last executing test programs: 2m16.632582582s ago: executing program 0 (id=107): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001800010000000000000000000200000000000006000000000c00090008"], 0x38}, 0x1, 0x0, 0x0, 0x20048856}, 0x0) r2 = openat$sndseq(0xffffff9c, &(0x7f0000000180), 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="680000001000030500000000fcdbdf2500000000", @ANYRES32=r0, @ANYRES16=0x0, @ANYRES32=r5, @ANYRES32=r1, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r4], 0x68}}, 0x0) r6 = openat$sequencer2(0xffffff9c, &(0x7f0000000040), 0x123482, 0x0) dup3(r6, r2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@hyper}) 2m16.554369043s ago: executing program 0 (id=108): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = io_uring_setup(0x3450, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x169b81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000006111c000000000006000000000000009500740000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) ioctl$VHOST_VDPA_SET_CONFIG(r1, 0x4008af74, &(0x7f0000000200)={0x4, 0xb0, "bc393bc9e65ec30e9b395d474e0e47eb2a30794ed8459276a3d3c662e62d9048d31f4da3090698969e98ecf7d4321faf60847b323a9e8d5287f3c6f27e74e4b5b6bab78705ebb39759024f7babfc1c73924ac63e7d0b049d934dde0643932a9ef4d74e4a5f1fcfaf9c6315ecee8d98f289fcf18cc2779fa60567fc42317e7be3c31c50f39268f46ff4cabc42ccacbf5418c712985dbf073b99cb94f335d46fd188328cad82df45c2557ce32f45aec6a4"}) 2m16.553461418s ago: executing program 0 (id=109): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x31) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x8c}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x80) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000001c0)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x4000, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @multicast}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x4, 0x1}}, @hci={0x1f, 0xffffffffffffffff}, 0xde3b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x18, 0x15, 0x4}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') rmdir(&(0x7f0000000380)='./file0/../file0\x00') 2m16.424919348s ago: executing program 0 (id=111): r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7030000000000800410073697700140033006c6f00"/44], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000009c0)="ad56b6c5820fae9d6dcd3292ea54c7be8bbdadbb1632ea5704cae881ef915d374c90c200", 0x24) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x35, &(0x7f00000a2000)={0x1, &(0x7f0000000200)=[{0x6}]}, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg$qrtr(r4, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/192, 0xc0}], 0x1, 0x0, 0x0, 0x10000}, 0x38, 0x2) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00032bbdf3f46bb8faaa4d4131737000fedbdf254d0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}, 0x1, 0x0, 0x0, 0x24}, 0x0) 2m16.424171479s ago: executing program 0 (id=112): r0 = socket(0x10, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80800) r1 = syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x0) ioctl$CEC_S_MODE(r1, 0x40046109, &(0x7f0000000000)=0x31) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f0000000200)={"aa9c7481", 0x0, 0xf7, 0x0, 0x8, 0x2, "2fbab4cd34744fe00799fe7087dc89", "a998f2c6", "89e9832a", "6f9cff89", ["bd99adaf7e8b7e34f59653cd", "171404168e45b72df3972316", "74cded730c5395ddbf12171b", "734fbd64cf725dfac1dc3171"]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x2840a0, 0x0) ioctl$CDROMREADTOCENTRY(r2, 0x5306, &(0x7f0000000700)={0x4, 0xe, 0x4, 0x2, @msf={0x5, 0x5, 0x9c}, 0x7f}) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c) r3 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r3, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x243014, 0x0) setpgid(0x0, r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4000, 0x0) 2m16.303817272s ago: executing program 0 (id=113): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x481, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/222, 0xde}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000100)=""/1, 0x1}], 0x4, 0x2, 0x8) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x3, 0x3fff}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00'}) (async) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000cc0)={0x24, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="976b640868"]}]}, 0x24}], 0x1}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYRES8=r4, @ANYRES8=r3], 0x44}, 0x1, 0x0, 0x0, 0x4048085}, 0x40) 2m9.29064232s ago: executing program 3 (id=242): r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) (async) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) (async) r1 = socket(0x1f, 0x5, 0x9) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) (async) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000040)={0x82, 0x4, 0xfffffffe, 0x717e387b, 0x40, "37e0bc06a6ffffff7f0000000040794233a5bd", 0x4, 0x2}) (async) r2 = syz_open_dev$I2C(&(0x7f00000002c0), 0x0, 0x0) ioctl$I2C_TIMEOUT(r2, 0x702, 0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x60081, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x15) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000003000c9b685bb681fb928f0000000500010006000000050005000200000005000405000000000900020073797a31000000000c000300686173683a697000"], 0x50}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x80) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="99bcc2dadd048f28aa0988142736bd88b9e6b96c3516cf5cdc69934db996eb12b52e4d129e6845e7048e8d3e1c3fc54e7e05c53070fdc32ec83a104e706366b6d0b0cc95eb7c59f1f145eaed31654a0bc457b93e6225365ad9ac85f2cf3216dea7a602ebcd1522524671933e9886eb766a187799b007ebc4992938855fae375bad51a1a6233b31ee3193b9c74b400564a43c4e9c3035dba9b30164e9c733cf10deb5de2d4481b3f4448656664b31b31359bc06d4bcf07263939aee5b05ffc1047d15b0be00d0bcc914ebc086dfc7aeaaf8028f8eaec4e1968644", @ANYRESDEC=r5, @ANYRES64=r5], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) ioctl$TCSETS(r3, 0x404c4701, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x400000, 0x94, "3eccd8000000000000000010000000040100"}) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000000c0)=0xf9) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0xff) (async) munmap(&(0x7f0000bdd000/0x1000)=nil, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) r7 = dup(r6) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$int_in(r8, 0x40000000af01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r8, 0x4008af03, &(0x7f0000000ac0)) ioctl$VHOST_NET_SET_BACKEND(r8, 0x4008af30, &(0x7f0000000000)={0x1, r7}) ioctl$KVM_GET_PIT2(r7, 0x8070ae9f, &(0x7f0000000300)) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000200)=0x1) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000280)=0xfa) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000001c0)=0x3) (async) syz_clone3(&(0x7f000000c340)={0xa000000, 0x0, 0x0, 0x0, {0x2e}, 0x0, 0x0, 0x0, &(0x7f000000c2c0)=[0x0], 0x1}, 0x58) 2m9.290234488s ago: executing program 3 (id=243): timer_create(0x0, &(0x7f0000000000)={0x0, 0x21}, &(0x7f0000000040)) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) (async) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) (async) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r0, 0x3) accept4$bt_l2cap(r0, 0x0, 0x0, 0x800) (async) accept4$bt_l2cap(r0, 0x0, 0x0, 0x800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg0\x00', 0x800}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x640, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x640, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r4) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x3a3200, 0x0) close(r6) (async) close(r6) socket$unix(0x1, 0x1, 0x0) (async) r7 = socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@getqdisc={0x38, 0x26, 0x20, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0x1, 0xf}, {0x3, 0x5}, {0x0, 0x5}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x240100c4) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x470b923, 0x82000, {0x0, 0x0, 0x0, r9, {}, {0x5, 0xb}, {0xd, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x4008000) ioctl$SIOCSIFHWADDR(r6, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) r10 = memfd_create(0x0, 0x0) r11 = syz_genetlink_get_family_id$smc(&(0x7f0000000340), r4) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000480)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0x4c, r11, 0x500, 0x70bd29, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0xffffff0e, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bond\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x0, 0x3, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000800}, 0x4000000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r10, 0x0) 2m9.289707335s ago: executing program 3 (id=244): r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) r1 = epoll_create1(0x0) r2 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='siox_set_data\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f00000001c0)={0x18, 0x0, {0x1, @multicast, 'wg2\x00'}}, 0x1e) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x589882, 0x0) ioctl$PPPIOCATTCHAN(r9, 0x40047438, &(0x7f0000000040)=0x1) socket$kcm(0x29, 0x5, 0x0) close(0x3) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r10, 0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000000)=0x0, 0x0) setregid(0x0, r11) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r6, {r7, r11}}, './file0\x00'}) r12 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r12, 0x5412, &(0x7f0000000040)=0x16) ioctl$TIOCSTI(r12, 0x5412, &(0x7f0000000000)=0xff) bind$can_j1939(r3, &(0x7f00000000c0)={0x1d, r4, 0x8000000000000003, {}, 0xfd}, 0x18) close(r3) epoll_wait(r1, 0x0, 0x0, 0x10000200) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0xea5, 0x0, 0x0) 2m9.214351986s ago: executing program 3 (id=245): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'gretap0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {0x0, 0x7}, {0xfff1, 0xffff}, {0x0, 0xd}}, [@qdisc_kind_options=@q_ingress={0xfffffffffffffc99}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1ff}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 2m9.214025688s ago: executing program 3 (id=246): rseq(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x0, 0x0) futex(0x0, 0xc, 0x1, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-512-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x800) recvmsg$can_raw(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) r3 = open(&(0x7f0000000000)='.\x00', 0x800000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000100)) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x40049366, 0x0) memfd_create(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t;\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\x05\x00\x00\x00\x00\x00\x00\x00\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbe\x90C\x1c)5\x98\xa3\xfa\a\xf9\x98\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajn\xd7\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r4, 0x0, r5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0x20000001}) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x800) 2m9.103528347s ago: executing program 3 (id=247): socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 64) bind$alg(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0xd000000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) (async) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cubic', 0x4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYRES32=r1, @ANYRESDEC=0x0]) (async, rerun: 64) r4 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r0) r6 = openat$mixer(0xffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000080)) (async) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd27, 0x25dfdbfe}, 0x14}}, 0x4020) (async, rerun: 32) read$FUSE(r3, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) (async, rerun: 32) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) (async) socket$inet_smc(0x2b, 0x1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xe, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000)={0x100000}, 0x10}, 0x94) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0f0000000400000004000000d689000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000bb8297b756d5991fe8531f0fd1aa9f937f591510757b488cc0831cd7078c5b7beb50002c413fa8d401db4755a61ced78432349916a1c5bfdd3802d82af4ee42f9c520e5a9226e06f929894bd5eb11d803af6f416b212a6c0830347072afebb0244a83e0391bdf7ebfccb7489b98d5bd09ca8c539ccbc2c60383bd968054a941675d0da9b2fb084fb6f3fe38443da2dc4659d61e7fe14dd5b25fd6914b8ad10823782b48ce445030edbc3ec2b0c4d8a6fc9f939"], 0x50) (rerun: 32) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000700)={@cgroup=r0, r8, 0x36}, 0x20) (async, rerun: 64) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) (rerun: 64) close_range(r9, 0xffffffffffffffff, 0x0) (async) syz_fuse_handle_req(r3, &(0x7f0000004180)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x2, {0x1, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, {0x440, 0x3, 0x6, 0x6, 0x0, 0xe00000000000000, 0xffffffff, 0x104, 0x120, 0x6000, 0x0, 0x0, 0x0, 0x4000501, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) write$FUSE_INIT(r3, &(0x7f0000000440)={0x50, 0x0, r7, {0x7, 0x29, 0x0, 0x14c0348, 0x40, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, 0x50) (async, rerun: 32) r10 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) syz_genetlink_get_family_id$nl80211(0x0, r10) (async) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x80) (async) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000100), 0xfffffd9d) (async) sendfile(r2, r11, 0x0, 0x8000002b) 2m1.239892241s ago: executing program 32 (id=113): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x481, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/222, 0xde}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000100)=""/1, 0x1}], 0x4, 0x2, 0x8) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x3, 0x3fff}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00'}) (async) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000cc0)={0x24, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="976b640868"]}]}, 0x24}], 0x1}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYRES8=r4, @ANYRES8=r3], 0x44}, 0x1, 0x0, 0x0, 0x4048085}, 0x40) 1m53.624233361s ago: executing program 33 (id=247): socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 64) bind$alg(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0xd000000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) (async) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cubic', 0x4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYRES32=r1, @ANYRESDEC=0x0]) (async, rerun: 64) r4 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r0) r6 = openat$mixer(0xffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000080)) (async) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd27, 0x25dfdbfe}, 0x14}}, 0x4020) (async, rerun: 32) read$FUSE(r3, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) (async, rerun: 32) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) (async) socket$inet_smc(0x2b, 0x1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xe, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000)={0x100000}, 0x10}, 0x94) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0f0000000400000004000000d689000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000bb8297b756d5991fe8531f0fd1aa9f937f591510757b488cc0831cd7078c5b7beb50002c413fa8d401db4755a61ced78432349916a1c5bfdd3802d82af4ee42f9c520e5a9226e06f929894bd5eb11d803af6f416b212a6c0830347072afebb0244a83e0391bdf7ebfccb7489b98d5bd09ca8c539ccbc2c60383bd968054a941675d0da9b2fb084fb6f3fe38443da2dc4659d61e7fe14dd5b25fd6914b8ad10823782b48ce445030edbc3ec2b0c4d8a6fc9f939"], 0x50) (rerun: 32) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000700)={@cgroup=r0, r8, 0x36}, 0x20) (async, rerun: 64) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) (rerun: 64) close_range(r9, 0xffffffffffffffff, 0x0) (async) syz_fuse_handle_req(r3, &(0x7f0000004180)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x2, {0x1, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, {0x440, 0x3, 0x6, 0x6, 0x0, 0xe00000000000000, 0xffffffff, 0x104, 0x120, 0x6000, 0x0, 0x0, 0x0, 0x4000501, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) write$FUSE_INIT(r3, &(0x7f0000000440)={0x50, 0x0, r7, {0x7, 0x29, 0x0, 0x14c0348, 0x40, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, 0x50) (async, rerun: 32) r10 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) syz_genetlink_get_family_id$nl80211(0x0, r10) (async) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x80) (async) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000100), 0xfffffd9d) (async) sendfile(r2, r11, 0x0, 0x8000002b) 33.583569806s ago: executing program 2 (id=1905): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x40000, 0x0) ioctl$KVM_GET_MSRS_sys(r0, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48a, 0x0, 0xdc}]}) (async) setregid(0x0, 0xee01) (async) mq_unlink(&(0x7f0000000340)='/th0\x00') faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote={0xac, 0x24}, @remote}, "f2dfbc81cfe0ca1b360883fff0380bc5"}}}}, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x600}, {r2, 0x9411}], 0x2, 0x0, 0x0, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000280)="baa000b018ee0fb6150f209e44647522663503000000440f22c00fa2660fc7b2d42af30fa7d0440f20c066350d000000440f22c06767f2caab12bad004ec", 0x3e}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x2c, 0x0, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) (async) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="10030600e0ff020004004788aa96a13b", 0x10, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) (async) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='timers\x00') connect$inet(r9, &(0x7f00000002c0)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) read$FUSE(r9, &(0x7f0000000540)={0x2020}, 0x2020) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000800)={r6, r5}, 0xc) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000006080)={'wlan1\x00', 0x0}) (async) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r10) sendmsg$NL80211_CMD_NEW_INTERFACE(r10, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x48, r12, 0x11, 0x70bd2b, 0x25dfdbbd, {{}, {@val={0x8, 0x1, 0x87a}, @val={0x8, 0x3, r11}, @val={0xc, 0x99, {0xfffffffb, 0xfffffffc}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 33.473003267s ago: executing program 2 (id=1906): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) chdir(&(0x7f0000000280)='./file0/file0/..\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x89f2, &(0x7f0000000080)=0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x80d0}, 0x4000880) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, 0x0) r3 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r4 = openat$binfmt(0xffffffffffffff9c, r3, 0x42, 0x1ff) close(r4) execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f0000000100), &(0x7f0000000140), 0x0) r5 = openat$binfmt(0xffffffffffffff9c, r3, 0x2, 0x0) write(r5, &(0x7f0000000180)="01010101", 0x4) close(r5) execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f00000001c0), &(0x7f0000000200), 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) close(r6) execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f0000000280), &(0x7f00000002c0), 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1ff) execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f0000000340), &(0x7f0000000380), 0x0) socket$netlink(0x10, 0x3, 0x10) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f0000000080)=0xf4240) ioctl$IMDELTIMER(r7, 0x80044941, &(0x7f0000000040)=0x3) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000000)={0xfffffffc, 0xb, 0x0, 0xfffffffc, 0x7f, "db8f2d2b3b7596160c6981acf8805944823a7f"}) 33.353383867s ago: executing program 2 (id=1907): syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000286dd6018232500088800fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000010100000008"], 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ffc40bffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400210000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000592000009500000000000000a3028cb5af6c8f5d76781dcb7729f0170720596bb3b4d821d976f5843061cc2e3afbae82d7932d192321fa3b3042f100"/172], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r4, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r4, 0x0, 0xffffffffffffffff, 0x1}) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@rc={0x1f, @fixed}, &(0x7f00000001c0)=0x80, 0x1000) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x101400, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r6, 0x3ba0, &(0x7f0000000100)={0x48, 0x8, r5, 0x0, 0x0, 0x96495, 0x1, &(0x7f0000000c80)="ec", 0x10000}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0xa002a0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d905c723fa", &(0x7f0000000040)=""/24, 0x6414}, 0x28) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x402}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0xd1}]}}}]}, 0x3c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r8, 0x5000940e, &(0x7f0000000940)={{r1}, "5dd326c07d7ec58a3c87591d1c22c3c524d458f4924f0198699636ddde2957c7e507d98e4d70d4f2da719752e07572b1cb0214caa826366dc3bc6919b6729ca91c0007eb4acd5f00b70cbd02003ac553c872bdf511d53726de140f404d954af81bceeda3cd351af43f1e16fd1372c3a5358d876f994db4c9d5385de6e778cbc8036fb5fcf83863bea7d358bb5ded41e5b3714f3e3f4ec22624e5e027fe2363651aad2f2d923e20b886f3d8620e972b256b2e15ce153321d9e29160886f4a1f6a253b6f8892079f0599fffa8bb1e061fb85d645e5b6a72a5c7977384e6ba05f190e4e60be878b19edbb3f4d6c717ec784cc9b580bd195fb7e5d99a4061a5240b1b95d8985baa3734ecde9891d450142dcde33ce55fb20898b9b72e20855641ff703b10d3ad15176b41a8d891396285638dbea01bbff81b2425500ab093ab59113982f4c3bd34314c27afdb6bd06516afa5759e4c69666ac498d8dd46e65ec76887bfec986380098ce3ccdf0121e74293ec651bbc1cdb0fbbae9cbf803ff31b8c8ea09d8a98bbdc5cd989b18933e41733d484138be7c159e1ee3bf7b2bd18c8204cdbe8f8d5eacede97b39b7ca2a9ac85ce4286a5432a6fc4e036ed492174042fe0b2ca91d93e0dcbce4268990e8d202f905dcc3dba852eb1f7cee51e283e55d596302907235c963abbbcd24ea0ff3e7602bb643e073505fc7235f9631171316fcf79e2e91c5ac98ab2ffb1d6211ad0f8fe238a5220be963f829254daf72e1cac49c6d578e7e0107d898ae7b7e348d8be1496fc6116a4cff2244b3a7320124253e4fd0668a291103145fbcbbb030bd47b167db9d21cbf1a5bec615a7b2dc765ec8cd7e1a61455bf0e9d0e7abf09028b19b5dd4f35bd63a98026572abcf3c753c0e45a0df0832a2a3d52c811ed97971e383cbffd480cfc22a898902b4ce06dbea8f3d502d828bdb15562ba0c17b6597df4b778bb4a16295d2cbfd8b7a045f7592e32ad2cc378a4d9b3b6c1a6be704dae6778b929c426b47aab2f5420c7009b49a0569bad8bc140c1092f2d5aaaecfc4ca11cab341d0c1f7f088909bf4220e7259010e5ae4d51e9408e5bafcc1a5c94238822a0c6d44c4e6867a3c90838dad311834ca51c1382aabeffcf824b0ff8fd3dc509ae1520e35a95e814fd0fce61e94a79a30a92d4d9d833aba62912018b0c9a8f1d9a8db371f258f61ae04c3d602706e000ff06058c53e3f72a74f33edb31e533cfb9cd31681cee78b5cb3f00155af20b54d6a0fc4ac4cefb38fee8642f893ad18f8475cdf89e5e4f8d5d88a598e0a857cb3173ba7c4e484a58740bfbb1f71d541e82216c3e93824a3e3ff0e2667dc1f5b494111eda1fa630e99ee9d987988b35935e69499e885078407651d6a19bca3d080643b28ff3114424d0dd54bb17cf2e347a17854d1b22af3516e007b3a52c998d059409f7caee06bc147661fbcd6ce3d2a78af167c1be20b538f8ed8e50b4044aed42a0024a0a36ba1c5206c5fb02b1d108e2c698a15cb6beb490633e4ed2c40532b5488d79955194e73bb0bda06f4d250748aa19efc4a5e19f9c3372cc6c59f900739a1e4b8d0bf5ccc66d58312ff5038b5136c4129376897f5fea5ce7ee2f0aa522a511789a67f3ad831248fe0916924137c7911ac6f3366362088661dd1fde85fd185f08df944b59189ba16d6bcec575139069869a24bba2ff39b327e39a3bf03845c1fd921f58a8ff09e4f18787c303c9ce7273afcc98145bdda0eb597f9f914eec63b8c5a3406253e97dcfd406ed055e50bea29ba9e4402dcdc279b0b303475240430e708569313e966121a9d412384faa2354e7adef63c4cc5944fbaf910f6b0396317574e25be7793b3cb82ccd74b169547ce5399adae352920fab695d7e94b40769aa7be4096f8d6f8affef7f394fb157fc822e5b54396c97e3407032d344aa935a6e1055ada9e8c796549f0acfd4bfd886a330d4fdf5914079b47caa2f9ed3d183025308d48f48e79abce7dd1fd6060fb760af65037bf50b8367ac213526119fd4b66d1c5864fd1510f0faaa5c497f1ab7feea74879678c2b84d6ccddb7a9fe45d8dc4a9aee1da7ba86bb343f9219062a06657ea97a90464e6fcdc5e63f01493417ed8cb80888b56dbbcd8f4056f478ab2085300c917ecda26179f3850bfca9ef6fce42df04bdfc4dfdddf4524a390d3c558bec56a23a51433275e78234719c9d995d14cc94d4c64e48a8efdfa49099be6b9c5eb343299050569c0331137315c65c11a0a783fae7a513ddfd36503e1cf3a08ef92c41113229c247ce50333478c36033e42d1b6352a04c72317bdc4bc6c517b23595e9b28398baa9f8c4d6fd6f9e2cd5d4d26f4bb8c433b85858cf637853e39c117a947cd87ba5eb21a9258538fa508f59690b439956ad09cb369ef3ff1547aa7fca89be7c9717ae9fb1df657ba97c3f4a73af4feb9e2bd50f81f024eb287c41743f9994eb259d7666876ae4318fd185a056db9e1f26e0d9f2d962b813f5a34b54c3d990eed33eb9b5ef12dbe406a5643ac2964c94a35e4ed045bf11951392ba8971d29ff07a86a09cf7d6a658e75e4a157b47418969bbafa5241f1c99d69a62de59896fe27be541a204ce6bcc26199fa283f2da058d90c56d58161e5d3f81fb55a2835f2182b14311735b546e04fbf6220c16a7244dc7046a524bd66ac63d3e2a207ae1f7a25b4582282c15aede1c66d8f40c7d654f1a868043da6b453ef2c5838308996cb27ac89041a410d913faa1dca7726a74887a9ddeb6a43b04001c36459cffd5c1ce5eb03600804728a6f74d0459681637e1e0075a9cfddceee6dd898e2accc35686e6f577096f2e3c1c4eaccebc33280d97f41a4763e8cbe0a799c7d5d7152c5656a1a2ed443a7cb55f5c7510db13aae1fde2e85f7a86048764f44cadb4292277197a2a2c88eebd566defdc54788e79597636bbe02f11ddd15e4cdcf4900c8d90f9378196e5266950b0c4261be6e13fdc9e497582f8f84616ecab49ac3402bf7c6707844b7854c00ecc0ec3da5a607fac1e60a6965cac6991c38fe84dc44667eb57c2af869fc4e7730323510abff4402f404a4b2527b8c6d4197a7b1a1b1d9ccdbcec1db794b6f032a24f926c067ef03f7f8f78ffe07fc0037aa1f4ce1eb9a49437cf48ee12ea1cfe6534006461ff52750e40902c134b470c40592de2ee0cecaef18bd8cc31996c7b1abbb25cfe768588893f3e4e476ce7811fb95f2662380ca4b38216c36de821c53037f231e11aaf83035f6cd98b383a91fd09db409a998f42f8ac819a3ee001ae03a33fc05c0314c1a2ee89ac1cacdae6d3ae631bee0c7a9ef6ec9c434b14426ca2e4ec32d02e2cb470d2295af99d395ff3fc18eaf476d0121a57ff6494d4dd4cbb51e60b42809663dbb5d7c90a8aead3a1869835acf950fa32bffc9e6d030550ef0ea5649406d0d1a60668d4a6bc5ebe0d6602ab942ed6bc1481ec4ff39284ededb81dff0cf6232a5d815975ceb21430b49da435ef65a072f1c3a1ec5a35eec5ff71c401e4c5ddf25b3b3a9b39e954e33ca35f20de42f7f5d154c2b85829f92529a73121ee6b723cc8780b1ca69ddfaa6ddf3e356598e2370351cf80f25746fa7cc1960799cdad941e5061cc68a9ed21e2667c8f31b6dc7de1b4966c5ad261e1894b0e35a9b0d1702200071e971bcee78b8d326a8c20599ba79866921b4be9f734807c204f161a11931134002b16f4e9066abac447fc85825513bf6e95755399bb680cf4fd9e58cdf403b779ea985b414108fe9a3565f8afdd06e260b8c8e057c27edb10c42553c730eea02caf4ad4639dcc0335702196c908289c4dfa0f0c0f823481e98dd30b74058a03e54839a9719837655101cc738a31e2ccd1ca8ec1e03e7878fe956e11bed39759fe99c3c6b155e7be89474bb135b50bc2da60215d58078eae1f151e71373f1c79e9701ffd12a0a4c14d3e8b392f28e630a0d297cf81f9004c44b355d762c77c51b0ffb35ac09c708fb4c03e61e464663e74b785a75256e2cade8f842ceabd71e0a9b8a1dea13ab62dfd42955ec3fbfbcc38b70497e8a33dea30e111a9e3dae6e6aefe03cc08b093a7df585bbacd94a9d5a2e84cdc2521f99b9bdef77f89e2c2ec4aa6cf0750a297a9a78e8de0517a769ef559ec465fe581c85b9d4a269b9e66b3ff0d93aeb406269ac91d3ec44ab3cd31eb41f1b6774889ffd3649cd5069c328295eb346e000b9b1f755f5de526cc04ee98b9268665c37f43a8d2982f4f4009acd75bb5616367d7ad24f8e668447ecf35c6019e14b6c0fa4b528f181c583b1ddf6896bee06abe0a39424debda86b92c6c6c7bf50debcbbda4ce4361b697b1825cfe52e6c7841e9e353baa53c8c8256969abe5ee7859316071747a9e30bd1f9f02785d0c69e4f5b503a9208679fd3e7f2a39d2b1c708496bd71c69b5d2263c071873d596af05c8e2724fc8c349ac35aa66d90545fd49ca469a40ac06efd81ef6763e4bd56ebe8c9e88cc51bb74613d782f461d08b1909cb0cc52575ffd03528194361128d4d2ec17eb557bf7e5ce3305f8ce4af68ae2348347e9e03750575be8cd5c0235dbbde1024e46cfea1f2b1a5ca1170b3ecd2a6818901c13b82bda29837ed9301467c76dc119780dca480c55226a659f3c0c24e143e7714a4bad99321efce410d602b182c32fbc7426e22580d86bd977a3cd639f40f3c6155960e011bd11b5a62466a522310fa59bb7ece8797d53268d14c706fc969dcbaabc129b607f67026faca0ce41f0e9b9bf2bd3e5c8e17a629aba647072a3d419c792beb81ab8699a58d0c467ac0bb916a8a2e4fb0c6ca7ea0ba517a905142726a5a0261029865a668c5f059aba59fa5b7e0dea543f5d6b2dc3f327c4a1577c18507ea531d31d21e7e8fcaaeb46caae0fe7b523f9ff1eba4c3aa810780fd648cc6725dac0b41ab3f7d117ff3b75db629f449b05e501318ab6a9de5afcb67c9d2d3e4f7301ed06a748e7128f70c111bf1ea9f40aa550c879d7c677734d49361db7c23465e773092178f84df0134b7b0c04b00f966167640a3dd6c74d4a3b81969458492d7e57026e570ee6a3d8febeb55324fb7f2de4ff55cadb2d89292466d9e23dca062cf22654afdbee772edda9bb96b11300916b954568a0836260c88c4279d2dc830f03a74a10207a25237aace62204a21977e58625e59065bb902550d9fc785e39957d696bfad1d22936483b50d17a6d694c799231405405b937fa2bcd74f9aecb0af341d5c83a2cd71d7aa5009c9ec97ce4b1fd57f499af04f3571ee717c4badc5f01179290e3eaaed95a82261190b1d2106b1af3b83ccf60c981101c0ea5347423dc776fd68c179de79a3f48efe8b2b1b1791c4dc45098a22c218e64167ea7f75c27e5fe8bff9a496064348c99aea80399ec6bd76b6f832f25969264ed3c0166f14934c00c73b1842f4d89c8667e777547daf81a7995dc110cf08fdbc90b4fd5a8b062d986df42f5f7eb3edee7ac85d75c4f5c8bf4ece8135871c51b06e25eac33af677a563ea234e524f849b69fb40203e76e81c2b3edddc5636e73fb7b65822a35f63ccb0af60bdec235f674b46446b313d18ff80f98d926cde606fa8d8c09c9cbe094a1ecf4d4fa28e4e58da0cc9493ec6da370839f9d49c14fbec82f5d82969c1a98afc45e17b1fe10358fb9a9b5e9cca9029d36fb93b3ed81a8cbb2b7c1fb96c680801842691a237c6b9a1c9089b38047a532c9b3dc3e3e1757996e8ee385cf9b0436c1fa84e9f6cf9d4b"}) sendmsg$NFT_BATCH(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}, {0x10, 