validate_parse: 11 callbacks suppressed [ 228.353864][T15353] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2788'. [ 228.361490][T15353] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2788'. [ 228.392548][T15355] libceph: resolve '4' (ret=-3): failed [ 228.428410][T15360] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2792'. [ 228.627040][T15373] set match dimension is over the limit! [ 228.781081][T15383] : entered promiscuous mode [ 228.784187][T15383] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2800'. [ 228.788728][T15383] netlink: 'syz.6.2800': attribute type 6 has an invalid length. [ 228.791211][T15383] netlink: 'syz.6.2800': attribute type 7 has an invalid length. [ 228.795407][T15383] netlink: 'syz.6.2800': attribute type 8 has an invalid length. [ 228.990385][T15398] netlink: 212368 bytes leftover after parsing attributes in process `syz.6.2806'. [ 229.080291][T15402] netlink: 'syz.6.2807': attribute type 4 has an invalid length. [ 229.146809][T15406] random: crng reseeded on system resumption [ 229.158976][T15406] fuse: Bad value for 'user_id' [ 229.160580][T15406] fuse: Bad value for 'user_id' [ 229.217294][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.221314][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.227942][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.231666][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.235921][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.239610][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.243191][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.247208][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.250760][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.254271][T15408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15408 comm=syz.5.2809 [ 229.374992][ T5295] Bluetooth: hci1: unexpected event for opcode 0x1408 [ 229.465812][T15439] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2818'. [ 229.537252][T15446] netlink: 'syz.5.2821': attribute type 1 has an invalid length. [ 229.539845][T15446] netlink: 14436 bytes leftover after parsing attributes in process `syz.5.2821'. [ 229.570951][T15448] netlink: 'syz.5.2822': attribute type 5 has an invalid length. [ 229.718760][ T5944] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 229.722999][ T5944] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 229.726068][ T5944] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 229.728895][ T5944] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 229.734595][ T5944] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 229.767688][T15454] lo speed is unknown, defaulting to 1000 [ 229.860144][T15454] xfrm0 speed is unknown, defaulting to 1000 [ 230.019758][T15454] chnl_net:caif_netlink_parms(): no params data found [ 230.097856][T15454] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.100207][T15454] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.102781][T15454] bridge_slave_0: entered allmulticast mode [ 230.105418][T15454] bridge_slave_0: entered promiscuous mode [ 230.108741][T15454] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.111133][T15454] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.113602][T15454] bridge_slave_1: entered allmulticast mode [ 230.116255][T15454] bridge_slave_1: entered promiscuous mode [ 230.131213][T15454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.136233][T15454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.151624][T15454] team0: Port device team_slave_0 added [ 230.154927][T15454] team0: Port device team_slave_1 added [ 230.168922][T15454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.171425][T15454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 230.179521][T15454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.184235][T15454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.186477][T15454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 230.194496][T15454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.220821][T15454] hsr_slave_0: entered promiscuous mode [ 230.223184][T15454] hsr_slave_1: entered promiscuous mode [ 230.225989][T15454] debugfs: 'hsr0' already exists in 'hsr' [ 230.228087][T15454] Cannot create hsr debugfs directory [ 230.341520][T15454] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.345811][T15454] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.387154][ T5295] block nbd4: Receive control failed (result -32) [ 230.387442][T15441] block nbd4: shutting down sockets [ 230.443649][T15466] tmpfs: Unknown parameter 'oswap' [ 230.477153][T15454] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.480374][T15454] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.564338][T15454] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.567681][T15454] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.574284][T15473] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2828'. [ 230.577232][T15473] netlink: 'syz.4.2828': attribute type 30 has an invalid length. [ 230.584705][T13475] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.587957][T13475] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.590600][T13475] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.593506][T13475] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.648928][T15479] 9p: Could not find request transport: v [ 230.660063][T15454] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.663440][T15454] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.785871][T15491] fuse: Bad value for 'fd' [ 230.799416][T15454] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 230.803777][T15454] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 230.814548][T15454] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 230.821074][T15454] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.835382][T15454] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.838134][T15454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.840612][T15454] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.842880][T15454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.874587][T15454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.881884][T10560] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.886109][T10560] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.894405][T15454] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.900624][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.902877][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.909570][T13475] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.911862][T13475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.918316][ T40] kauditd_printk_skb: 211 callbacks suppressed [ 230.918325][ T40] audit: type=1400 audit(524516.435:6490): avc: denied { create } for pid=15490 comm="syz.6.2833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 230.958604][ T40] audit: type=1400 audit(524516.472:6491): avc: denied { write } for pid=15490 comm="syz.6.2833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 230.969213][ T40] audit: type=1400 audit(524516.491:6492): avc: denied { name_connect } for pid=15490 comm="syz.6.2833" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 231.048799][T15454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.112105][ T40] audit: type=1400 audit(524516.621:6493): avc: denied { read write } for pid=13430 comm="syz-executor" name="loop6" dev="devtmpfs" ino=664 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.123939][ T40] audit: type=1400 audit(524516.621:6494): avc: denied { open } for pid=13430 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=664 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.130046][T15509] cgroup: Need name or subsystem set [ 231.131561][ T40] audit: type=1400 audit(524516.621:6495): avc: denied { ioctl } for pid=13430 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=664 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.189545][T15515] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2836'. [ 231.192948][T15515] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2836'. [ 231.197702][ T40] audit: type=1400 audit(524516.695:6496): avc: denied { read } for pid=15514 comm="syz.6.2836" dev="nsfs" ino=4026534360 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 231.201671][T15454] veth0_vlan: entered promiscuous