last executing test programs: 1m44.710962712s ago: executing program 1 (id=918): sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00002cbd7000fddb"], 0x14}}, 0x20044000) syz_emit_ethernet(0xfed7, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r0, &(0x7f0000000280)={@val={0x1c, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0xb, 0x0, 0x300, 0x0, 0x1c, {[@window={0xe, 0x3}, @timestamp={0x5, 0x2}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) 1m44.569454482s ago: executing program 1 (id=919): r0 = socket$inet6(0xa, 0x3, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in6=@private1, 0x4e20, 0x0, 0x4e22, 0x0, 0xa}, {0x9, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x24}, {0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x5, 0x3}, {{@in=@empty, 0x800, 0x33}, 0xa, @in=@private=0xa010102, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x4, 0x401}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 1m44.484313205s ago: executing program 1 (id=923): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r0, &(0x7f0000000280)={@val={0x1c, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x9, 0x0, 0x300, 0x0, 0x1c, {[@window={0xe, 0x3}, @timestamp={0x5, 0xa}, @generic={0x0, 0x2}]}}}}}}, 0x46) 1m44.331215263s ago: executing program 1 (id=926): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x4082, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x1021, r1, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r3, r5, 0x0, 0x10ffff) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000480)={{0x0, 0x3, 0x0, 0x3}, 'syz0\x00', 0x10}) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0xee) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r7 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000380)={0x2140000, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r7], 0x1}, 0x58) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r8, &(0x7f00000006c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) ioctl$UI_DEV_CREATE(r6, 0x5501) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x7, '\x00', 0x0, r1, 0x3, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) close_range(r0, r9, 0x2) 1m43.970965045s ago: executing program 1 (id=935): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)=""/209, 0x2e, 0xd1, 0x1, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x3, {0x0, 0x0, 0x4}, 0x3}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={0x0, 0x68}}, 0x82) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0xfdef) 1m43.621188087s ago: executing program 1 (id=947): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x98, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x38, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_DATA={0x4}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x10c}}, 0x0) 1m43.563665321s ago: executing program 32 (id=947): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x98, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x38, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_DATA={0x4}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x10c}}, 0x0) 1m1.090731451s ago: executing program 4 (id=1845): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x11, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3ef1, 0x0, 0x0, 0x0, 0xffff1e6a}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@exit, @jmp={0x5, 0x0, 0x1, 0xa, 0x8, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x3b8c193b, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @cgroup_device, r1, 0x8, &(0x7f0000000180)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x2, 0x7, 0xfffff801}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[r0, r0, r0, r0], 0x0, 0x10, 0x80000001, @void, @value}, 0x94) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000004c0), 0x1000800, &(0x7f0000000600)=ANY=[@ANYBLOB="e2"]) 1m1.089898159s ago: executing program 4 (id=1846): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)=""/209, 0x2e, 0xd1, 0x1, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x3, {0x0, 0x0, 0x4}, 0x3}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000400012800c0001"], 0x68}}, 0x82) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0xfdef) 1m0.989058256s ago: executing program 4 (id=1847): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000000c0)={0x3fc, r1, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3a7, 0x33, @assoc_resp={{{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xf}, @device_b, @broadcast, @random="1086b9f5c6a0", {0x8, 0xf81}, @value=@ver_80211n={0x0, 0x80, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}}, 0x800, 0x1b, @random=0x3ff, @val, @void, [{0xdd, 0xa1, "84823e7eba1c6f29cd86e370526086fdbaae994bc8b575f2fcb4979418d5395be06c11abbf8824a588f4a2a52ae23880c19ec2e18bd6aa788819b1aaf63d94545e1c4a2d27883e29f0cc24d7cacc3e5deeb4df78d1b7ad1c646e84ff3b37382a3408be0876a47f0504839af78a0ee60e7ec3f185df700c9f81958669958b78f39f6be9c56bff0de5dc41fb39b95e5fa257f33c706dfbaa8b94d45119bc9c7bf53d"}, {0xdd, 0x87, "2895c27ca6fe9c482ce3fa0e45b4fcaf006584c033a660bda546f2b5569eb4db1408c8eeee162f228e4e836b0cee3f1c6b00522f7ed52811fe1e2430134f2d8feebd5ebde80faec147391f7250b5a0e65bec80564a1259085c292b10a7a595317c5d2fde70389f4d6703b64bc71fe567d371b8e604d35fba3e1e081d3b0d79db121a926654fc3f"}, {0xdd, 0x71, "7925eb4871d30758b55ae08018bfc2b4586d1eded44a4ed2433c66034c37756a413b33b01a089df41edadf0b5d816d70b9bcef32e57f393eacc0f9e926951f9687b3bc8bde70aada2ff6914c9cd8764b07a0ec63e427e548f4d264be061ed162a4866f5c7a2b98396c9ddedc12262cee3f"}, {0xdd, 0x37, "9eb9531b056ad6d12e031d745f06a21667ea32d3fc02181ae0118ddbeb0b21ef56810bcab71a828feea296b96c89f84f9152246733cd28"}, {0xdd, 0x5c, "43626bee2b53dbb28b431a1441033afbbf4ba819d52474ce8062b1479be935eed2b2357501ede84a631638bdc9fcb185f71228194e3cb8de747acb334ef3fd7212d598ce01ffc20cc5ae8e1a85b92ae92bac2f8fd731d4197413f26d"}, {0xdd, 0x43, "4abc6e587a412c1339c8444e02411cf16c7b47c320b20519283c8a30e9ebc0b3a038f5a5c6be712ed5250d1dec61c37bb0e1f46d746a887ead34ae30a874907d3e6a59"}, {0xdd, 0xa9, "cd369ef8cf7fb8ea33f1c7baaeccc93faf4470fe8fc17deb1668fd5c66b602a3ba89a2b4d6625d6a03b4ddf26b4b2e59f9527071003769d85ad06a3b559f930f601fde8fb2d80086b3116a2073e969ce137535f2186939b009f9842d0eac0cf4e115fc52314d100f236d7ddfa204c2e268c349ad35ceafe9931df6973b40e54f6db69d6442df5746373261d1cdc07a2afe9de9b0e7d66c642ab956cceac87eb70218cde63c69b9497d"}, {0xdd, 0x57, "9540a5bd401c2d0c18de0defaecb29074fdc42de04c0c2d6d3d0da7d45c64883dce1a82fe2126e26489b99159b244d96a6576ac5483796856c69a0218b0e1aa4ee416de5a4d90147def322bfc17dbacfea12a981e36490"}]}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xa2f}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_FRAME={0x22, 0x33, @deauth={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x58}, @device_b, @device_b, @from_mac=@broadcast, {0x9, 0x8}, @value=@ver_80211n={0x0, 0x7f7f, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1}}, 0x26, @void}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x40804}, 0x24004080) (async) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000580)={{r0}, 