0x1, 0x0, 0x1, @reject={{0xb}, @void}}]}]}], {0x14}}, 0x74}}, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/bus/input/devices\x00', 0x0, 0x0) r10 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000080)) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000100)={'veth1_vlan\x00', 0x100}) 33.35217591s ago: executing program 2 (id=1908): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v2={0x2000000, [{0x5525, 0xffff314d}, {0x6b, 0x9}]}, 0x14, 0x1) r1 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000380)={0x2140000, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r1], 0x1}, 0x58) r2 = syz_open_procfs$namespace(r1, &(0x7f00000002c0)='ns/mnt\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={@fallback=r2, 0x11, 0x0, 0x4, &(0x7f0000000240)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) syz_emit_vhci(&(0x7f0000000a00)=@HCI_EVENT_PKT={0x4, @extended_inquiry_info={{0x2f, 0x5f5}, {0x6, [{@any, 0x5, 0xf, "9ccb67", 0x0, 0x8, "52e98d613adc775ff4dc58a4545fff8e93ac1e6dd27d21f0730be6252161cbf250a809f95811c59b3f1ea4fa63326c3335c87263391eee8b314b4829131780e1380fae1d1190b75a06c672dde406121c88cc7a0fb0af8d258c488d532e4c8644e26a5012ae6f695c71c47381219fdfd546a2b5ac0ccd9bd2ee009a6d99e6f6b9405dfae681139e52db76b989f9f72b2fb1e15275fd479081358351d0df42b95709d4e2e5afba809a4b62b73c63129bb75fd26f668f3799ec8bb3ca124203cea3d2de107e23b42ead6d8b0a4f24a32f974d7db901d97053c0efde41edce839a9b36e52cd1fdf527ce11be437d55e2627d"}, {@any, 0x2, 0x4, "faffd9", 0xa, 0x8, "f0e34c049062746eef6eefd9dde843f7d6521839eb8abd253d36a119a667b42a9795a4fe38adc95c299590b99b0afe25de2a3a4afb347397a07b3e9c874acaa4a6b5b43f7c924c45793ea16cb825b1b991ad3f4ae182387d0c58948de1e0f9d848053ae5cc845f36b036c54910481e69fecdeb54c74fd4970d656a782408692a6625a52fabbe4366158acc32453d601300ff7828dce92abb7cf8d11c16e28061367f702ec458671f2a9ff051f16122f230e912f5dc23ecce4333ff08e552ff78a39eb626cb9d439e3dc3b19cb544fd5ebbb3715f814a42122e75faa12c496ea6768a92c392e90f43cb6b2d8f9a42a775"}, {@none, 0x2, 0xf8, 'Z1y', 0x4, 0xd, "ffb0f5919f5ddbfd6e1347bf0c78cc435e53acd899c4d14a37aefad146dbb7f345ba535288a1885f7b39be7c6bef566772acb5602cf70323d81cedc10be2519e9db33108f090b6db87299e1e92006b46b85dd8fe7fbc6cd2f64364317af659d331a1e2415e4caa68c37edaaa99f8b6437ee7dc61070943528020e0377882f9064079d8833635e605c50ad9f36ed24561c62c8d0fb028b502767348cf261da25ac5eab2492de09720c92c93acc08f31c6a7c5a8ddf6df91af11ed69b0cde6ff9e935c738a1fc9c51d78ba57c6bca9c8e4f5deb131b0b9f00380c664fe553d5b835342885b394c442c3472fa08ce402a52"}, {@none, 0x4, 0x5, "d0bffb", 0xffff, 0x9, "3b887b2f7d69f66b0fb09bed4d54358e9013677a44807dd68feba05bf5f17827293d34c401327eb2056fc9c731f5c7b2d0db50664b71d822cf28a93eb182351c6a960eea8d967e0c80f32b4a77978df870e9af3d8fb0f0386b4729f73379064b205e0dfdc836864096f974c4ec136a633502b5695c1116ab033eb6e9219b1ed400ccc4aae72e8cc3b3c8334b3e487a6027f7f61b58dacc5a92aaed7f82cbdd5d08fe9b330df0ed2ffa64f7567a6258f6d0d85030a6939431bd2e65461f52d329f2ef68c8fa8118b9cb8709848e4424f902e729f8f6de29598da31abefcbe351b6b1fdbe58ac1f889fda5ab4c5f11eb59"}, {@none, 0x9, 0x6, "7f500a", 0x7, 0x40, "ad416ff88086d9ea31db56ec5af3ae1bc24fd6bada820df0ce12416878fbe327611f07c26be5aa2a8f384705c4084fb6e9c2b809b93582dfdb8fbd1baf862fc2ce198d004b96bfdf1e36dbe77e613e9236a406c4b34802ea674ab509b57ed8f105c0e10214a3c8511bbe27c9f575ad82697f5aba9c74621ebd3d0eaf2616d3d7e2a701259e6978dcef1f1d798f4f5de95ddb7bcc6db054f4565989c664a131e4b446d4b6dc2f3d164f4e3ad96328763124fc50ac1457370d079a9d740faf852657cb5622f82fe1a17eb84ea0d04d135d82b3f63e64ad5586058f520e8f198d07cce553bdc6e4c697d3efd9211d6ed7df"}, {@none, 0x3, 0x8, 'r=w', 0x9, 0x1, "e7109d526aea38dd76648b1be19446efdab9121a188c323e2ec4964b085f8595ad6ede2f2f5f32140d5e8ff8ad75ab450f54a0b8e3937704746ec4d78f61d0c2fd6fbe951154167b7a1429d68a468c826baf93c7c5341a2c2e8c83683ed9a1a91174c9692ce91f36d8a5facfcec49792bca6a34a1b50360a03c0d3f7df0d365965c8550cff11973489f60f5afb9f10a4d9c6f477554c657bab3f05e48fc5d1f05cd4abea006732c4daf8739c90e5344e2714899b883253627eb44923b39edc2bf9d021452bcc22e6a317102e416b16d31c8c5cd8e2daee3580062f526022fdfc0f9c59e529ed5159faf2b68502e93d18"}]}}}, 0x5f8) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000400)={0x9, 0x7, 0x1, 'queue1\x00', 0x1}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000300)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x8}, 0x0, 0x1}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0xf, &(0x7f0000000200)=0x4, 0x4) r5 = fsopen(&(0x7f00000003c0)='befs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000280)='uid', &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\bb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xd7\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) r6 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, 0xee01, 0x0) listen(r4, 0x2) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x80200, 0x80) 33.261639329s ago: executing program 2 (id=1910): r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000080), 0x4) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="b353c1122ffe860ed9b65630645ac9942cdaef089c31de2e6130c66ef69d23d5e2cbb12763", 0x25}, {&(0x7f0000000100)="67c9622e2d33a291cd987b11430a693ad9ab98a5a91b93b7dfae20257598a44d93f958b6ea30afc0fcc13e80d31ef4d134d78496d3", 0x35}], 0x2, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$MRT_PIM(r0, 0x0, 0xcf, &(0x7f0000000200)=0x1, 0x4) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000002c0), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000500)={{r0}, r1, 0x10, @unused=[0x3, 0x0, 0x2, 0x800], @subvolid=0x401}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001500)={0x3, 'rose0\x00', {0x10000}, 0x8}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001540)={{0x1, 0x1, 0x18, r0, {0x1ffe, 0x3}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001580), &(0x7f00000015c0)=0x4) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000001600)={{0x3, 0xc436}, {0x1000, 0x2}, 0x40, 0x1}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001640), 0x181401, 0x0) getpeername$packet(r2, &(0x7f0000001680), &(0x7f00000016c0)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001700)={0x0, @in6={{0xa, 0x4e22, 0x8, @mcast1, 0x9}}}, &(0x7f00000017c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001800)={r4, 0x1}, 0x8) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000001840)=0x4) fstat(r0, &(0x7f0000001880)) r5 = openat$incfs(r2, &(0x7f0000001900)='.pending_reads\x00', 0x200400, 0x9) sendto$inet(r5, &(0x7f0000001940)="a9c0e9c20c9fdcd8a799ab35f4c43c82256dfc24e0ca065fa7b7be4c6c38ee16d63217a988c3ccf116978dc65880df2308fc877e611398c16c48f9", 0x3b, 0x41005, &(0x7f0000001980)={0x2, 0x4e23, @local}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f00000019c0)={0x8, 0x3, 0x2, "a452a8b627879f6ea01c3726a623ffe4dbead3f2f249af1c0313c896fdab0832", 0x43564548}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/bsg/3:0:0:0\x00', 0x40000, 0x0) ioctl$BSG_GET_COMMAND_Q(r6, 0x2270, &(0x7f0000001a40)) r7 = syz_open_dev$loop(&(0x7f0000001a80), 0x100000000, 0x109000) ioctl$LOOP_SET_FD(r7, 0x4c00, r5) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001ac0)={{0xa, 0x4e22, 0x400, @remote, 0x5}, {0xa, 0x4e23, 0x0, @private1, 0xd}, 0x0, {[0x0, 0x84, 0x5, 0x0, 0x4, 0x800000, 0x8, 0x7]}}, 0x5c) getsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000001b40), &(0x7f0000001b80)=0x4) recvmsg$inet_nvme(r2, &(0x7f0000001fc0)={&(0x7f0000001bc0)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001c40)=""/4, 0x4}, {&(0x7f0000001c80)=""/140, 0x8c}, {&(0x7f0000001d40)=""/186, 0xba}, {&(0x7f0000001e00)=""/62, 0x3e}, {&(0x7f0000001e40)=""/247, 0xf7}], 0x5}, 0x2002) 33.153253006s ago: executing program 2 (id=1911): r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0xb, &(0x7f0000000100)=0x800000, 0x48) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtaction={0xe8, 0x1c, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x1300}, [{0xd4, 0x1, [@m_gact={0xa0, 0x0, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x6a3, 0x80, 0x2, 0xcc1, 0x10001}}]}, {0x5b, 0x6, "bc4af3fbc5641da2432ad849cace846dc0f6254e94f7bbc07317a25dcb83e2b30ee046ce4d7f86a80df076cd61b1c7581b898db878218130ec6c251f14f1f18c79b66906b410d5f109821e23a7b4517cb99a55a78afe95"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x7}}}}, @m_simple={0x30, 0xe, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40040050}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x514ab6acfe793fc}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x184) write$FUSE_INIT(r4, &(0x7f0000000140)={0x50}, 0xffd3) read$FUSE(r4, &(0x7f00000079c0)={0x2020}, 0x2020) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0xf3f, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) dup3(r9, r8, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r7, @ANYBLOB="01980000000000002000128008000100677265001400028008000700ac141400060003003f000000d3a0448ef2d770402303dce86bb501bdcb362491c6f7f3a5250bcff54afa10bc9d82957dbdd84220c5993fdd28c233d643fe37b71871f998"], 0x40}}, 0x0) sendto$packet(r0, &(0x7f00000000c0)="3f03", 0x2, 0x0, &(0x7f0000000040)={0xc9, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) 33.113053951s ago: executing program 34 (id=1911): r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0xb, &(0x7f0000000100)=0x800000, 0x48) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtaction={0xe8, 0x1c, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x1300}, [{0xd4, 0x1, [@m_gact={0xa0, 0x0, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x6a3, 0x80, 0x2, 0xcc1, 0x10001}}]}, {0x5b, 0x6, "bc4af3fbc5641da2432ad849cace846dc0f6254e94f7bbc07317a25dcb83e2b30ee046ce4d7f86a80df076cd61b1c7581b898db878218130ec6c251f14f1f18c79b66906b410d5f109821e23a7b4517cb99a55a78afe95"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x7}}}}, @m_simple={0x30, 0xe, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40040050}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x514ab6acfe793fc}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x184) write$FUSE_INIT(r4, &(0x7f0000000140)={0x50}, 0xffd3) read$FUSE(r4, &(0x7f00000079c0)={0x2020}, 0x2020) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0xf3f, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) dup3(r9, r8, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r7, @ANYBLOB="01980000000000002000128008000100677265001400028008000700ac141400060003003f000000d3a0448ef2d770402303dce86bb501bdcb362491c6f7f3a5250bcff54afa10bc9d82957dbdd84220c5993fdd28c233d643fe37b71871f998"], 0x40}}, 0x0) sendto$packet(r0, &(0x7f00000000c0)="3f03", 0x2, 0x0, &(0x7f0000000040)={0xc9, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) 20.175818273s ago: executing program 5 (id=2122): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0xdbf44c00c5896d57, 0x10, 0x0, {0x7, 0x0, 0x0, 0x0, 0x20800}, [@IFLA_EXT_MASK={0x8, 0x1d, 0xec7}]}, 0x28}}, 0x0) (async) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'virt_wifi0\x00', 0x8}) 20.11347043s ago: executing program 5 (id=2123): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0xc00, &(0x7f0000001180)=ANY=[@ANYBLOB='quota,usrquota_inode_hardlimit=7']) (async) chdir(&(0x7f0000000240)='./file0\x00') (async, rerun: 32) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) (async, rerun: 32) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) (async, rerun: 32) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) (async, rerun: 32) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x70bd66, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4) unlink(&(0x7f0000000280)='./file1\x00') 20.06177731s ago: executing program 5 (id=2125): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000004503"]) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newtaction={0x6c, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x58, 0x1, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xf454, 0x800000, 0x20000008, 0x8001, 0x8}}, @TCA_DEF_DATA={0x9, 0x3, ')$)+\x00'}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x6c}}, 0x0) 19.986531806s ago: executing program 5 (id=2129): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) symlink(&(0x7f0000004040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000240)='./file0\x00') setpgid(0x0, r0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002d00080027bd7000f8dbdf2508000000f8fcd49bad8e55"], 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19.912679963s ago: executing program 5 (id=2131): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) (rerun: 64) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002300)={0x14, 0x34, 0x107, 0xffffffff, 0xfffffffe, {0x2, 0x7c}}, 0x14}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40820, 0x20}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) (async, rerun: 32) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0xfc, 0x0, 0x4, 0x70bd26, 0x7, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6225}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4a}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4c000}, 0x40000) (async, rerun: 32) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000340)={0x30, r6, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20080080}, 0x20) (async) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 19.453705167s ago: executing program 5 (id=2137): r0 = socket(0xa, 0x3, 0xff) pipe2$9p(&(0x7f0000000000), 0x4000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x4000002}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="cfb14e407d33", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x9, 0x6, 'z&-', 0x38, 0x3a, 0xfe, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x8001, {0x2, 0x6, "081331", 0x9, 0xff, 0x0, @loopback={0x60}, @loopback, [@fragment={0x3b, 0x0, 0xa, 0x0, 0x0, 0x3, 0x65}]}}}}}}}, 0x0) 19.416232314s ago: executing program 35 (id=2137): r0 = socket(0xa, 0x3, 0xff) pipe2$9p(&(0x7f0000000000), 0x4000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x4000002}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="cfb14e407d33", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x9, 0x6, 'z&-', 0x38, 0x3a, 0xfe, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x8001, {0x2, 0x6, "081331", 0x9, 0xff, 0x0, @loopback={0x60}, @loopback, [@fragment={0x3b, 0x0, 0xa, 0x0, 0x0, 0x3, 0x65}]}}}}}}}, 0x0) 1.952801298s ago: executing program 1 (id=2383): read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002040)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000002140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_STATX(0xffffffffffffffff, &(0x7f0000002200)={0x130, 0x0, r0, {0x4, 0x3, 0x0, '\x00', {0x8000, 0x3, 0x3, 0x0, r2, r3, 0xc000, '\x00', 0xfffffffeffffffff, 0xd, 0x3, 0x93b, {0x6, 0x8}, {0xffff, 0xa6}, {0x100, 0x2}, {0x8, 0x9de9}, 0x1ff, 0xfff, 0x7, 0xebc}}}, 0x130) r4 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$RFKILL_IOC_MAX_SIZE(r4, 0x2, &(0x7f0000002380)=0x1) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f00000023c0)=0x8) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000002400)={0x1, 0x6, 0x4}) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000002440), 0x20100, 0x0) ioctl$TCSBRKP(r5, 0x5425, 0x8000000000000001) r6 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x10) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000002480)=0x4) r7 = creat(&(0x7f00000024c0)='./file0\x00', 0x98) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000002500)) ioctl$EVIOCRMFF(r7, 0x40044581, &(0x7f0000002540)=0x1) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000002580)={0xffffffff, 0x4, 0x4a, 0x4, 0xe0, "becb10913a2ab6b0f5b82e0065f2c1451ab193", 0x200, 0xa74}) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f00000025c0)=""/96) sendmmsg(r4, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002640)="58ba42d70f1719cb2eebaebc4a54fba3537cafdae0fdf23da3ace5fe1372cda81503284442559e3285cccddc9a013aa2dd50c87dc81bdd79ca67fad927e97f5688303643255da27a2bcf79fe89c23abc7a332d92f64abc134d5dea1a4ca956ae4f7d5d3d9da84e64ba9ce129c9000cc24806ac084bde36d5c44cce40e6950600b3cbfedc9adbdf94ab3b56f5ad85f829814ae4774b21a46a1ea498deecd19cdaea75", 0xa2}, {&(0x7f0000002700)="1ffb15849f5444a53aa1dd2c27eca1928d2530d8744004f33ea2167d2a47f29ad638aa95d8807512f4a8bb96c4709e22285592821a280ff0f19340594ef6b35674c4af7c3edbf56329f127a12ea5a8e24cafcc719d78c77813656baeedccf8c0b0fe3684eb943e53dab36a9614c42387e378dc8a94890e37ea3a8d7cc588fd27a0ce9fbda7364dbb19715488ce63b5690aba9d311cb3b7996460458b991f352ce4ca706ba3d5c0d8c15a0dfc6b834b47682a570a55d71a3eecc9f22cdb4d2de4c4c3b3fb3c08b7cd42aa53a6731a1d0fc9be2683b2bec2c0e2f944fa400c287e50e16c75507ed614d9d959b1de595215e442716101", 0xf5}, {&(0x7f0000002800)="f238ea1afc4a78f3c51229199ca6d19906", 0x11}], 0x3, &(0x7f0000002880)=[{0xa0, 0x118, 0x7ff, "4eac28166c33abd5b921905fc8b1addfb77d712a7fe3021dc72d6067181fb2711724a598fd90ac4acf0e443568387119540cba13777d494fcba8e7ebd103c3ef2cd4fc9488144456f6c4d113142a9f813f7bdefa34a8a5e521fc80f05a3150c9c3997e7b284eeed938d8310a8af97bd07c04ec21155556a1bb41e4e208b38c90920894672091dedb51c738e218ca146e"}, {0xc8, 0x1, 0x327, "c83e43926361345843b912226e3a8f1d6fdbb52e2bd601665fe03b1c2a9aeabf57cfb85c72adfb44f2518f58c3fb84d794c2bdd5435cc9abd47029a5bf9430628ae8227eafb75e6e41dbff87294cafb31e478f41c3b0d85f8703b7f27bf0b5d954d4f72682b08754f8d070480e9d10f52ec2747f8a0b8ee5dc2e089842e5b8303c285c7ddefd5cd99cbe0dcd376940a6f07d74dcceef3a2de8ce472542b52ef72faaf372684be02c873f16a8fe91090023812a"}], 0x168}}, {{&(0x7f0000002a00)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @mcast1, 0xfffffffe}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002a80)="71172eca5b4b3399ea6c63bd5d3a17c9accb666abe23bdfe16b582baa9c20cc8742b8a1d39d55be04327d48ac3a6f0b755f84b241b78a83fd81340cdfac78c62ca76db3dbeecccc8490ca9c80ce2f8d9dccff976bf0d962df7359bee738ebb8422672d4b2d60a60928bd24401070b3f8e9ba0ecc354fa93002671aa12ccd0e3369e7d90f69c419f53e73f23edb8e6c7574058663d39c8fba843426445b4d6ef107ef40d60a07b693302a08e10a353bebf3d06b7804355b041d711b3f6a0f957a7162216ebdda", 0xc6}, {&(0x7f0000002b80)="bf70545aa23af568a1e01953c98fa0e02ccc8da5b1b784559501a7cf73064d", 0x1f}, {&(0x7f0000002bc0)="b9206c572dff60f30d8764f601f8d45b958079eb44440aaa7e33aa7823415a6a18182dd3981041267200c384a4b23e791ed0d5b7601877734d56902681ee438a7e4e32d7511f6aef5b304efffb6183a3b284f84f969d77f5cb1575a9f9089cadbf4822167b3b034f0c4748e64798c61095e921374e7a9811dd58c7c122be893d2f55931f995f732e652e462bba7747d2dd64ce05fb45d7519be136d3e2bd64cbcd6a6b10a196cb1b315222", 0xab}, {&(0x7f0000002c80)="79030faeb7449ba04a07edc3b4d8abe41e1fe69b2a06cb64b5eb85c95c960f572cafdf75cdf2102e4f99164c745f00c4b1a27ec95232142a29c090af98da224e6b6f2373a2327bb8187a40a05680821bd0e1a5e179a9de07051c569fa0e34f5c4407a0", 0x63}], 0x4, &(0x7f0000002d40)=[{0xa0, 0x113, 0x7, "8cd1a8d569234167831bf2b7465bab9a100895a2b067007c535bce0aa9e6686d704d7bc82ac863589fd596a6ce807f4d8aa2cf5c7e239c928ba185681dd985d99dbbc61f9112bb4387258645ed3f7b1bdd0234e987926acdaa587be2d0b3fc836ecf00ebe419e003cf0016c6d7d84043e6f2625c94c5ea90683b89266fe14cd2968354855bf490fc6d148a75"}, {0x1010, 0x113, 0xcd92aec, "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"}], 0x10b0}}, {{&(0x7f0000003e00)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003e80)="e8bc6ee5d769e4a9b6a39166d15cc8b1bb12221e289e223645562016ee7d8f3c81bb34e97fde982fe48d448b2af1fc4a2e880f81bd9ab69850eafd515e48315e0a2baac876ffb070e982905daad4c2880d6295962b1d1c7e53db6f14fb3ce655705b6f0f29f4878c089dc3f107118bd3659b7628e305000804416e7d7de12c066debf8d1ab846dae3d4b6c303f2d87bc1204037be4d022d041a8660ac91f5cbef8caaffeea0bc3d09b869004c27d211bbed9e08cb2a09efcacf4d600a6254c772ed5bef1f6eda936ef37f003", 0xcc}], 0x1, &(0x7f0000003fc0)=[{0xc0, 0x0, 0xa, "b9eaf45980fb28947f48ba8c903e585b22a39bb40e6540db120a55e0cbb588a0c6163a677447ef0379b79323d30bf3351d91a8eef0aac31b7c21da54dec09c453c50fc0f456c78b088000984c54c6c8524fff3e9feb893fca566237b3756e3ba4f2527ee3c40ced276634229b03e9ba6b443e2951b08dadd9c974eb4bec563a02134df166440bc8c8b557a23649d256dee557ee4236927d0336d65197d77cd5234a81176c671779c16d7f4"}, {0x18, 0x104, 0x101, "c6ce96"}, {0xe8, 0x107, 0x0, "0f03106522fcc7ff2251839af089eb57a12c53dc79bd45df1608bed869add1cf21653b6cbb4104e52af51d4d45e04bcb60d9ad33cb0d0fbf9d96ba72e5c832edfa068e243374a863b9fc9f223207d155dcbb4d1c382a05dc905a0f67d29aedb77af4b570ff9a3bcac4ba7f825de4e411902deda89639806a166ad61b08f8cfbf9a3d8a1bb6ce61b83dfc408cfdb87b3147e2c58014e0b6205d5ed4c235ee3de8246934db363ade95fbfe4b84876b8d12717c2a547c3ab9c5522f59ab18ae7dd876c0b5057bf76a6157c9727dfd90d27662"}, {0xf8, 0x1, 0xe, "bb66de9d1150110695fe0abc597d25a45ca44e80f859b08d8c60b18fee5f8fe9575a50c4cc3ccd466c4d3aab2d415dd57ce62a66a52e2d82a050a26f374dc08046fa47c7b155486306c5e3a3080fcf643c136d454a49416dc4464653a873fe794b4d36c4318432a0794b5b2ccdd5e7faa2da37f075ea5f4703b651cac3c5bf7ef1ff9c04daa658df09c58b6d951c8d88ed59c69707a7550efb4730a1c560a4ced412b9cf8124db52cd28b75b1a34900d5f51f59b9ff7963706671d64f6e634e57db4a3c5c72a7f0da51f0f7b7f016f7744537dc437748abc02f06736c21486ebfbb37d15"}, {0xb0, 0x1, 0x7fff, "095941f3f3e1905959b806a6931a6e8c42fd4a26eadbbeaf3efcd540e33a4f54e373fada4377738d3eebe1c50c7ea414e19c7220f65c9cd93ecbfb57433241250460352d60638a820531b0dbcc62217439bca2b6f2fba850e63e75105d8ccba5a4af2117fa1fbb62e17d9235d7b021462aae8b095c213d503455e3479b5f6d4f9e6651fc93c8809658951bf2b5e0cac1c273e93a01db0c5c0f03"}, {0xc8, 0x1, 0x7a, "1f1525e8dc932b6d863b5abc7b2cd374639713e07126be12a68419a073937db4efe9628dc54d158d1a58404d4bfc2ac42a0bdf6a21190418183cb7d3905e12e363a91381b0698be7d30964fbce7279a77325f8ccb421b545716bcf0c43ab0393cbf6f8ba5d17d18bc9fa69c8f37e7e0e975ebb12f503e62017270773452ceb6bf09f655e5a3314a6703e91cb97640f1faeae6cd4e7e011900610a2f40def4a4bd8d793031d2ab0ef4bf0a2dcd7f5e266de82ec66897a4e"}, {0x60, 0x126, 0x8, "32680c255060eb3aebb2fd557dea782e84630cafcab0e5e4d1a62b48c5aaee2a1d39600fece39340483412b546a7edda8f692e5eadacb27210ef0edffb42b10f521ea11b26db088ce4a3fbd2"}, {0x30, 0x110, 0xfffffff9, "99bd8cf1d14f65a417af546934bdb99323fd87bc32773ec1e78a"}, {0xe8, 0x10f, 0x337, "6b046bc36c6f9eee45851970c1632b93d51aceb66e6c296e79825913467e89dcc4cfdfe6981eb015774b6199284b5e64927615459ec6d876ece91b0595dbab390c576b7895bf75dad935841db4910f8fced89adcb09ed30aaaf4987b02c41f09f82407c4271e40fe8debb289544ae4d0cad673c0383bf30c1d94bcd7a2b090d609592accb2558ee1dfebbc1d54f9065d90aadc99643b42b1466a571137195d9925e0ffe6ee95ac3d2804e8504d26df1c8b80c3e3141d946f0daa5587ef034aa3cd8a117f44eb22c2cf9cbbb383ab64c90a71d904fca46d3d"}, {0xf8, 0x6, 0x6, "b265167dc0a1d079070d2a57234cf86d9745adfe50af6e74edbe4a301cb23f9cf4e71b309bd38243950b0252dd1c30222481e9554b321ab30c54cb7dde5766497d65c94fde4f2c8b28dd2de6f11c5a79bec84925e4fd2a0465b9d976975b8f57a0212508e7f17b050257bc696b094bf0ba148c176fdf66c0088e82b05f8208764bbfd47d52f5c0ef65034b0f08ca0d8ceffebce27b57cf19b4adf21c3d634fd86ed17b4a30f6f33dace4df16f5bdc27549ca3211b0c2f5855cfaaf20916a6daf598a06392322c2d67168b42b274de471b8d679f1b2d6ee184fd9f32afdd4fef25e46cf7aa70e"}], 0x6a0}}], 0x3, 0x4000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000004740)={'filter\x00', 0x0, [0x3, 0x8, 0x5, 0x9, 0x6]}, &(0x7f00000047c0)=0x54) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000004800)={'ipvlan0\x00', 0x6}) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000005900), 0x88000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005c40)={r7, 0xe0, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000005980)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f00000059c0)=[0x0, 0x0, 0x0], &(0x7f0000005a00)=[0x0, 0x0, 0x0], 0x0, 0x9, &(0x7f0000005a40)=[{}, {}], 0x10, 0x10, &(0x7f0000005a80), &(0x7f0000005ac0), 0x8, 0x5b, 0x8, 0x8, &(0x7f0000005b00)}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000005d00)={{r7, 0xffffffffffffffff}, &(0x7f0000005c80), &(0x7f0000005cc0)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000005e00)={0x12, 0xc, &(0x7f0000004840)=@raw=[@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000048c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000004900)=""/4096, 0x80000, 0xc, '\x00', r1, @cgroup_sock_addr=0xe, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000005940)={0x0, 0xe, 0x9, 0x4}, 0x10, r10, 0xffffffffffffffff, 0x7, &(0x7f0000005d40)=[r7, r11], &(0x7f0000005d80)=[{0x0, 0x1, 0xa, 0xc}, {0x0, 0x5, 0xc, 0x8}, {0x4, 0x1, 0x0, 0x5}, {0x1, 0x5, 0x8, 0xc}, {0x3, 0x3, 0x8, 0x9}, {0x1, 0x4, 0xb, 0x9}, {0x2, 0x2, 0xf, 0x2}], 0x10, 0x7}, 0x94) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000005ec0)=0x8) syz_emit_vhci(&(0x7f0000005f00)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x2, 0x0, 0x1e}, @l2cap_cid_le_signaling={{0x1a}, @l2cap_ecred_conn_req={{0x17, 0x2, 0x16}, {0x1000, 0x4900, 0x7, 0x40, [0x5, 0x8, 0x5, 0x3, 0x7ff, 0x9, 0xfff8]}}}}, 0x23) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000006140)={&(0x7f0000005f40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006100)={&(0x7f0000005f80)=@deltaction={0x15c, 0x31, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x84, 0x1, [{0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffff0}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfb3388c8}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x91}}]}, @TCA_ACT_TAB={0x64, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4001}, 0x8004) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000006180)={0x30, 0x5, 0x0, {0x0, 0x1, 0xcb1, 0x4}}, 0x30) sendmsg$ETHTOOL_MSG_WOL_SET(r8, &(0x7f0000006440)={&(0x7f00000061c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000006400)={&(0x7f0000006240)={0x19c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_WOL_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_WOL_MODES={0x78, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x74, 0x5, "92d0c050d249186a2460c18cc0672d1a55c5623b9322985250667cce5a81c7b74fb8f656c3fbe07b92084a70f86cb7b8cf177de3858ccf3cc5f53d9e5f2eda4de6d7ea83d7b068f99c74f3b45ac96cb5a938b3af4870c22c7313e4125d10f976053a6641141e49df812a6391222440e7"}]}, @ETHTOOL_A_WOL_SOPASS={0x46, 0x3, "e522710aeb5889c259bca076462dd0f297f0a125625c969e324db7bc13e884a85b7a51127f49adfb600d32fc811ff964a5ab863b4f23c0a8c17e91735907e2731e13"}]}, 0x19c}, 0x1, 0x0, 0x0, 0x40880}, 0x80) 1.952093591s ago: executing program 1 (id=2384): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x800000000000000) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, 0xa42}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x3) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f00000001c0)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r5}, 0x48) r7 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000004000000000000000100000018220000", @ANYRES32=r6, @ANYBLOB="00000000000000009500400000000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x40, '\x00', r8, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) ioctl$TCSBRK(r3, 0x5409, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r9, &(0x7f0000000000)={0xa, 0xce23, 0xffffffff, @mcast1}, 0x1c) sendto$inet6(r9, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x4) r11 