mode [ 231.204117][ T40] audit: type=1400 audit(524516.695:6497): avc: denied { open } for pid=15514 comm="syz.6.2836" path="net:[4026534360]" dev="nsfs" ino=4026534360 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 231.211320][T15454] veth1_vlan: entered promiscuous mode [ 231.224443][ T40] audit: type=1400 audit(524516.695:6498): avc: denied { read } for pid=15514 comm="syz.6.2836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 231.231965][T15454] veth0_macvtap: entered promiscuous mode [ 231.235879][T15454] veth1_macvtap: entered promiscuous mode [ 231.240666][ T40] audit: type=1400 audit(524516.732:6499): avc: denied { mounton } for pid=15519 comm="syz.6.2837" path="/syzcgroup/unified/syz6" dev="cgroup2" ino=290 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 231.243013][T15520] FAT-fs (nullb0): bogus number of reserved sectors [ 231.246301][T15454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.250133][T15454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.250364][T15520] FAT-fs (nullb0): Can't find a valid FAT filesystem [ 231.255702][ T12] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.261532][ T12] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.264982][ T12] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.267801][ T12] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.311526][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.314561][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.330841][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.333440][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.499582][T15537] xt_hashlimit: size too large, truncated to 1048576 [ 231.688671][T15556] veth1_to_hsr (unregistering): left allmulticast mode [ 231.716410][T15556] hsr_slave_1 (unregistering): left promiscuous mode [ 231.946019][T15567] netlink: 'syz.6.2849': attribute type 8 has an invalid length. [ 231.982428][ T5295] Bluetooth: hci3: command tx timeout [ 232.007535][T15568] SELinux: syz.6.2849 (15568) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 232.024845][ T5982] usb 9-1: new high-speed USB device number 14 using dummy_hcd [ 232.207951][ T5982] usb 9-1: Using ep0 maxpacket: 8 [ 232.210969][ T5982] usb 9-1: config 128 has an invalid interface number: 86 but max is 0 [ 232.213718][ T5982] usb 9-1: config 128 has no interface number 0 [ 232.215842][ T5982] usb 9-1: config 128 interface 86 has no altsetting 0 [ 232.220198][ T5982] usb 9-1: New USB device found, idVendor=04cb, idProduct=013b, bcdDevice=12.f2 [ 232.223183][ T5982] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.225813][ T5982] usb 9-1: Product: 靰ㆨ㆔ٔ쥮ჷ䂵㙽鱫⋦û妸ᆽ⧋儆뵼씳凰⠳೵홼蔀ᗖ앂쌹瀔ⱟꪹ叙儂ꖂ䣫㑁卌嘗癷뻎舡᚞⽏ࡼꛦ툅綣樞픻ﲊ觨쏵醬薃忕箉쨐ꮬ嘸躟鰇쎪蝌ถ鲪䁇盻銃䋞첮掌杢췬㥕럴뺩葅暈핛闁쇛險㿕익﷡膴㙌ྊဋ⻮腇ᛂ䱐꓆ [ 232.235583][ T5982] usb 9-1: Manufacturer: П [ 232.237121][ T5982] usb 9-1: SerialNumber: 춂꡷뎓➆緙৫຿㌪漨烘轢歏श쌠봛瘁ﮍ蝍躯魀됌篌ǰ⢊嫽❄阀㨳堰쐗慛伅哟練떯诮曵鷦퀧ꝶ▌ّĆ耕ᄅ焼迦ὡ䄼⍉⧱﷙詡 [ 232.471009][ T5982] gspca_main: finepix-2.14.0 probing 04cb:013b [ 232.479312][ T5982] usb 9-1: USB disconnect, device number 14 [ 232.557903][T15580] SELinux: Context system_u:object_r:unconfined_execmem_exec_t:s0 is not valid (left unmapped). [ 232.595084][ T5295] Bluetooth: hci3: unexpected event 0x32 length: 12 > 9 [ 233.073657][T15584] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 233.634186][T15599] program syz.4.2860 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 234.225293][T15613] Device name not specified. [ 234.225293][T15613] [ 234.634992][T15618] /dev/sr0: Can't open blockdev [ 234.637378][T15619] gfs2: gfs2 mount does not exist [ 234.763535][ T1145] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.893970][ T5942] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 234.899812][ T5942] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 234.903994][ T5942] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 234.907497][ T5942] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 234.910045][ T5942] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 234.935992][T15636] lo speed is unknown, defaulting to 1000 [ 235.053153][T15636] xfrm0 speed is unknown, defaulting to 1000 [ 235.214172][T15636] chnl_net:caif_netlink_parms(): no params data found [ 235.270698][T15644] PID 15644 killed due to inadequate hugepage pool [ 235.277172][T15636] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.279749][T15636] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.282145][T15636] bridge_slave_0: entered allmulticast mode [ 235.284838][T15636] bridge_slave_0: entered promiscuous mode [ 235.288267][T15636] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.290712][T15636] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.293101][T15636] bridge_slave_1: entered allmulticast mode [ 235.295784][T15636] bridge_slave_1: entered promiscuous mode [ 235.312341][T15636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.317133][T15636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.333879][T15636] team0: Port device team_slave_0 added [ 235.337212][T15636] team0: Port device team_slave_1 added [ 235.350813][T15636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.353080][T15636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 235.362558][T15636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.367360][T15636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.369591][T15636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 235.377882][T15636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.401872][T15636] hsr_slave_0: entered promiscuous mode [ 235.404115][T15636] hsr_slave_1: entered promiscuous mode [ 235.406321][T15636] debugfs: 'hsr0' already exists in 'hsr' [ 235.408623][T15636] Cannot create hsr debugfs directory [ 235.530655][ T1145] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.604018][ T1145] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.677871][ T1145] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.835808][ T1145] bridge_slave_1: left allmulticast mode [ 235.837765][ T1145] bridge_slave_1: left promiscuous mode [ 235.840706][ T1145] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.845842][ T1145] bridge_slave_0: left allmulticast mode [ 235.847770][ T1145] bridge_slave_0: left promiscuous mode [ 235.850025][ T1145] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.069703][ T1145] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 236.074259][ T1145] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 236.078317][ T1145] bond0 (unregistering): Released all slaves [ 236.490040][ T40] kauditd_printk_skb: 164 callbacks suppressed [ 236.490051][ T40] audit: type=1400 audit(524521.605:6664): avc: denied { read write } for pid=15669 comm="syz.4.2879" name="vhost-net" dev="devtmpfs" ino=1300 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 236.500495][ T40] audit: type=1400 audit(524521.615:6665): avc: denied { open } for pid=15669 comm="syz.4.2879" path="/dev/vhost-net" dev="devtmpfs" ino=1300 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 236.532975][ T40] audit: type=1400 audit(524521.642:6666): avc: denied { create } for pid=15669 comm="syz.4.2879" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 236.561005][ T40] audit: type=1400 audit(524521.680:6667): avc: denied { map } for pid=15669 comm="syz.4.2879" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=66636 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 236.577566][ T40] audit: type=1400 audit(524521.680:6668): avc: denied { read write } for pid=15669 comm="syz.4.2879" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=66636 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 236.587943][ T40] audit: type=1400 audit(524521.698:6669): avc: denied { mount } for pid=15669 comm="syz.4.2879" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 236.598196][ T1145] hsr_slave_0: left promiscuous mode [ 236.600658][ T1145] hsr_slave_1: left promiscuous mode [ 236.602700][ T1145] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 236.614599][ T1145] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 236.618782][ T1145] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 236.621889][ T1145] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 236.642073][ T1145] veth1_macvtap: left promiscuous mode [ 236.643908][ T1145] veth0_macvtap: left promiscuous mode [ 236.643938][ T40] audit: type=1400 