0x3, &(0x7f0000000540)=[0x3, 0xfffffffffffffff7, 0x5], 0x4, 0x4, 0x1}) (async) ioctl(r0, 0x7d, &(0x7f0000000600)="55fdd9a3ba34ab89a6fed1d1e05ec109c3ca6a8245b06b7c29706dfc3f33cef0c13c371d732bb7e933d885d20d63605be094e834b4bf1305e3786516bb2092c3dfebad3adec635c1d13d5a4af32b2829558bc9993877929d3fe9463682f15386112339eb4064d6e45fb483319dd439d6f111c184981c392ea0ff3d05b64da018eef193189d1c78fe5182d1900b8a51431b95e69a4961cbab839069322627a7f5e0b571c21ca1b262f5d7f95fbd4467a2e445a76e812a1ab55b8addfbf4f066d4bce2a0dc3fd616b32e2040c7b595b81f1df0388405df61a3f614") (async, rerun: 64) r3 = syz_open_dev$vcsu(&(0x7f0000000700), 0x80000001, 0x404001) (async, rerun: 64) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), r0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x4c, r4, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xbc4c}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bond\x00'}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x841}, 0x8d0) syz_clone3(&(0x7f0000002cc0)={0x100000000, &(0x7f0000002a40)=0xffffffffffffffff, &(0x7f0000002a80), &(0x7f0000002ac0)=0x0, {0x2}, &(0x7f0000002b00)=""/213, 0xd5, &(0x7f0000002c00)=""/123, &(0x7f0000002c80)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0xa, {r3}}, 0x58) (async, rerun: 64) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002ec0)={0x0, 0x0}, &(0x7f0000002f00)=0xc) (async, rerun: 64) read$FUSE(r3, &(0x7f0000002f40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async, rerun: 64) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000005000)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@private}}, &(0x7f0000005100)=0xe8) (rerun: 64) lstat(&(0x7f0000005140)='./file0\x00', &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) lstat(&(0x7f0000005300)='./file0\x00', &(0x7f0000005340)={0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) lstat(&(0x7f0000005480)='./file0\x00', &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0}) (rerun: 64) read$FUSE(r3, &(0x7f0000005540)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000007680)={0x7, 0x40, {}, {0xffffffffffffffff}, 0x11, 0x7fff}) statx(r3, &(0x7f00000076c0)='./file0\x00', 0x2000, 0x2, &(0x7f0000007700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f00000008c0)="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", 0x2000, &(0x7f0000007940)={&(0x7f00000028c0)={0x50, 0x0, 0x2, {0x7, 0x2b, 0x8, 0x800, 0x2, 0xfd, 0x1, 0x4, 0x0, 0x0, 0x10, 0x9}}, &(0x7f0000002940)={0x18, 0x0, 0xc968, {0x10001}}, &(0x7f0000002980)={0x18, 0x0, 0x3, {0xac0000000}}, &(0x7f00000029c0)={0x18, 0xfffffffffffffffe, 0x6, {0x2}}, &(0x7f0000002a00)={0x18, 0x0, 0x86, {0x8}}, &(0x7f0000002d40)={0x28, 0xfffffffffffffffe, 0x10001, {{0x1000, 0x6, 0x1, r6}}}, &(0x7f0000002d80)={0x60, 0x0, 0x6, {{0x6, 0x4, 0xffffffff, 0x6, 0x1, 0x7fff, 0xe, 0x9}}}, &(0x7f0000002e00)={0x18, 0x0, 0x400, {0x3}}, &(0x7f0000002e40)={0x12, 0x0, 0x4, {'!\x00'}}, &(0x7f0000002e80)={0x20, 0x0, 0x1, {0x0, 0x1}}, &(0x7f0000004f80)={0x78, 0x0, 0x6, {0x5, 0x400, 0x0, {0x4, 0x8, 0x8, 0x4, 0x10000, 0xd, 0x9, 0x1, 0x5, 0xe000, 0x7fffffff, r7, r8, 0x0, 0x7}}}, &(0x7f0000005200)={0x90, 0x0, 0x2, {0x6, 0x1, 0x1000, 0xe0000000, 0x0, 0x7, {0x6, 0xd, 0x9, 0xa08e, 0x8, 0x7, 0x6, 0x4, 0x300, 0x1000, 0x8, r9, r10, 0x8, 0xd}}}, &(0x7f00000052c0)={0x30, 0xfffffffffffffff5, 0x2, [{0x0, 0x10000, 0x5, 0xffffff01, '\xdd-.[t'}]}, &(0x7f00000053c0)={0xb8, 0x0, 0x80, [{{0x6, 0x1, 0x4aa, 0x9, 0x6, 0x81, {0x0, 0x3, 0x454c, 0x5e, 0x9, 0x80, 0x40, 0xfffffbff, 0x7ff, 0x7000, 0x8, r11, 0xee00, 0xc1, 0x7}}, {0x6, 0x23c, 0xe, 0x7fffffff, 'veth1_to_bond\x00'}}]}, &(0x7f0000007580)={0xa0, 0xffffffffffffffda, 0x8, {{0x4, 0x2, 0xe4, 0x3, 0x1, 0x5, {0x2, 0x4, 0xc1, 0x1, 0xffffffff, 0x80, 0xd, 0x2, 0x9, 0x8000, 0xffff, r12, r13, 0x5, 0x9e6}}, {0x0, 0x4}}}, &(0x7f0000007640)={0x20, 0xfffffffffffffff5, 0x5, {0x101, 0x0, 0x0, 0x7f}}, &(0x7f0000007800)={0x130, 0x0, 0x0, {0x5, 0x1, 0x0, '\x00', {0x2, 0x0, 0x5, 0x8, r14, r15, 0x2000, '\x00', 0x7, 0xf140, 0x1, 0x400, {0xfffffffffffffffc, 0x7}, {0x4, 0x7}, {0x4, 0xfff}, {0x3, 0x1}, 0x7dc1, 0xbc5, 0x5, 0x3ff}}}}) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000007a00)=0x2, 0x4, 0x1) (async) ioctl$IOMMU_HWPT_ALLOC$NONE(r3, 0x3b89, &(0x7f0000007a80)={0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, &(0x7f0000007a40)="5b9053988472584a44db3efa7c61983416b9103eda6cd3517b38832817259eac1f5bbca6b82be24862f0051d855f2ea2e494eeae8f4be7577a"}) (async) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000007ac0)=""/38, &(0x7f0000007b00)=0x26) (async) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r5, 0x80489439, &(0x7f0000007b40)) (async) r16 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r16, &(0x7f0000007cc0)={&(0x7f0000007bc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000007c80)={&(0x7f0000007c00)={0x4c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x44041) (async, rerun: 32) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000007d40)={0x1, &(0x7f0000007d00)=[{0x2, 0x9, 0x42, 0x4}]}, 0x10) (async, rerun: 32) r17 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r17, 0x89f4, &(0x7f0000007dc0)={'sit0\x00', &(0x7f0000007d80)={@multicast2, 0x0, 0x0, 0x10, 0x0, [{@loopback}]}}) (async) renameat2(r3, &(0x7f0000007e00)='./file0\x00', r3, &(0x7f0000007e40)='./file0\x00', 0x1) 1m0.940610984s ago: executing program 4 (id=1848): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES8], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x16, 0x0, 0xffffffffffffffff, 0xffffffffffffffc9, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="06ff03076844babeb89e14f00800", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f00001c9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x3fffff) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000094c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r5, &(0x7f00000095c0)={0x0, 0x0, &(0x7f0000009580)={&(0x7f0000000000)={0x14, r6, 0x1, 0x70bd2e, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x811}, 0x10) close(r4) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) socket(0x2b, 0x1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e601bae74656e642c6163638173733d616e792c63616368653d66736361636865"]) chdir(&(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) link(&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r7, 0x3ba0, &(0x7f0000000440)={0x48, 0x1, r8, 0x0, 0x97, 0x8000000}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r2, 0x3ba0, &(0x7f0000000000)={0x48, 0x2, r8}) 1m0.880281898s ago: executing program 4 (id=1850): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat$cdrom(0xffffff9c, &(0x7f00000012c0), 0x42880, 0x0) ioctl$CDROMREADTOCENTRY(r1, 0x5306, &(0x7f0000000000)={0x0, 0x8, 0x9, 0x3, @msf={0x0, 0x7f, 0x46}, 0x69}) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000001c80)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket(0x2, 0x3, 0xff) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000140), 0x4) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x4c8d1}, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x1, @multicast1}, 