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x8801, 0x0) ioctl$TCSETAF(r11, 0x5408, &(0x7f0000000040)={0x0, 0xfe01, 0x0, 0x0, 0x0, "f6a6946c9832508c"}) writev(r11, &(0x7f0000000340)=[{&(0x7f0000000100)="1876d433b8c266f9be2253e7c12fc9ea10343a19c358547a9357a174911e926c57b51eab3d0a4a2297653ac0c62201010000881a8789adddd1ca89ebd8632972a4f65ad1505ed06b6785508eb1dee994d18b084ef189ce72b079ed03ef849c46e3dedf604c01fae7c32f782dd9a45993a0798444d6ba181f2546b88893bf12575b27c1af55a55c55ca8855d5dc89db3e110430d10f429cc423ff64acc9fdb59a76caf809", 0xa4}], 0x1) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x34b}], 0x1) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000000)=0x1, 0x4) r13 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) connect$inet6(r12, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00', 0xd1}, 0x37) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r12, 0x84, 0x7b, &(0x7f0000000200)={r14}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r12, 0x84, 0x75, &(0x7f0000000080)={r14, 0xfffffffb}, &(0x7f0000000240)=0x8) 1.813559755s ago: executing program 7 (id=2386): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) r0 = fanotify_init(0x4, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x100, 0x106) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) (async, rerun: 64) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000640)="98", 0x1}], 0x1) (rerun: 64) r4 = accept4$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000003300)=""/107, 0x6b}], 0x3}}], 0x4000000000000a1, 0x2, 0x0) recvfrom$unix(r4, &(0x7f00000002c0)=""/236, 0xec, 0x10120, 0x0, 0x0) (async) r5 = socket(0x10, 0x3, 0x0) (async) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1, 0x5}}}]}, 0x38}}, 0x0) (async) fanotify_mark(r0, 0x441, 0x100a, r1, 0x0) (async, rerun: 32) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) (rerun: 32) 1.73320845s ago: executing program 7 (id=2387): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION2(r2, 0x40a0ae49, &(0x7f00000004c0)={0x0, 0x4, 0xd000, 0x1000, &(0x7f0000000000/0x1000)=nil, 0x8000}) close(r0) ioctl$SIOCSIFHWADDR(r0, 0x8b1a, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x4, 0xf3d9}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001800090000000000000000001c140000fe0000010000000014000f00"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) 1.631565699s ago: executing program 7 (id=2388): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x8c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x64, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x83}]}}}, {0x2c, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_REDIR_REG_PROTO_MAX={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x100}, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f0000002140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r4, &(0x7f0000004180)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0xffffffffffffffff, {0x5, 0x2000000000000005, 0xfffffffffffffffc, 0x0, 0x0, 0x10000000, {0x2, 0xd08, 0x3, 0x4, 0x0, 0xfffffffffffffffe, 0x47, 0x0, 0x126, 0x6000, 0x10000, r6, 0x0, 0x902, 0x1}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r4, &(0x7f0000000440)={0x50, 0x0, r5, {0x7, 0x29, 0x0, 0x400040, 0x80, 0x2, 0xfffffffb, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x50) r7 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x3) ioctl$TIOCGPTPEER(r7, 0x4004092b, 0x7) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x439, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9801}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x5}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20048001}, 0x4000004) sendto$packet(r0, &(0x7f0000000300)="31144fabdb8f3333", 0x8, 0x0, &(0x7f0000000200)={0x11, 0x8100, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 1.631079629s ago: executing program 4 (id=2389): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) (async) r3 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x4c, &(0x7f0000000080)=0xcdb, 0x4) (async) connect$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) (async) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xb8, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x94, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x4, 0x1, 0x3}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x9f, 0x1, 0x4, 0x20, 0xe}, 0x4b, &(0x7f00000000c0)={0x5, 0xf, 0x4b, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x4, 0x3, 0x5}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xe, "1581744fd1c6ecb2d05c65ad9f3fdf04"}, @ext_cap={0x7, 0x10, 0x2, 0x1e, 0x3, 0x4, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "3289b6dd95c94e21132fd5851010c2fa"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x5, 0x0, 0x8}]}, 0x7, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x413}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3c01}}, {0x37, &(0x7f0000000200)=@string={0x37, 0x3, "6661922cdac50f80945ac8b4e873c1f27bed93ee063f871e10162f1132cc770b4c4f7d567b714d2015350e2e5d1626a49903c606be"}}, {0xa6, &(0x7f0000000300)=@string={0xa6, 0x3, "8c8d6a0bcb855c36a3ed5b29a5aa4469714582413ee1addb1e29ca5dd3f15a90c76fb0badac9572324302c6b2d5a5809f234a23d480e723e74ec55004759c0a21b49380cf5c44d330160a96815bd989af8196b8661983dfac5a2974b6d6d523e42f7a04e320a7d6c78cd6545f9874b8452081298c1c63639dd32b7087af27d9b567b75b750e33b6eeb033c86aff6039ae7af548552bb871ee9ff70ac5ea6ab6331175862"}}, {0x52, &(0x7f0000000240)=@string={0x52, 0x3, "57acef1a38327b380578cf480c3ecc81898d8b2aa0c004d0f6256f385ec55ade6b524d98b56502a740971d4ebeef67f150195345200bfd5cc6b3613442bf90b7f1f142e2b2202d67182d2953a24706df"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x2816}}]}) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xe78, 0x30, 0x25, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x3}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xdc79}, {}, {}, {}, {0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x400000}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, {0xbe5b, 0x6}, {}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x3, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x44}, {}, {0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x100}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3, 0x2}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x9c5}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0xfffffffe, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xffff}, {}, {}, {0x2}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {0x101}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x2}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) 1.112374207s ago: executing program 4 (id=2391): sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007340)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x58, 0x4000}}], 0x1, 0x801) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0xe8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0xf106, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xc4, r4, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xb0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4174}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ad4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) 1.052905068s ago: executing program 1 (id=2392): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x32}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x4e21, @multicast1}}}, 0x88) getsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f00000001c0)={{0x4, 0xdddd0000, 0xe, 0xf1, 0x5, 0xfd, 0xd4, 0xd4, 0x10, 0x4, 0x7, 0x7}, {0x5000, 0x2, 0xd, 0x9, 0x8, 0x3, 0x6, 0x8, 0x5, 0xf, 0x3, 0xca}, {0xeeee0000, 0xe6e50002, 0xb, 0x0, 0x2, 0x7, 0x4, 0x1, 0xc, 0x0, 0x6, 0x5}, {0x7f778000, 0x2000, 0x8, 0xfc, 0x3, 0x46, 0x2, 0xd, 0x6, 0x3, 0x0, 0x1}, {0x100000, 0x10000, 0x9, 0x1, 0x3, 0x9, 0x9, 0x6, 0x5, 0x4, 0x2e, 0x4b}, {0x2, 0xd000, 0x0, 0x6, 0x3, 0x6e, 0x1, 0xff, 0x4, 0x80, 0x1, 0xfc}, {0x6000, 0x4000, 0xf, 0x9d, 0x3, 0x0, 0x0, 0xb, 0x5, 0x7, 0x0, 0xf8}, {0xffff1000, 0x8000000, 0xd, 0x5, 0x3, 0x3, 0xa, 0x9, 0x54, 0xc, 0x2, 0x7}, {0xeeef0000, 0x5}, {0x2, 0x9}, 0x40010000, 0x0, 0xf000, 0x300, 0x5, 0x2000, 0xe6e70c00, [0x3, 0x401, 0x6, 0xc5]}) ioctl$KVM_GET_MSRS_cpu(r6, 0xc008ae88, &(0x7f0000000500)={0x1, 0x0, [{0x80a, 0x0, 0x4}]}) r7 = socket$kcm(0x29, 0x1, 0x0) read(r7, &(0x7f0000000080)=""/154, 0x9a) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r8, 0xc0485661, &(0x7f0000000300)={0x2, 0x1, @stop_pts=0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r10 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RELDISP(r10, 0x5605) ioctl$KVM_RUN(r9, 0xae80, 0x0) 1.052570944s ago: executing program 6 (id=2393): setresuid(0x0, 0xee00, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x310) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='pstore\x00', 0x801400, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r0, &(0x7f0000003480)={0x2020}, 0x2020) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) ioctl$FBIOGETCMAP(r1, 0x4604, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0), &(0x7f0000000200), 0x0}) 982.72424ms ago: executing program 6 (id=2394): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) (async) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) (async) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='fd\x00') getdents64(r1, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="05060000040000a5d8ca05f415dbd05300170000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="02000000010000000200"/28], 0x50) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r2, 0x0, 0x0, 0x4}, 0x20) r3 = socket$inet6(0xa, 0x3, 0x8) (async) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r4, 0x0, 0xd0, &(0x7f0000000440)=0x9, 0x4) (async) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) (async) read(r3, &(0x7f00000000c0)=""/201, 0xc9) (async) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) (async) sendmmsg$inet6(r3, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0xe}}], 0x1, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) (async) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000005900)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x70bd29, 0x35dfdbfb, {0x0, 0x0, 0x0, r7, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_ADDEND={0x8, 0x5, 0x9}, @TCA_FLOW_KEYS={0x8, 0x1, 0xba37}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x4c}}, 0x24040084) (async) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x2f, 0xff, 0x9, 0x9, 0x14, @empty, @empty, 0x8006, 0x7800, 0x5f1, 0x7fff}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @fwd={0x2, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x1}, 0x28) (async) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia-generic)\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000080)="f84ce885b5ebb27c5b52dae00eacbc00", 0x18) (async) r10 = accept4$alg(r9, 0x0, 0x0, 0x80800) sendmmsg$alg(r10, &(0x7f0000001dc0)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)='V%', 0x2}], 0x1, 0x0, 0x0, 0x40801}], 0x1, 0x800) (async) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/bsg/2:0:0:0\x00', 0x20240, 0x0) ioctl$BSG_IO(r11, 0x2285, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, &(0x7f0000000c00)="d6", 0x0, 0xc2d, 0x30, 0x0, 0x4}) 981.652141ms ago: executing program 6 (id=2395): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000000000/0x400000)=nil, 0x400000}, 0x1}) mremap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x400000, 0x3, &(0x7f0000c00000/0x400000)=nil) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x60, 0x4, 0xfd}, {0x6, 0x3}]}) 981.259417ms ago: executing program 4 (id=2396): r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x200048cc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) setrlimit(0x6, &(0x7f0000000000)={0x0, 0x6}) (async) r1 = syz_io_uring_setup(0x5c2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x3d9}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) (async) r4 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendto$packet(r4, &(0x7f0000000140)="d86313b9f0773ecdab470fa5e7a5976936471b", 0x13, 0x20000000, &(0x7f0000000200)={0x11, 0xf6, r5, 0x1, 0x3}, 0x14) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r1, 0x0, 0x0, 0x0, 0x1, 0x1, {0x3}}) (async) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r6, 0x541c, &(0x7f0000003c40)) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0x5}, {0xfff1, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@deltfilter={0x24, 0x2d, 0x1, 0x78bd2f, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x10, 0x3}, {0xf, 0xffff}, {0x4, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x4c014}, 0x20044000) (async) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0x0) (async) close(r0) 893.436639ms ago: executing program 1 (id=2397): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) (async) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x800) openat$cgroup_devices(r1, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000600)=""/205, 0xcd}], 0x1}, 0x200}], 0x1, 0x40000040, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x100004}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1}, 0x4048043) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xffff0000, 0xf0, 0xe200, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) r5 = dup(r0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000000b1401"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) (async) write$P9_RSETATTR(r7, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x9, 0x203, 0xffff, 0x5, 0x4, 0x6}, 0x20) splice(r6, 0x0, r0, 0x0, 0x20000000000002, 0x2) 843.040863ms ago: executing program 6 (id=2398): readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000040)=""/29, 0x1d}], 0x2) write$selinux_user(0xffffffffffffffff, &(0x7f00000000c0)={'system_u:object_r:shell_exec_t:s0', 0x20, 'unconfined_u\x00'}, 0x2f) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x400, 0x1, {0xffffffffffffffff}, {0xee01}, 0x7ff, 0x7}) mount$cgroup2(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x800000, &(0x7f00000001c0)={[{}, {@favordynmods}, {@favordynmods}, {@memory_hugetlb_accounting}, {@memory_hugetlb_accounting}], [{@smackfstransmute}, {@uid_gt={'uid>', r0}}]}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@ax25={{0x3, @null}, [@netrom, @remote, @remote, @rose, @null, @bcast, @null]}, &(0x7f0000000300)=0x80, 0x0) pread64(r1, &(0x7f0000000340)=""/4, 0x4, 0x9) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000380), &(0x7f00000003c0)=0x30) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc08000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x6, 0x64}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000540)="7f607974377efa26e781b37dfd9bbf68af5c8272613256a80f65313bf776dcf5cb8c82c5f118e8d47eb7b49829fcc3d8e27f5e38b280c87f0fdb069e9c", 0x3d}], 0x1}, 0x20000045) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x34, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffff255}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x590}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000740), 0x20000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f00000007c0)={0x1, 0x0, &(0x7f0000000780)=[0x0]}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x3, 0xa1, [0x6, 0xc350, 0x9ac, 0x1, 0x4, 0xd641], 0x1, &(0x7f0000000800)=[{}], &(0x7f0000000840)=""/161}, &(0x7f0000000980)=0x78) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000009c0), 0x183801, 0x0) r7 = syz_io_uring_setup(0x3130, &(0x7f0000000a00)={0x0, 0xd61e, 0x4, 0x0, 0x28c, 0x0, r6}, &(0x7f0000000a80), &(0x7f0000000ac0)) timer_create(0x5, &(0x7f0000000cc0)={0x0, 0xb, 0x0, @thr={&(0x7f0000000b00)="b8347e1117d1cfdf90ce18a8d5854b17614e84f4caeb377b4b483ac6ee66560beb833567bc79accbdb8c763e5e27ae6be47e77b4ae4d7e28c1cc59370e9713944888dd0d5f0f69fd1f2819de305b5492c04608bced678630c49e92d1045224f3173cab73b210ec2e02b26c4a5536a8caac8f73adad9d9606236e3406a9c4e064a7d4087bd37d2281513ec1eb603bd162c050ce21578fad479d1caf3c8923cb159e4e5484eb9e29a27d2c8e8ee348a35b15913349a72f95c46734e0dc87a333a0546eade235112938b2f1f5c8dbab716b4219a6829c51fe1aab0586762a38dfd40a03850841c950073cbfaf602aec0dc7e3fea0fe25dc", &(0x7f0000000c00)="24ff503235978a4bd0f03ad072b6f7c949276734a98a5faa515d7ad5f0b44f3dc98199715595261e00eaa9a6f44987d54f0ba6b319226cc330f1f653872a9077017793bb6fa0b90e791410e6ce641687ac7f7b6b8599f8ad25d6f7573806833aeba4f811fd812b6faaf685477413190ec127f73d05957c2af0ff79854a8be465ef94d27b8d8c0df98e9b170f55fdb87678a556911f93b0f8fff343505b4433fb684d"}}, &(0x7f0000000d00)) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000d40), 0x101400, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000d80), r1) fadvise64(r5, 0x1a8, 0xe123, 0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000e00)={&(0x7f0000000dc0)=[0x0, 0x0], 0x2, 0x0, 0x0, 0xffffffffffffffff}) sendmmsg$alg(r8, &(0x7f00000013c0)=[{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000e40)="d0fa3e38ae76794db893feb77ed1cbf94aa30f2697650a5ca7dc2e95dd041be18935b1d26d91fb5114e84cd6f85487127b522c2b36edc92717975152947a7e5c15e37af39fc0707ff05e624987165d941080ff6057bbf332166671db2ef2f929f9708c704349648d7dbe84cfafb4eea5b4db38d50d5252ba58645c15477e70f80ce6426e043a040e28132cc833e70ab5520c3d941940d21fcc31bce8d69ebd5285bb41", 0xa3}, {&(0x7f0000000f00)="562cdc0b2a606e7f51a6068e9894242689cccc09a0014fbc03a233122ac6e1d9c925279ea67e2417dd53123600cd14060aa586a438a43e4255dab3d466aba79371fbffa9300853853cf269581005ff4781af2a6a767f02df007c99ddf69ef88fc6d06d205f06da671a1177dafdc440ef3fca55f552ae18a9bdd8c12ea1b025bc41cdc24a012de6103ab36bd506a10c3e04b149de31733d2dfd127125a389a60bdd7e765560d3eb05cf138333e3649c46b5b907c5ae6ef03a308000d3b0f157ab431dc28e67e86fea629ae2", 0xcb}, {&(0x7f0000001000)="812917c9a4056a034a1b39879d61010fcc658b593e924f010e587bf2237b9038f34cae172837d553bf70ed9f327dfc3c0e9e8b5d04312150bb522c49607f4add22a22154e45283d0b7009fe557ff8e8cd77581ce00c872ee16f335289e985a776369d118b35e018937b576d254fbdd8e8e48a539ae0230802be7fe648d4bba84643d6959b82c120696182723b6f5016311a99239116aced247d2af5256919d78", 0xa0}, {&(0x7f00000010c0)="c75a3c09edc06363b3c3f06a1831bcd366d66ca5b1bb4f017dad398c8df28cf884cae9c0ffc6a4d93f55c2f218119231bc36d41735c8485b99ef699b96fe785e53d7f7b99db51da89f0dc16c91db16946d4d057c2d3fbb347a230ffa48566207ebfaf12345ed8bcbebcf94da58317c", 0x6f}], 0x4, &(0x7f0000001180)=[@assoc={0x18, 0x117, 0x4, 0x7fff}, @iv={0xa8, 0x117, 0x2, 0x8d, "37fc968da3f090e5e37b8cb590d59d6f30f964cb9e768a815c6a1d05fd2031de53f701d0a1c3750c5043b47b25baecf08d2687309f1268223384a5a653c08fd49bde2a30da325cddb96c87ec420fe1065fb16877f92cdf263471416ac9de9190f6ce6068716b6beb071ee83a8320ce564e50ba694665e38c8186e7bf2eb14e8a25899b755f43b26c1d8e4a75e2"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xc3, "bd7f1f3b61590a0e11e4f41029b55213e533206487f82efbf213850296439865c7f15f92425b26ac541914c9c4f577e6079325c449cb7436fd9404d02e207a0b86ad811be1ea63a0b394d6fd94f5a9c5c02004982fc935fc1e0a56283e37c1d536e797362ec40ae3641a9055e49eda7c533443da1404f85063d0e94b9f38c4b9020c76ae1ed26324f971979a9d05d0d12335fe3b1f932f2b5e7c3aa54e5e2ea58c71b73e50d5a47d6c6c4ebe2c43b5c29ea1016a836e6d825deb12e8790fbda01afaab"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xc6d5}], 0x210, 0x4004040}], 0x1, 0x48004) write$9p(r4, &(0x7f0000001400)="7bc0f9bbe722ba49f56789f2e27c700b71c751", 0x13) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000001440)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) r9 = socket$netlink(0x10, 0x3, 0xf) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000001480)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x23) ppoll(&(0x7f0000001500)=[{r7, 0x2000}, {r6, 0x659}, {r9, 0x100}, {0xffffffffffffffff, 0x1709}], 0x4, &(0x7f0000001540)={0x0, 0x3938700}, &(0x7f0000001580)={[0x6]}, 0x8) 842.76253ms ago: executing program 6 (id=2399): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x2a, 0x2, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x6, &(0x7f0000000000)=0x5, 0x5d) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x47, 0x694, 0x3ff, 0x2, 0x9, "a1cf4f", 0x6}}) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000001c0)={0xfffffff7, 0xf6, 0x8, 0xb94d, 0xffff}, 0x14) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') read$msr(r5, &(0x7f0000000580)=""/247, 0xf7) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r6) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r7, 0x215, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x44) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x140c, 0x10, 0x78bd2b, 0x25dfdbfc}, 0x10}, 0x1, 0x0, 0x0, 0x60040011}, 0x20000000) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000002d78acf8697fbe7aa5b412180767e36c67efea87afb07e87c015d05ed7b0db7eb8e8aa41b9b095b23a60ae2b5763c9fe1da743f1fadcf3b00c1009debf33d073f8683a86ed01575599982b4f7dee5c423da10e1dca9a4bf2c2a2bf93c3ef7c1c71b3a50f354f1b3dfe3245e313e9a3c9d9aea5246634b195b4c662844f3903765d075171264d14ab2f7af4775b12c350505b78e6f02e7c23d216a9991f8ef0c3a6319b5e9fe30dc19a6374e2fcfd1e8cf823d756459782150b269488f35771d1897f97562da05ccaeea5c231c413c75d34f3c889f55ebd8", @ANYRES16=r9, @ANYBLOB="20002ebd7000fddbdf2510000000"], 0x14}}, 0x800) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000380)=""/118) 733.535748ms ago: executing program 7 (id=2400): r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000002c0)='mand\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x3}}]}}}]}, 0x40}}, 0x0) 733.104707ms ago: executing program 6 (id=2401): recvfrom$rose(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x40010001, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) r1 = socket(0x1, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000240), &(0x7f00000000c0)=@tcp=r1}, 0x20) ppoll(&(0x7f0000000180)=[{r0, 0x1020}], 0x1, 0x0, 0x0, 0x0) syz_usb_connect(0x1, 0xd2b, &(0x7f00000004c0)={{0x12, 0x1, 0x201, 0x8, 0x40, 0xd1, 0x8, 0x424, 0xcf30, 0x3a07, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd19, 0x4, 0x8, 0x0, 0xb0, 0x9, [{{0x9, 0x4, 0x1e, 0x6, 0xa, 0x18, 0x5c, 0x42, 0xaa, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x8, 0x0, 0xd}, {0x6, 0x24, 0x1a, 0x1, 0xa}}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "a8c3"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x7fffffff, 0x7fff, 0x409, 0x8}, [@country_functional={0x12, 0x24, 0x7, 0x8, 0x7ff, [0x3ff, 0x1, 0xe, 0x101, 0xffff, 0xffff]}, @dmm={0x7, 0x24, 0x14, 0x9, 0xd}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x1, 0x9b}]}], [{{0x9, 0x5, 0x0, 0xc, 0x10, 0x9, 0xec, 0xee, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x50, 0x9}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x5, 0x73, 0x81, [@generic={0x4f, 0x1262e9a2992996f7, "be279f80f117caef980d334436f43074b6dd807302da0bfe19f73bcffef376ac6946a13224e82cc71192c1046060af9fa1ad3b027a5f7c33b3ea75ca008042ba5503eef561c0e9faaaa5cdba1f"}]}}, {{0x9, 0x5, 0xd, 0xc328728d64f053e7, 0x10, 0x3, 0x9, 0x7, [@generic={0xae, 0x4, "688bde2d2a71011b4aa3d6140b298102a55793bdead7b1ceaf98a355568ba6557b927e64a33c515f7daf02da4442f206dd012e704aaed01b86e15f09d1f8c2bc7c74448cd67f87450577d9b70c373ab07112a60fe7ba4d407f7bd0f3f242ed2a1960aac9959c1fbc8058750ccd87d112535797a14aaa7abfc7fca0321f541738d52df30d3522762df6137eb4396d465747ba813f69993c45a2b879fbcdbe3e79cf3d45291af403ef05ddcff8"}, @generic={0xf3, 0x22, "44caf421d93cfa9d315abb4424d60518eeb6dcbd34f973c5c153bf75846b342d892d21f05096893c320bd81d18ac1a0af89d70e909a1d35560039641296de3cb15b127401f0bf6d408cc952da72998379162c1b44bbb9044d7382f8ab62036e0ccf551e992f3709da3a9e5f956d50d6cca5ac6a08774c90dc91fda23fe3ea0e25a58df348c2b6d5075bd6cfcd5a536c730316b50bcd35340eb44345d343188f3a3618d080b4a2c7513d4ec064a390956c6ebd1a336bdf381f3354ade434430b6b516b4ddb3d87780e593823806489a1848873e87afd41d42d83831585d83560a1ad539b4d7bc634d2aa6589c832d0262f2"}]}}, {{0x9, 0x5, 0x5, 0x1, 0x200, 0x2, 0x2, 0x5, [@generic={0x9f, 0x1, "cf1b573f523cbbd397bb801896f4106d983e8d69fa22cec488b6a187d57869a3840cd52cfe56de6a42aa788e87b3f939e088a4398b719e24c04c88b3024c1e25ed10d8cb89a35492ded9c486a9e113cc2305dc98903955c2e41bce6fb066c5a65b136daa663b102b105bbfbb878a811e6fdb843e72de2149a06ffa277687324b925b916c2e92b29947fc8442d26e14e610c1c9bb9de9125fb264a47dd8"}]}}, {{0x9, 0x5, 0xe, 0x4, 0x200, 0x0, 0x40, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x101}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x60c8}]}}, {{0x9, 0x5, 0x1, 0x4, 0x200, 0x0, 0x6, 0xb7}}, {{0x9, 0x5, 0x5, 0x0, 0x3ff, 0x2, 0x9, 0x39, [@generic={0x2e, 0x24, "8d8eca0997688b41aa8d3e46bb5648cc1cef60a86c8095b581bba354d88d76c5511dfb6e834b113cbebf46f0"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x8, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0xffff}, @generic={0x38, 0xc, "bd1ff32ba7b58e0fcc1d7f01e0858e2d676b4bc14ff41941f506e7dc69e7bd880411a5022bd23b025cf906287930d56f0570fce91533"}]}}, {{0x9, 0x5, 0x1, 0x2, 0x10, 0xa2, 0xb, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x10, 0x7}]}}, {{0x9, 0x5, 0x1, 0x4, 0x8, 0xe, 0x9c, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xd9, 0x7fff}]}}]}}, {{0x9, 0x4, 0xf8, 0x9, 0x5, 0x31, 0x77, 0x3, 0xc7, [], [{{0x9, 0x5, 0xc, 0x3c, 0x10, 0x0, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x400}, @uac_iso={0x7, 0x25, 0x1, 0x87, 0x5, 0x1}]}}, {{0x9, 0x5, 0xb, 0x10, 0x200, 0x0, 0x4, 0xf5}}, {{0x9, 0x5, 0x6, 0x0, 0x200, 0xc, 0x9, 0x2}}, {{0x9, 0x5, 0x0, 0x3, 0x400, 0x6, 0xd, 0x5}}, {{0x9, 0x5, 0x5, 0x10, 0x8, 0x9, 0x4, 0x0, [@generic={0xb2, 0x5, "1d262fd861d66dc704598fa804c485f93211373e7d4555a527d0911ba12240f85cf22d5fce41a9f40558293ff34563d5522e0c8664c663f622d77fc3a894868811efba4e523a0a3d9d9f89743cfa59afbdf6e990b7f29cff917416f8ee182bd3c39f298e5ab659fd91267ca803cf7304cfb8e1b0c89fdbb13ac8419d6d0d7b9193d9ce20feb4e44819db0cd46c9e7771eb0a6e79e89824ebff7cfc4acb154ab9d6ace5d74ce07efa4dfd2059b629722a"}]}}]}}, {{0x9, 0x4, 0x8, 0xff, 0xf, 0x3c, 0x4e, 0x1f, 0x1, [@generic={0x5c, 0xa, "79fab8920bca61b5a6e594d6cd3c1702e660cb012f6bafafe61cbb7487e9704ba9486936ccbafca294d16526fc0a65825e62def882dde63ffcb4652275819a0192044d068874ee57b71eb6e27fa1944665f0e4ae245a94db3020"}, @uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0xf, 0x4, 0x2, 0x6, "8ef992"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x8, 0x4, 0xf, 0x5, "1bed3f358804aa7f"}, @as_header={0x7, 0x24, 0x1, 0x81, 0x0, 0x2}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0xe, 0x2, 0x4, 0x5, "f715f3e891e4f8ab"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x2, 0x1, 0x6, "78e35f"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xa75, 0x1000, 0x7, "64c5878f063ff9b794"}]}], [{{0x9, 0x5, 0xe, 0x0, 0x400, 0x1, 0x9, 0x7}}, {{0x9, 0x5, 0x1, 0x3, 0x400, 0x3, 0x4, 0x5, [@generic={0x17, 0x30, "f90d2baa97da3988bfe90eaed63b8060fa26edbe80"}]}}, {{0x9, 0x5, 0xc, 0x1, 0x10, 0x8, 0x1, 0x5}}, {{0x9, 0x5, 0x2, 0x10, 0x200, 0x7, 0x5, 0x2, [@generic={0xcb, 0x30, "69d7e4c32b8deb95efbadd7a87dd141f506cc782f0d4aa778ef88acd3f38da7553226d23e3476cd2538c0ae6e4b1a8a6e391dc1b0955625a316bd68450760e0805ad36e31f02e9d8a22a394b46561d0abad146d24e2d03095776e32a0bb08b73fc1a8ef10f40f8068f57977e899256347e683fcedfd568cefc9fb4aced4e249d208e1f716038702fa9e937103b462b7d282e00d79050c3f9007072151b881f9cc2c0c97bce9852493494e0b2dce665d7c2392e0b84f5931d1756a5d7ae4412d25400240a9a29b47b18"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0x2d, 0x90, 0xec}}, {{0x9, 0x5, 0x80, 0x10, 0x0, 0x5, 0x8, 0x2}}, {{0x9, 0x5, 0xd, 0x3, 0x3df, 0x9, 0x8b, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x8, 0x4}, @generic={0x18, 0x23, "b9b71567025608b098150e18ee916634955392be7cc6"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x10, 0x1, 0x1, 0xd}}, {{0x9, 0x5, 0xf, 0x298e7c3b24228af2, 0x400, 0x1, 0x6b, 0x4, [@generic={0x102, 0x6, "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"}, @generic={0x52, 0x30, "7c8a9c92c4e47a16d8bedf118c98c8676ea7593ee12b2a4b29f06f499184cf2ed6925a742a56a69759fe2be72692e70223c58f56ac60f0380eb1a2dea07a15cd65469c2f7c75b3b8eddd0cba17ff7c7f"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0x40, 0x41, 0x7, [@generic={0x32, 0xc, "a49273c34966444fe838195e05a7f09668c37bd3bde384652dbcca846eb5910d0a1d5ff94685e64ea382277325b90c9f"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x2}]}}, {{0x9, 0x5, 0x80, 0x0, 0x10, 0x5, 0x8, 0xe7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x9}, @generic={0x44, 