audit(524521.745:6670): avc: denied { create } for pid=15673 comm="syz.4.2880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 236.645764][ T1145] veth1_vlan: left promiscuous mode [ 236.654535][ T1145] veth0_vlan: left promiscuous mode [ 236.657294][ T40] audit: type=1400 audit(524521.754:6671): avc: denied { write } for pid=15673 comm="syz.4.2880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 236.695530][ T40] audit: type=1400 audit(524521.800:6672): avc: denied { create } for pid=15675 comm="syz.4.2881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 236.701741][ T40] audit: type=1400 audit(524521.800:6673): avc: denied { ioctl } for pid=15675 comm="syz.4.2881" path="socket:[66649]" dev="sockfs" ino=66649 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 237.003433][ T1145] team0 (unregistering): Port device team_slave_1 removed [ 237.046807][ T1145] team0 (unregistering): Port device team_slave_0 removed [ 237.164138][ T5295] Bluetooth: hci2: command tx timeout [ 237.408797][T15636] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 237.434889][T15636] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 237.439014][T15636] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 237.445256][T15636] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 237.537566][T15636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.549390][T15636] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.558001][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.560932][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.569092][ T1052] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.571412][ T1052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.687933][T15707] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 237.690774][T15707] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 237.727107][T15636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.785746][T15715] netlink: 'syz.4.2889': attribute type 10 has an invalid length. [ 237.790229][T15715] __nla_validate_parse: 5 callbacks suppressed [ 237.790240][T15715] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2889'. [ 237.795395][T15715] dummy0: entered promiscuous mode [ 237.873993][T15725] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 237.911289][T15636] veth0_vlan: entered promiscuous mode [ 237.917895][T15636] veth1_vlan: entered promiscuous mode [ 237.933628][T15636] veth0_macvtap: entered promiscuous mode [ 237.937954][T15636] veth1_macvtap: entered promiscuous mode [ 237.947263][T15636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.954993][T15636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.968307][ T46] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.974493][ T46] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.978202][ T46] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.981734][ T46] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.033552][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.038894][T15737] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2895'. [ 238.041776][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.073550][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.076061][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.145849][T15744] netlink: 68 bytes leftover after parsing attributes in process `syz.6.2897'. [ 238.616515][T15765] netlink: 'syz.6.2902': attribute type 2 has an invalid length. [ 238.622879][T15765] netlink: 244 bytes leftover after parsing attributes in process `syz.6.2902'. [ 238.910798][T15790] lo speed is unknown, defaulting to 1000 [ 238.992422][T15790] xfrm0 speed is unknown, defaulting to 1000 [ 239.169799][ T24] usb 9-1: new high-speed USB device number 15 using dummy_hcd [ 239.261047][T15803] lo speed is unknown, defaulting to 1000 [ 239.358206][T15804] netlink: 'syz.5.2912': attribute type 4 has an invalid length. [ 239.360716][T15804] netlink: 17 bytes leftover after parsing attributes in process `syz.5.2912'. [ 239.403445][ T5942] Bluetooth: hci2: command tx timeout [ 239.427036][T15803] xfrm0 speed is unknown, defaulting to 1000 [ 239.532400][T15808] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2913'. [ 239.607521][T15816] sp0: Synchronizing with TNC [ 239.612282][T15816] [U] [ 239.617367][T15819] XFS (nbd4): no-recovery mounts must be read-only. [ 239.661174][T15825] tmpfs: Unknown parameter 'grpuot' [ 239.724828][T15833] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2920'. [ 239.958127][T15851] nft_compat: unsupported protocol 0 [ 239.960731][T15851] netlink: 'syz.6.2925': attribute type 1 has an invalid length. [ 239.986698][T15851] 8021q: adding VLAN 0 to HW filter on device bond2 [ 240.051670][T15840] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 240.062515][T15853] lo speed is unknown, defaulting to 1000 [ 240.064645][T15840] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 240.070932][T15840] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 240.081807][T15840] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 240.083780][T15840] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 240.095242][T15840] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 240.153797][T15853] xfrm0 speed is unknown, defaulting to 1000 [ 240.670056][ T5942] Bluetooth: hci2: unexpected event for opcode 0x1408 [ 240.729302][T15877] overlayfs: workdir and upperdir must reside under the same mount [ 240.824706][ T6244] usb 9-1: new high-speed USB device number 16 using dummy_hcd [ 240.951482][T15896] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2937'. [ 240.989428][ T6244] usb 9-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 240.993040][ T6244] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.995556][ T6244] usb 9-1: Product: syz [ 240.997704][ T6244] usb 9-1: Manufacturer: syz [ 240.999240][ T6244] usb 9-1: SerialNumber: syz [ 241.003811][ T6244] usb 9-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 241.015993][ T6244] usb 9-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 241.236805][ C3] usb 9-1: ath: unknown panic pattern! [ 241.471898][ T60] usb 9-1: USB disconnect, device number 16 [ 241.649816][T15903] vivid-000: disconnect [ 241.673003][T15905] vivid-000: reconnect [ 241.701857][T15907] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 241.765816][T15909] netlink: 'syz.5.2942': attribute type 1 has an invalid length. [ 241.768477][T15909] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2942'. [ 241.836324][T15913] netfs: Couldn't get user pages (rc=-14) [ 241.902810][ T40] kauditd_printk_skb: 203 callbacks suppressed [ 241.902820][ T40] audit: type=1400 audit(524526.639:6877): avc: denied { unmount } for pid=13430 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 242.016713][ T40] audit: type=1400 audit(524526.741:6878): avc: denied { write } for pid=15920 comm="syz.6.2946" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 242.023642][ T40] audit: type=1400 audit(524526.750:6879): avc: denied { mounton } for pid=15920 comm="syz.6.2946" path="/203/file0" dev="tmpfs" ino=1108 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 242.033421][ T40] audit: type=1400 audit(524526.750:6880): avc: denied { mount } for pid=15920 comm="syz.6.2946" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 242.043049][ T40] audit: type=1400 audit(524526.769:6881): avc: denied { prog_run } for pid=15923 comm="syz.4.2948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 242.053240][T15924] 9p: Bad value for 'rfdno' [ 242.057301][ T40] audit: type=1400 audit(524526.778:6882): avc: denied { execstack } for pid=15923 comm="syz.4.2948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 242.089024][ T40] audit: type=1400 audit(524526.806:6883): avc: denied { getopt } for pid=15926 comm="syz.4.2949" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 242.097943][ T40] audit: type=1400 audit(524526.815:6884): avc: denied { associate } for pid=15926 comm="syz.4.2949" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 242.106317][ T40] audit: type=1400 audit(524526.815:6885): avc: denied { write } for pid=15926 comm="syz.4.2949" name="pfkey" dev="proc" ino=4026534226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 242.115115][ T40] audit: type=1400 audit(524526.815:6886): avc: denied { create } for pid=15926 