0x10) mkdir(&(0x7f0000000040)='./file1\x00', 0x160) mount$fuse(0x0, 0x0, 0x0, 0x1a3089, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r5 = syz_clone(0x44040000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) io_uring_setup(0x29ea, &(0x7f0000000480)={0x0, 0x0, 0x2}) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r6, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0404000000000000050204000718"], 0x30) setsockopt$inet6_IPV6_HOPOPTS(r6, 0x29, 0x36, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setpgid(r5, 0x0) setpgid(0x0, r5) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) sendmmsg$unix(r3, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)="18fcae977278aeffab01b11015896dd2979391ede335535b8440ca4f71a0665a", 0x20}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x800) write$cgroup_pressure(r2, &(0x7f0000000040)={'some', 0x20, 0x2, 0x20, 0xf532}, 0x2f) 59.079832394s ago: executing program 4 (id=1852): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x41000000}], 0x3e0000) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$P9_RGETLOCK(r3, 0x0, 0x0) r4 = fsopen(&(0x7f0000000380)='nfsd\x00', 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r5 = socket(0xa, 0x80805, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x25, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x0, 0x4}, 0x90) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r2, @ANYRES64=r4, @ANYRES32=r3, @ANYRES64=r2], 0x50}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}, 0x401, 0xe9}, 0x90) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r8, 0x0, 0x8008000000010, &(0x7f0000005e40)="17000000020001000003d68c5ee17688a2003208020300ecff3f0200000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e060180000a0000f10607bdff59100ac45761407a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="17000000", @ANYRES16=r9, @ANYBLOB="0100000000000000000010000000180001801400020067656e6576653100000000000000000008001100f20b0000"], 0x34}}, 0x4044) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) 45.354880502s ago: executing program 33 (id=1852): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x41000000}], 0x3e0000) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$P9_RGETLOCK(r3, 0x0, 0x0) r4 = fsopen(&(0x7f0000000380)='nfsd\x00', 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r5 = socket(0xa, 0x80805, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x25, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x0, 0x4}, 0x90) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r2, @ANYRES64=r4, @ANYRES32=r3, @ANYRES64=r2], 0x50}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}, 0x401, 0xe9}, 0x90) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r8, 0x0, 0x8008000000010, &(0x7f0000005e40)="17000000020001000003d68c5ee17688a2003208020300ecff3f0200000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e060180000a0000f10607bdff59100ac45761407a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="17000000", @ANYRES16=r9, @ANYBLOB="0100000000000000000010000000180001801400020067656e6576653100000000000000000008001100f20b0000"], 0x34}}, 0x4044) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) 17.459976543s ago: executing program 2 (id=2436): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x5, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40005}, 0x4094) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x100, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x8e, 0x59}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x12}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000000}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x17a}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xe42}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x16}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffff7}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14b4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fffffff}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xc27ea33b49bc26}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3ff}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x3}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x1) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x80, r1, 0x10, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x14}, @void, @val={0xc, 0x99, {0x5, 0xe}}}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bridge\x00'}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) ioctl$sock_netdev_private(r3, 0x89f5, &(0x7f0000000500)="b93c8abc3db918f9b2716608c11eba9e527d9a7065256310022185149d5a7376191dc8b61996786d072ae3b08c3543715c8eb1db9bc76075d7bd403f0680157baeb98136ad5eb0543d83fda7211e3a3ab3b2045b35d6d0d204e8b33b59282bca9bff952c84") setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000580), 0x4) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f00000005c0)=0x5) sendmmsg$sock(r3, &(0x7f0000001d40)=[{{&(0x7f0000000600)=@rc={0x1f, @any, 0x6}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="df0e4e9170922ffbe57079d3684b5096b22552cf924140d381a4fe63b94bafaa41e9de", 0x23}, {0xffffffffffffffff}, {&(0x7f00000006c0)="9559e70e0d73b236ce18fa99aa92758fe5bdb8a5f7eea9435d99d8db0ae0e8b24dfac7b6f0bb11863218b780d1c3dad3b9be190c89e7cf568ecd58fe4b91c044396ff0ce9ebcf9ce75825cb7e2d06e7a0f78372f2068f0dc2adf2689220980cbcff62672073ab953319c378cdd092f221ef1e09b11e7b053e8b82eb1a1408c8751a389de1a18e3af272c260b092c6bb596855519d791bf7c28b30291fea2b7534a224ab40c17403b91c7e49a3728dad3e5de4a7fb0b578b54f3ebdc0da1e34fe31f5b3dd4201a6700f1280b2814cf620f014112f1819371c88964ba3", 0xdc}, {&(0x7f00000007c0)="dbea1e510ae9481f82765222fff4faaed9407222a7497d5a3fbd20e87a4cbedf7b2ad6f4642d9f488883a25e65712654b6a9991e6bb7b5393799151b9cc90139ea3420cbfdd7af50bd9172ac67584b75d06ba8c0471310048863f9c325a7d55da9ecfd5a4e91d76a92c7795d1d6ea4ec72f48e154cfaeca2d986a79ccc8d929f7450901949d0701b8743f4d0eaf64c4814b65e5d07a282deeab46c2c94de919a6fdd1eb960e0754e6f28950b36a3f42c3222711be3275c2a3e15e168b0c746e584ae48f6bc2298af7a1b7a319d0163c71a644d44cfc9a972b3b2aae4ad5151bf5241ed082d2f3cebbc27accd6f9b76e694", 0xf1}], 0x4, &(0x7f0000000900)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffc7b21ef5}}], 0x30}}, {{&(0x7f0000000940)=@isdn={0x22, 0x8, 0x1a, 0x5, 0x80}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)="18a15a5374a9ba0e2f6d92dd66464190075886669b64c595a90d88a55da112a6f7b943d3ccb03aafad3cb42bef7d8a6ff363f0274dd330cce0041cfa88475a41e57c289263a7b7adb6c85566e8a8de4dea6013994081ab7ba5892732df8181ccdb9d22bfac2271f28141475f02218432", 0x70}, {&(0x7f0000000a40)="377ab379211ccfdacbdffe950f7e144dc3", 0x11}, {&(0x7f0000000a80)="026cedfe57b864532df72b4247afcbdd3c", 0x11}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="65a21240baa0202ba0c071994b8136c1f5fce67816241275d959410353a6822e96118abf4b0a82fda450ea37c1b68074dd4321891a15e090d3", 0x39}], 0x5, &(0x7f0000000bc0)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x18}}, {{&(0x7f0000000c00)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x4, 0x0, 0x1, {0xa, 0x4e22, 0x6, @mcast1, 0x7}}}, 