0x36, "d0c6129d43b21c84f72bbf69b020ef25826141ed76a84b8a0f2ba47493b7dac033e757b4052bcb1a147ab480b3d935fe5e02d6d2702d80c9ffed8b340829a6dc5ed3"}]}}, {{0x9, 0x5, 0x4, 0x2, 0x40, 0xf8, 0x6, 0xd}}, {{0x9, 0x5, 0x2, 0x8, 0x10, 0xb1, 0xf7, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0xc}, @generic={0x30, 0xa, "4d22b1849262c74cd3ff22e8aef91f6a7bd8ef8206f7f2a55c56bcbda5da941914a560b3bea1fcae1adada8463f2"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x40, 0x65, 0x6, 0x5}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0x5, 0x32, 0xf7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x7}, @generic={0xb7, 0x31, "af80c3cedc6f8d21af8e61fdb95b2d1b7dafa788cc8ab4bab4f57d544b7a3704a165aeb65d70e18e40805c98a575f7926b98f366215c20cbf2015b2dd5e8801494dfd6d70273089dc766bcd11aa674e950904a781b1645f7e9b7bab61e3107c4c3209f74c45a8c4d354c250e4a0a698311ad2a34ce79200ccf3df1d395f61be91b6b403b00bd3eaa6143cb3e2237b2532e9a9a333b2632e18a7e78ae443bd1e57c3184a0a211e58a5709be7425b96f8e6cb4f2ac66"}]}}]}}, {{0x9, 0x4, 0x3e, 0x0, 0xa, 0xc3, 0x78, 0xdf, 0x5, [@uac_control={{0xa, 0x24, 0x1, 0x7}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x100, 0x5, 0x2, 0xf4}, @mixer_unit={0x5, 0x24, 0x4, 0x3, 0x8}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x0, 0x3, 0x6, 0x0, 0x20, 0x1}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x1, 0x1, 0xc2}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x6, 0x72, 0xf, 0x9, 0x8}]}, @uac_as={[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x6, 0x4, "e1e5b5"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x1, 0x1, 0xf, "11ecddff"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x50, 0x1}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x2, 0x2, 0x4, "", "c8"}]}], [{{0x9, 0x5, 0x3, 0x1, 0x8, 0x23, 0x6, 0xf7}}, {{0x9, 0x5, 0x2, 0x10, 0x10, 0x1, 0x2, 0x1, [@generic={0x91, 0x2, "0734212ba198f0424840873ad23cb6dbf5df3aa7dd46a78085be9fe1fbb6beed59640fc291532dda163c9fce6cb0124da2f692428925767532b41072726935b23bfb9833eb9a9f75b370f6f75d26a023330e64154dc1f0a7e2fc87265ac3fd33dbcd6e210ef0c48b91edfee3c4c0b58a3201965588b8b7b4a2fd086cd27c54e1c7811cd6a9bb7dd00e061dddd54cd6"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xa, 0x2c}]}}, {{0x9, 0x5, 0x0, 0x2, 0x20, 0x4, 0x6, 0x8, [@generic={0x7, 0x22, "d251d844ef"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x10, 0x82, 0x4, 0xb3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0xc43}]}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0xff, 0x0, 0x0, [@generic={0xda, 0x3, "3b767a3115bc3c424362b99a6c910ed8549f8be2f3b191e2c65b8c2cff6cf3d159b21e27a20a917de8f71e50b59d855044c15f891f8b4657eed66474dbb86d847d6fffac7a3d9c3a16a4c28ea2a60c16207f8c5e0610efdc4665fc5622225e659edd632a84e84b5ffea4c2814b9e4ca06a6e65ddab3df73e08694f8867f6aa54a44840b6838a53fee890307e43405d07cd5ca650ecfaa2401f30e5929d732639d4a3d83c628b23e74fc53063fff1b0e927630b6e2c684cf63560628e2aa55b7103423c7e8c2c9bff9aebd4e99c456fc3d18696dc771e8b41"}, @generic={0x3a, 0x24, "40313c676887f5c13cd852c70018fe8376b31d175dd189e238580c9dbef83939d39ff51398b6db8823cca221bcb66333d8cee1b9df36e1cb"}]}}, {{0x9, 0x5, 0x7, 0x4, 0x400, 0x88, 0xa9, 0x5}}, {{0x9, 0x5, 0x4, 0x0, 0x400, 0x1, 0x5, 0xf6}}, {{0x9, 0x5, 0x9, 0x10, 0x28, 0x4, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x4}, @generic={0xb2, 0x22, "298a2ab9b8ba9502a62b6d4f860febf37b771b2b75ef6a9614778c903f02f5a64727a528d0292b90f4162e20f0bb97acb7e1b83106fd0cc7ecfd7652131336ae6505a5e193f802e9dbb16e9439f86bc69be4801e7615422cad37099fee966930205ef567ce11585d92e9d0972ca9665f840eea156c0d866eefa2c1085e1202d33d010817f6caee61c9f2d11c425c94b57f92aaea05fe2d8a1ac30a59899f30d4d811863728120f7e74d8049e8c4edc61"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x10, 0x4, 0xb, 0xd7}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x0, 0xa, 0xb}}]}}]}}]}}, &(0x7f0000001400)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x200, 0x6, 0x4, 0x9, 0x10, 0x6}, 0x17, &(0x7f0000000200)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x4, 0x2}, @wireless={0xb, 0x10, 0x1, 0x2, 0x8, 0x9, 0x3, 0x101}]}, 0x8, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x425}}, {0xb6, &(0x7f0000000340)=@string={0xb6, 0x3, "c90aa64dbbe8b5d0205d5d0c665134f81178787bb3d63b98f669c0a12c7899720b5a33487a8d65f16b08164530fbef567b719bdba5a9a605f725c4df3655a76bc668647a780669994076de16dc79533deaa26ef23fa49b3f858226fea157c0882e860d783dcf55ecdbe8f3c487628b2185b8a4f33599e45b62733f3ed56d7eb21e4b480f851746ed437d16272a1800d393dc8f9dee4ae6d10cef4daec40b6ff5c08f6b8fa1dc604a5808e73c9f5adce4cecc76fd"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x4c0c}}, {0xb6, &(0x7f0000001200)=@string={0xb6, 0x3, "8dfb86266dbdf4aa9340e69edbdff3e1254bbac0fa6c57d9f54b718082d8c427cec91204c0d655b2e27e3667115df2262224613de5b27aa6b3e1b62bc57a702e4a6f68f2363742d217d6c1dbf50ac4480a66ff0f853f67b04d8dac0aa06e07321e7a05045c1d242cfcf92b6373dce0157b0dcc91b3c889dcb246f38e8ff500944b0e3ad7c1c10c61d700c6e9dd3e9aeb6469aaf728dce1e165a49d9885f93ca260d77ff8746e4230a0722e387ca9431a0d762684"}}, {0xa4, &(0x7f00000012c0)=@string={0xa4, 0x3, "3de502a41317e6f4b6da305ac7835d1be5799259777de48cee256ebe62af4c9610eb6dd2ac351266560d2534840a05947b9cfbd493648d07c6a70823d9004a4b0a5bd40fa1cd4787ef0866e4c173f616bdb8d82799001ecaac029d2f785025219639745fa7a82f30445452e873f71b52d4890bf525065b3776f2ca6ad016981966737f05a0f87ab45fcf638b56597ffa86d7f284dd4216bc8e759c46e6b08248449b"}}, {0x4, &(0x7f0000001380)=@lang_id={0x4, 0x3, 0x281c}}, {0x3, &(0x7f00000013c0)=@string={0x3, 0x3, "95"}}]}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x1, 0x0, 0x0, 0x0, 0x1, 0x14}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x21}, 0x94) 731.060096ms ago: executing program 7 (id=2402): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg$alg(r1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8}, 0x9) write(r2, &(0x7f00000000c0)="240000001e005f0214f6fffffffffff8070000000000000000000000080009000d000000", 0x24) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=@delchain={0x98, 0x65, 0x200, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xd, 0xb}, {0xd, 0x7}, {0xfff1, 0xd}}, [@filter_kind_options=@f_matchall={{0xd}, {0x64, 0x2, [@TCA_MATCHALL_ACT={0x60, 0x2, [@m_gact={0x30, 0x7, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_nat={0x2c, 0x17, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0xc050) open(&(0x7f00000001c0)='./file0\x00', 0x80ff, 0x88) mount$afs(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1, &(0x7f0000000b80)={[{}]}) recvmsg$can_raw(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}], 0x1}, 0x40) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r3, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7f}, @void, @val={0xc, 0x99, {0x3, 0x7e}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x75}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x54}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x50}}, 0x200400c0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 633.649945ms ago: executing program 7 (id=2403): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4048aec9, &(0x7f0000000380)={0x3, 0x0, @ioapic={0x2, 0x0, 0x101, 0x5, 0x0, [{0xd, 0x9, 0x6, '\x00', 0x1}, {0x0, 0x2, 0x26, '\x00', 0xfc}, {0x5, 0xef, 0x8d, '\x00', 0xee}, {0xfb, 0x6, 0xd, '\x00', 0x1}, {0xbc, 0xfc, 0x2, '\x00', 0x5}, {0x0, 0x3, 0x2, '\x00', 0xd3}, {0xf, 0x0, 0x8, '\x00', 0x5}, {0x9, 0x4, 0x3, '\x00', 0xff}, {0x81, 0x23, 0x5, '\x00', 0x2}, {0xde, 0x28, 0x3}, {0x40, 0x4, 0xf8, '\x00', 0x1}, {0xf5, 0x5, 0x4, '\x00', 0xb5}, {0x7, 0x4, 0x3, '\x00', 0x6}, {0x4, 0x0, 0x8, '\x00', 0xe9}, {0xb, 0x39, 0x40, '\x00', 0xcf}, {0x6c, 0x3f, 0x0, '\x00', 0x4}, {0x6f, 0x4, 0x1, '\x00', 0xe}, {0x7f, 0x2, 0x8, '\x00', 0x8}, {0x13, 0x7}, {0x1, 0x9, 0x9}, {0x4, 0x6, 0x1, '\x00', 0x49}, {0xee, 0x2, 0x91, '\x00', 0xbd}, {0x2, 0x15, 0x2, '\x00', 0xc6}, {0x8, 0x9, 0x54, '\x00', 0x9}]}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') pread64(r3, &(0x7f0000000080)=""/196, 0xc4, 0x3) 83.336105ms ago: executing program 4 (id=2404): ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket(0x40000000002, 0x3, 0x80000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x100, @ipv4={'\x00', '\xff\xff', @empty}, 0x3}, 0x1c) (async) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x100, @ipv4={'\x00', '\xff\xff', @empty}, 0x3}, 0x1c) r2 = syz_io_uring_complete(0x0) write$char_usb(r2, &(0x7f0000000280)="7fc29245fe57dae410b5877cc701ab6171adffdce2f6f929b0a4caf67d5779333aa853647c5b024fc0db69577826c842d80e9c3ad19c5b835de4b761ea70dab0ea4989dbe38f4f55b31206c41a69b096d29a572b94febad27bacf685cfb07f77ce3289be6b1f0eb804ed518d42bda1ecb0dbe10d80d5b6ed58b896ddbe4595e11acabb097180b21d98adb9d36316a8cfef68dd20569f90d609aa764be4e663c2deff46ddca35b7bfcd4cc952f93bafff2e965b110d583caac6dde261925010acbf4ffbe6363b80f903354f3393feef2223f1fdd39ac29aab2b897412af0e8634ec01f1aa6bc7bdad95d226e331a105978a81684d53efd1", 0xf7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) dup3(r0, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000000)="2d000000010001", 0x7) (async) write(r5, &(0x7f0000000000)="2d000000010001", 0x7) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='consume_skb\x00', r9, 0x0, 0x5}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='consume_skb\x00', r9, 0x0, 0x5}, 0x18) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r10}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r10}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x85, &(0x7f00000004c0)={r7, @in={{0x2, 0xfffe, @empty}}, 0x0, 0x7ffe}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e24, @empty}}, 0x180000, 0x5, 0x3ffff, 0x2, 0xb5, 0xfffffffc, 0x4}, 0x9c) ioctl(r4, 0x8b2a, &(0x7f0000000040)) 83.027949ms ago: executing program 4 (id=2405): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10010}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000006f80)=ANY=[@ANYBLOB="a03700002d00010027bd7000fcdbdf250400000005000b00", @ANYRES32, @ANYBLOB="81120c"], 0x37a0}, 0x1, 0x0, 0x0, 0x2004010c}, 0x20040010) 52.511106ms ago: executing program 1 (id=2406): mount(&(0x7f0000000140)=@sg0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='bfs\x00', 0x40040, 0x0) 1.998671ms ago: executing program 1 (id=2407): openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000180)=[{}, {}], &(0x7f0000000040)=0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FITHAW(r2, 0xc0045878) socket$packet(0x11, 0xa, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r9, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfffffffd, 0x400, 0x20000008, 0x6, 0x7}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000b80)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x30, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x80}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x100, {0x9, 0x6, "506380", 0x1, 0x6c, 0x0, @private0={0xfc, 0x0, '\x00', 0x5}, @mcast1}}}}}}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="82", 0x1}, {&(0x7f0000000200)="400001ffa1", 0x5}], 0x2}}], 0x1, 0x4404c880) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x58}}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030040000000004c0012800b00010067656e65766500003c0002800800010001000000140007000000000000000005000000000000000108000f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newtaction={0x5c, 0x30, 0x1, 0x70bd2a, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x3ffe, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x1, 0x16, 0x20000000, 0x4, 0xfffffffc}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x404c451}, 0x8000) 0s ago: executing program 4 (id=2408): r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f00000008c0)) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) kernel console output (not intermixed with test programs): tclass=chr_file permissive=1 [ 140.832275][T11097] netlink: 'syz.2.1426': attribute type 12 has an invalid length. [ 140.837366][ T40] audit: type=1400 audit(2000000068.945:972): avc: denied { load_policy } for pid=11098 comm="syz.5.1427" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 140.844266][T11099] SELinux: policydb string length 14080 does not match expected length 8 [ 140.847057][T11099] SELinux: failed to load policy [ 140.858855][T11086] mmap: syz.1.1423 (11086): VmData 25841664 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 140.891135][T11103] netlink: 'syz.5.1429': attribute type 12 has an invalid length. [ 140.940989][T11103] tmpfs: Cannot change global quota limit on remount [ 141.024035][ T40] audit: type=1400 audit(2000000069.135:973): avc: denied { create } for pid=11120 comm="syz.1.1434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 141.353076][ T59] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 141.396492][T11152] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1444'. [ 141.493597][T11154] macvlan0: entered promiscuous mode [ 141.496149][T11154] macvlan0: entered allmulticast mode [ 141.498345][T11154] veth1_vlan: entered allmulticast mode [ 141.502870][ T59] usb 7-1: Using ep0 maxpacket: 8 [ 141.505373][ T40] audit: type=1400 audit(2000000069.615:974): avc: denied { accept } for pid=11153 comm="syz.4.1445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 141.511549][ T59] usb 7-1: config 179 has an invalid interface number: 65 but max is 0 [ 141.514191][ T59] usb 7-1: config 179 has no interface number 0 [ 141.516144][ T59] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 141.519953][ T59] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 141.523486][ T59] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 141.527023][ T59] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 141.530947][ T59] usb 7-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 141.535170][ T59] usb 7-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 141.538282][ T59] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.543312][T11137] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 141.548762][T11156] gtp0: entered promiscuous mode [ 141.728025][ T40] audit: type=1400 audit(2000000069.835:975): avc: denied { ioctl } for pid=11162 comm="syz.4.1449" path="socket:[37787]" dev="sockfs" ino=37787 ioctlcmd=0x894c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 141.755265][T11137] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.758937][T11137] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.771415][ C2] xpad 7-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 141.774027][ C2] xpad 7-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 141.777299][ T59] usb 7-1: USB disconnect, device number 12 [ 141.937243][T11176] ip6gre1: entered allmulticast mode [ 142.003256][T11184] can: request_module (can-proto-0) failed. [ 142.112088][T11194] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1459'. [ 142.118560][T11194] macvlan2: entered promiscuous mode [ 142.120216][T11194] macvlan2: entered allmulticast mode [ 142.336823][T11215] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 142.339365][T11215] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 142.344311][T11215] vhci_hcd vhci_hcd.0: Device attached [ 142.512475][T11236] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1471'. [ 142.521546][T11236] net_ratelimit: 15 callbacks suppressed [ 142.521564][T11236] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 142.613119][ T59] usb 41-1: new low-speed USB device number 2 using vhci_hcd [ 142.616577][ T6019] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 142.710484][T11258] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1477'. [ 142.763961][T11266] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 142.764288][T11267] 9pnet: Unknown protocol version 9p2000.u [ 142.773748][ T6019] usb 7-1: Using ep0 maxpacket: 16 [ 142.776536][ T6019] usb 7-1: config 0 has no interfaces? [ 142.778307][ T6019] usb 7-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 142.781259][ T6019] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.785137][ T6019] usb 7-1: config 0 descriptor?? [ 142.961483][T11282] netlink: 92 bytes leftover after parsing attributes in process `syz.1.1485'. [ 142.994563][T11217] usb 41-1: recv xbuf, 0 [ 142.994796][ T7247] vhci_hcd: stop threads [ 142.995502][ T7247] vhci_hcd: release socket [ 142.997355][ T7247] vhci_hcd: disconnect device [ 143.003397][ T8808] usb 10-1: new low-speed USB device number 10 using dummy_hcd [ 143.003746][ T6114] usb 7-1: USB disconnect, device number 13 [ 143.063743][ T59] vhci_hcd: vhci_device speed not set [ 143.154639][ T8808] usb 10-1: config 0 has an invalid interface number: 55 but max is 0 [ 143.158506][ T8808] usb 10-1: config 0 has no interface number 0 [ 143.161273][ T8808] usb 10-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 143.166187][ T8808] usb 10-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 8224, setting to 8 [ 143.170962][ T8808] usb 10-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 143.176104][ T8808] usb 10-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 143.180822][ T8808] usb 10-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 143.186944][ T8808] usb 10-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 143.192569][ T8808] usb 10-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 143.196855][ T8808] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.202273][ T8808] usb 10-1: config 0 descriptor?? [ 143.205604][T11264] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 143.209581][T11264] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 143.214770][T11295] validate_nla: 2 callbacks suppressed [ 143.214779][T11295] netlink: 'syz.1.1489': attribute type 2 has an invalid length. [ 143.218320][ T8808] ldusb 10-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 143.419684][ T40] audit: type=1400 audit(2000000071.525:976): avc: denied { setopt } for pid=11304 comm="syz.1.1492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 143.444523][T10701] usb 10-1: USB disconnect, device number 10 [ 143.454209][T10701] ldusb 10-1:0.55: LD USB Device #0 now disconnected [ 143.475647][T11315] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 143.475647][T11315] program syz.5.1495 not setting count and/or reply_len properly [ 143.510019][T11313] ALSA: seq fatal error: cannot create timer (-19) [ 143.512888][ T40] audit: type=1804 audit(2000000071.615:977): pid=11313 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.1493" name="/newroot/233/file0" dev="tmpfs" ino=1250 res=1 errno=0 [ 143.520984][ T40] audit: type=1800 audit(2000000071.625:978): pid=11313 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.1493" name="file0" dev="tmpfs" ino=1250 res=0 errno=0 [ 143.559619][ T40] audit: type=1400 audit(2000000071.665:979): avc: denied { ioctl } for pid=11319 comm="syz.5.1497" path="socket:[38510]" dev="sockfs" ino=38510 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 143.564246][T11320] xfrm0 speed is unknown, defaulting to 1000 [ 143.569432][ T40] audit: type=1400 audit(2000000071.665:980): avc: denied { mounton } for pid=11323 comm="syz.4.1498" path="/file0" dev="ramfs" ino=40081 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 143.573818][T11320] xfrm0 speed is unknown, defaulting to 1000 [ 143.595461][T11320] xfrm0 speed is unknown, defaulting to 1000 [ 143.607990][T11320] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 143.612020][T11330] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1500'. [ 143.619308][T11320] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 143.636382][T11330] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1500'. [ 143.640060][T11330] IPv6: NLM_F_CREATE should be specified when creating new route [ 143.654944][T11320] xfrm0 speed is unknown, defaulting to 1000 [ 143.662343][T11320] xfrm0 speed is unknown, defaulting to 1000 [ 143.667436][T11320] xfrm0 speed is unknown, defaulting to 1000 [ 143.671991][T11320] xfrm0 speed is unknown, defaulting to 1000 [ 143.686732][T11337] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for erspan1 [ 143.899619][T11348] 9pnet_fd: Insufficient options for proto=fd [ 143.983003][ T8808] usb 9-1: new full-speed USB device number 17 using dummy_hcd [ 144.122272][T11348] netlink: 'syz.2.1505': attribute type 16 has an invalid length. [ 144.125243][T11348] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1505'. [ 144.136347][ T8808] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 144.140225][ T8808] usb 9-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 144.145131][ T8808] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 144.148793][ T8808] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.356468][ T8808] usb 9-1: usb_control_msg returned -32 [ 144.358245][ T8808] usbtmc 9-1:16.0: can't read capabilities [ 144.422179][ T40] audit: type=1400 audit(2000000072.525:981): avc: denied { write } for pid=11356 comm="syz.1.1508" path="socket:[39199]" dev="sockfs" ino=39199 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 144.464741][ T40] audit: type=1400 audit(2000000072.575:982): avc: denied { listen } for pid=11360 comm="syz.1.1509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 144.508266][T11363] netlink: 'syz.1.1510': attribute type 5 has an invalid length. [ 144.658778][T11374] netlink: 'syz.2.1514': attribute type 1 has an invalid length. [ 144.670441][T11374] bond9: entered promiscuous mode [ 144.672170][T11374] 8021q: adding VLAN 0 to HW filter on device bond9 [ 144.810238][ C1] vcan0: j1939_tp_rxtimer: 0xffff888053a24000: rx timeout, send abort [ 144.813195][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888053a24000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 144.823731][ T40] audit: type=1400 audit(2000000072.935:983): avc: denied { read } for pid=5359 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 144.913596][T10701] usb 9-1: USB disconnect, device number 17 [ 144.924273][T11407] bond0: Device is already in use. [ 145.199861][T11434] : renamed from bridge_slave_0 (while UP) [ 145.205145][T11434] bridge0: port 1() entered disabled state [ 145.336404][T11454] xfrm1: entered promiscuous mode [ 145.338075][T11454] xfrm1: entered allmulticast mode [ 145.370555][T11465] netlink: 'syz.1.1545': attribute type 10 has an invalid length. [ 145.376907][T11465] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 145.382543][T11465] PKCS8: Unsupported PKCS#8 version [ 145.635027][T11495] netlink: 'syz.1.1555': attribute type 39 has an invalid length. [ 145.702456][T11496] 9pnet: Could not find request transport: un [ 145.705425][T11496] 9pnet_fd: p9_fd_create_unix (11496): problem connecting socket: qY3aK: -91 [ 145.713224][T11496] __nla_validate_parse: 12 callbacks suppressed [ 145.713233][T11496] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1553'. [ 145.718162][T11496] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1553'. [ 145.753582][T11496] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1553'. [ 145.869798][T11518] netlink: 536 bytes leftover after parsing attributes in process `syz.4.1562'. [ 145.873743][T11518] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1562'. [ 146.049395][T11531] tmpfs: Unknown parameter 'more:' [ 146.154095][T11532] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1561'. [ 146.237740][T11544] can0: slcan on ttyS3. [ 146.326774][T11543] can0 (unregistered): slcan off ttyS3. [ 146.511283][T11552] Bluetooth: MGMT ver 1.23 [ 146.516559][T11552] binder: 11546:11552 ioctl c018620b 0 returned -14 [ 146.528247][T11554] loop7: detected capacity change from 0 to 7 [ 146.670233][T11554] Dev loop7: unable to read RDB block 7 [ 146.672054][T11554] loop7: unable to read partition table [ 146.674523][T11554] loop7: partition table beyond EOD, truncated [ 146.676622][T11554] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 146.756031][T11566] netlink: 'syz.4.1574': attribute type 1 has an invalid length. [ 146.941246][T11573] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1576'. [ 147.088231][T11582] kvm: pic: non byte write [ 147.092888][T11581] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=926365495 (1852730990 ns) > initial count (1852727904 ns). Using initial count to start timer. [ 147.103699][T11581] ptrace attach of "/syz-executor exec"[7063] was attempted by ""[11581] [ 147.106700][T11581] netlink: 'syz.4.1578': attribute type 1 has an invalid length. [ 147.331508][T11616] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1588'. [ 147.393518][T11623] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1590'. [ 147.396357][T11623] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1590'. [ 147.465165][ T40] kauditd_printk_skb: 9 callbacks suppressed [ 147.465175][ T40] audit: type=1400 audit(2000000075.575:993): avc: denied { ioctl } for pid=11628 comm="syz.2.1594" path="socket:[41510]" dev="sockfs" ino=41510 ioctlcmd=0x660c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 147.629329][T11637] netlink: 'syz.1.1593': attribute type 39 has an invalid length. [ 147.913151][ T7065] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 147.953674][ T40] audit: type=1400 audit(2000000076.065:994): avc: denied { ioctl } for pid=11658 comm="syz.2.1602" path="socket:[41541]" dev="sockfs" ino=41541 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 147.961320][ T40] audit: type=1400 audit(2000000076.065:995): avc: denied { write } for pid=11657 comm="syz.1.1603" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 147.990852][ T40] audit: type=1400 audit(2000000076.095:996): avc: denied { getopt } for pid=11663 comm="syz.1.1604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 148.074594][ T7065] usb 10-1: Using ep0 maxpacket: 8 [ 148.078585][ T7065] usb 10-1: unable to get BOS descriptor or descriptor too short [ 148.082025][ T7065] usb 10-1: config 4 has an invalid interface number: 100 but max is 0 [ 148.084602][ T7065] usb 10-1: config 4 has no interface number 0 [ 148.089852][ T7065] usb 10-1: string descriptor 0 read error: -22 [ 148.091908][ T7065] usb 10-1: New USB device found, idVendor=13b1, idProduct=000c, bcdDevice=a4.0f [ 148.095711][ T7065] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.228758][T11698] mkiss: ax0: crc mode is auto. [ 148.367540][ T7065] usb 10-1: USB disconnect, device number 11 [ 148.422328][T11711] netlink: 'syz.2.1613': attribute type 1 has an invalid length. [ 148.447924][T11711] bond10: (slave vxcan3): The slave device specified does not support setting the MAC address [ 148.452017][T11711] bond10: (slave vxcan3): Error -95 calling set_mac_address [ 148.510310][T11723] gretap1: entered promiscuous mode [ 148.546258][T11731] netlink: zone id is out of range [ 148.549217][T11731] netlink: get zone limit has 8 unknown bytes [ 148.698332][T11740] program syz.2.1621 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 148.760180][T11744] overlayfs: failed to clone upperpath [ 148.943267][T11776] sp0: Synchronizing with TNC [ 148.972422][T11781] overlayfs: failed to clone upperpath [ 148.979328][T11776] kvm: MWAIT instruction emulated as NOP! [ 149.175263][T11808] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.182705][T11808] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.196141][T11809] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 149.301535][T11808] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.305863][T11808] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.325627][T11815] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.329076][T11815] IPv6: NLM_F_CREATE should be set when creating new route [ 149.332179][T11815] IPv6: NLM_F_CREATE should be set when creating new route [ 149.333947][T11775] [U] [ 149.335314][T11815] IPv6: NLM_F_CREATE should be set when creating new route [ 149.340702][T11815] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.357351][T11808] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.361335][T11808] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.505116][T11808] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.509222][T11808] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.618699][T11828] usb usb9: usbfs: process 11828 (syz.2.1647) did not claim interface 1 before use [ 149.631404][ T7273] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.634184][ T7273] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.647373][ T7248] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.650132][ T7248] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.659012][ T7248] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.661515][ T7248] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.669947][ T7248] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.672652][ T7248] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.787904][T11844] netlink: 'syz.5.1653': attribute type 32 has an invalid length. [ 149.835725][T11855] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 149.933114][ T40] audit: type=1326 audit(149.847:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11861 comm="syz.5.1658" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb5ad58eec9 code=0x0 [ 149.948701][T11865] program syz.2.1659 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 150.007822][ T40] audit: type=1400 audit(149.927:998): avc: denied { execute } for pid=11877 comm="syz-executor" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 150.027552][ T40] audit: type=1400 audit(149.927:999): avc: denied { execute_no_trans } for pid=11877 comm="syz-executor" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 150.158373][T11888] IPv6: sit1: Disabled Multicast RS [ 150.161728][T11888] sit1: entered allmulticast mode [ 150.164364][ T5971] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 150.169406][ T5971] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 150.173341][ T5971] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 150.177478][ T5971] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 150.180062][ T5971] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 150.196845][ T63] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 150.199410][ T63] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 150.202589][ T63] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 150.208316][ T63] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 150.211781][ T63] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 150.232832][ T40] audit: type=1400 audit(150.147:1000): avc: denied { mounton } for pid=11887 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 150.249375][T11887] xfrm0 speed is unknown, defaulting to 1000 [ 150.269786][T11893] program syz.2.1668 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 150.276995][ T40] audit: type=1400 audit(150.197:1001): avc: denied { setopt } for pid=11892 comm="syz.2.1668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 150.337059][T11904] netlink: 'syz.4.1671': attribute type 30 has an invalid length. [ 150.353453][T11904] netlink: 'syz.4.1671': attribute type 30 has an invalid length. [ 150.378852][ T40] audit: type=1400 audit(150.297:1002): avc: denied { read } for pid=11898 comm="syz.2.1669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 150.382633][T11887] chnl_net:caif_netlink_parms(): no params data found [ 150.406837][ T7262] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.411136][ T7262] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.513800][ T7262] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.514330][T11916] ALSA: mixer_oss: invalid index 100000 [ 150.518728][ T7262] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.528181][T11887] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.530678][T11887] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.534970][T11887] bridge_slave_0: entered allmulticast mode [ 150.541092][T11887] bridge_slave_0: entered promiscuous mode [ 150.545281][T11887] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.547596][T11887] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.549862][T11887] bridge_slave_1: entered allmulticast mode [ 150.552569][T11887] bridge_slave_1: entered promiscuous mode [ 150.591411][ T7262] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.594576][ T7262] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.601613][T11887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.607466][T11887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.655194][T11887] team0: Port device team_slave_0 added [ 150.660210][T11887] team0: Port device team_slave_1 added [ 150.691641][ T7262] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.697216][ T7262] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.749725][T11887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.751918][T11887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.760252][T11887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.765311][T11887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.767825][T11887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.777322][T11887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.805786][T11936] __nla_validate_parse: 21 callbacks suppressed [ 150.805802][T11936] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1680'. [ 150.844282][T11887] hsr_slave_0: entered promiscuous mode [ 150.847416][T11887] hsr_slave_1: entered promiscuous mode [ 151.030248][T11953] bridge0: port 3(veth0_to_bridge) entered blocking state [ 151.032420][T11953] bridge0: port 3(veth0_to_bridge) entered disabled state [ 151.034621][T11953] veth0_to_bridge: entered allmulticast mode [ 151.038134][T11953] veth0_to_bridge: entered promiscuous mode [ 151.040657][T11953] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 151.046445][T11953] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:1) [ 151.156813][T11961] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1687'. [ 151.159967][T11961] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1687'. [ 151.178496][T11961] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1687'. [ 151.180953][T11964] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 151.217281][T11970] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1689'. [ 151.220906][T11970] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1689'. [ 151.225379][T11970] netlink: 'syz.2.1689': attribute type 20 has an invalid length. [ 151.228287][T11970] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1689'. [ 151.231070][T11970] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1689'. [ 151.233848][T11970] netlink: 'syz.2.1689': attribute type 20 has an invalid length. [ 151.458949][T11993] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1696'. [ 151.467196][T11993] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1696'. [ 151.598776][ T7262] bridge_slave_1: left allmulticast mode [ 151.601261][ T7262] bridge_slave_1: left promiscuous mode [ 151.604161][ T7262] .: port 2(bridge_slave_1) entered disabled state [ 151.607898][ T7262] bridge_slave_0: left allmulticast mode [ 151.609956][ T7262] bridge_slave_0: left promiscuous mode [ 151.612371][ T7262] .: port 1(bridge_slave_0) entered disabled state [ 151.781447][ T7262] bond2 (unregistering): (slave gretap1): Releasing active interface [ 151.827784][ T7262] bond1 (unregistering): (slave geneve2): Releasing active interface [ 152.281696][T11980] orangefs_mount: mount request failed with -4 [ 152.283015][ T63] Bluetooth: hci4: command tx timeout [ 152.322072][T12003] comedi comedi3: comedi_config --init_data is deprecated [ 152.476809][T12010] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 152.479144][T12010] IPv6: NLM_F_CREATE should be set when creating new route [ 152.481333][T12010] IPv6: NLM_F_CREATE should be set when creating new route [ 152.484769][T12010] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 152.637914][ T7262] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.641661][ T7262] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.645485][ T7262] bond0 (unregistering): (slave batadv_slave_0): Releasing backup interface [ 152.649954][ T7262] bond0 (unregistering): Released all slaves [ 152.657819][ T7262] bond1 (unregistering): Released all slaves [ 152.664030][ T7262] bond2 (unregistering): Released all slaves [ 152.670446][ T7262] bond3 (unregistering): Released all slaves [ 152.746297][ T7262] bond4 (unregistering): Released all slaves [ 152.757928][ T7262] bond5 (unregistering): Released all slaves [ 152.765474][ T7262] bond6 (unregistering): Released all slaves [ 152.836290][ T7262] bond7 (unregistering): Released all slaves [ 152.958614][ T7262] tipc: Left network mode [ 152.996752][ T40] kauditd_printk_skb: 5 callbacks suppressed [ 152.996763][ T40] audit: type=1400 audit(152.907:1008): avc: denied { execute } for pid=12022 comm="syz.2.1707" path="/dev/comedi4" dev="devtmpfs" ino=1306 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 153.150622][ T7262] hsr_slave_0: left promiscuous mode [ 153.153033][ T7262] hsr_slave_1: left promiscuous mode [ 153.188783][ T7262] pim6reg (unregistering): left allmulticast mode [ 153.685348][ T7262] team0 (unregistering): Port device team_slave_1 removed [ 153.753371][ T7262] team0 (unregistering): Port device team_slave_0 removed [ 154.316142][T11887] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 154.321541][T11887] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 154.326874][T11887] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 154.333108][T11887] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 154.354512][T12054] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 154.357274][T12056] netlink: 'syz.2.1717': attribute type 1 has an invalid length. [ 154.363031][ T63] Bluetooth: hci4: command tx timeout [ 154.366403][T12054] loop6: detected capacity change from 0 to 2560 [ 154.369586][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.372764][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.377534][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.380225][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.383622][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.386499][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.389105][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.392664][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.395286][T12056] 8021q: adding VLAN 0 to HW filter on device bond11 [ 154.396542][T12054] ldm_validate_partition_table(): Disk read failed. [ 154.400871][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.403907][T12054] Buffer I/O error on dev loop6, logical block 0, async page read [ 154.406843][T12054] Dev loop6: unable to read RDB block 0 [ 154.409169][T12054] loop6: unable to read partition table [ 154.411210][T12054] loop_reread_partitions: partition scan of loop6 (3 ) failed (rc=-5) [ 154.444488][T11887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.469802][T11887] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.484731][ T6665] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.486957][ T6665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.491146][ T6665] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.493467][ T6665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.509713][T11887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.513819][T11887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.618849][T11887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.638652][T11887] veth0_vlan: entered promiscuous mode [ 154.646464][T11887] veth1_vlan: entered promiscuous mode [ 154.665404][T11887] veth0_macvtap: entered promiscuous mode [ 154.669163][T11887] veth1_macvtap: entered promiscuous mode [ 154.677263][T12081] overlayfs: missing 'workdir' [ 154.679702][T11887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.694864][T11887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.701517][ T7246] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.705717][ T7246] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.715918][ T7246] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.722535][ T7246] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.761434][ T7247] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.764136][ T7247] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.801701][ T6665] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.805243][ T6665] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.810656][ T40] audit: type=1400 audit(154.727:1009): avc: denied { mounton } for pid=11887 comm="syz-executor" path="/syzkaller.AvGJbC/syz-tmp" dev="sda1" ino=2040 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 154.818484][ T40] audit: type=1400 audit(154.737:1010): avc: denied { mounton } for pid=11887 comm="syz-executor" path="/syzkaller.AvGJbC/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 154.828358][ T40] audit: type=1400 audit(154.737:1011): avc: denied { mounton } for pid=11887 comm="syz-executor" path="/syzkaller.AvGJbC/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=46497 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 154.836386][ T40] audit: type=1400 audit(154.747:1012): avc: denied { mounton } for pid=11887 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2837 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 154.859324][ T40] audit: type=1400 audit(154.777:1013): avc: denied { relabelfrom } for pid=12108 comm="syz.1.1663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 154.868936][ T40] audit: type=1400 audit(154.777:1014): avc: denied { relabelto } for pid=12108 comm="syz.1.1663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 154.889754][T12118] [U] v3f"S/4:XTzWtlW= [ 154.922924][ T40] audit: type=1400 audit(154.837:1015): avc: denied { write } for pid=12121 comm="syz.1.1732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 155.433929][T12170] 8021q: adding VLAN 0 to HW filter on device bond4 [ 155.494474][T12177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=12177 comm=syz.5.1750 [ 155.526034][ T40] audit: type=1400 audit(155.447:1016): avc: denied { getopt } for pid=12179 comm="syz.5.1751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 155.555516][T12182] loop3: detected capacity change from 0 to 7 [ 155.558304][T12182] Dev loop3: unable to read RDB block 7 [ 155.560229][T12182] loop3: unable to read partition table [ 155.562362][T12182] loop3: partition table beyond EOD, truncated [ 155.564723][T12182] loop_reread_partitions: partition scan of loop3 (被x ) failed (rc=-5) [ 155.646843][T12185] hfsplus: unable to find HFS+ superblock [ 156.124127][T12203] netlink: 'syz.5.1759': attribute type 1 has an invalid length. [ 156.126558][T12203] __nla_validate_parse: 9 callbacks suppressed [ 156.126567][T12203] netlink: 216 bytes leftover after parsing attributes in process `syz.5.1759'. [ 156.131617][T12203] netlink: 'syz.5.1759': attribute type 2 has an invalid length. [ 156.134942][T12203] netlink: 'syz.5.1759': attribute type 2 has an invalid length. [ 156.338370][T12215] dlm: no local IP address has been set [ 156.340934][T12215] dlm: cannot start dlm midcomms -107 [ 156.364141][T12219] input: syz0 as /devices/virtual/input/input19 [ 156.442966][ T63] Bluetooth: hci4: command tx timeout [ 156.496915][T12233] qrtr: Invalid version 0 [ 156.691779][ T40] audit: type=1400 audit(156.607:1017): avc: denied { getopt } for pid=12238 comm="syz.2.1768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 156.695061][T12239] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12239 comm=syz.2.1768 [ 156.807326][T12249] nbd: illegal input index 822083584 [ 157.443800][T12272] x_tables: ip_tables: HMARK.0 target: invalid size 64 (kernel) != (user) 72 [ 157.540364][T12278] xt_policy: neither incoming nor outgoing policy selected [ 158.063628][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 158.063639][ T40] audit: type=1400 audit(157.987:1020): avc: denied { ioctl } for pid=12292 comm="syz.2.1785" path="cgroup:[4026532870]" dev="nsfs" ino=4026532870 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 158.180179][T12301] No control pipe specified [ 158.442913][ T59] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 158.445162][ T59] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 158.527687][ T40] audit: type=1400 audit(158.447:1021): avc: denied { map } for pid=12310 comm="syz.1.1790" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 158.531170][T12311] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 158.542692][T12311] overlayfs: failed to set xattr on upper [ 158.544256][ T40] audit: type=1400 audit(158.447:1022): avc: denied { mounton } for pid=12310 comm="syz.1.1790" path="/file0" dev="ramfs" ino=45924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 158.545496][T12311] overlayfs: ...falling back to redirect_dir=nofollow. [ 158.555591][T12311] overlayfs: ...falling back to index=off. [ 158.557920][T12311] overlayfs: ...falling back to uuid=null. [ 158.560233][T12311] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 158.581141][T12318] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 158.585219][T12318] overlayfs: missing 'lowerdir' [ 158.650805][T12330] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1795'. [ 158.652948][ T40] audit: type=1400 audit(158.567:1023): avc: denied { write } for pid=12329 comm="syz.1.1796" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 158.680305][ T40] audit: type=1400 audit(158.597:1024): avc: denied { mounton } for pid=12329 comm="syz.1.1796" path="/10/file0/file0" dev="9p" ino=71827939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 [ 158.680355][T12331] 9pnet_virtio: no channels available for device syz [ 158.715722][T12331] netfs: Couldn't get user pages (rc=-14) [ 158.718437][T12337] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1797'. [ 158.728718][T12337] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 158.731345][T12337] IPv6: NLM_F_CREATE should be set when creating new route [ 158.767422][T12340] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1798'. [ 158.771182][T12340] kernel profiling enabled (shift: 63) [ 158.774341][T12340] profiling shift: 63 too large [ 158.799797][ T40] audit: type=1400 audit(158.717:1025): avc: denied { lock } for pid=12329 comm="syz.1.1796" path="/10/file0/memory.events.local" dev="9p" ino=71827947 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 158.808908][ T40] audit: type=1400 audit(158.727:1026): avc: denied { rename } for pid=12329 comm="syz.1.1796" name="file0" dev="9p" ino=71827939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 [ 158.873607][T12350] xfrm0 speed is unknown, defaulting to 1000 [ 158.984974][ T40] audit: type=1400 audit(158.907:1027): avc: denied { connect } for pid=12356 comm="syz.5.1803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 159.272071][T12368] xfrm0 speed is unknown, defaulting to 1000 [ 159.333022][T10702] usb 10-1: new full-speed USB device number 12 using dummy_hcd [ 159.446693][T12385] gfs2: not a GFS2 filesystem [ 159.490536][T10702] usb 10-1: unable to read config index 0 descriptor/start: -71 [ 159.493348][T10702] usb 10-1: can't read configurations, error -71 [ 159.703945][ T53] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 159.773707][ T7251] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.776420][ T7251] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.779248][ T7251] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.782379][ T7251] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.853263][ T53] usb 7-1: Using ep0 maxpacket: 32 [ 159.861778][ T53] usb 7-1: config 0 has an invalid interface number: 247 but max is 0 [ 159.864469][ T53] usb 7-1: config 0 has no interface number 0 [ 159.874679][ T53] usb 7-1: New USB device found, idVendor=1d50, idProduct=60c6, bcdDevice=62.9b [ 159.878331][ T53] usb 7-1: New USB device strings: Mfr=1, Product=3, SerialNumber=0 [ 159.879930][T12398] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1813'. [ 159.881550][ T53] usb 7-1: Product: syz [ 159.893758][ T53] usb 7-1: Manufacturer: syz [ 159.898557][ T53] usb 7-1: config 0 descriptor?? [ 160.021099][T12405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.023678][T12405] batadv0: mtu less than device minimum [ 160.026107][T12405] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 160.030096][T12405] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 160.033877][T12405] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 160.037421][T12405] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 160.040913][T12405] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 160.044790][T12405] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 160.048421][T12405] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 160.052196][T12405] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 160.055892][T12405] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 160.064303][T12405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 160.068683][T12405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.080358][T12405] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 160.083664][T12405] batman_adv: batadv0: Interface deactivated: dummy0 [ 160.085768][T12405] batman_adv: batadv0: Removing interface: dummy0 [ 160.303548][T12421] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1819'. [ 160.398947][T12426] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 160.494857][ T40] audit: type=1400 audit(160.417:1028): avc: denied { unmount } for pid=7310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 160.639982][T12440] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1824'. [ 160.669999][T12442] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1825'. [ 160.711040][ T40] audit: type=1400 audit(160.627:1029): avc: denied { lock } for pid=12443 comm="syz.5.1826" path="socket:[46986]" dev="sockfs" ino=46986 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 160.811659][T12446] veth3: entered promiscuous mode [ 160.891855][T12449] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1828'. [ 160.894999][T12449] netlink: 'syz.1.1828': attribute type 7 has an invalid length. [ 160.897966][T12449] netlink: 'syz.1.1828': attribute type 8 has an invalid length. [ 160.900479][T12449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1828'. [ 160.903868][T10702] IPVS: starting estimator thread 0... [ 160.915979][T12451] IPVS: set_ctl: invalid protocol: 22 172.30.1.6:20003 [ 160.954029][ T6669] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 160.956741][ T6669] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 160.967715][T12455] SELinux: failed to load policy [ 160.982912][ T8808] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 160.992894][T12452] IPVS: using max 42 ests per chain, 100800 per kthread [ 161.056764][T12461] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 161.058790][T12461] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 161.061297][T12461] vhci_hcd vhci_hcd.0: Device attached [ 161.066022][T12462] vhci_hcd: cannot find the pending unlink 257 [ 161.170487][ T53] usb 7-1: USB disconnect, device number 14 [ 161.253508][ T6049] vhci_hcd: vhci_device speed not set [ 161.283065][ T8808] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 161.322927][ T6049] usb 45-1: new low-speed USB device number 2 using vhci_hcd [ 161.383067][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 161.433299][ T59] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 161.438178][ T8808] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.442399][ T8808] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.447080][ T8808] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 161.451772][ T8808] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 161.455766][ T8808] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.461253][ T8808] usb 6-1: config 0 descriptor?? [ 161.463791][ T59] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 161.784402][T12462] vhci_hcd: connection reset by peer [ 161.788841][ T6669] vhci_hcd: stop threads [ 161.790842][ T6669] vhci_hcd: release socket [ 161.792875][ T6669] vhci_hcd: disconnect device [ 162.133274][T12493] erofs: Unknown parameter 'nfs' [ 162.157321][ T8808] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 162.365572][T12494] cgroup: fork rejected by pids controller in /syz4 [ 162.469066][T12489] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.471945][T12489] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.679308][T12552] fuse: Bad value for 'fd' [ 162.729620][T12557] __nla_validate_parse: 1 callbacks suppressed [ 162.729640][T12557] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1851'. [ 162.813453][T12565] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1855'. [ 162.830502][T12566] bond0: entered allmulticast mode [ 162.832111][T12566] bond_slave_0: entered allmulticast mode [ 162.835362][T12566] bond_slave_1: entered allmulticast mode [ 162.837205][T12566] syz_tun: entered allmulticast mode [ 162.857968][T12568] Bluetooth: hci0: Opcode 0x0c20 failed: -22 [ 162.860273][T12569] Bluetooth: hci0: Opcode 0x0c20 failed: -22 [ 162.887431][T12574] netlink: 'syz.2.1857': attribute type 1 has an invalid length. [ 162.914527][T12574] bond12: (slave vxcan3): The slave device specified does not support setting the MAC address [ 162.918504][T12574] bond12: (slave vxcan3): Error -95 calling set_mac_address [ 163.059884][T12589] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1861'. [ 163.065111][T12589] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1861'. [ 163.067860][T12589] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1861'. [ 163.070687][T12589] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1861'. [ 163.166893][T12598] ptrace attach of "/syz-executor exec"[7063] was attempted by "/syz-executor exec"[12598] [ 163.172411][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 163.172423][ T40] audit: type=1400 audit(163.087:1036): avc: denied { listen } for pid=12584 comm="syz.4.1860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 163.203082][T12602] netlink: 'syz.2.1863': attribute type 1 has an invalid length. [ 163.226060][T12606] binder: 12604:12606 ioctl c0306201 0 returned -14 [ 163.255532][T12610] futex_wake_op: syz.2.1865 tries to shift op by -1; fix this program [ 163.362816][T12620] bridge0: entered promiscuous mode [ 163.365131][T12620] macsec1: entered promiscuous mode [ 163.367698][T12620] bridge0: port 1(macsec1) entered blocking state [ 163.370944][T12620] bridge0: port 1(macsec1) entered disabled state [ 163.374108][T12620] macsec1: entered allmulticast mode [ 163.375811][T12620] bridge0: entered allmulticast mode [ 163.379146][T12620] macsec1: left allmulticast mode [ 163.381256][T12620] bridge0: left allmulticast mode [ 163.384673][T12620] bridge0: left promiscuous mode [ 163.573307][ T40] audit: type=1400 audit(163.497:1037): avc: denied { bind } for pid=12633 comm="syz.2.1874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 163.579180][ T40] audit: type=1400 audit(163.497:1038): avc: denied { listen } for pid=12633 comm="syz.2.1874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 163.602960][ T6114] usb 6-1: reset high-speed USB device number 9 using dummy_hcd [ 163.695209][ T8808] IPVS: starting estimator thread 0... [ 163.734552][ T40] audit: type=1400 audit(163.657:1039): avc: denied { getopt } for pid=12646 comm="syz.2.1876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 163.740255][ T40] audit: type=1400 audit(163.657:1040): avc: denied { setattr } for pid=12646 comm="syz.2.1876" name="KEY" dev="sockfs" ino=47479 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 163.792907][T12644] IPVS: using max 41 ests per chain, 98400 per kthread [ 163.839478][T12655] program syz.2.1878 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 163.945005][T12655] team0: Port device team_slave_0 removed [ 164.103311][T12681] overlay: Bad value for 'nfs_export' [ 164.103609][ T40] audit: type=1400 audit(164.017:1041): avc: denied { mounton } for pid=12678 comm="syz.5.1886" path="/330/file0" dev="hugetlbfs" ino=49632 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=dir permissive=1 [ 164.129566][ T40] audit: type=1400 audit(164.047:1042): avc: denied { unmount } for pid=7310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 164.129638][T12685] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1888'. [ 164.138996][T12685] netlink: 'syz.1.1888': attribute type 7 has an invalid length. [ 164.141544][T12685] netlink: 