comm="syz.4.2949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 242.148994][ T5942] Bluetooth: hci4: command 0x0c1a tx timeout [ 242.151127][ T6244] ath9k_htc 9-1:1.0: ath9k_htc: Target is unresponsive [ 242.153776][ T6244] ath9k_htc: Failed to initialize the device [ 242.156303][ T60] usb 9-1: ath9k_htc: USB layer deinitialized [ 242.164397][T15921] usb usb4: usbfs: interface 0 claimed by hub while 'syz.6.2946' sets config #1 [ 242.235124][ T5295] Bluetooth: hci1: command 0x0c1a tx timeout [ 242.237197][ T5942] Bluetooth: hci0: command 0x0c1a tx timeout [ 242.380120][T15941] overlayfs: missing 'lowerdir' [ 242.405394][T15941] netlink: 4096 bytes leftover after parsing attributes in process `syz.4.2953'. [ 242.474498][T15950] openvswitch: netlink: IP tunnel dst address not specified [ 242.737030][T15968] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 242.769959][T15970] dummy0: left promiscuous mode [ 242.959423][ T5942] Bluetooth: hci1: unexpected subevent 0x1a length: 10 > 6 [ 243.472895][T16006] support for the xor transformation has been removed. [ 243.536187][T16030] vxfs: unable to read disk superblock at 1 [ 243.539533][T16030] vxfs: unable to read disk superblock at 8 [ 243.541591][T16030] vxfs: can't find superblock. [ 243.601847][ T6244] usb 9-1: new high-speed USB device number 17 using dummy_hcd [ 243.727824][T16035] __nla_validate_parse: 3 callbacks suppressed [ 243.727835][T16035] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2982'. [ 243.787363][ T6244] usb 9-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 243.790181][ T6244] usb 9-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 243.793942][ T6244] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 243.798049][ T6244] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.801593][ T6244] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.802924][T16039] syzkaller0: entered promiscuous mode [ 243.806582][ T6244] usb 9-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 243.807402][T16039] syzkaller0: entered allmulticast mode [ 243.810177][ T6244] usb 9-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 243.814371][ T6244] usb 9-1: Product: syz [ 243.814740][T16039] 0: reclassify loop, rule prio 0, protocol 700 [ 243.815717][ T6244] usb 9-1: Manufacturer: syz [ 243.821696][ T6244] cdc_wdm 9-1:1.0: skipping garbage [ 243.822972][T16039] omfs: Invalid superblock (0) [ 243.823564][ T6244] cdc_wdm 9-1:1.0: skipping garbage [ 243.828746][ T6244] cdc_wdm 9-1:1.0: cdc-wdm0: USB WDM device [ 243.831110][ T6244] cdc_wdm 9-1:1.0: Unknown control protocol [ 244.042808][ T53] usb 9-1: USB disconnect, device number 17 [ 244.269159][ T24] usb 10-1: new low-speed USB device number 19 using dummy_hcd [ 244.358259][T16051] netlink: 344 bytes leftover after parsing attributes in process `syz.6.2988'. [ 244.399735][ T5295] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 244.400293][T16053] FAT-fs (loop6): unable to read boot sector [ 244.408846][ T5295] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 244.413474][ T5295] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 244.417470][ T5295] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 244.423889][ T5295] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 244.434258][ T24] usb 10-1: config 168 descriptor has 1 excess byte, ignoring [ 244.436594][ T24] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 244.452527][ T24] usb 10-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 244.456292][ T24] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 244.459771][ T24] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 244.466325][ T24] usb 10-1: config 168 descriptor has 1 excess byte, ignoring [ 244.473981][ T24] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 244.477451][ T24] usb 10-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 244.481166][ T24] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 244.485342][T16054] lo speed is unknown, defaulting to 1000 [ 244.485463][ T24] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 244.491605][ T24] usb 10-1: config 168 descriptor has 1 excess byte, ignoring [ 244.493979][ T24] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 244.497556][ T24] usb 10-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 244.500826][T16059] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2992'. [ 244.501234][ T24] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 244.514324][ T24] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 244.520274][ T24] usb 10-1: string descriptor 0 read error: -22 [ 244.522335][ T24] usb 10-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 244.525194][ T24] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.531213][ T24] adutux 10-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 244.562126][T16054] xfrm0 speed is unknown, defaulting to 1000 [ 244.688157][T16074] tmpfs: Unknown parameter './cgroup/syz0' [ 244.713422][ T63] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.749363][T16048] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 244.754258][T16048] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 244.767216][T16054] chnl_net:caif_netlink_parms(): no params data found [ 244.792302][T16083] MTD: Attempt to mount non-MTD device "/dev/nbd6" [ 244.796316][T16083] cramfs: wrong magic [ 244.811485][T16054] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.813743][T16054] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.815957][T16054] bridge_slave_0: entered allmulticast mode [ 244.818811][T16054] bridge_slave_0: entered promiscuous mode [ 244.822327][T16054] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.824654][T16054] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.827019][T16054] bridge_slave_1: entered allmulticast mode [ 244.829807][T16054] bridge_slave_1: entered promiscuous mode [ 244.855579][ T63] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.865363][T16054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.870720][T16054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.886621][T16054] team0: Port device team_slave_0 added [ 244.889942][T16054] team0: Port device team_slave_1 added [ 244.903800][T16054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.906695][T16054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 244.915951][T16054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.920416][ T24] usb 10-1: USB disconnect, device number 19 [ 244.920572][T16054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.924608][T16054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 244.933019][T16054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.974551][T16054] hsr_slave_0: entered promiscuous mode [ 244.976931][T16054] hsr_slave_1: entered promiscuous mode [ 244.979124][T16054] debugfs: 'hsr0' already exists in 'hsr' [ 244.981211][T16054] Cannot create hsr debugfs directory [ 245.003771][T16093] binder: 16092:16093 ioctl c0306201 0 returned -14 [ 245.014673][ T63] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.120181][ T63] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.151318][T16054] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 245.157979][T16054] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 245.163460][T16054] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 245.168680][T16054] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 245.218172][T16054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.230385][T16054] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.249561][T11645] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.251838][T11645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.255623][T11645] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.257951][T11645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.305981][ T63] bridge_slave_1: left allmulticast mode [ 245.307916][ T63] bridge_slave_1: left promiscuous mode [ 245.309940][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.318906][ T63] bridge_slave_0: left allmulticast mode [ 245.321004][ T63] bridge_slave_0: left promiscuous mode [ 245.322986][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.565163][ T63] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 245.571234][ T63] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 245.575637][ T63] bond0 (unregistering): Released all slaves [ 245.623689][T16054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.658287][ T63] : left promiscuous mode [ 245.813577][T16054] veth0_vlan: entered promiscuous mode [ 245.820397][T16054] veth1_vlan: entered promiscuous mode [ 245.847136][T16054] veth0_macvtap: entered promiscuous mode [ 245.880117][T16054] veth1_macvtap: entered promiscuous mode [ 245.897449][T16054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.905472][T16054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.922856][ T46] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.926643][ T46] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.929446][ T46] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.936224][T16143] tmpfs: Bad value for 'mpol' [ 245.939664][ T46] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.031388][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.044855][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.077636][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.080174][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.116238][ T63] hsr_slave_0: left promiscuous mode [ 246.118531][ T63] hsr_slave_1: left promiscuous mode [ 246.127900][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 246.130320][ T63] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 246.133495][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 246.135806][ T63] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 246.161021][ T63] veth1_macvtap: left promiscuous mode [ 246.162879][ T63] veth0_macvtap: left promiscuous mode [ 246.164751][ T63] veth1_vlan: left promiscuous mode [ 246.166479][ T63] veth0_vlan: left promiscuous mode [ 246.537591][ T63] team0 (unregistering): Port device team_slave_1 removed [ 246.581857][ T63] team0 (unregistering): Port device team_slave_0 removed [ 246.636978][ T5942] Bluetooth: hci3: command tx timeout [ 246.903908][T16150] syzkaller0: entered allmulticast mode [ 246.934426][T16157] syzkaller0: entered promiscuous mode [ 246.936280][T16157] syzkaller0: entered allmulticast mode [ 246.943736][T16164] overlay: Unknown parameter '/ [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 246.943736][T16164] 0 [ 247.008447][T16171] gfs2: Unknown parameter 'barrierkill' [ 247.035902][T16167] IPVS: Error connecting to the multicast addr [ 247.553653][ T40] kauditd_printk_skb: 216 callbacks suppressed [ 247.553665][ T40] audit: type=1400 audit(524531.889:7103): avc: denied { execute } for pid=16174 comm="syz.7.3017" path="/1/cpu.stat" dev="tmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 248.186341][ C2] ip6_tunnel: ip6gre3 xmit: Local address not yet configured! [ 248.266516][T16181] tipc: Enabling of bearer rejected, failed to enable media [ 248.281885][ T40] audit: type=1400 audit(524532.558:7104): avc: denied { create } for pid=16191 comm="syz.4.3019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 248.297095][ T40] audit: type=1400 audit(524532.576:7105): avc: denied { read } for pid=16193 comm="syz.5.3020" name="cec5" dev="devtmpfs" ino=1001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 248.306198][ T40] audit: type=1400 audit(524532.586:7106): avc: denied { open } for pid=16193 comm="syz.5.3020" path="/dev/cec5" dev="devtmpfs" ino=1001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 248.313759][ T40] audit: type=1400 audit(524532.586:7107): avc: denied { ioctl } for pid=16193 comm="syz.5.3020" path="/dev/cec5" dev="devtmpfs" ino=1001 ioctlcmd=0x6109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 248.329038][ T40] audit: type=1400 audit(524532.604:7108): avc: denied { bind } for pid=16191 comm="syz.4.3019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 248.337614][ T40] audit: type=1400 audit(524532.614:7109): avc: denied { setopt } for pid=16191 comm="syz.4.3019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 248.352831][ T40] audit: type=1400 audit(524532.623:7110): avc: denied { shutdown } for pid=16198 comm="syz.7.3022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 248.360362][ T40] audit: type=1400 audit(524532.623:7111): avc: denied { getopt } for pid=16198 comm="syz.7.3022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 248.366309][ T40] audit: type=1400 audit(524532.623:7112): avc: denied { connect } for pid=16198 comm="syz.7.3022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 248.721965][T16247] autofs: Bad value for 'fd' [ 248.725399][T16247] netlink: 128 bytes leftover after parsing attributes in process `syz.6.3035'. [ 248.864108][ T5942] Bluetooth: hci3: command tx timeout [ 248.866440][T16257] sd 0:0:0:0: PR command failed: 1026 [ 248.868206][T16257] sd 0:0:0:0: Sense Key : Illegal Request [current] [ 248.870352][T16257] sd 0:0:0:0: Add. Sense: Invalid command operation code [ 248.883634][T16260] tipc: Started in network mode [ 248.885648][T16260] tipc: Node identity ff010000000000000000000000000001, cluster identity 4711 [ 248.888663][T16260] tipc: Enabling of bearer rejected, failed to enable media [ 248.917138][T16263] netlink: 'syz.7.3040': attribute type 10 has an invalid length. [ 248.921868][T16263] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.926694][T16263] bridge_slave_1: left allmulticast mode [ 248.929313][T16263] bridge_slave_1: left promiscuous mode [ 248.931356][T16263] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.936542][T16263] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 249.065743][T16276] fuse: Bad value for 'user_id' [ 249.067278][T16276] fuse: Bad value for 'user_id' [ 249.069664][T16276] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 249.214037][T16285] MTD: Couldn't look up '': -22 [ 249.215966][T16285] : Can't lookup blockdev [ 249.217797][T16285] MTD: Couldn't look up '': -22 [ 249.223290][T16285] : Can't lookup blockdev [ 249.415188][T16315] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3056'. [ 249.418039][T16315] netlink: 'syz.6.3056': attribute type 7 has an invalid length. [ 249.420656][T16315] netlink: 'syz.6.3056': attribute type 8 has an invalid length. [ 249.422641][T16317] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3057'. [ 249.423097][T16315] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3056'. [ 249.432078][T16317] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3057'. [ 249.436939][ T10] usb 10-1: new high-speed USB device number 20 using dummy_hcd [ 249.461157][T16324] binder: 16322:16324 unknown command 0 [ 249.463525][T16324] binder: 16322:16324 ioctl c0306201 200000000080 returned -22 [ 249.470533][T16324] binder: 16322:16324 ioctl c0306201 200000000300 returned -11 [ 249.476994][T16327] Sensor A: ================= START STATUS ================= [ 249.479703][T16327] Sensor A: Test Pattern: 75% Colorbar [ 249.483095][T16327] Sensor A: Show Information: All [ 249.484769][T16327] Sensor A: Vertical Flip: true [ 249.486509][T16327] Sensor A: Horizontal Flip: false [ 249.488544][T16327] Sensor A: Brightness: 7 [ 249.490130][T16327] Sensor A: Contrast: 128 [ 249.491552][T16327] Sensor A: Hue: 0 [ 249.492794][T16327] Sensor A: Saturation: 128 [ 249.494379][T16327] Sensor A: ================== END STATUS ================== [ 249.586030][ T10] usb 10-1: device descriptor read/64, error -71 [ 249.589883][T16336] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3064'. [ 249.645558][T16348] netlink: 'syz.6.3067': attribute type 12 has an invalid length. [ 249.705758][T16346] lo speed is unknown, defaulting to 1000 [ 249.810569][ T6244] usb 12-1: new full-speed USB device number 2 using dummy_hcd [ 249.816935][T16346] xfrm0 speed is unknown, defaulting to 1000 [ 249.842820][ T10] usb 10-1: new high-speed USB device number 21 using dummy_hcd [ 249.940649][T16355] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3069'. [ 249.973329][ T6244] usb 12-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 249.976916][ T6244] usb 12-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 249.982043][ T6244] usb 12-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.985171][ T6244] usb 12-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.987869][ T6244] usb 12-1: Product: І [ 249.989203][ T6244] usb 12-1: Manufacturer: 禫滽츖뵏ڰ츬욜並鑱探㯎絰ޤጷ잒蛨҇꿛蹎ע炠젙䲔曅膅骍ᮬ瑲쭹鸺僮灿뤟 [ 249.993505][ T10] usb 10-1: device descriptor read/64, error -71 [ 249.995610][ T6244] usb 12-1: SerialNumber: Ы [ 250.060022][T16363] mac80211_hwsim hwsim24 wlan1: entered allmulticast mode [ 250.081301][T16363] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3073'. [ 250.084528][T16363] netlink: 'syz.4.3073': attribute type 10 has an invalid length. [ 250.087054][T16363] mac80211_hwsim hwsim24 wlan1: left allmulticast mode [ 250.091396][T16363] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 250.112064][ T10] usb usb10-port1: attempt power cycle [ 250.321918][ T5942] Bluetooth: hci4: ACL packet for unknown connection handle 201 [ 250.452940][T16368] binder: BINDER_SET_CONTEXT_MGR already set [ 250.455078][T16368] binder: 16367:16368 ioctl 4018620d 200000004a80 returned -16 [ 250.459144][ T6244] cdc_ncm 12-1:1.0: bind() failure [ 250.467585][ T6244] cdc_ncm 12-1:1.1: CDC Union missing and no IAD found [ 250.469783][ T6244] cdc_ncm 12-1:1.1: bind() failure [ 250.486490][ T6244] usb 12-1: USB disconnect, device number 2 [ 250.488223][ T10] usb 10-1: new high-speed USB device number 22 using dummy_hcd [ 250.510637][ T10] usb 10-1: device descriptor read/8, error -71 [ 250.668731][T16375] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 250.789348][ T10] usb 10-1: new high-speed USB device number 23 using dummy_hcd [ 250.822737][ T10] usb 10-1: device descriptor read/8, error -71 [ 250.940630][ T10] usb usb10-port1: unable to enumerate USB device [ 251.112021][ T5942] Bluetooth: hci3: command tx timeout [ 251.393782][T16392] netlink: 48 bytes leftover after parsing attributes in process `syz.6.3083'. [ 251.416422][T16393] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.418886][T16393] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 251.422318][T16393] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 251.425525][T16393] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 251.608166][T16400] fuse: Bad value for 'fd' [ 251.648347][T16406] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 251.703930][ T6244] usb 11-1: new high-speed USB device number 8 using dummy_hcd [ 251.875769][ T6244] usb 11-1: device descriptor read/64, error -71 [ 251.961796][ T5982] usb 9-1: new high-speed USB device number 18 using dummy_hcd [ 251.963132][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802ccb6800: rx timeout, send abort [ 252.124262][ T5982] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.128828][ T5982] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.132045][ T5982] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 252.136550][ T5982] usb 9-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 252.139541][ T5982] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.143444][ T5982] usb 9-1: config 0 descriptor?? [ 252.146071][ T6244] usb 11-1: new high-speed USB device number 9 using dummy_hcd [ 252.317426][ T6244] usb 11-1: device descriptor read/64, error -71 [ 252.435810][ T6244] usb usb11-port1: attempt power cycle [ 252.490768][T16443] lo speed is unknown, defaulting to 1000 [ 252.500924][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802ccb4800: rx timeout, send abort [ 252.506684][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802ccb6800: abort rx timeout. Force session deactivation [ 252.563076][T16443] xfrm0 speed is unknown, defaulting to 1000 [ 252.584950][ T5982] plantronics 0003:047F:FFFF.000B: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 252.718795][T16462] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3105'. [ 252.743802][T16466] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3106'. [ 252.785701][T16471] lo speed is unknown, defaulting to 1000 [ 252.811511][ T6244] usb 11-1: new high-speed USB device number 10 using dummy_hcd [ 252.844340][ T6244] usb 11-1: device descriptor read/8, error -71 [ 252.912017][T16471] xfrm0 speed is unknown, defaulting to 1000 [ 253.123301][ T6244] usb 11-1: new high-speed USB device number 11 using dummy_hcd [ 253.145177][ T6244] usb 11-1: device descriptor read/8, error -71 [ 253.252477][ T29] usb 10-1: new full-speed USB device number 24 using dummy_hcd [ 253.263678][ T6244] usb usb11-port1: unable to enumerate USB device [ 253.338357][ T5942] Bluetooth: hci3: command tx timeout [ 253.414873][ T29] usb 10-1: config 0 interface 0 has no altsetting 0 [ 253.418835][ T29] usb 10-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 253.422177][ T29] usb 10-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 253.426225][ T29] usb 10-1: Product: syz [ 253.428025][ T29] usb 10-1: Manufacturer: syz [ 253.429707][ T29] usb 10-1: SerialNumber: syz [ 253.433358][ T29] usb 10-1: config 0 descriptor?? [ 253.439636][ T29] usb 10-1: selecting invalid altsetting 0 [ 253.655202][T16481] ================================================================== [ 253.658490][T16481] BUG: KASAN: slab-out-of-bounds in copy_to_urb.constprop.0+0x30f/0x440 [ 253.662050][T16481] Write of size 264 at addr ffff88803d323400 by task syz.5.3110/16481 [ 253.666306][T16481] [ 253.667417][T16481] CPU: 0 UID: 0 PID: 16481 Comm: syz.5.3110 Tainted: G L syzkaller #0 PREEMPT(full) [ 253.667432][T16481] Tainted: [L]=SOFTLOCKUP SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 253.667436][T16481] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 253.667442][T16481] Call Trace: [ 253.667446][T16481] [ 253.667451][T16481] dump_stack_lvl+0x116/0x1f0 [ 253.667468][T16481] print_report+0xcd/0x630 [ 253.667490][T16481] ? __virt_addr_valid+0x81/0x610 [ 253.667501][T16481] ? __phys_addr+0xe8/0x180 [ 253.667510][T16481] ? copy_to_urb.constprop.0+0x30f/0x440 [ 253.667528][T16481] kasan_report+0xe0/0x110 [ 253.667542][T16481] ? copy_to_urb.constprop.0+0x30f/0x440 [ 253.667560][T16481] kasan_check_range+0x100/0x1b0 [ 253.667575][T16481] __asan_memcpy+0x3c/0x60 [ 253.667586][T16481] copy_to_urb.constprop.0+0x30f/0x440 [ 253.667605][T16481] prepare_playback_urb+0xc3b/0x1e70 [ 253.667618][T16481] ? __pfx_prepare_playback_urb+0x10/0x10 [ 253.667628][T16481] ? find_held_lock+0x2b/0x80 [ 253.667644][T16481] prepare_outbound_urb+0x419/0xdd0 [ 253.667656][T16481] ? __pfx_prepare_playback_urb+0x10/0x10 [ 253.667666][T16481] ? _copy_from_iter+0x161/0x16c0 [ 253.667681][T16481] ? unwind_get_return_address+0x59/0xa0 [ 253.667694][T16481] ? __pfx_prepare_outbound_urb+0x10/0x10 [ 253.667706][T16481] ? __pfx__copy_from_iter+0x10/0x10 [ 253.667720][T16481] ? rcu_is_watching+0x12/0xc0 [ 253.667731][T16481] snd_usb_endpoint_start+0x42c/0x1040 [ 253.667745][T16481] ? __pfx_snd_usb_endpoint_start+0x10/0x10 [ 253.667759][T16481] ? do_transfer+0x17a/0x210 [ 253.667771][T16481] start_endpoints+0xfb/0x1d0 [ 253.667786][T16481] snd_usb_substream_playback_trigger+0x6a0/0x870 [ 253.667802][T16481] snd_pcm_do_start+0xd4/0x1f0 [ 253.667815][T16481] snd_pcm_action_single+0x80/0x150 [ 253.667824][T16481] snd_pcm_action+0x70/0x90 [ 253.667837][T16481] __snd_pcm_lib_xfer+0x1403/0x1ef0 [ 253.667851][T16481] ? __pfx_default_write_copy+0x10/0x10 [ 253.667863][T16481] ? __pfx_interleaved_copy+0x10/0x10 [ 253.667875][T16481] ? __pfx___snd_pcm_lib_xfer+0x10/0x10 [ 253.667892][T16481] snd_pcm_oss_write3+0xcf/0x1e0 [ 253.667906][T16481] io_playback_transfer+0x26e/0x2f0 [ 253.667922][T16481] snd_pcm_plug_write_transfer+0x2cf/0x400 [ 253.667938][T16481] ? __pfx_snd_pcm_plug_write_transfer+0x10/0x10 [ 253.667953][T16481] ? snd_pcm_format_physical_width+0x76/0xa0 [ 253.667967][T16481] ? snd_pcm_plug_client_channels_buf+0x212/0x450 [ 253.667983][T16481] snd_pcm_oss_write2+0x24a/0x410 [ 253.667996][T16481] ? __pfx_snd_pcm_oss_write2+0x10/0x10 [ 253.668009][T16481] ? mark_held_locks+0x49/0x80 [ 253.668020][T16481] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 253.668039][T16481] snd_pcm_oss_sync1+0x1c3/0x560 [ 253.668053][T16481] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 253.668066][T16481] ? __pfx_snd_pcm_oss_sync1+0x10/0x10 [ 253.668081][T16481] ? __fsnotify_parent+0x24b/0xc40 [ 253.668097][T16481] ? __pfx_default_wake_function+0x10/0x10 [ 253.668114][T16481] ? __asan_memset+0x23/0x50 [ 253.668124][T16481] ? snd_pcm_format_set_silence+0x1b7/0x340 [ 253.668140][T16481] snd_pcm_oss_sync+0x5ef/0x840 [ 253.668154][T16481] ? __pfx_snd_pcm_oss_release+0x10/0x10 [ 253.668167][T16481] snd_pcm_oss_release+0x28b/0x310 [ 253.668180][T16481] ? __pfx_snd_pcm_oss_release+0x10/0x10 [ 253.668193][T16481] __fput+0x402/0xb70 [ 253.668204][T16481] task_work_run+0x150/0x240 [ 253.668217][T16481] ? __pfx_task_work_run+0x10/0x10 [ 253.668229][T16481] ? __do_sys_close_range+0x278/0x730 [ 253.668245][T16481] exit_to_user_mode_loop+0xfb/0x540 [ 253.668260][T16481] do_syscall_64+0x4ee/0xf80 [ 253.668273][T16481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.668284][T16481] RIP: 0033:0x7fa23738f7c9 [ 253.668293][T16481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.668303][T16481] RSP: 002b:00007fa2382bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 253.668313][T16481] RAX: 0000000000000000 RBX: 00007fa2375e5fa0 RCX: 00007fa23738f7c9 [ 253.668319][T16481] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 253.668326][T16481] RBP: 00007fa237413f91 R08: 0000000000000000 R09: 0000000000000000 [ 253.668331][T16481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 253.668337][T16481] R13: 00007fa2375e6038 R14: 00007fa2375e5fa0 R15: 00007fff7b8f72e8 [ 253.668347][T16481] [ 253.668350][T16481] [ 253.703996][ T40] kauditd_printk_skb: 189 callbacks suppressed [ 253.704009][ T40] audit: type=1400 audit(524537.569:7302): avc: denied { write } for pid=5859 comm="syz-executor" path="pipe:[3883]" dev="pipefs" ino=3883 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 253.704224][T16481] Allocated by task 16481: [ 253.810696][T16481] kasan_save_stack+0x33/0x60 [ 253.812169][T16481] kasan_save_track+0x14/0x30 [ 253.813649][T16481] __kasan_kmalloc+0xaa/0xb0 [ 253.815119][T16481] __kmalloc_noprof+0x33d/0x910 [ 253.816633][T16481] hcd_buffer_alloc+0x1f5/0x290 [ 253.818187][T16481] usb_alloc_coherent+0x5f/0xa0 [ 253.819720][T16481] snd_usb_endpoint_set_params+0x18c8/0x2980 [ 253.821604][T16481] snd_usb_hw_params+0x715/0x1070 [ 253.823231][T16481] snd_pcm_hw_params+0xafc/0x1ba0 [ 253.824849][T16481] snd_pcm_kernel_ioctl+0x147/0x2e0 [ 253.826537][T16481] snd_pcm_oss_change_params_locked+0x15ab/0x3ab0 [ 253.828540][T16481] snd_pcm_oss_make_ready_locked+0xb7/0x130 [ 253.830388][T16481] snd_pcm_oss_write+0x4c2/0xa10 [ 253.831967][T16481] vfs_write+0x2a0/0x11d0 [ 253.833345][T16481] ksys_write+0x12a/0x250 [ 253.834732][T16481] do_syscall_64+0xcd/0xf80 [ 253.836150][T16481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.838030][T16481] [ 253.838795][T16481] The buggy address belongs to the object at ffff88803d323400 [ 253.838795][T16481] which belongs to the cache kmalloc-256 of size 256 [ 253.843117][T16481] The buggy address is located 0 bytes inside of [ 253.843117][T16481] allocated 240-byte region [ffff88803d323400, ffff88803d3234f0) [ 253.847432][T16481] [ 253.848213][T16481] The buggy address belongs to the physical page: [ 253.850247][T16481] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3d322 [ 253.852994][T16481] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 253.855646][T16481] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 253.858135][T16481] page_type: f5(slab) [ 253.859412][T16481] raw: 00fff00000000040 ffff88801b442b40 ffffea0000a72600 dead000000000005 [ 253.862124][T16481] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 253.864839][T16481] head: 00fff00000000040 ffff88801b442b40 ffffea0000a72600 dead000000000005 [ 253.867585][T16481] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 253.870300][T16481] head: 00fff00000000001 ffffea0000f4c881 00000000ffffffff 00000000ffffffff [ 253.873051][T16481] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000002 [ 253.875794][T16481] page dumped because: kasan: bad access detected [ 253.877830][T16481] page_owner tracks the page as allocated [ 253.879639][T16481] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5930, tgid 5930 (syz-executor), ts 54183001432, free_ts 54160182678 [ 253.886178][T16481] post_alloc_hook+0x1af/0x220 [ 253.887708][T16481] get_page_from_freelist+0xd0b/0x31a0 [ 253.889410][T16481] __alloc_frozen_pages_noprof+0x25f/0x2430 [ 253.891258][T16481] alloc_pages_mpol+0x1fb/0x550 [ 253.892800][T16481] new_slab+0x2c3/0x430 [ 253.894116][T16481] ___slab_alloc+0xe18/0x1c90 [ 253.895533][T16481] __slab_alloc.constprop.0+0x63/0x110 [ 253.897223][T16481] __kmalloc_cache_noprof+0x485/0x800 [ 253.898866][T16481] ____ip_mc_inc_group+0x403/0x10c0 [ 253.900477][T16481] ip_mc_up+0x154/0x380 [ 253.901801][T16481] inetdev_event+0xafb/0x1870 [ 253.903266][T16481] notifier_call_chain+0xbc/0x3e0 [ 253.904895][T16481] call_netdevice_notifiers_info+0xbe/0x110 [ 253.906808][T16481] __dev_notify_flags+0x12c/0x2e0 [ 253.908439][T16481] netif_change_flags+0x108/0x160 [ 253.910030][T16481] do_setlink.constprop.0+0xb53/0x4380 [ 253.911711][T16481] page last free pid 5935 tgid 5935 stack trace: [ 253.913648][T16481] __free_frozen_pages+0x7df/0x1170 [ 253.915276][T16481] qlist_free_all+0x4c/0xf0 [ 253.916680][T16481] kasan_quarantine_reduce+0x195/0x1e0 [ 253.918368][T16481] __kasan_slab_alloc+0x69/0x90 [ 253.919839][T16481] kmem_cache_alloc_node_noprof+0x298/0x800 [ 253.921632][T16481] __alloc_skb+0x156/0x410 [ 253.923039][T16481] netlink_alloc_large_skb+0x69/0x140 [ 253.924667][T16481] netlink_sendmsg+0x698/0xdd0 [ 253.926155][T16481] __sys_sendto+0x4a3/0x520 [ 253.927601][T16481] __x64_sys_sendto+0xe0/0x1c0 [ 253.929127][T16481] do_syscall_64+0xcd/0xf80 [ 253.930573][T16481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.932430][T16481] [ 253.933190][T16481] Memory state around the buggy address: [ 253.934960][T16481] ffff88803d323380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 253.937445][T16481] ffff88803d323400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 253.939913][T16481] >ffff88803d323480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 253.942408][T16481] ^ [ 253.944769][T16481] ffff88803d323500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 253.947230][T16481] ffff88803d323580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 253.949707][T16481] ================================================================== [ 253.952183][T16481] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 253.954442][T16481] CPU: 0 UID: 0 PID: 16481 Comm: syz.5.3110 Tainted: G L syzkaller #0 PREEMPT(full) [ 253.957810][T16481] Tainted: [L]=SOFTLOCKUP [ 253.959194][T16481] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 253.962516][T16481] Call Trace: [ 253.963576][T16481] [ 253.964537][T16481] dump_stack_lvl+0x3d/0x1f0 [ 253.966035][T16481] vpanic+0x640/0x6f0 [ 253.967353][T16481] panic+0xca/0xd0 [ 253.968528][T16481] ? __pfx_panic+0x10/0x10 [ 253.969942][T16481] ? end_report+0x4c/0x160 [ 253.971374][T16481] ? rcu_is_watching+0x12/0xc0 [ 253.972879][T16481] ? lock_release+0x201/0x2d0 [ 253.974394][T16481] check_panic_on_warn+0xab/0xb0 [ 253.975966][T16481] end_report+0x107/0x160 [ 253.977321][T16481] kasan_report+0xee/0x110 [ 253.978711][T16481] ? copy_to_urb.constprop.0+0x30f/0x440 [ 253.980486][T16481] kasan_check_range+0x100/0x1b0 [ 253.982052][T16481] __asan_memcpy+0x3c/0x60 [ 253.983488][T16481] copy_to_urb.constprop.0+0x30f/0x440 [ 253.985224][T16481] prepare_playback_urb+0xc3b/0x1e70 [ 253.986918][T16481] ? __pfx_prepare_playback_urb+0x10/0x10 [ 253.988723][T16481] ? find_held_lock+0x2b/0x80 [ 253.990239][T16481] prepare_outbound_urb+0x419/0xdd0 [ 253.991882][T16481] ? __pfx_prepare_playback_urb+0x10/0x10 [ 253.993670][T16481] ? _copy_from_iter+0x161/0x16c0 [ 253.995287][T16481] ? unwind_get_return_address+0x59/0xa0 [ 253.997043][T16481] ? __pfx_prepare_outbound_urb+0x10/0x10 [ 253.998785][T16481] ? __pfx__copy_from_iter+0x10/0x10 [ 254.000399][T16481] ? rcu_is_watching+0x12/0xc0 [ 254.001896][T16481] snd_usb_endpoint_start+0x42c/0x1040 [ 254.003634][T16481] ? __pfx_snd_usb_endpoint_start+0x10/0x10 [ 254.005512][T16481] ? do_transfer+0x17a/0x210 [ 254.007027][T16481] start_endpoints+0xfb/0x1d0 [ 254.008531][T16481] snd_usb_substream_playback_trigger+0x6a0/0x870 [ 254.010589][T16481] snd_pcm_do_start+0xd4/0x1f0 [ 254.012111][T16481] snd_pcm_action_single+0x80/0x150 [ 254.013750][T16481] snd_pcm_action+0x70/0x90 [ 254.015215][T16481] __snd_pcm_lib_xfer+0x1403/0x1ef0 [ 254.016867][T16481] ? __pfx_default_write_copy+0x10/0x10 [ 254.018625][T16481] ? __pfx_interleaved_copy+0x10/0x10 [ 254.020332][T16481] ? __pfx___snd_pcm_lib_xfer+0x10/0x10 [ 254.022092][T16481] snd_pcm_oss_write3+0xcf/0x1e0 [ 254.023670][T16481] io_playback_transfer+0x26e/0x2f0 [ 254.025341][T16481] snd_pcm_plug_write_transfer+0x2cf/0x400 [ 