0x80, &(0x7f0000001cc0)=[{0xfffffffffffffffc}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)}], 0x3, &(0x7f0000001d00)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffb}}], 0x18}}], 0x3, 0x40000040) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000001e40), r3) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f0000002080)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002040)={&(0x7f0000001e80)={0x1a4, r4, 0x214, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x8d3}, 0x8004) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000020c0), &(0x7f0000002100)=0x8) ioctl$CDROM_SELECT_DISK(r3, 0x5322, 0x8000) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000002140)={{0x1, 0x1, 0x18, r3, {0x100}}, './file0\x00'}) preadv(r0, &(0x7f0000002240)=[{&(0x7f0000002180)=""/187, 0xbb}], 0x1, 0x53eb, 0x81) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000022c0), r5) sendmsg$MPTCP_PM_CMD_REMOVE(r3, &(0x7f0000002380)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)={0x1c, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000023c0), &(0x7f0000002400)=0x4) sendmmsg$alg(r5, &(0x7f0000004200)=[{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002440)="f5c37f78e536760115d8bd9a9784cbbdee6122b689d4e96cdccb10f56f598fd39c8fe0dc8e304db74f1d63324e3c6362dfecddb5c9d6ba807f2e1f7f60af6222d998347752a5d5b14a0fb3bd813848371e2acb6399330c19162c0f9fc378ccc5e6337b8a6d21b606e36611ce3964e548713fcae5b056e8645727b2fecc2447612c3649754dfefdc35055befa672b1a7c868ff6f4c168f68e0be50d221644df5644a5efb1cc6ecc6e2cee803c6e4e3e356442b89353c0564491d7b7056d9cc381a79740259575", 0xc6}, {&(0x7f0000002540)="633ab2d9d3fe4f2460c96e", 0xb}, {&(0x7f0000002580)="08be6cce393f13901c91c3d0216a34004b081db7034ca7653e9b82b96558eb516b8df25a5715e08c5f033aef898c271157544747b74c9f2e1c1ade5d12ae6b25d9fb7ff554ebab6a9070f380a8bbf180b3838448eac298afcca040a3fec395cb617434a30571f96e99f1bc7c6b4ddc8e8558e245c5e60260f9d4b632cafb2cd5d651c5184bb998fd55cc90d097055e3e3f63397c1e30c06274d6550aca65e8a8ee56cd225e06d5c158183e4e61988181d9de8000abe0acbf5cf20c6fa24385583188244ca89077983f4843ac13f6348418cb2007ad8ad18e4f52953cf0e7e11e67b6c3f1857abc945969a64fe624d7b7206229a55d", 0xf5}, {&(0x7f0000002680)="d1343f405ede1b6c7d17729cb258cbcd6300ee1cc6231e25444f08b0e9b9b8f55cd2df8ffb7fbc1467c6f0e4633d548459e7098f6d5790f4ae373980f535dfbabc8ae2fb480f279b41b84f14355039696b4d2313015b688e87e26a92317844a61a9ccab75bad8ee1b16794f0cece8d4d73d37f22865afabdd2952c0aaa29be09f6249ce01902af8a21f41558bd3c26c855bd542f1801712eebae0e60b0cf8555ebb6ee46596ceeca1b0a742fec77c093ff03b73298fbb29ff80bb9ff709a6a38a144f5f4183852010008feff615b43ce98f42683c2481836a2403ce1cde1d9afb76a14a74546024e9b45dabf", 0xec}, {&(0x7f0000002780)="977482cd20aa119ee702cec7912bea60050598348cff3d0d3b0e4815277181554119077eb58e5ddcdebdd2d66c03dd734853f3f6e2de2f1aad312a5c2bc62d990e3a02c1915b6a4c2b4056472c52b27b89e99ca09de2", 0x56}, {&(0x7f0000002800)="8685ef3eee91f9606154cb0790be321fa7a5f301ed094e888dcc17923dd950714cf4b0a3d244086038dd6dec2190aedaeacf1f983c7633cbe9f58de47a71ac664ac4ef831f8ab61d0c3113256d411406de693bcca55c6a43e3341a66dd83274a296ba3634b5c3916c6df3797024aeca14ea0535ef184278c3440a7b5f62dc614142caebf71690804295ec16141f4c6d85ae24dc3e663bb3ca34e27f17eee1eee886859879a65de2e7c483aabaca38542b1d4c2f9f08b88cb6dca8c978692b98c3ed0f0259801abb91d44e7962480bee6198e48c008", 0xd5}], 0x6, &(0x7f0000002980)=[@assoc={0x18, 0x117, 0x4, 0xd}, @assoc={0x18, 0x117, 0x4, 0x5b0}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x60, 0x4000}, {0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002a00)="793c88b3e10347cda70f46d5f390eb87c2b9e5cf38af2a4c4ccd7ecb95a1942ae6ac2baf371941a559b8d7b1897be9deb55cfe95c055a49a5d8a3a6533186c686cdea416a0dbb383d590fb8db2f384fb3c0a665a9e8445e4b9fe4473a8ef2c5c3594dd55bf2d7d711cdec6d69006471bc24512ae2c94fed4db8f0354b291979345912c9e09e290222c7ed29a60b3622d10f1ea99a9403659e82f73ff28c53edb63f07ee7cd6f3b0bff0c2c10f9f77e3ff3", 0xb1}, {&(0x7f0000002ac0)}, {&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000003b00)="19e2e72ff66c4a903f9d97343294af4d0f945edf7d939973f1db961738b176ed7aa06d6fcc481b5710ea5e811d68dc3010b2f1e2ac02319f8b2e003995c2c315aeaf179b251dad328d6295a1322937582dee6b94d6fd7f2a7af18447396e5b5f069b4519722188c29e4c5887b29d247f051589dafc08", 0x76}, {&(0x7f0000003b80)="9d4022f13902083971fa435abe05e20d6fac4080e03e4ad86526b8de206fc9bd8e978a37d75f354c2bc925c78b3f03898cc22466d7a69a25d08174243e6155730823217598252b9fbbd9619097cc", 0x4e}, {&(0x7f0000003c00)="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", 0xfc}, {&(0x7f0000003d00)="f2a7acff693081f1d1e77f309320d4a5e1989e495e9aef9d232b0c0f5e7693e05160c52cc96a8177656dcc0d22c4004b98ac175cee02b8fc1489394e5a9643e692cea290c2a6243b3adc66f82b0a60c37c2a1cfb57c2218a801014ee00a69cecec242fadbc5d16305b89d18f63c3fd923cfa18a0ed156ecb9aec16c3b8eed7ceac7a2a235de71c4590318f2015bc906b7240b8", 0x93}, {&(0x7f0000003dc0)="a556a08ab44f6fba04a125601c208af824f37912e1a8d5dec4c81e9929f82aeed42a9dffe31e628393e0e024337031970320d20a51f9b59fac7e4b112c8c47831773859f4589c7753af5d048d6c231da10f297a07188cfac1540465cb875516267001f221c317d0bd5e8495f4623edb47d17d080867b5a2b19b1d41498e6017169f3eb15413e36762e435221197e87a87254c4dc0a2d7e27342178dc979c8bffb7ad408b35584d264d8d0ebd13ee028827887d89", 0xb4}, {&(0x7f0000003e80)="af094c09b4443bb6ee46e0159b6dfdc472535c5daa58b59f4310450507b8b27f4aa45f3b24d0ad7ee55e0e410d27adb60d72068618369b58f00fc615f0fd526a7f80cfa7d121f30fe34e30b6369cb06801b6cdffacd9f95b77bc1e59374be12c6d103550f673e9b8eeb2c673fe29050d34efe0913f377964ec867f9a28c107856e43ba524e203ba51ebfeb51b55853d0a8af002c28f56a19bb3d713167c46f4eca0365df5c2380d890f54256acdbdc", 0xaf}], 0x9, &(0x7f0000004000)=[@assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xa8, 0x117, 0x2, 0x92, "f717f56848b4738c78fe51b4ac165b95a5bcc804859caa76f2489f98074ec5df6d13572e84eac9b1d4e7eb1c9b618ad47eef4f2b8bc8cee949a17fd19afdf0d9c05750807e8fe91725209486486704cfcd13f1d02942c443fbf3b5b4ad6b38df18c794cb011e991834f4fbf3b64f8ee1347012171628122bf6bf01509a18005cc47b0e1a4971b7590bb39e74249d10ec244f"}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0xb8, 0x117, 0x2, 0x9d, "4a62e49a341f880d1c2fc7bac8c432f71ba830bc7d023d2f6d254b88c859fd5a7fa32f46cf1e0e4f448d8dc80bc62bdaaadf258ed2b8206bb0ec7af55c3df0357c727e22c263501ce1d56e1061132241e4761b1fbe12defce5b6342a536b28c6fb7dae78fc846e553854b1ba208353305c853aa7a2052ff7fa14cacc47536c9c32c1e543197b67b00ec2b9244829c103752ce08b6638650c58e0f5f924"}, @iv={0x38, 0x117, 0x2, 0x1d, "beae4e75717c6b1e60d7fa38dd0e2fa659f422fc65f1f8e27382fd8964"}], 0x1c8, 0x20000000}], 0x2, 0x4040) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000004280), 0x503200) r8 = ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f00000042c0)={r3, 0x0, 0xfffff000, 0x1000000000000}) ioctl$DMA_BUF_SET_NAME_A(r8, 0x40046201, &(0x7f0000004300)='syz2\x00') ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000004340)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r5, 0x5396, &(0x7f0000004440)={0x100000001, 0x1}) getsockopt$nfc_llcp(r7, 0x118, 0x3, &(0x7f0000004480)=""/61, 