'syz.1.1888': attribute type 8 has an invalid length. [ 164.144980][T12687] 9pnet_fd: Insufficient options for proto=fd [ 164.145287][T12685] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1888'. [ 164.244131][T12700] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.246498][T12700] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.249327][T12700] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.251771][T12700] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.423084][T12698] usb 10-1: new high-speed USB device number 14 using dummy_hcd [ 164.465996][ T40] audit: type=1400 audit(164.387:1043): avc: denied { bind } for pid=12709 comm="syz.1.1894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 164.480728][ T40] audit: type=1400 audit(164.397:1044): avc: denied { write } for pid=12709 comm="syz.1.1894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 164.490287][T12710] tmpfs: Bad value for 'mpol' [ 164.521542][T12716] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1895'. [ 164.574533][T12698] usb 10-1: config 0 has no interfaces? [ 164.576355][T12698] usb 10-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 164.579282][T12698] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.583665][T12698] usb 10-1: config 0 descriptor?? [ 164.606954][T12721] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1896'. [ 164.684930][T12721] hsr_slave_1 (unregistering): left promiscuous mode [ 164.785947][T12729] syzkaller0: refused to change device tx_queue_len [ 164.810333][ T40] audit: type=1400 audit(164.727:1045): avc: denied { append } for pid=12733 comm="syz.1.1900" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 164.863935][ T61] usb 6-1: USB disconnect, device number 9 [ 164.923130][ T63] Bluetooth: hci0: command tx timeout [ 164.925029][ T53] usb 10-1: USB disconnect, device number 14 [ 165.008879][T12750] SELinux: syz.4.1904 (12750) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 165.402912][ C2] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 165.462343][ T5962] overlayfs: failed lookup in lower (newroot/523, name='bus', err=-40): overlapping layers [ 165.466047][ T5962] overlayfs: failed lookup in lower (newroot/523, name='bus', err=-40): overlapping layers [ 165.784592][ T5971] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 165.787914][ T5971] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 165.791491][ T5971] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 165.796134][ T5971] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 165.799366][ T5971] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 165.807127][ T63] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 165.810454][ T63] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 165.815554][ T63] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 165.819073][ T63] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 165.821786][ T63] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 165.850361][T12781] xfrm0 speed is unknown, defaulting to 1000 [ 165.934140][T12781] chnl_net:caif_netlink_parms(): no params data found [ 166.049042][T12781] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.051368][T12781] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.054549][T12781] bridge_slave_0: entered allmulticast mode [ 166.058296][T12781] bridge_slave_0: entered promiscuous mode [ 166.066095][T12781] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.068195][T12781] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.070355][T12781] bridge_slave_1: entered allmulticast mode [ 166.074525][T12781] bridge_slave_1: entered promiscuous mode [ 166.132928][T12781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.139537][T12781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.158998][T12808] netlink: 'syz.1.1917': attribute type 7 has an invalid length. [ 166.161424][T12808] netlink: 'syz.1.1917': attribute type 8 has an invalid length. [ 166.164539][T12806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=12806 comm=syz.1.1917 [ 166.177689][T12806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=12806 comm=syz.1.1917 [ 166.178314][T12781] team0: Port device team_slave_0 added [ 166.185342][T12781] team0: Port device team_slave_1 added [ 166.224415][T12781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.226638][T12781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.234747][T12781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.238855][T12781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.240950][T12781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.249452][T12781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.286788][T12781] hsr_slave_0: entered promiscuous mode [ 166.289073][T12781] hsr_slave_1: entered promiscuous mode [ 166.291261][T12781] debugfs: 'hsr0' already exists in 'hsr' [ 166.293288][T12781] Cannot create hsr debugfs directory [ 166.412336][T12824] netlink: 'syz.1.1921': attribute type 7 has an invalid length. [ 166.415294][T12824] netlink: 'syz.1.1921': attribute type 8 has an invalid length. [ 166.435372][ T6049] vhci_hcd: vhci_device speed not set [ 166.444157][T12781] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 166.449334][T12781] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 166.467390][T12781] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 166.474945][T12781] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 166.526285][T12781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.537868][T12781] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.542678][T12216] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.544958][T12216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.557172][ T7251] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.559454][ T7251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.580808][T12835] No control pipe specified [ 166.604803][T12835] fuse: Bad value for 'group_id' [ 166.606439][T12835] fuse: Bad value for 'group_id' [ 166.696251][T12781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.822322][T12781] veth0_vlan: entered promiscuous mode [ 166.827432][T12781] veth1_vlan: entered promiscuous mode [ 166.841679][T12781] veth0_macvtap: entered promiscuous mode [ 166.846063][T12781] veth1_macvtap: entered promiscuous mode [ 166.855096][T12781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.861696][T12781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.869140][T12216] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.871932][T12216] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.875143][T12216] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.877830][T12216] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.915352][ T7253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.917929][ T7253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.934184][T12216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.937224][T12216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.014030][T12852] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 167.214200][T12867] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16400 sclass=netlink_route_socket pid=12867 comm=syz.6.1928 [ 167.252984][T10701] usb 10-1: new high-speed USB device number 15 using dummy_hcd [ 167.412866][T10701] usb 10-1: Using ep0 maxpacket: 16 [ 167.417353][T10701] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.421816][T10701] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.426377][T10701] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 167.431938][T10701] usb 10-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 167.436300][T10701] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.442349][T10701] usb 10-1: config 0 descriptor?? [ 167.567064][T12880] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 167.636690][T12887] net_ratelimit: 31 callbacks suppressed [ 167.636701][T12887] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 167.737708][T12892] vlan2: entered allmulticast mode [ 167.739368][T12892] bond0: entered allmulticast mode [ 167.740990][T12892] bond_slave_0: entered allmulticast mode [ 167.742714][T12892] bond_slave_1: entered allmulticast mode [ 167.862418][T10701] input: HID 05ac:8241 as /devices/platform/dummy_hcd.5/usb10/10-1/10-1:0.0/0003:05AC:8241.0009/input/input22 [ 167.883566][ T5971] Bluetooth: hci0: command tx timeout [ 167.912104][T12916] vlan1: entered promiscuous mode [ 167.915576][T12916] vlan1: entered allmulticast mode [ 167.917296][T12916] veth0_vlan: entered allmulticast mode [ 167.939191][T10701] appleir 0003:05AC:8241.0009: input,hiddev0,hidraw1: USB HID v0.00 Device [HID 05ac:8241] on usb-dummy_hcd.5-1/input0 [ 168.092557][T12928] ipvlan2: entered promiscuous mode [ 168.096586][T12928] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 168.225212][T12934] __nla_validate_parse: 5 callbacks suppressed [ 168.225224][T12934] netlink: 32 bytes leftover after parsing attributes in process `syz.6.1949'. [ 168.257186][T12936] sctp: [Deprecated]: syz.1.1948 (pid 12936) Use of int in max_burst socket option deprecated. [ 168.257186][T12936] Use struct sctp_assoc_value instead [ 168.264627][T12937] sctp: [Deprecated]: syz.1.1948 (pid 12937) Use of int in max_burst socket option deprecated. [ 168.264627][T12937] Use struct sctp_assoc_value instead [ 168.270547][T12939] nbd: must specify at least one socket [ 168.307861][T12943] netlink: 104 bytes leftover after parsing attributes in process `syz.1.1952'. [ 168.420907][ T40] kauditd_printk_skb: 9 callbacks suppressed [ 168.420919][ T40] audit: type=1400 audit(168.337:1055): avc: denied { read } for pid=12948 comm="syz.1.1954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 168.482541][T12957] loop9: detected capacity change from 0 to 7 [ 168.485911][T12957] Dev loop9: unable to read RDB block 7 [ 168.488027][T12957] loop9: unable to read partition table [ 168.490356][T12957] loop9: partition table beyond EOD, truncated [ 168.492864][T12957] loop_reread_partitions: partition scan of loop9 (3 xC) failed (rc=-5) [ 168.496886][T12958] Dev loop9: unable to read RDB block 7 [ 168.498906][T12958] loop9: unable to read partition table [ 168.500798][T12958] loop9: partition table beyond EOD, truncated [ 168.558002][T12957] overlayfs: missing 'lowerdir' [ 168.583075][T10701] usb 11-1: new full-speed USB device number 2 using dummy_hcd [ 168.628856][ T40] audit: type=1400 audit(168.547:1056): avc: denied { mount } for pid=12960 comm="syz.1.1957" name="/" dev="rpc_pipefs" ino=51407 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 168.712959][T10701] usb 11-1: device descriptor read/64, error -71 [ 168.962860][T10701] usb 11-1: new full-speed USB device number 3 using dummy_hcd [ 169.033013][ T5993] usb 10-1: reset high-speed USB device number 15 using dummy_hcd [ 169.092893][T10701] usb 11-1: device descriptor read/64, error -71 [ 169.203098][T10701] usb usb11-port1: attempt power cycle [ 169.536047][T13007] openvswitch: netlink: IP tunnel attribute has 20 unknown bytes. [ 169.536063][T13008] openvswitch: netlink: IP tunnel attribute has 20 unknown bytes. [ 169.538739][T13008] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1961'. [ 169.544218][T10701] usb 11-1: new full-speed USB device number 4 using dummy_hcd [ 169.563634][T10701] usb 11-1: device descriptor read/8, error -71 [ 169.803047][T10701] usb 11-1: new full-speed USB device number 5 using dummy_hcd [ 169.824110][T10701] usb 11-1: device descriptor read/8, error -71 [ 169.932968][T10701] usb usb11-port1: unable to enumerate USB device [ 169.935527][T13019] IPv6: NLM_F_CREATE should be specified when creating new route [ 169.963220][ T5971] Bluetooth: hci0: command tx timeout [ 170.052386][T13032] binder: 13031:13032 ioctl 1 200000000500 returned -22 [ 170.055937][ T40] audit: type=1400 audit(169.977:1057): avc: denied { transfer } for pid=13031 comm="syz.5.1968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 170.059350][T13032] binder_alloc: 13031: binder_alloc_buf, no vma [ 170.169365][T13041] macvlan2: entered promiscuous mode [ 170.171046][T13041] macvlan2: entered allmulticast mode [ 170.173427][T13041] bond0: (slave macvlan2): Error -22 calling dev_set_mtu [ 170.186886][T13047] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1974'. [ 170.191360][T13047] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1974'. [ 170.195115][T13047] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1974'. [ 170.229450][T13049] netlink: 'syz.1.1975': attribute type 2 has an invalid length. [ 170.233650][T13049] tipc: Failed to obtain node identity [ 170.235260][T13049] tipc: Enabling of bearer rejected, failed to enable media [ 170.247796][ T40] audit: type=1400 audit(170.167:1058): avc: denied { unmount } for pid=7310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 170.279414][T13052] program syz.1.1977 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.317908][T13056] netlink: 'syz.5.1978': attribute type 7 has an invalid length. [ 170.321462][T13056] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1978'. [ 170.578266][T13081] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1985'. [ 170.581994][T13082] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1984'. [ 170.601266][ T40] audit: type=1400 audit(170.517:1059): avc: denied { accept } for pid=13080 comm="syz.4.1984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 170.648942][ T40] audit: type=1400 audit(170.567:1060): avc: denied { create } for pid=13086 comm="syz.4.1987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 170.656820][ T40] audit: type=1400 audit(170.567:1061): avc: denied { write } for pid=13086 comm="syz.4.1987" path="socket:[49145]" dev="sockfs" ino=49145 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 170.664481][ T40] audit: type=1400 audit(170.577:1062): avc: denied { unmount } for pid=11887 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 170.942949][ T5993] usb 10-1: device descriptor read/64, error -71 [ 171.102324][T13114] xfrm0 speed is unknown, defaulting to 1000 [ 171.110909][T13113] xfrm0 speed is unknown, defaulting to 1000 [ 171.182895][ T5993] usb 10-1: reset high-speed USB device number 15 using dummy_hcd [ 171.319023][T13118] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 171.355792][ T5993] usb 10-1: device firmware changed [ 171.359320][T10702] usb 10-1: USB disconnect, device number 15 [ 171.366765][T13123] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1998'. [ 171.463192][T13123] hsr_slave_1 (unregistering): left promiscuous mode [ 171.522908][T10702] usb 10-1: new high-speed USB device number 16 using dummy_hcd [ 171.541003][ T40] audit: type=1400 audit(171.457:1063): avc: denied { append } for pid=13132 comm="syz.6.2001" name="nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 171.584234][T13137] netlink: 'syz.1.2002': attribute type 10 has an invalid length. [ 171.592462][T13137] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 171.607366][T13137] mac80211_hwsim hwsim17 wlan1: entered allmulticast mode [ 171.645504][T13140] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 171.692917][T10702] usb 10-1: Using ep0 maxpacket: 16 [ 171.696675][T10702] usb 10-1: config 0 has an invalid interface number: 2 but max is 0 [ 171.700413][T10702] usb 10-1: config 0 has no interface number 0 [ 171.706517][T10702] usb 10-1: New USB device found, idVendor=2357, idProduct=0100, bcdDevice=8e.a6 [ 171.710115][T10702] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.713739][T10702] usb 10-1: Product: syz [ 171.715489][T10702] usb 10-1: Manufacturer: syz [ 171.717400][T10702] usb 10-1: SerialNumber: syz [ 171.720534][T10702] usb 10-1: config 0 descriptor?? [ 171.903720][T13149] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 171.931965][T10702] usb 10-1: USB disconnect, device number 16 [ 172.043060][ T5971] Bluetooth: hci0: command tx timeout [ 172.302220][T13160] bridge1: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 172.471214][T13169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13169 comm=syz.1.2012 [ 172.602272][T13186] netlink: 'syz.6.2016': attribute type 1 has an invalid length. [ 172.608300][T13188] netlink: 'syz.1.2017': attribute type 1 has an invalid length. [ 172.611553][T13188] netlink: 'syz.1.2017': attribute type 3 has an invalid length. [ 172.655096][T13189] netlink: 'syz.6.2016': attribute type 1 has an invalid length. [ 172.688494][ T40] audit: type=1400 audit(172.607:1064): avc: denied { link } for pid=13184 comm="syz.1.2017" name="#23" dev="tmpfs" ino=457 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 172.964146][ T6019] usb 10-1: new high-speed USB device number 17 using dummy_hcd [ 173.114834][ T6019] usb 10-1: config 0 has no interfaces? [ 173.117888][ T6019] usb 10-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 173.120889][ T6019] usb 10-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 173.123659][ T6019] usb 10-1: Product: syz [ 173.125145][ T6019] usb 10-1: Manufacturer: syz [ 173.128291][ T6019] usb 10-1: config 0 descriptor?? [ 173.290224][T13214] __nla_validate_parse: 8 callbacks suppressed [ 173.290235][T13214] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2026'. [ 173.297967][T13215] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2026'. [ 173.336559][T13195] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.339684][T13195] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.363244][T10702] usb 10-1: USB disconnect, device number 17 [ 173.451611][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 173.451623][ T40] audit: type=1400 audit(173.367:1067): avc: denied { read } for pid=13224 comm="syz.6.2030" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 173.460221][ T40] audit: type=1400 audit(173.367:1068): avc: denied { open } for pid=13224 comm="syz.6.2030" path="/33/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 173.539982][T13234] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 173.558548][ T40] audit: type=1400 audit(173.477:1069): avc: denied { write } for pid=13224 comm="syz.6.2030" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 173.564659][T13230] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 173.571797][T13230] block device autoloading is deprecated and will be removed. [ 173.626145][ T40] audit: type=1400 audit(173.547:1070): avc: denied { ioctl } for pid=13224 comm="syz.6.2030" path="/33/file0/file0" dev="fuse" ino=64 ioctlcmd=0x4b68 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 173.872908][ T53] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 174.033070][ T53] usb 6-1: Using ep0 maxpacket: 8 [ 174.036032][ T53] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 174.038357][ T53] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 174.041745][ T53] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 174.046296][ T53] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 174.049525][ T53] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 174.053748][ T53] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 174.056131][ T53] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 174.059530][ T53] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 174.063868][ T53] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 174.067165][ T53] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 174.071369][ T53] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 174.073899][ T53] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 174.077211][ T53] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 174.081904][ T53] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 174.085723][ T53] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 174.091868][ T53] usb 6-1: string descriptor 0 read error: -22 [ 174.094317][ T53] usb 6-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 174.097262][ T53] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.101762][T13250] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2039'. [ 174.112684][ T53] adutux 6-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 174.133079][ T5971] Bluetooth: hci0: command tx timeout [ 174.138336][T13244] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2037'. [ 174.141875][T13244] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2037'. [ 174.194336][T13258] netlink: 'syz.4.2042': attribute type 1 has an invalid length. [ 174.202958][ C2] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 174.232559][T13261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13261 comm=syz.4.2043 [ 174.241179][T13261] block nbd4: Attempted send on invalid socket [ 174.244561][T13261] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 174.248476][T13261] befs: (nbd4): unable to read superblock [ 174.261233][T13263] vxlan0: entered promiscuous mode [ 174.263259][T13263] vxlan0: entered allmulticast mode [ 174.265866][T12216] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.269395][T12216] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.274620][T12216] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.277443][T12216] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.313053][T13269] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2046'. [ 174.315709][T13269] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2046'. [ 174.318321][T13269] netlink: 'syz.4.2046': attribute type 20 has an invalid length. [ 174.321182][T13269] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2046'. [ 174.324308][T13269] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2046'. [ 174.326963][T13269] netlink: 'syz.4.2046': attribute type 20 has an invalid length. [ 174.338383][ T53] usb 6-1: USB disconnect, device number 10 [ 174.358284][ T40] audit: type=1400 audit(174.277:1071): avc: denied { watch watch_reads } for pid=13274 comm="syz.5.2048" path="/proc/1067" dev="proc" ino=51808 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 174.391801][T13281] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2051'. [ 174.397135][ T40] audit: type=1400 audit(174.317:1072): avc: denied { accept } for pid=13282 comm="syz.4.2050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 174.612532][ T5993] hid-generic 0401:FFFF0001:FFFFFFFF.000A: unknown main item tag 0x0 [ 174.615538][ T5993] hid-generic 0401:FFFF0001:FFFFFFFF.000A: unknown main item tag 0x5 [ 174.618177][ T5993] hid-generic 0401:FFFF0001:FFFFFFFF.000A: unexpected long global item [ 174.621059][ T5993] hid-generic 0401:FFFF0001:FFFFFFFF.000A: probe with driver hid-generic failed with error -22 [ 174.996754][T13327] binder: 13326:13327 ioctl 8004745a 200000000100 returned -22 [ 175.032872][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 175.127210][T13343] trusted_key: encrypted_key: insufficient parameters specified [ 175.129020][T13341] 9pnet: p9_errstr2errno: server reported unknown error ?n [ 175.129020][T13341] kl [ 175.158412][T13347] netlink: 'syz.6.2072': attribute type 11 has an invalid length. [ 175.195043][T13351] openvswitch: netlink: Message has 5 unknown bytes. [ 175.254126][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 175.633499][T13377] input: e as /devices/virtual/input/input25 [ 175.868363][ T40] audit: type=1326 audit(175.787:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13394 comm="syz.5.2087" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb5ad58eec9 code=0x0 [ 175.890160][T13397] binder: 13396:13397 ioctl 5424 200000000280 returned -22 [ 175.894856][T13397] binder: 13396:13397 ioctl 400454c9 ba98575a95aeb70d returned -22 [ 176.097250][T13401] openvswitch: netlink: nsh attr 0 has unexpected len 4 expected 0 [ 176.099725][T13401] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 176.736893][T13420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=13420 comm=syz.5.2094 [ 177.081029][T13430] fuse: Bad value for 'fd' [ 177.125322][T13435] openvswitch: netlink: Unexpected mask (mask=40040, allowed=10048) [ 177.324792][T13460] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.337798][T13460] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 177.446254][ T40] audit: type=1400 audit(177.367:1074): avc: denied { lock } for pid=13467 comm="syz.1.2107" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=52920 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 177.458983][T13473] netlink: 'syz.4.2109': attribute type 1 has an invalid length. [ 177.461997][T13474] netlink: 'syz.4.2109': attribute type 1 has an invalid length. [ 177.475632][T13473] 8021q: adding VLAN 0 to HW filter on device bond5 [ 177.484630][T13473] ip6tnl1: entered promiscuous mode [ 177.492660][T13473] 8021q: adding VLAN 0 to HW filter on device bond5 [ 177.495859][T13473] bond5: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 177.501342][T13473] bond5: (slave ip6tnl1): Error -95 calling set_mac_address [ 177.538046][T13476] vlan0: entered allmulticast mode [ 177.539687][T13476] bond5: entered allmulticast mode [ 177.541923][T13476] bond5: (slave vlan0): Opening slave failed [ 177.552718][T13474] vlan0: entered allmulticast mode [ 177.554017][T13460] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.555588][T13474] bond5: (slave vlan0): Opening slave failed [ 177.557899][T13460] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 177.572883][ T61] usb 11-1: new high-speed USB device number 6 using dummy_hcd [ 177.734471][ T61] usb 11-1: config index 0 descriptor too short (expected 45, got 36) [ 177.738133][ T61] usb 11-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 177.744099][ T61] usb 11-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 177.748508][ T61] usb 11-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 177.753167][ T61] usb 11-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 177.758473][ T61] usb 11-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 177.761991][ T61] usb 11-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.767819][ T61] usb 11-1: config 0 descriptor?? [ 177.770388][T13457] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 178.046597][ T61] usbhid 11-1:0.0: can't add hid device: -71 [ 178.048726][ T61] usbhid 11-1:0.0: probe with driver usbhid failed with error -71 [ 178.054257][ T61] usb 11-1: USB disconnect, device number 6 [ 178.189177][T13489] xfrm0 speed is unknown, defaulting to 1000 [ 178.228919][ T40] audit: type=1400 audit(178.147:1075): avc: denied { read } for pid=13487 comm="syz.4.2113" name="file0" dev="tmpfs" ino=1895 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 178.237379][ T40] audit: type=1400 audit(178.147:1076): avc: denied { open } for pid=13487 comm="syz.4.2113" path="/354/file0" dev="tmpfs" ino=1895 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 178.325957][T13506] __nla_validate_parse: 9 callbacks suppressed [ 178.325968][T13506] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2118'. [ 178.390394][T13506] sp0: Synchronizing with TNC [ 178.463428][T13514] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2119'. [ 178.576384][T13518] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 178.579981][T13518] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 178.586717][T13520] virt_wifi0: mtu less than device minimum [ 178.686390][ T40] kauditd_printk_skb: 1 callbacks suppressed [ 178.686399][ T40] audit: type=1400 audit(178.607:1078): avc: denied { map } for pid=13528 comm="syz.6.2126" path="socket:[54049]" dev="sockfs" ino=54049 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 179.065222][T13550] XFS (nbd6): no-recovery mounts must be read-only. [ 179.124757][T13552] QAT: failed to copy from user. [ 179.146537][T13552] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2135'. [ 179.216648][T13555] tipc: Started in network mode [ 179.218253][T13555] tipc: Node identity 06000000000000008, cluster identity 4711 [ 179.526440][ T63] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 179.530042][ T63] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 179.536164][ T63] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 179.538868][ T63] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 179.541295][ T63] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 179.564042][T13565] xfrm0 speed