254.027240][T16481] ? __pfx_snd_pcm_plug_write_transfer+0x10/0x10 [ 254.029233][T16481] ? snd_pcm_format_physical_width+0x76/0xa0 [ 254.031143][T16481] ? snd_pcm_plug_client_channels_buf+0x212/0x450 [ 254.033194][T16481] snd_pcm_oss_write2+0x24a/0x410 [ 254.034810][T16481] ? __pfx_snd_pcm_oss_write2+0x10/0x10 [ 254.036585][T16481] ? mark_held_locks+0x49/0x80 [ 254.038133][T16481] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 254.039978][T16481] snd_pcm_oss_sync1+0x1c3/0x560 [ 254.041601][T16481] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 254.043516][T16481] ? __pfx_snd_pcm_oss_sync1+0x10/0x10 [ 254.045241][T16481] ? __fsnotify_parent+0x24b/0xc40 [ 254.046902][T16481] ? __pfx_default_wake_function+0x10/0x10 [ 254.048747][T16481] ? __asan_memset+0x23/0x50 [ 254.050242][T16481] ? snd_pcm_format_set_silence+0x1b7/0x340 [ 254.052115][T16481] snd_pcm_oss_sync+0x5ef/0x840 [ 254.053683][T16481] ? __pfx_snd_pcm_oss_release+0x10/0x10 [ 254.055498][T16481] snd_pcm_oss_release+0x28b/0x310 [ 254.057130][T16481] ? __pfx_snd_pcm_oss_release+0x10/0x10 [ 254.058900][T16481] __fput+0x402/0xb70 [ 254.060185][T16481] task_work_run+0x150/0x240 [ 254.061671][T16481] ? __pfx_task_work_run+0x10/0x10 [ 254.063298][T16481] ? __do_sys_close_range+0x278/0x730 [ 254.065109][T16481] exit_to_user_mode_loop+0xfb/0x540 [ 254.066859][T16481] do_syscall_64+0x4ee/0xf80 [ 254.068380][T16481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.070305][T16481] RIP: 0033:0x7fa23738f7c9 [ 254.071792][T16481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.078031][T16481] RSP: 002b:00007fa2382bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 254.080646][T16481] RAX: 0000000000000000 RBX: 00007fa2375e5fa0 RCX: 00007fa23738f7c9 [ 254.083155][T16481] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 254.085641][T16481] RBP: 00007fa237413f91 R08: 0000000000000000 R09: 0000000000000000 [ 254.088134][T16481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 254.090617][T16481] R13: 00007fa2375e6038 R14: 00007fa2375e5fa0 R15: 00007fff7b8f72e8 [ 254.093097][T16481] [ 254.094696][T16481] Kernel Offset: disabled [ 254.096113][T16481] Rebooting in 86400 seconds.. VM DIAGNOSIS: 00:39:18 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85325d65 RDI=ffffffff9aeecbc0 RBP=ffffffff9aeecb80 RSP=ffffc9000363ee30 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=3330383838667257 R12=0000000000000000 R13=0000000000000038 R14=ffffffff9aeecb80 R15=ffffffff85325d00 RIP=ffffffff85325d8f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fa2382bf6c0 ffffffff 00c00000 GS =0000 ffff8880d68f6000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c2df15e CR3=0000000046691000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffff800 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa2382bcf70 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa237415050 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa23741505d ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa237415057 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa23741506b ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa2374150f1 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa2374151cf ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2323232323232323 2323232323232323 2323232323232323 2323232323232323 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000336f69 6475612f7665642f ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000104c4a 4756420c5546470c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=ffffc9000340f0e0 RCX=ffffc90003410000 RDX=0000000000000001 RSI=ffffc9000340fdb0 RDI=ffffc9000340f0e0 RBP=ffffc9000340fdb0 RSP=ffffc9000340f030 R8 =0000000000000001 R9 =00000000eff616ac R10=0000000000000002 R11=0000000000007b29 R12=0000000000000008 R13=ffffc9000340f0f0 R14=ffffc9000340f0e8 R15=ffffc90003408000 RIP=ffffffff816cb424 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69f6000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f5190917d60 CR3=0000000035531000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002020004 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f518fdba6c3 00007f518fdba6c3 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffe10264a0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005555623146f8 0000555562314470 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555562326349 0000555562325f30 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555562319d98 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 474553474953006c 616e676973206e77 6f6e6b6e75000a29 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 4745534749530049 444b424c56054b52 4a4b4e4b50000a0c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 8004001c8c031004 001c88030808001c 80034010001b8004 0108000601799400 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100100001080001 0000000806060103 f62010001c800401 00000e0806060179 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 b40008001c980301 08001c900307e880 04001c8c03100400 1c88030808001c80 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 034010001b800401 0800060179940000 00000001ffffffff fffffffff5081bb6 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 030c02001bb40304 a204001bb0030fff ffffffffff041ba0 030010001b900307 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000235059 RBX=0000000000000002 RCX=ffffffff8b7806d9 RDX=0000000000000000 RSI=ffffffff8dacdb2d RDI=ffffffff8bf2b300 RBP=ffffed1003bd6930 RSP=ffffc90000187de8 R8 =0000000000000001 R9 =ffffed100d4c673d R10=ffff88806a6339eb R11=ffff88801deb54b0 R12=0000000000000002 R13=ffff88801deb4980 R14=ffffffff9088aed0 R15=0000000000000000 RIP=ffffffff8b77edcf RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6af6000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f2ec76a2d58 CR3=000000003d5c1000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008000100 Opmask01=0000000000000000 Opmask02=0000000002fefcfe Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffed6e3e560 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2040e15050 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2040e1505d ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2040e15057 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2040e1506b ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2040e150f1 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2040e151cf ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000001fc3cf RBX=0000000000000003 RCX=ffffffff8b7806d9 RDX=0000000000000000 RSI=ffffffff8dacdb2d RDI=ffffffff8bf2b300 RBP=ffffed1003bdb000 RSP=ffffc90000197de8 R8 =0000000000000001 R9 =ffffed100d4e673d R10=ffff88806a7339eb R11=ffff88801ded8b30 R12=0000000000000003 R13=ffff88801ded8000 R14=ffffffff9088aed0 R15=0000000000000000 RIP=ffffffff8b77edcf RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6bf6000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000000000194 CR3=00000000137d0000 CR4=00352ef0 DR0=0000000000000007 DR1=00000000000001ff DR2=0000000000000002 DR3=000000000000006a DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000004090001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2ec6815050 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2ec681505d ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2ec6815057 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2ec681506b ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2ec68150f1 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2ec68151cf ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2ec69ba4a8 00007f2ec69ba4a0 00007f2ec69ba498 00007f2ec69ba470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2ec751d100 00007f2ec69ba460 00007f2ec69b0004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2ec69ba4b8 00007f2ec69ba4b0 00007f2ec69ba4a8 00007f2ec69ba4a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000760b8f f1df7614fb4e4659 88e3d090b39c565f df3eeb9104713500 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 160eae6abafae073 abaeafea2023c73d a018757ae17f4968 faf783a0a0cc005d ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 b9edd14523ccc9ef a5b58652ea7ce294 f97c52279498df8f 9b84f0e86efba524 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 845c2d192b4aa8f1 0b049ceb112a1a17 53b5288da1875c83 e814f5ce7098b51f ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000