0x3d) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r7, &(0x7f00000045c0)={&(0x7f00000044c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004580)={&(0x7f0000004500)={0x4c, r4, 0x800, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x7}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c4}, 0x40) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000004740)=@urb_type_interrupt={0x1, {0xe, 0x1}, 0xfe, 0xf7f860282e96582a, &(0x7f0000004640)="f19ccc728f05edd02ff55086e465fc4e0ff47c7c93ac5b7d2809b24beeee247b8ff050b2f8dbc9ef7c398d52421a1dd00621d65601321a5cfe48b8c023e79672c544217269596e36c063fbf546c5eab835e34901c2e81c50c0ed056089c92e243b0ab581fa0037b5804c0634f9262f784b9a4e95190bd83b9350abfb39e43ac2682c04bb39123cfa0c056cacd4dbc0728c64bbe04e8e514533f8f6750038222d3b902967", 0xa4, 0x414, 0x4, 0x0, 0xb, 0x6, &(0x7f0000004700)="2550995cefb68263d9090b6cabf7533ac1a69d41f1ba6602be55030214887fc4827a03731e57e74cf93ae72a"}) 17.459140008s ago: executing program 2 (id=2437): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="44000071f3004b0400000000000000007a0000001b8d9a0fc59bbc2434d68b9521721314a6813aef085a56884d7f8be9b85a00c96603c8383067199971a526116b5c8ecafe2b15181b10d5e0a2c3c26c37a8ec902fd7706752b3abc061ef412f0fc5650eaf3e62087a915d30da4df2a1975aed141dadeb7223324c6aefd53a54010aff0b8b9c4475373e084e020e2b6bf232a94fd2675ec871aef5ef3b1a82690ec77ada6e993e420000000000002b7a535477fcf043b95d1633eabff83c27ca56889df4a3e99a8fa6485d8d331dddf2425bb3fcb5335f14f76ff44d26770ab5bba56dd195aed73d033902d44104973bf651cd760d28845a78a7b3a2b8be98ce90003ecbd06e5932e0f575f2bd8b8907a344be56e0872799424c92228c48a412a153c0648021600a054584b4afb1722ffc3dd69229a2e3226890767d12ec76f575203d645e7fe24ec6f4fe1600b58a1c0940937761d493baeb", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080088a8ffff0500070007000000"], 0x44}}, 0x4008080) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = msgget$private(0x0, 0x5) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000240)=""/3) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x4, 0xf575, {0x0}, {0xffffffffffffffff}, 0x2, 0x8}) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000300)={{0x2, 0xee00, r3, r4, 0xee01, 0x0, 0xff}, 0x0, 0x0, 0x2, 0x7, 0xfffffffffffffff5, 0xe, 0x6, 0x89e5, 0xfffd, 0x4, r5, r6}) r7 = dup(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x2404c8c0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0xd, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb714000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41000, 0x39, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x2, 0x200008, 0x5, 0x20000}, 0xffffffdd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r8], 0x4c}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4ee}}) 17.400179405s ago: executing program 2 (id=2438): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x8000) 17.399956726s ago: executing program 5 (id=2036): socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002400010026bd700001dbdf251cf9ffff06000300"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) (async) ptrace$pokeuser(0x6, r1, 0x8, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0260000410007010000000007000000017c00000400fc80a72601"], 0x26c0}}, 0x4010) 15.709241122s ago: executing program 5 (id=2036): socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002400010026bd700001dbdf251cf9ffff06000300"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) (async) ptrace$pokeuser(0x6, r1, 0x8, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0260000410007010000000007000000017c00000400fc80a72601"], 0x26c0}}, 0x4010) 14.191474658s ago: executing program 5 (id=2036): socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002400010026bd700001dbdf251cf9ffff06000300"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) (async) ptrace$pokeuser(0x6, r1, 0x8, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0260000410007010000000007000000017c00000400fc80a72601"], 0x26c0}}, 0x4010) 13.178785691s ago: executing program 5 (id=2036): socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002400010026bd700001dbdf251cf9ffff06000300"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) (async) ptrace$pokeuser(0x6, r1, 0x8, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0260000410007010000000007000000017c00000400fc80a72601"], 0x26c0}}, 0x4010) 12.075251227s ago: executing program 5 (id=2036): socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002400010026bd700001dbdf251cf9ffff06000300"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) (async) ptrace$pokeuser(0x6, r1, 0x8, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0260000410007010000000007000000017c00000400fc80a72601"], 0x26c0}}, 0x4010) 10.84130043s ago: executing program 5 (id=2036): socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002400010026bd700001dbdf251cf9ffff06000300"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) (async) ptrace$pokeuser(0x6, r1, 0x8, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0260000410007010000000007000000017c00000400fc80a72601"], 0x26c0}}, 0x4010) 4.310356876s ago: executing program 2 (id=2439): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c00000068000109000000000000000000000000029ea9754a00a7d300c3d9fe080000000006000300000000001c0002000100000004000000020000"], 0x3c}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x8000, 0x700, 0x4000000, 0x0, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x2, 0x4, 0x0, @empty, @rand_addr=0x64010100}}}}) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x7}) ioctl$sock_netdev_private(r1, 0x8949, &(0x7f0000000000)) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bc8900000000000035090100000000009500000000000000b7080000000000007b9a00fe00000000b509000000000000c3aaf0fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608ebff76000000bf9800000000000056080000000000008500000000000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.930207922s ago: executing program 2 (id=2439): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c00000068000109000000000000000000000000029ea9754a00a7d300c3d9fe080000000006000300000000001c0002000100000004000000020000"], 0x3c}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x8000, 0x700, 0x4000000, 0x0, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x2, 0x4, 0x0, @empty, @rand_addr=0x64010100}}}}) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x7}) ioctl$sock_netdev_private(r1, 0x8949, &(0x7f0000000000)) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bc8900000000000035090100000000009500000000000000b7080000000000007b9a00fe00000000b509000000000000c3aaf0fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608ebff76000000bf9800000000000056080000000000008500000000000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.543702333s ago: executing program 2 (id=2439): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c00000068000109000000000000000000000000029ea9754a00a7d300c3d9fe080000000006000300000000001c0002000100000004000000020000"], 0x3c}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x8000, 0x700, 0x4000000, 0x0, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x2, 0x4, 