is unknown, defaulting to 1000 [ 179.573699][T13568] input: syz1 as /devices/virtual/input/input27 [ 179.667441][T13565] chnl_net:caif_netlink_parms(): no params data found [ 179.740008][T13579] overlayfs: failed to resolve './file1': -2 [ 179.770595][T13565] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.773018][T13565] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.775462][T13565] bridge_slave_0: entered allmulticast mode [ 179.778092][T13565] bridge_slave_0: entered promiscuous mode [ 179.782339][T13565] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.785251][T13565] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.787836][T13565] bridge_slave_1: entered allmulticast mode [ 179.790824][T13565] bridge_slave_1: entered promiscuous mode [ 179.823619][T13565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.828190][T13565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.867973][T13565] team0: Port device team_slave_0 added [ 179.871308][T13565] team0: Port device team_slave_1 added [ 179.903534][T13565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.905638][T13565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.913656][T13565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.918797][T13565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.921694][T13565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.930524][T13565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.978131][T13565] hsr_slave_0: entered promiscuous mode [ 179.981608][T13565] hsr_slave_1: entered promiscuous mode [ 179.985242][T13565] debugfs: 'hsr0' already exists in 'hsr' [ 179.987581][T13565] Cannot create hsr debugfs directory [ 179.996009][T13590] netlink: 72 bytes leftover after parsing attributes in process `syz.6.2147'. [ 180.013102][T13590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13590 comm=syz.6.2147 [ 180.018130][T13590] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2147'. [ 180.127194][T13593] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2148'. [ 180.132753][T13593] netlink: 'syz.4.2148': attribute type 6 has an invalid length. [ 180.135223][T13593] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.2148'. [ 180.173985][T13565] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 180.178041][T13565] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 180.182164][T13565] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 180.186531][T13565] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 180.229971][T13565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.246912][T13565] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.256420][ T7251] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.258721][ T7251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.266363][ T7256] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.268593][ T7256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.298588][T13565] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.301881][T13605] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2151'. [ 180.302687][T13565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.319761][T13608] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2151'. [ 180.371450][T13615] tmpfs: Bad value for 'mpol' [ 180.414833][T13565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.426779][ T40] audit: type=1400 audit(180.347:1079): avc: denied { remount } for pid=13614 comm="syz.6.2152" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 180.457236][ T40] audit: type=1400 audit(180.377:1080): avc: denied { map } for pid=13628 comm="syz.4.2155" path="/dev/sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 180.464594][ T40] audit: type=1400 audit(180.377:1081): avc: denied { execute } for pid=13628 comm="syz.4.2155" path="/dev/sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 180.492186][T13633] No source specified [ 180.574942][T13565] veth0_vlan: entered promiscuous mode [ 180.580862][T13565] veth1_vlan: entered promiscuous mode [ 180.598303][T13565] veth0_macvtap: entered promiscuous mode [ 180.604854][T13565] veth1_macvtap: entered promiscuous mode [ 180.618055][T13565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.626222][T13565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.632096][ T7252] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.637690][ T7252] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.641318][ T7252] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.645236][ T7252] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.684345][T13643] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 180.687431][ T7252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.687438][T13643] block device autoloading is deprecated and will be removed. [ 180.688521][T13642] md: md2 stopped. [ 180.690232][ T7252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.714635][T12216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.717973][T12216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.732863][T13642] md2: using deprecated bitmap file support [ 180.756837][T13645] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2138'. [ 180.791695][T13650] fuse: Unknown parameter 'roo000000000040000' [ 181.076590][T13676] netlink: 'syz.1.2168': attribute type 1 has an invalid length. [ 181.152557][T13681] MINIX-fs: blocksize too small for device [ 181.207855][T13688] macvlan2: entered promiscuous mode [ 181.210022][T13688] macvlan2: entered allmulticast mode [ 181.346492][ T6019] hid (null): unknown global tag 0xd [ 181.348401][ T6019] hid (null): unknown global tag 0xe [ 181.352217][ T6019] hid-generic 0050:0002:0401.000B: unknown main item tag 0x6 [ 181.354781][ T6019] hid-generic 0050:0002:0401.000B: unknown main item tag 0x7 [ 181.357060][ T6019] hid-generic 0050:0002:0401.000B: unknown global tag 0xd [ 181.359220][ T6019] hid-generic 0050:0002:0401.000B: item 0 2 1 13 parsing failed [ 181.361800][ T6019] hid-generic 0050:0002:0401.000B: probe with driver hid-generic failed with error -22 [ 181.396697][T13703] netlink: 'syz.6.2176': attribute type 5 has an invalid length. [ 181.422962][ T53] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 181.494681][ T6049] usb 12-1: new high-speed USB device number 2 using dummy_hcd [ 181.513710][T13706] IPVS: set_ctl: invalid protocol: 30051 99.0.0.0:0 [ 181.517029][T13706] IPVS: set_ctl: invalid protocol: 28 0.0.0.0:0 [ 181.563134][ T63] Bluetooth: hci1: command tx timeout [ 181.578280][T13708] kvm: pic: non byte read [ 181.582382][T13708] kvm: pic: level sensitive irq not supported [ 181.582744][T13708] kvm: pic: non byte read [ 181.588960][T13708] kvm: pic: level sensitive irq not supported [ 181.589308][T13708] kvm: pic: non byte read [ 181.593890][ T53] usb 6-1: no configurations [ 181.593900][ T53] usb 6-1: can't read configurations, error -22 [ 181.600394][T13708] kvm: pic: level sensitive irq not supported [ 181.600756][T13708] kvm: pic: non byte read [ 181.607603][T13708] kvm: pic: level sensitive irq not supported [ 181.607969][T13708] kvm: pic: non byte read [ 181.614165][T13708] kvm: pic: level sensitive irq not supported [ 181.614493][T13708] kvm: pic: non byte read [ 181.620434][T13708] kvm: pic: level sensitive irq not supported [ 181.620798][T13708] kvm: pic: non byte read [ 181.628421][T13710] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 181.643004][ T6049] usb 12-1: Using ep0 maxpacket: 8 [ 181.647315][ T6049] usb 12-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 181.651765][ T6049] usb 12-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 181.656262][ T6049] usb 12-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 181.659975][ T6049] usb 12-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.673521][ T6049] usb 12-1: config 0 descriptor?? [ 181.733298][ T53] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 181.879228][ T6049] iowarrior 12-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 181.885157][ T53] usb 6-1: no configurations [ 181.887092][ T53] usb 6-1: can't read configurations, error -22 [ 181.891911][ T53] usb usb6-port1: attempt power cycle [ 182.025795][T13717] team0: Port device team_slave_0 removed [ 182.078871][T13695] iowarrior 12-1:0.0: Error -90 while submitting URB [ 182.083155][T13695] fuse: Bad value for 'fd' [ 182.087557][T13695] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 182.091778][ T6019] usb 12-1: USB disconnect, device number 2 [ 182.216183][T13724] sg_write: data in/out 808464396/247 bytes for SCSI command 0x30-- guessing data in; [ 182.216183][T13724] program syz.6.2183 not setting count and/or reply_len properly [ 182.234366][ T53] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 182.254272][ T53] usb 6-1: no configurations [ 182.255731][ T53] usb 6-1: can't read configurations, error -22 [ 182.394952][ T53] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 182.418229][ T53] usb 6-1: no configurations [ 182.419687][ T53] usb 6-1: can't read configurations, error -22 [ 182.422295][ T53] usb usb6-port1: unable to enumerate USB device [ 182.669727][T13740] ieee802154 phy1 wpan1: encryption failed: -22 [ 183.427843][T13755] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 183.642953][ T63] Bluetooth: hci1: command tx timeout [ 183.685278][T13764] kernel read not supported for file /file1 (pid: 13764 comm: syz.7.2198) [ 183.689361][ T40] audit: type=1800 audit(183.607:1082): pid=13764 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.7.2198" name="file1" dev="mqueue" ino=56774 res=0 errno=0 [ 183.745179][T13772] Process accounting resumed [ 183.786063][T13767] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.788465][T13767] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.871559][T13767] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.883225][T13767] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.976553][T13777] netlink: 'syz.7.2202': attribute type 2 has an invalid length. [ 183.976911][T12216] netdevsim netdevsim6 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.981871][T12216] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.985735][T12216] netdevsim netdevsim6 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.988718][T12216] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.992032][T12216] netdevsim netdevsim6 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.995855][T12216] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.999473][T12216] netdevsim netdevsim6 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.003712][T12216] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.084085][T13788] kernel read not supported for file /cpuset.effective_cpus (pid: 13788 comm: syz.6.2206) [ 184.087185][ T40] audit: type=1800 audit(184.007:1083): pid=13788 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.6.2206" name="cpuset.effective_cpus" dev="mqueue" ino=55059 res=0 errno=0 [ 184.215907][ T40] audit: type=1400 audit(184.137:1084): avc: denied { execute } for pid=13797 comm="syz.1.2209" path="/dev/audio" dev="devtmpfs" ino=1317 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 184.267211][T13803] vim2m vim2m.0: Fourcc format (0x31384142) invalid. [ 184.273193][T12698] usb 12-1: new high-speed USB device number 3 using dummy_hcd [ 184.353891][T13824] tmpfs: Too few inodes for current use [ 184.357170][T13824] autofs4:pid:13824:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(40960.1), cmd(0xc0189374) [ 184.361416][T13824] autofs4:pid:13824:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189374) [ 184.434181][T12698] usb 12-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.438623][T12698] usb 12-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.441891][T12698] usb 12-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 184.447463][T12698] usb 12-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 184.450347][T12698] usb 12-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.463148][T12698] usb 12-1: config 0 descriptor?? [ 184.663471][ T40] audit: type=1400 audit(184.587:1085): avc: denied { read } for pid=13853 comm="syz.6.2219" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 184.772663][T13865] __nla_validate_parse: 8 callbacks suppressed [ 184.772674][T13865] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2221'. [ 184.778413][T13865] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2221'. [ 185.072069][T13783] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 185.075620][T13783] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 185.081339][T13783] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 185.090531][T12698] usbhid 12-1:0.0: can't add hid device: -71 [ 185.092484][T12698] usbhid 12-1:0.0: probe with driver usbhid failed with error -71 [ 185.100345][T12698] usb 12-1: USB disconnect, device number 3 [ 185.266589][T13919] I/O error, dev loop1, sector 128 op 0x0:(READ) flags 0x1800 phys_seg 1 prio class 2 [ 185.269815][T13919] gfs2: error -5 reading superblock [ 185.386849][T13926] netlink: 304 bytes leftover after parsing attributes in process `syz.1.2232'. [ 185.391844][T13927] netlink: 304 bytes leftover after parsing attributes in process `syz.1.2232'. [ 185.481430][T13935] tmpfs: Bad value for 'mpol' [ 185.579486][T13942] tmpfs: Bad value for 'grpquota_block_hardlimit' [ 185.628648][T13944] netlink: 'syz.1.2239': attribute type 17 has an invalid length. [ 185.671604][T13944] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.674985][T13944] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.679330][T13948] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2241'. [ 185.723097][ T63] Bluetooth: hci1: command tx timeout [ 185.800795][ T40] audit: type=1400 audit(185.717:1086): avc: denied { mounton } for pid=13945 comm="syz.7.2240" path=2F31362F66696C65302F66696C6530202864656C6574656429 dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 185.800811][T13952] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 185.846908][ T7253] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.849709][ T7253] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.852514][ T7253] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.856038][ T7253] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.858704][ T7253] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.863333][ T7253] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.871667][ T7253] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.874495][ T7253] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.952906][T10702] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 186.018988][ T40] audit: type=1400 audit(185.937:1087): avc: denied { write } for pid=13958 comm="syz.4.2243" path="socket:[56940]" dev="sockfs" ino=56940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 186.123072][T10702] usb 6-1: Using ep0 maxpacket: 8 [ 186.125837][T10702] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 186.128130][T10702] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 186.133996][T10702] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 186.138276][T10702] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 186.142228][ T40] audit: type=1400 audit(186.057:1088): avc: denied { mounton } for pid=13958 comm="syz.4.2243" path="/366/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 186.142740][T10702] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 186.143919][T10702] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 186.154902][T10702] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 186.158643][T10702] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 186.162685][T10702] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 186.166295][T10702] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 186.170600][T10702] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 186.173040][T10702] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 186.177337][T10702] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 186.180995][T10702] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 186.184517][T10702] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 186.191063][T10702] usb 6-1: string descriptor 0 read error: -22 [ 186.193795][T10702] usb 6-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 186.197047][T10702] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.216147][T10702] adutux 6-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 186.428361][T10702] usb 6-1: USB disconnect, device number 15 [ 186.567234][ T40] audit: type=1400 audit(186.487:1089): avc: denied { setopt } for pid=13966 comm="syz.7.2245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 186.612484][ T40] audit: type=1804 audit(186.527:1090): pid=13969 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.7.2246" name="/newroot/19/file0" dev="tmpfs" ino=138 res=1 errno=0 [ 186.912373][T13973] Bluetooth: MGMT ver 1.23 [ 186.966163][T13975] SELinux: failed to load policy [ 187.091979][T13981] 9pnet_fd: p9_fd_create_unix (13981): problem connecting socket: ./file0: -111 [ 187.148738][T13983] ufs: You didn't specify the type of your ufs filesystem [ 187.148738][T13983] [ 187.148738][T13983] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 187.148738][T13983] [ 187.148738][T13983] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 187.161357][T13983] ufs: failed to set blocksize [ 187.377783][T14000] syz.1.2256: calling unsupported SCSI_IOCTL_SEND_COMMAND [ 187.507656][T14006] sch_tbf: burst 19920 is lower than device lo mtu (65550) ! [ 187.525653][ T40] audit: type=1400 audit(187.447:1091): avc: denied { append } for pid=14005 comm="syz.7.2258" name="event1" dev="devtmpfs" ino=942 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 187.604598][ T40] audit: type=1400 audit(187.527:1092): avc: denied { accept } for pid=14013 comm="syz.7.2261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 187.804241][ T63] Bluetooth: hci1: command tx timeout [ 187.826692][T14044] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 187.829836][T14044] efs: cannot read volume header [ 187.873706][T14054] overlay: filesystem on ./bus is read-only [ 187.901252][T14058] netlink: 80 bytes leftover after parsing attributes in process `syz.7.2274'. [ 187.915649][T14061] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2275'. [ 187.975976][T14068] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2276'. [ 188.067945][T14077] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2279'. [ 188.072243][T14077] netlink: 31 bytes leftover after parsing attributes in process `syz.6.2279'. [ 188.076943][T14077] netlink: 'syz.6.2279': attribute type 3 has an invalid length. [ 188.079231][T14077] netlink: 'syz.6.2279': attribute type 2 has an invalid length. [ 188.104689][T14068] hsr_slave_1 (unregistering): left promiscuous mode [ 188.466951][T14109] netlink: 'syz.1.2287': attribute type 14 has an invalid length. [ 188.474653][T14109] netlink: 'syz.1.2287': attribute type 1 has an invalid length. [ 188.495549][T14109] bond1: entered promiscuous mode [ 188.498052][T14109] 8021q: adding VLAN 0 to HW filter on device bond1 [ 188.523081][T14112] TCP: TCP_TX_DELAY enabled [ 188.540011][T14109] 8021q: adding VLAN 0 to HW filter on device bond1 [ 188.542665][T14109] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 188.548435][T14109] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 188.553782][T14109] bond1: (slave ip6gre1): making interface the new active one [ 188.556255][T14109] ip6gre1: entered promiscuous mode [ 188.560223][T14109] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 188.939249][T14132] 8021q: adding VLAN 0 to HW filter on device bond6 [ 189.008330][T14142] tipc: Can't bind to reserved service type 2 [ 189.086887][T14147] netlink: 'syz.7.2300': attribute type 1 has an invalid length. [ 189.208414][ T40] kauditd_printk_skb: 1 callbacks suppressed [ 189.208426][ T40] audit: type=1400 audit(189.127:1094): avc: denied { ioctl } for pid=14150 comm="syz.7.2303" path="socket:[59463]" dev="sockfs" ino=59463 ioctlcmd=0x9363 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 189.267669][T14154] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 189.270412][T14154] overlayfs: failed to set xattr on upper [ 189.273071][T14154] overlayfs: ...falling back to redirect_dir=nofollow. [ 189.275821][T14154] overlayfs: ...falling back to index=off. [ 189.278211][T14154] overlayfs: ...falling back to uuid=null. [ 189.280632][T14154] overlayfs: conflicting lowerdir path [ 189.360177][ T40] audit: type=1400 audit(189.277:1095): avc: denied { bind } for pid=14157 comm="syz.7.2305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 189.370503][T14160] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 189.373813][T14160] IPv6: NLM_F_CREATE should be set when creating new route [ 189.376949][T14160] IPv6: NLM_F_CREATE should be set when creating new route [ 189.563923][T14182] input: syz0 as /devices/virtual/input/input29 [ 189.625941][T14185] netlink: 'syz.1.2312': attribute type 10 has an invalid length. [ 189.629909][T14185] team0: Device ipvlan1 failed to register rx_handler [ 190.254333][ T6049] usb 12-1: new high-speed USB device number 4 using dummy_hcd [ 190.283324][T14217] tmpfs: Bad value for 'mpol' [ 190.402918][ T6049] usb 12-1: Using ep0 maxpacket: 16 [ 190.408025][ T6049] usb 12-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 6779, setting to 64 [ 190.414120][ T6049] usb 12-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 190.417915][ T6049] usb 12-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.421244][ T6049] usb 12-1: Product: syz [ 190.423172][ T6049] usb 12-1: Manufacturer: syz [ 190.425089][ T6049] usb 12-1: SerialNumber: syz [ 190.429449][ T6049] usb 12-1: config 0 descriptor?? [ 190.434401][ T6049] em28xx 12-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 190.438842][ T6049] em28xx 12-1:0.0: DVB interface 0 found: bulk [ 190.661440][T14077] Set syz1 is full, maxelem 65536 reached [ 190.718374][ T40] audit: type=1400 audit(190.637:1096): avc: denied { read } for pid=14222 comm="syz.1.2324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 190.932640][T14236] 9pnet_fd: Insufficient options for proto=fd [ 190.964381][T14239] tipc: Failed to obtain node identity [ 190.966247][T14239] tipc: Enabling of bearer rejected, failed to enable media [ 191.039761][ T6049] em28xx 12-1:0.0: unknown em28xx chip ID (0) [ 191.098693][T14256] __nla_validate_parse: 3 callbacks suppressed [ 191.098709][T14256] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2337'. [ 191.226863][T14261] team0: Device gtp0 is of different type [ 191.434145][T14270] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2341'. [ 191.437116][T14270] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2341'. [ 191.459281][ T6049] em28xx 12-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 191.462676][ T6049] em28xx 12-1:0.0: board has no eeprom [ 191.601069][T14275] Bluetooth: hci3: Frame reassembly failed (-84) [ 191.604756][ T7256] Bluetooth: hci3: Frame reassembly failed (-84) [ 191.772892][ T6049] em28xx 12-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 191.775327][ T6049] em28xx 12-1:0.0: dvb set to bulk mode. [ 191.777375][T12698] em28xx 12-1:0.0: Binding DVB extension [ 192.005620][T14278] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2344'. [ 192.123202][ C2] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 192.292938][ T6049] usb 9-1: new high-speed USB device number 18 using dummy_hcd [ 192.404810][T14282] netlink: 'syz.6.2346': attribute type 58 has an invalid length. [ 192.406684][T14284] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2346'. [ 192.446318][ T6049] usb 9-1: config index 0 descriptor too short (expected 45, got 36) [ 192.449117][ T6049] usb 9-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 192.452450][ T6049] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 192.456752][ T6049] usb 9-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 192.459706][ T6049] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.464762][ T6049] usb 9-1: config 0 descriptor?? [ 192.473233][ T6049] usbhid 9-1:0.0: couldn't find an input interrupt endpoint [ 193.192259][T12698] em28xx 12-1:0.0: Registering input extension [ 193.300001][ T59] usb 12-1: USB disconnect, device number 4 [ 193.303527][ T59] em28xx 12-1:0.0: Disconnecting em28xx [ 193.306080][ T59] em28xx 12-1:0.0: Closing input extension [ 193.333838][ T59] em28xx 12-1:0.0: Freeing device [ 193.459935][T14299] cgroup: subsys name conflicts with all [ 193.491539][ T40] audit: type=1400 audit(193.407:1097): avc: denied { map } for pid=14300 comm="syz.6.2351" path="socket:[60699]" dev="sockfs" ino=60699 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 193.642913][ T63] Bluetooth: hci3: Entering manufacturer mode failed (-110) [ 193.644357][ T5971] Bluetooth: hci3: command 0xfc11 tx timeout [ 193.649431][T14306] pim6reg1: entered promiscuous mode [ 193.651799][T14306] pim6reg1: entered allmulticast mode [ 193.713083][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 193.791485][ T40] audit: type=1326 audit(193.707:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14315 comm="syz.1.2355" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f4358eec9 code=0x0 [ 194.214103][ T40] audit: type=1400 audit(194.137:1099): avc: denied { listen } for pid=14318 comm="syz.7.2356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 194.221299][ T40] audit: type=1400 audit(194.137:1100): avc: denied { accept } for pid=14318 comm="syz.7.2356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 194.465168][T14322] devpts: Bad value for 'max' [ 194.467926][ T40] audit: type=1400 audit(194.387:1101): avc: denied { remount } for pid=14321 comm="syz.6.2357" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 194.640091][T14331] netlink: 'syz.1.2360': attribute type 1 has an invalid length. [ 194.660415][T14331] 8021q: adding VLAN 0 to HW filter on device bond2 [ 194.668159][T14331] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2360'. [ 194.780637][T14341] Malformed UNC in devname [ 194.780637][T14341] [ 194.783606][T14341] CIFS: VFS: Malformed UNC in devname [ 194.832999][ T6049] usb 11-1: new low-speed USB device number 7 using dummy_hcd [ 194.840434][T14343] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 194.962943][ T6049] usb 11-1: device descriptor read/64, error -71 [ 195.071949][ T140] usb 9-1: USB disconnect, device number 18 [ 195.222935][ T6049] usb 11-1: new low-speed USB device number 8 using dummy_hcd [ 195.243498][ T59] page_pool_release_retry() stalled pool shutdown: id 48, 1 inflight 60 sec [ 195.281992][T14347] binder: 14346:14347 ioctl 5429 200000000000 returned -22 [ 195.287946][T14347] binder: 14346:14347 ioctl c0085508 200000000440 returned -22 [ 195.362962][ T6049] usb 11-1: device descriptor read/64, error -71 [ 195.473212][ T6049] usb usb11-port1: attempt power cycle [ 195.807647][T14355] : renamed from wg2 [ 195.832962][ T6049] usb 11-1: new low-speed USB device number 9 using dummy_hcd [ 195.853990][ T6049] usb 11-1: device descriptor read/8, error -71 [ 195.867814][ T40] audit: type=1400 audit(195.787:1102): avc: denied { listen } for pid=14359 comm="syz.1.2370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 195.875567][ T40] audit: type=1400 audit(195.797:1103): avc: denied { accept } for pid=14359 comm="syz.1.2370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 195.979842][T14368] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2370'. [ 195.984504][T14368] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2370'. [ 196.005129][T14370] netlink: 48 bytes leftover after parsing attributes in process `syz.7.2371'. [ 196.092991][ T6049] usb 11-1: new low-speed USB device number 10 using dummy_hcd [ 196.113933][ T6049] usb 11-1: device descriptor read/8, error -71 [ 196.223165][ T6049] usb usb11-port1: unable to enumerate USB device [ 196.751519][T14401] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2382'. [ 196.751831][ T40] audit: type=1400 audit(196.667:1104): avc: denied { read } for pid=14399 comm="syz.4.2382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 196.753053][T14402] fuse: Unknown parameter 'eNB(dbPqI|'@9' [ 196.755973][T14402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2381'. [ 196.772520][T14401] bridge5: port 1(bond7) entered blocking state [ 196.776222][T14401] bridge5: port 1(bond7) entered disabled state [ 196.778856][T14401] bond7: entered allmulticast mode [ 196.781729][T14401] bond7: entered promiscuous mode [ 196.793947][T14401] bridge5: port 2(geneve2) entered blocking state [ 196.796525][T14401] bridge5: port 2(geneve2) entered disabled state [ 196.799069][T14401] geneve2: entered allmulticast mode [ 196.802590][T14401] geneve2: entered promiscuous mode [ 196.860046][T14411] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2382'. [ 196.888960][T14415] [U] v3f"S/4:XTzWtlW= [ 196.890252][T14413] netlink: 56 bytes leftover after parsing attributes in process `syz.7.2385'. [ 197.169258][T14429] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 197.172158][T14429] block device autoloading is deprecated and will be removed. [ 197.655377][T14408] [U] J"e:" [ 197.885708][T14455] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2397'. [ 197.946342][ T40] audit: type=1400 audit(197.867:1105): avc: denied { setopt } for pid=14460 comm="syz.6.2399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 198.056834][T14468] kAFS: No cell specified [ 198.242876][ T6049] usb 11-1: new low-speed USB device number 11 using dummy_hcd [ 198.394554][ T6049] usb 11-1: No LPM exit latency info found, disabling LPM. [ 198.403884][ T6049] usb 11-1: config 8 has an invalid interface number: 30 but max is 3 [ 198.407309][ T6049] usb 11-1: config 8 has an invalid interface number: 104 but max is 3 [ 198.410769][ T6049] usb 11-1: config 8 contains an unexpected descriptor of type 0x1, skipping [ 198.414667][ T6049] usb 11-1: config 8 has an invalid interface number: 248 but max is 3 [ 198.417440][ T6049] usb 11-1: config 8 has an invalid interface number: 8 but max is 3 [ 198.420252][ T6049] usb 11-1: config 8 has an invalid interface number: 62 but max is 3 [ 198.423741][ T6049] usb 11-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 198.428213][ T6049] usb 11-1: config 8 has 5 interfaces, different from the descriptor's value: 4 [ 198.431851][ T6049] usb 11-1: config 8 has no interface number 0 [ 198.434167][ T6049] usb 11-1: config 8 has no interface number 1 [ 198.436107][ T6049] usb 11-1: config 8 has no interface number 2 [ 198.438051][ T6049] usb 11-1: config 8 has no interface number 3 [ 198.440005][ T6049] usb 11-1: config 8 has no interface number 4 [ 198.441990][ T6049] usb 11-1: config 8 interface 30 altsetting 6 has an invalid descriptor for endpoint zero, skipping [ 198.445484][ T6049] usb 11-1: config 8 interface 30 altsetting 6 endpoint 0x8 has invalid maxpacket 32, setting to 8 [ 198.448761][ T6049] usb 11-1: config 8 interface 30 altsetting 6 endpoint 0xD has invalid maxpacket 16, setting to 8 [ 198.452095][ T6049] usb 11-1: config 8 interface 30 altsetting 6 has 3 endpoint descriptors, different from the interface descriptor's value: 10 [ 198.456358][ T6049] usb 11-1: too many endpoints for config 8 interface 104 altsetting 139: 222, using maximum allowed: 30 [ 198.459788][ T6049] usb 11-1: config 8 interface 104 altsetting 139 endpoint 0x5 has invalid maxpacket 512, setting to 0 [ 198.463250][ T6049] usb 11-1: config 8 interface 104 altsetting 139 endpoint 0xE has invalid maxpacket 512, setting to 8 [ 198.466600][ T6049] usb 11-1: config 8 interface 104 altsetting 139 endpoint 0x1 has invalid maxpacket 512, setting to 8 [ 198.469884][ T6049] usb 11-1: config 8 interface 104 altsetting 139 has a duplicate endpoint with address 0x5, skipping [ 198.473367][ T6049] usb 11-1: config 8 interface 104 altsetting 139 endpoint 0xB has invalid maxpacket 64, setting to 8 [ 198.476740][ T6049] usb 11-1: config 8 interface 104 altsetting 139 has a duplicate endpoint with address 0x1, skipping [ 198.480135][ T6049] usb 11-1: config 8 interface 104 altsetting 139 has a duplicate endpoint with address 0x1, skipping [ 198.483512][ T6049] usb 11-1: config 8 interface 104 altsetting 139 has 7 endpoint descriptors, different from the interface descriptor's value: 222 [ 198.487663][ T6049] usb 11-1: config 8 interface 248 altsetting 9 endpoint 0xC has invalid maxpacket 16, setting to 8 [ 198.490923][ T6049] usb 11-1: config 8 interface 248 altsetting 9 has a duplicate endpoint with address 0xB, skipping [ 198.494341][ T6049] usb 11-1: config 8 interface 248 altsetting 9 endpoint 0x6 has invalid maxpacket 512, setting to 8 [ 198.497678][ T6049] usb 11-1: config 8 interface 248 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 198.501027][ T6049] usb 11-1: config 8 interface 248 altsetting 9 has a duplicate endpoint with address 0x5, skipping [ 198.504442][ T6049] usb 11-1: config 8 interface 248 altsetting 9 has an endpoint descriptor with address 0x1D, changing to 0xD [ 198.508071][ T6049] usb 11-1: config 8 interface 248 altsetting 9 has a duplicate endpoint with address 0xD, skipping [ 198.511433][ T6049] usb 11-1: config 8 interface 248 altsetting 9 has 6 endpoint descriptors, different from the interface descriptor's value: 5 [ 198.515550][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has a duplicate endpoint with address 0xE, skipping [ 198.518788][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has a duplicate endpoint with address 0x1, skipping [ 198.522064][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has a duplicate endpoint with address 0xC, skipping [ 198.526908][ T6049] usb 11-1: config 8 interface 8 altsetting 255 endpoint 0x2 has invalid maxpacket 512, setting to 8 [ 198.530086][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has an invalid descriptor for endpoint zero, skipping [ 198.533397][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has an invalid descriptor for endpoint zero, skipping [ 198.536633][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has a duplicate endpoint with address 0xD, skipping [ 198.539814][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has a duplicate endpoint with address 0x5, skipping [ 198.543168][ T6049] usb 11-1: config 8 interface 8 altsetting 255 endpoint 0xF is Bulk; changing to Interrupt [ 198.546249][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has an invalid descriptor for endpoint zero, skipping [ 198.549585][ T6049] usb 11-1: config 8 interface 8 altsetting 255 endpoint 0x4 is Bulk; changing to Interrupt [ 198.552618][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has a duplicate endpoint with address 0x2, skipping [ 198.555868][ T6049] usb 11-1: config 8 interface 8 altsetting 255 endpoint 0xA has invalid maxpacket 64, setting to 8 [ 198.559191][ T6049] usb 11-1: config 8 interface 8 altsetting 255 endpoint 0x3 has invalid maxpacket 16, setting to 8 [ 198.562518][ T6049] usb 11-1: config 8 interface 8 altsetting 255 has 14 endpoint descriptors, different from the interface descriptor's value: 15 [ 198.566569][ T6049] usb 11-1: config 8 interface 62 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 10 [ 198.570605][ T6049] usb 11-1: config 8 interface 30 has no altsetting 0 [ 198.572721][ T6049] usb 11-1: config 8 interface 104 has no altsetting 0 [ 198.574804][ T6049] usb 11-1: config 8 interface 248 has no altsetting 0 [ 198.576779][ T6049] usb 11-1: config 8 interface 8 has no altsetting 0 [ 198.580452][ T6049] usb 11-1: New USB device found, idVendor=0424, idProduct=cf30, bcdDevice=3a.07 [ 198.583324][ T6049] usb 11-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.585808][ T6049] usb 11-1: Product: ш [ 198.587203][ T6049] usb 11-1: Manufacturer: ૉ䶦킵崠ౝ兦砑筸횳頻槶ꇀ砬犙娋䠳赺࡫䔖אּ囯煻ꦥ֦◷唶殧棆穤ٸ饩癀ᛞ秜㵓ꋪꐿ㾛芅︦垡裀蘮砍켽쓳抇↋뢅餵寤獢㸿淕뉾䬞཈ច絃✖ᠪ팀鶏䫮퇦깍௄迀轫䩠ࡘ㳧媟쳎ﵶ [ 198.595311][ T6049] usb 11-1: SerialNumber: 䰌 [ 198.600659][T14465] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 198.714164][T14479] netlink: 'syz.4.2405': attribute type 12 has an invalid length. [ 198.717255][T14479] netlink: 9472 bytes leftover after parsing attributes in process `syz.4.2405'. [ 198.751298][T14481] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2407'. [ 198.754322][T14481] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2407'. [ 198.760620][T14481] geneve2: entered promiscuous mode [ 198.762468][T14481] geneve2: entered allmulticast mode [ 198.766225][ T7252] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.772061][ T7252] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.778913][ T7252] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.781962][ T7252] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.782461][T14483] netlink: 'syz.4.2408': attribute type 27 has an invalid length. [ 198.787643][T14483] veth1_vlan: left allmulticast mode [ 198.789609][T14483] macvlan0: left promiscuous mode [ 198.791200][T14483] macvlan0: left allmulticast mode [ 198.794747][T14483] bond1: left promiscuous mode [ 198.797110][T14483] sit1: left allmulticast mode [ 198.839198][ T6049] usb 11-1: USB disconnect, device number 11 [ 198.844623][ T6049] ================================================================== [ 198.846662][T14483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.847124][ T6049] BUG: KASAN: slab-use-after-free in hdm_disconnect+0x227/0x250 [ 198.850988][T14483] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.852072][ T6049] Read of size 8 at addr ffff88804dcfd8a0 by task kworker/3:3/6049 [ 198.858448][ T6049] [ 198.858457][ T6049] CPU: 3 UID: 0 PID: 6049 Comm: kworker/3:3 Not tainted syzkaller #0 PREEMPT(full) [ 198.858471][ T6049] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 198.858478][ T6049] Workqueue: usb_hub_wq hub_event [ 198.858497][ T6049] Call Trace: [ 198.858501][ T6049] [ 198.858505][ T6049] dump_stack_lvl+0x116/0x1f0 [ 198.858523][ T6049] print_report+0xcd/0x630 [ 198.858553][ T6049] ? __virt_addr_valid+0x81/0x610 [ 198.858572][ T6049] ? __phys_addr+0xe8/0x180 [ 198.858586][ T6049] ? hdm_disconnect+0x227/0x250 [ 198.858599][ T6049] kasan_report+0xe0/0x110 [ 198.858611][ T6049] ? hdm_disconnect+0x227/0x250 [ 198.858625][ T6049] hdm_disconnect+0x227/0x250 [ 198.858638][ T6049] usb_unbind_interface+0x1da/0x9e0 [ 198.858657][ T6049] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 198.858668][ T6049] ? __pfx_usb_unbind_interface+0x10/0x10 [ 198.858685][ T6049] device_remove+0x122/0x170 [ 198.858698][ T6049] device_release_driver_internal+0x44b/0x620 [ 198.858714][ T6049] bus_remove_device+0x22f/0x420 [ 198.858727][ T6049] device_del+0x396/0x9f0 [ 198.858740][ T6049] ? __pfx_device_del+0x10/0x10 [ 198.858753][ T6049] ? kobject_put+0x210/0x5a0 [ 198.858769][ T6049] usb_disable_device+0x355/0x7d0 [ 198.858786][ T6049] usb_disconnect+0x2e1/0x9c0 [ 198.858801][ T6049] hub_event+0x1c81/0x4fe0 [ 198.858820][ T6049] ? __lock_acquire+0xb97/0x1ce0 [ 198.858838][ T6049] ? __pfx_hub_event+0x10/0x10 [ 198.858853][ T6049] ? assoc_array_insert+0x1520/0x3970 [ 198.858873][ T6049] ? rcu_is_watching+0x12/0xc0 [ 198.858891][ T6049] process_one_work+0x9cc/0x1b70 [ 198.858906][ T6049] ? __pfx_hub_event+0x10/0x10 [ 198.858920][ T6049] ? __pfx_process_one_work+0x10/0x10 [ 198.858934][ T6049] ? assign_work+0x1a0/0x250 [ 198.858945][ T6049] worker_thread+0x6c8/0xf10 [ 198.858958][ T6049] ? __kthread_parkme+0x19e/0x250 [ 198.858975][ T6049] ? __pfx_worker_thread+0x10/0x10 [ 198.858987][ T6049] kthread+0x3c2/0x780 [ 198.858997][ T6049] ? __pfx_kthread+0x10/0x10 [ 198.859008][ T6049] ? rcu_is_watching+0x12/0xc0 [ 198.859021][ T6049] ? __pfx_kthread+0x10/0x10 [ 198.859031][ T6049] ret_from_fork+0x56a/0x730 [ 198.859042][ T6049] ? __pfx_kthread+0x10/0x10 [ 198.859052][ T6049] ret_from_fork_asm+0x1a/0x30 [ 198.859069][ T6049] [ 198.859072][ T6049] [ 198.862264][ T6049] Allocated by task 6049: [ 198.862272][ T6049] kasan_save_stack+0x33/0x60 [ 198.931652][ T6049] kasan_save_track+0x14/0x30 [ 198.933159][ T6049] __kasan_kmalloc+0xaa/0xb0 [ 198.934586][ T6049] hdm_probe+0xb3/0x19a0 [ 198.935912][ T6049] usb_probe_interface+0x303/0xa40 [ 198.937524][ T6049] really_probe+0x241/0xa90 [ 198.938922][ T6049] __driver_probe_device+0x1de/0x440 [ 198.940622][ T6049] driver_probe_device+0x4c/0x1b0 [ 198.942240][ T6049] __device_attach_driver+0x1df/0x310 [ 198.943922][ T6049] bus_for_each_drv+0x159/0x1e0 [ 198.945479][ T6049] __device_attach+0x1e4/0x4b0 [ 198.946989][ T6049] bus_probe_device+0x17f/0x1c0 [ 198.948516][ T6049] device_add+0x1148/0x1aa0 [ 198.949972][ T6049] usb_set_configuration+0x1187/0x1e20 [ 198.951703][ T6049] usb_generic_driver_probe+0xb1/0x110 [ 198.953421][ T6049] usb_probe_device+0xef/0x3e0 [ 198.954960][ T6049] really_probe+0x241/0xa90 [ 198.956374][ T6049] __driver_probe_device+0x1de/0x440 [ 198.958038][ T6049] driver_probe_device+0x4c/0x1b0 [ 198.959613][ T6049] __device_attach_driver+0x1df/0x310 [ 198.961242][ T6049] bus_for_each_drv+0x159/0x1e0 [ 198.962761][ T6049] __device_attach+0x1e4/0x4b0 [ 198.964243][ T6049] bus_probe_device+0x17f/0x1c0 [ 198.965773][ T6049] device_add+0x1148/0x1aa0 [ 198.967175][ T6049] usb_new_device+0xd07/0x1a60 [ 198.968671][ T6049] hub_event+0x2f34/0x4fe0 [ 198.970107][ T6049] process_one_work+0x9cc/0x1b70 [ 198.971660][ T6049] worker_thread+0x6c8/0xf10 [ 198.973093][ T6049] kthread+0x3c2/0x780 [ 198.974358][ T6049] ret_from_fork+0x56a/0x730 [ 198.975797][ T6049] ret_from_fork_asm+0x1a/0x30 [ 198.977278][ T6049] [ 198.978049][ T6049] Freed by task 6049: [ 198.979311][ T6049] kasan_save_stack+0x33/0x60 [ 198.980782][ T6049] kasan_save_track+0x14/0x30 [ 198.982247][ T6049] kasan_save_free_info+0x3b/0x60 [ 198.983816][ T6049] __kasan_slab_free+0x60/0x70 [ 198.985330][ T6049] kfree+0x2b4/0x4d0 [ 198.986559][ T6049] device_release+0xa4/0x240 [ 198.988012][ T6049] kobject_put+0x1e7/0x5a0 [ 198.989417][ T6049] device_unregister+0x2f/0xc0 [ 198.990911][ T6049] hdm_disconnect+0x10b/0x250 [ 198.992364][ T6049] usb_unbind_interface+0x1da/0x9e0 [ 198.993979][ T6049] device_remove+0x122/0x170 [ 198.995328][ T6049] device_release_driver_internal+0x44b/0x620 [ 198.997242][ T6049] bus_remove_device+0x22f/0x420 [ 198.998806][ T6049] device_del+0x396/0x9f0 [ 199.000159][ T6049] usb_disable_device+0x355/0x7d0 [ 199.001759][ T6049] usb_disconnect+0x2e1/0x9c0 [ 199.003238][ T6049] hub_event+0x1c81/0x4fe0 [ 199.004642][ T6049] process_one_work+0x9cc/0x1b70 [ 199.006237][ T6049] worker_thread+0x6c8/0xf10 [ 199.007682][ T6049] kthread+0x3c2/0x780 [ 199.008976][ T6049] ret_from_fork+0x56a/0x730 [ 199.010468][ T6049] ret_from_fork_asm+0x1a/0x30 [ 199.011965][ T6049] [ 199.012726][ T6049] The buggy address belongs to the object at ffff88804dcfc000 [ 199.012726][ T6049] which belongs to the cache kmalloc-8k of size 8192 [ 199.017001][ T6049] The buggy address is located 6304 bytes inside of [ 199.017001][ T6049] freed 8192-byte region [ffff88804dcfc000, ffff88804dcfe000) [ 199.021226][ T6049] [ 199.022011][ T6049] The buggy address belongs to the physical page: [ 199.023985][ T6049] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4dcf8 [ 199.026685][ T6049] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 199.029258][ T6049] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 199.031529][ T6049] page_type: f5(slab) [ 199.032768][ T6049] raw: 00fff00000000040 ffff88801b843180 ffffea000092fa00 dead000000000006 [ 199.035445][ T6049] raw: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 199.037968][ T6049] head: 00fff00000000040 ffff88801b843180 ffffea000092fa00 dead000000000006 [ 199.040540][ T6049] head: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 199.043127][ T6049] head: 00fff00000000003 ffffea0001373e01 00000000ffffffff 00000000ffffffff [ 199.045729][ T6049] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 199.048272][ T6049] page dumped because: kasan: bad access detected [ 199.050163][ T6049] page_owner tracks the page as allocated [ 199.051857][ T6049] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 12675, tgid 12674 (syz.2.1884), ts 164044603580, free_ts 164012459948 [ 199.058104][ T6049] post_alloc_hook+0x1c0/0x230 [ 199.059519][ T6049] get_page_from_freelist+0x132b/0x38e0 [ 199.061275][ T6049] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 199.063359][ T6049] alloc_pages_mpol+0x1fb/0x550 [ 199.065157][ T6049] new_slab+0x247/0x330 [ 199.066581][ T6049] ___slab_alloc+0xcf2/0x1750 [ 199.068072][ T6049] __slab_alloc.constprop.0+0x56/0xb0 [ 199.069802][ T6049] __kmalloc_noprof+0x2f2/0x510 [ 199.071374][ T6049] snd_seq_oss_readq_new+0x96/0x2c0 [ 199.073048][ T6049] snd_seq_oss_open+0x54b/0xa20 [ 199.074818][ T6049] odev_open+0x6f/0x90 [ 199.076234][ T6049] soundcore_open+0x409/0x580 [ 199.077735][ T6049] chrdev_open+0x231/0x6a0 [ 199.079138][ T6049] do_dentry_open+0x982/0x1530 [ 199.080604][ T6049] vfs_open+0x82/0x3f0 [ 199.081910][ T6049] path_openat+0x1de4/0x2cb0 [ 199.083360][ T6049] page last free pid 5970 tgid 5970 stack trace: [ 199.085307][ T6049] __free_frozen_pages+0x7d5/0x10f0 [ 199.086934][ T6049] __put_partials+0x165/0x1c0 [ 199.088387][ T6049] qlist_free_all+0x4d/0x120 [ 199.089856][ T6049] kasan_quarantine_reduce+0x195/0x1e0 [ 199.091520][ T6049] __kasan_slab_alloc+0x69/0x90 [ 199.093021][ T6049] __kmalloc_node_track_caller_noprof+0x1d3/0x510 [ 199.095042][ T6049] kmalloc_reserve+0xef/0x2c0 [ 199.096556][ T6049] __alloc_skb+0x166/0x380 [ 199.097967][ T6049] alloc_skb_with_frags+0xe0/0x860 [ 199.099516][ T6049] sock_alloc_send_pskb+0x7fb/0x990 [ 199.101139][ T6049] unix_dgram_sendmsg+0x3e9/0x17f0 [ 199.102732][ T6049] sock_write_iter+0x4ff/0x5b0 [ 199.104195][ T6049] vfs_write+0x7d3/0x11d0 [ 199.105576][ T6049] ksys_write+0x1f8/0x250 [ 199.106953][ T6049] do_syscall_64+0xcd/0x4e0 [ 199.108375][ T6049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.110215][ T6049] [ 199.110993][ T6049] Memory state around the buggy address: [ 199.112736][ T6049] ffff88804dcfd780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.115239][ T6049] ffff88804dcfd800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.117717][ T6049] >ffff88804dcfd880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.120165][ T6049] ^ [ 199.121692][ T6049] ffff88804dcfd900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.124125][ T6049] ffff88804dcfd980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.126596][ T6049] ================================================================== [ 199.131069][T14483] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 199.132250][ T6049] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 199.132260][ T6049] CPU: 3 UID: 0 PID: 6049 Comm: kworker/3:3 Not tainted syzkaller #0 PREEMPT(full) [ 199.132273][ T6049] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 199.132281][ T6049] Workqueue: usb_hub_wq hub_event [ 199.132299][ T6049] Call Trace: [ 199.132303][ T6049] [ 199.132308][ T6049] dump_stack_lvl+0x3d/0x1f0 [ 199.132324][ T6049] vpanic+0x6e8/0x7a0 [ 199.132341][ T6049] ? __pfx_vpanic+0x10/0x10 [ 199.132358][ T6049] ? __pfx_vprintk_emit+0x10/0x10 [ 199.132374][ T6049] ? hdm_disconnect+0x227/0x250 [ 199.132387][ T6049] panic+0xca/0xd0 [ 199.132396][ T6049] ? __pfx_panic+0x10/0x10 [ 199.132412][ T6049] ? hdm_disconnect+0x227/0x250 [ 199.132424][ T6049] ? preempt_schedule_common+0x44/0xc0 [ 199.132438][ T6049] ? preempt_schedule_thunk+0x16/0x30 [ 199.132455][ T6049] ? check_panic_on_warn+0x1f/0xb0 [ 199.132465][ T6049] check_panic_on_warn+0xab/0xb0 [ 199.132475][ T6049] end_report+0x107/0x170 [ 199.132488][ T6049] kasan_report+0xee/0x110 [ 199.132500][ T6049] ? hdm_disconnect+0x227/0x250 [ 199.132514][ T6049] hdm_disconnect+0x227/0x250 [ 199.132527][ T6049] usb_unbind_interface+0x1da/0x9e0 [ 199.132545][ T6049] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 199.132557][ T6049] ? __pfx_usb_unbind_interface+0x10/0x10 [ 199.132575][ T6049] device_remove+0x122/0x170 [ 199.132588][ T6049] device_release_driver_internal+0x44b/0x620 [ 199.132605][ T6049] bus_remove_device+0x22f/0x420 [ 199.132617][ T6049] device_del+0x396/0x9f0 [ 199.132631][ T6049] ? __pfx_device_del+0x10/0x10 [ 199.132643][ T6049] ? kobject_put+0x210/0x5a0 [ 199.132659][ T6049] usb_disable_device+0x355/0x7d0 [ 199.132676][ T6049] usb_disconnect+0x2e1/0x9c0 [ 199.132692][ T6049] hub_event+0x1c81/0x4fe0 [ 199.132711][ T6049] ? __lock_acquire+0xb97/0x1ce0 [ 199.132729][ T6049] ? __pfx_hub_event+0x10/0x10 [ 199.132743][ T6049] ? assoc_array_insert+0x1520/0x3970 [ 199.132764][ T6049] ? rcu_is_watching+0x12/0xc0 [ 199.132792][ T6049] process_one_work+0x9cc/0x1b70 [ 199.132807][ T6049] ? __pfx_hub_event+0x10/0x10 [ 199.132822][ T6049] ? __pfx_process_one_work+0x10/0x10 [ 199.132835][ T6049] ? assign_work+0x1a0/0x250 [ 199.132846][ T6049] worker_thread+0x6c8/0xf10 [ 199.132860][ T6049] ? __kthread_parkme+0x19e/0x250 [ 199.132881][ T6049] ? __pfx_worker_thread+0x10/0x10 [ 199.132893][ T6049] kthread+0x3c2/0x780 [ 199.132903][ T6049] ? __pfx_kthread+0x10/0x10 [ 199.132914][ T6049] ? rcu_is_watching+0x12/0xc0 [ 199.132927][ T6049] ? __pfx_kthread+0x10/0x10 [ 199.132938][ T6049] ret_from_fork+0x56a/0x730 [ 199.132949][ T6049] ? __pfx_kthread+0x10/0x10 [ 199.132959][ T6049] ret_from_fork_asm+0x1a/0x30 [ 199.132975][ T6049] [ 199.135891][ T6049] Kernel Offset: disabled VM DIAGNOSIS: 14:19:15 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000072 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8564c215 RDI=ffffffff9b118120 RBP=ffffffff9b1180e0 RSP=ffffc90006e4e8f8 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000072 R14=ffffffff9b1180e0 R15=ffffffff8564c1b0 RIP=ffffffff8564c23f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f89965f66c0 ffffffff 00c00000 GS =0000 ffff8880d66b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3a6230 CR3=0000000058305000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000000000fff Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff9374c930 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff9374cab6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff9374cab6 00007fff9374cabc ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa012fbe ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa012fcb ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa012fc5 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa012fd9 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa01305f ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa01313d ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=00000000000000f6 RBX=0000000000000001 RCX=000000000000083f RDX=0000000000000000 RSI=00000000000000f6 RDI=000000000000003f RBP=ffff88806a530ea0 RSP=ffffc90006e9faa0 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=1ffff92000dd3f59 R13=1ffff1100d4a6101 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8169a7e8 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f90fad8a6c0 ffffffff 00c00000 GS =0000 ffff8880d67b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3a6230 CR3=000000004cfe6000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000fff Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff9374cab6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff9374cab6 00007fff9374cabc ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa012fbe ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa012fcb ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa012fc5 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa012fd9 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa01305f ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa01313d ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa1b74a8 00007f90fa1b74a0 00007f90fa1b7498 00007f90fa1b7470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fad1d100 00007f90fa1b7460 00007f90fa1b7478 00007f90fa1b74c0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f90fa1b74b8 00007f90fa1b74b0 00007f90fa1b74a8 00007f90fa1b74a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=00000000001797a9 RBX=0000000000000002 RCX=ffffffff8b94db49 RDX=0000000000000000 RSI=ffffffff8de52d59 RDI=ffffffff8c163400 RBP=ffffed1003bd6910 RSP=ffffc90000187df8 R8 =0000000000000001 R9 =ffffed100d4c6655 R10=ffff88806a6332ab R11=0000000000000000 R12=0000000000000002 R13=ffff88801deb4880 R14=ffffffff90ab7690 R15=0000000000000000 RIP=ffffffff8b94c68f RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d68b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000560d7282f000 CR3=000000002b19f000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000c0fffc00 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000015 000000000003bf12 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055555e881e55 000055555e87d7f0 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055555e883b1c 000055555e881e60 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000003bf12 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 07e0030210b88084 0007de030010b080 840007de031001e0 8080840007dc0350 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 080007f003000400 07ec0300020007ea 0300020007e80334 040007e403380400 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0310040008980304 0800089003000800 0888030008000880 0300080007f80300 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c00302100006b003 01a8100005900300 040008a403000400 08a003360400089c ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100100006800401 0000060806060168 e200080006e00300 100006d003001000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 06c00302100006b0 0301a81000059003 00040008a4030004 0008a00336040008 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 9c03100400089803 0408000890030008 0008880300080008 800300080007f803 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00080007f0030004 0007ec0300020007 ea0300020007e803 34040007e4033804 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=000000000000005b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8564c215 RDI=ffffffff9b118120 RBP=ffffffff9b1180e0 RSP=ffffc90004b0f160 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=3430383838666666 R12=0000000000000000 R13=000000000000005b R14=ffffffff9b1180e0 R15=ffffffff8564c1b0 RIP=ffffffff8564c23f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000560d72834000 CR3=0000000025fe0000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fec10000 Opmask01=0000000000000000 Opmask02=00000000ffff7fdf Opmask03=0000000082000020 Opmask04=00000000ffff7fff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000560d728206c0 0000560d56081040 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000560d728206c0 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000560d72835160 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000560d72835060 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f613bdf1b20 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffff0000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 7373257e01f3e483 7373257b61f94f59 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 7f0fe19348e16566 7373737613a45b67 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 737365636f727020 756c6c2520716573 006e6f6974697472 6170006b636f6c62 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 312d31312f313162 73752f362e646368 5f796d6d75642f6d 726f6674616c702f ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 005600051f40494c 43055c5155484005 424b4c55554c4e53 004057005b1a0f00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000041 0000000000000000 30332e383a312d31 312f30332e383a31 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f3432343d544355 444f525000627375 3d52455649524400 6563697665645f62 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6a67324151386655 7902071e51272075 791e0a0901060550 33262d765820132d ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7f7f7b7f7f7f7f7f 7f7f7f7e7f777f7f 7f7f7f7f3d3e7f7f 777f7f7f7f6e3b3f ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 302f343064623a31 2b32316f70627e32 2d332e36312e312d 6e61696265642d33 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 454400303932313d 4544003131002f31 31302f4f4a412f00 62623d3d4d414e53 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f3400303932313d 0039003100002f2f 31302f4f49410000 3061332f30334e53 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000