0x0, @empty, @rand_addr=0x64010100}}}}) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x7}) ioctl$sock_netdev_private(r1, 0x8949, &(0x7f0000000000)) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bc8900000000000035090100000000009500000000000000b7080000000000007b9a00fe00000000b509000000000000c3aaf0fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608ebff76000000bf9800000000000056080000000000008500000000000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.550026881s ago: executing program 3 (id=2585): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x989, 0x0, 0x10}, 0x9c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x0, 0xfc, 0x0, 0x7fffffff, 0xffffffff}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0xfffffffa, 0x3}}]}}}]}, 0x58}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8, 0x5, 0xfffffffe}, @TCA_MPLS_PROTO={0x6, 0x4, 0x1c}]}, {0x4, 0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x74}}, 0x80) 1.549822196s ago: executing program 3 (id=2586): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32, 0x0, 0x3}, 0x9c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x140f, 0x1, 0x70bd27, 0x4, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xd, 0x45, 'opa_vnic\x00'}]}, 0x20}}, 0x4004044) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0xd, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="af", 0x34000}], 0x1}}], 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x1}) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32, 0x0, 0x3}, 0x9c) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x140f, 0x1, 0x70bd27, 0x4, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xd, 0x45, 'opa_vnic\x00'}]}, 0x20}}, 0x4004044) (async) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0xd, @loopback}, 0x1c) (async) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendmmsg$inet6(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="af", 0x34000}], 0x1}}], 0x1, 0x0) (async) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x1}) (async) 1.469623257s ago: executing program 3 (id=2587): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015400100142603600e120800060000000401a8001600090001c57bec6460456720fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb591643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e0036e19228aadc0db70100c1deec1f42447a5ae735938634a43a000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5d", 0xd8}], 0x1}, 0xc0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000008d"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) pread64(r0, &(0x7f0000000080)=""/99, 0x63, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_DROP(0x18, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x53217a4d02b3830a}, 0x8000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r4) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000006040), r6) sendmsg$NL80211_CMD_STOP_NAN(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010025bd7000fbdbdf257400000008000300", @ANYRESHEX=r6, @ANYBLOB="213348621b62713b7d819bc22a5220b4d2964ba114387d85fd27543fa75f67ba54a8c8577a1f9ab5ec329806e1c786acc80fef2b5aadcd11b5c4e49a336c81fcddf48977d459b929c183a9cb83f0919fbbd25414d69723d965b437b82a056f8f72d4d31e1cc9e999e02a7872bf407a5a1a9c340f65c3648becd6fe1bf6bc98c8"], 0x1c}, 0x1, 0x0, 0x0, 0x20008881}, 0xc014) capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000440)={0x0, 0x0, 0x7ff}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x40015b0b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x0, @link_local}, 0x4a, {0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x35}}, 'veth0_to_team\x00'}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) preadv(r9, &(0x7f0000000140)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_pid(r8, &(0x7f00000001c0), 0x12) sync() sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000d0600050000041200030068617368016e65742cc00d00000000000000010007000000050005000100000097e60334fa880042db7787c382b28b748453e9a73ac89ebaf5f15ccb13ec95177c4d3a67db32ef2a92766acef040c78f8563fda1b3000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 1.468935194s ago: executing program 3 (id=2588): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000300)={0x6, r0, 0x2}) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRES64=r1, @ANYBLOB="7d615d86542b8aeb6e016a06dbfc4c8eb570e40dad9351a5a400ae6b9936c228f6d25dda0aea16e72ef0924ba281d2e16de2d50744cb40a7b2f462c22a22c5b7a0e14a65473f59ecd24797d1005e15f0b2", @ANYRES16=r1, @ANYRES16=0x0], 0x24}, 0x1, 0x0, 0x0, 0x91}, 0x44095) r2 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x8003, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc4c85512, &(0x7f0000000280)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x400}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x34, 0x1, 0x4, 0x500, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_mtu=0x6}) ioctl$sock_netdev_private(r4, 0x8914, &(0x7f0000000000)) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000000)=0x2) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x7}, &(0x7f00000003c0)=0x8) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000080)) close(0x3) r7 = socket(0x11, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r7, &(0x7f0000000180)={0x11, 0x1a, r9, 0x1, 0x9, 0x6, @remote}, 0x14) socket(0x15, 0x5, 0x0) getsockopt(r8, 0x1ff, 0x2718, 0x0, &(0x7f0000000000)) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$NL80211_CMD_JOIN_IBSS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x200440c5}, 0x40080) r10 = syz_open_dev$vim2m(&(0x7f0000000000), 0x1, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r10, 0xc0d05604, &(0x7f0000002900)={0x1, @sliced={0x1, [0x5, 0x2, 0x1000, 0x0, 0x931, 0x6, 0x5, 0xb44, 0x0, 0x4, 0x0, 0x2a2d, 0x3, 0xc2, 0x7, 0x1, 0x24bb, 0x75e1, 0x9, 0x5a, 0x400, 0x0, 0x1, 0xdc, 0x5, 0x2, 0x2, 0x5, 0xb, 0x3, 0xe8, 0x7, 0x168d, 0x8, 0xfff, 0x8001, 0x0, 0x4, 0x1, 0x401, 0x7, 0x6, 0x2, 0x0, 0x5, 0x7ff, 0x4], 0x5}}) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000100)='affs\x00', 0x200000, 0x0) 1.370201246s ago: executing program 3 (id=2589): syz_usbip_server_init(0x3) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=@can_delroute={0x50, 0x19, 0x7, 0x470bd28, 0x25dfdbfb, {0x1d, 0x1, 0x4}, [@CGW_MOD_AND={0x15, 0x1, {{{0x3, 0x1, 0x0, 0x1}, 0x3, 0x955e709c881ce5e2, 0x0, 0x0, "43e4004a90de0320"}, 0x5}}, @CGW_DST_IF={0x8}, @CGW_CS_XOR={0x8, 0x5, {0xffffffffffffffff, 0xfffffffffffffff7, 0xfffffffffffffff8, 0xc9}}, @CGW_MOD_UID={0x8}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x0, 0x1, 0x1}}}]}, 0x50}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x101282, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4b642, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x28, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() r3 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) preadv(r4, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/61, 0x3d}], 0x2, 0x2, 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x40000000}, 0x8}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) fallocate(r1, 0x3, 0x0, 0x100000800000000) socket$caif_stream(0x25, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xe, "ed85f741fffffff7ffffff007dbc1cfc96b19e1b5a439d12f1e09dc82113b85b4e8eb1743dbcb52859a356386063a15595ef6271182cd45d49e5a0ae6d9ffebb43"}, &(0x7f0000000040)=0xffffffde) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x2c, &(0x7f0000000100)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e20, 0x8, @empty, 0x40}]}, &(0x7f0000000180)=0x10) syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) 246.633345ms ago: executing program 0 (id=2592): syz_emit_ethernet(0x6a, &(0x7f0000000340)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8100, 0x0, 0x0, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x800, [0x0]}}}}}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) mount$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x985001, &(0x7f00000003c0)={[{@usrquota}], [{@seclabel}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xff\xff\xff\xff\xff\xff'}}, {@smackfsfloor}, {@euid_eq={'euid', 0x3d, r0}}, {@flag='nomand'}, {@obj_user={'obj_user', 0x3d, '\xaa\xaa\xaa\xaa\xaa'}}]}) 245.336751ms ago: executing program 0 (id=2593): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, r4, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x4c}}, 0x8040) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x2000000000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0) 160.317105ms ago: executing program 0 (id=2594): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) close_range(r0, 0xffffffffffffffff, 0x0) 160.057277ms ago: executing program 0 (id=2595): ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x7fffffff) r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_REPLACE(r0, 0x3ba0, &(0x7f0000002480)={0x48, 0x14}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xf, 0x9, &(0x7f0000000540)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000500000085000000190000005f0000000000000018000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x360}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) write$UHID_INPUT(r2, 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x40) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r2, 0x3b82, &(0x7f0000000180)={0x18, r4, 0x2, 0x0, &(0x7f0000000100)=[{0x80, 0x4000000000000}, {0xe, 0xb896}]}) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f0000000040)={0x8, r4}) 60.078554ms ago: executing program 0 (id=2596): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000140)={{0x3, @default, 0x6}, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r2 = socket(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x200000f, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 57.571362ms ago: executing program 0 (id=2597): r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) (async) ptrace(0x4211, r2) syz_open_procfs(r2, &(0x7f0000000040)='net/ip_mr_vif\x00') bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x35, 0x4) (async) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) (async) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000000380)=0x101, 0x4) sendmmsg$inet(r1, &(0x7f0000008c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) (async) mmap(&(0x7f0000597000/0x3000)=nil, 0x3000, 0x9, 0x28011, r0, 0x0) 0s ago: executing program 3 (id=2598): syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) (async) r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x64}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) socket$pppl2tp(0x18, 0x1, 0x1) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) (async) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SET_VMA(0x4c, 0x0, &(0x7f0000122000/0x1000)=nil, 0x1000, 0x0) (async) prctl$PR_SET_VMA(0x4c, 0x0, &(0x7f0000122000/0x1000)=nil, 0x1000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) (async) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x80003, 0xb) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@dev, 0x40, 0x0, 0x3, 0x0, 0xa}, {0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0xa78a}, 0xfffffffe, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x3, 0x1, 0x7}}, 0xe8) migrate_pages(r2, 0x2, &(0x7f0000000040)=0x5, &(0x7f0000000100)=0x6) ioctl$sock_FIOSETOWN(r3, 0x8901, 0x0) (async) ioctl$sock_FIOSETOWN(r3, 0x8901, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x901}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dc58c", 0x2c, 0x6, 0x0, @local, @local, {[], {{0xfffa, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x2, 0xb, 0x0, 0x0, {[@sack={0x5, 0x16, [0x3, 0xffffffff, 0x1, 0x0, 0x2]}]}}}}}}}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) landlock_create_ruleset(&(0x7f00000002c0)={0x2000}, 0x18, 0x0) (async) r6 = landlock_create_ruleset(&(0x7f00000002c0)={0x2000}, 0x18, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f0000000340)={0x2000, r7}, 0x0) (async) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f0000000340)={0x2000, r7}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x2, 0x6, 0x2, 0x0, 0x2, 0x0, 0x2}, 0x10}}, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) kernel console output (not intermixed with test programs): aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 97.269388][ T9714] program syz.4.1539 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.384287][ T9724] tipc: Failed to remove unknown binding: 66,1,1/0:721420917/721420919 [ 97.732010][ T5989] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 97.893641][ T5989] usb 9-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 97.897536][ T5989] usb 9-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 97.903930][ T5989] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 97.907730][ T5989] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 97.912311][ T5989] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 97.918458][ T5989] usb 9-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 97.922440][ T5989] usb 9-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 97.925662][ T5989] usb 9-1: Product: syz [ 97.927434][ T5989] usb 9-1: Manufacturer: syz [ 97.935784][ T5989] cdc_wdm 9-1:1.0: skipping garbage [ 97.938032][ T5989] cdc_wdm 9-1:1.0: skipping garbage [ 97.942518][ T5989] cdc_wdm 9-1:1.0: cdc-wdm0: USB WDM device [ 97.945426][ T5989] cdc_wdm 9-1:1.0: Unknown control protocol [ 98.258233][ T9751] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=69 sclass=netlink_tcpdiag_socket pid=9751 comm=syz.0.1556 [ 98.290616][ T9755] tipc: Failed to remove unknown binding: 66,1,1/0:3224429396/3224429398 [ 98.294373][ T9755] tipc: Failed to remove unknown binding: 66,1,1/0:3224429396/3224429398 [ 98.590301][ T9778] tipc: Failed to remove unknown binding: 66,1,1/0:3703456280/3703456282 [ 98.613172][ T9780] tipc: Failed to remove unknown binding: 66,1,1/0:760817917/760817919 [ 98.616726][ T9780] tipc: Failed to remove unknown binding: 66,1,1/0:760817917/760817919 [ 98.756936][ T9784] __nla_validate_parse: 6 callbacks suppressed [ 98.756949][ T9784] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1569'. [ 98.761656][ T9784] bridge_slave_1: left allmulticast mode [ 98.763555][ T9784] bridge_slave_1: left promiscuous mode [ 98.766108][ T9784] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.769811][ T9784] bridge_slave_0: left allmulticast mode [ 98.771594][ T9784] bridge_slave_0: left promiscuous mode [ 98.773601][ T9784] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.808953][ T9785] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1569'. [ 98.812667][ T9785] openvswitch: netlink: nsh attribute has 65532 unknown bytes. [ 98.815109][ T9785] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 98.963508][ T52] usb 9-1: USB disconnect, device number 5 [ 99.233068][ T40] kauditd_printk_skb: 14 callbacks suppressed [ 99.233084][ T40] audit: type=1400 audit(1750120752.273:397): avc: denied { lock } for pid=9792 comm="syz.2.1572" path="socket:[26928]" dev="sockfs" ino=26928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 99.293279][ T9794] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1572'. [ 99.304389][ T9794] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 99.307210][ T9794] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 99.311347][ T9794] vhci_hcd vhci_hcd.0: Device attached [ 99.314600][ T9794] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1572'. [ 99.327184][ T9813] vhci_hcd: connection closed [ 99.328825][ T61] vhci_hcd: stop threads [ 99.331672][ T61] vhci_hcd: release socket [ 99.335478][ T61] vhci_hcd: disconnect device [ 99.709696][ T40] audit: type=1400 audit(1750120752.743:398): avc: denied { accept } for pid=9822 comm="syz.4.1581" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 99.821922][ T52] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 99.881127][ T40] audit: type=1400 audit(1750120752.913:399): avc: denied { mounton } for pid=9829 comm="syz.4.1584" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 99.881144][ T9831] binder: Bad value for 'max' [ 99.883927][ T9833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9833 comm=syz.2.1585 [ 99.993862][ T52] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 99.997393][ T52] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 100.000501][ T52] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 100.011841][ T52] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.017796][ T9818] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 100.022559][ T52] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 100.142475][ T10] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 100.270751][ T40] audit: type=1400 audit(1750120753.303:400): avc: denied { setopt } for pid=9843 comm="syz.4.1589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 100.291954][ T10] usb 7-1: Using ep0 maxpacket: 8 [ 100.297585][ T10] usb 7-1: config 2 interface 0 has no altsetting 0 [ 100.302936][ T10] usb 7-1: New USB device found, idVendor=04e2, idProduct=1412, bcdDevice=ca.10 [ 100.306882][ T10] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.307024][ T9800] syz.0.1574 (9800) used greatest stack depth: 18744 bytes left [ 100.310189][ T10] usb 7-1: Product: syz [ 100.316500][ T10] usb 7-1: Manufacturer: syz [ 100.318565][ T10] usb 7-1: SerialNumber: syz [ 100.397941][ T9858] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1592'. [ 100.489838][ T9865] /dev/sg0: Can't lookup blockdev [ 100.517775][ T40] audit: type=1400 audit(1750120753.553:401): avc: denied { write } for pid=9867 comm="syz.4.1596" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 100.525613][ T40] audit: type=1400 audit(1750120753.553:402): avc: denied { open } for pid=9867 comm="syz.4.1596" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 100.548918][ T9833] geneve2: entered promiscuous mode [ 100.550661][ T9833] geneve2: entered allmulticast mode [ 100.593973][ T6004] usb 5-1: USB disconnect, device number 5 [ 100.634724][ T10] usb 7-1: USB disconnect, device number 5 [ 100.752027][ T5940] usb 9-1: new low-speed USB device number 6 using dummy_hcd [ 100.901919][ T5940] usb 9-1: Invalid ep0 maxpacket: 64 [ 101.031886][ T5940] usb 9-1: new low-speed USB device number 7 using dummy_hcd [ 101.133176][ T9877] netlink: 212392 bytes leftover after parsing attributes in process `syz.0.1599'. [ 101.181095][ T40] audit: type=1400 audit(1750120754.213:403): avc: denied { create } for pid=9881 comm="syz.2.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 101.184341][ T9884] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1600'. [ 101.190280][ T40] audit: type=1400 audit(1750120754.213:404): avc: denied { ioctl } for pid=9881 comm="syz.2.1600" path="socket:[27043]" dev="sockfs" ino=27043 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 101.193375][ T5940] usb 9-1: Invalid ep0 maxpacket: 64 [ 101.206450][ T5940] usb usb9-port1: attempt power cycle [ 101.207858][ T9884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9884 comm=syz.2.1600 [ 101.264466][ T40] audit: type=1400 audit(1750120754.303:405): avc: denied { getopt } for pid=9887 comm="syz.0.1603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.266408][ T9889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=9889 comm=syz.0.1603 [ 101.274836][ T40] audit: type=1400 audit(1750120754.303:406): avc: denied { write } for pid=9887 comm="syz.0.1603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 101.277487][ T9889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=9889 comm=syz.0.1603 [ 101.444359][ T9898] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1607'. [ 101.447647][ T9900] netlink: 184 bytes leftover after parsing attributes in process `syz.0.1608'. [ 101.449066][ T9898] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1607'. [ 101.459671][ T9898] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 101.509764][ T9904] KVM: debugfs: duplicate directory 9904-4 [ 101.552100][ T5940] usb 9-1: new low-speed USB device number 8 using dummy_hcd [ 101.573198][ T5940] usb 9-1: Invalid ep0 maxpacket: 64 [ 101.711939][ T5940] usb 9-1: new low-speed USB device number 9 using dummy_hcd [ 101.732632][ T5940] usb 9-1: Invalid ep0 maxpacket: 64 [ 101.740159][ T5940] usb usb9-port1: unable to enumerate USB device [ 101.780911][ T9922] fuse: Bad value for 'user_id' [ 101.782622][ T9922] fuse: Bad value for 'user_id' [ 101.784856][ T9922] binder: 9921:9922 ioctl c0306201 2000000002c0 returned -14 [ 102.022051][ T9943] input: syz1 as /devices/virtual/input/input29 [ 102.023902][ T9948] trusted_key: encrypted_key: hex blob is missing [ 102.070329][ T9954] FAULT_INJECTION: forcing a failure. [ 102.070329][ T9954] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 102.076609][ T9954] CPU: 1 UID: 0 PID: 9954 Comm: syz.0.1629 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 102.076625][ T9954] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 102.076632][ T9954] Call Trace: [ 102.076635][ T9954] [ 102.076640][ T9954] dump_stack_lvl+0x16c/0x1f0 [ 102.076660][ T9954] should_fail_ex+0x512/0x640 [ 102.076677][ T9954] _copy_from_iter+0x29f/0x16f0 [ 102.076696][ T9954] ? __pfx__copy_from_iter+0x10/0x10 [ 102.076713][ T9954] ? _kstrtoull+0x145/0x200 [ 102.076724][ T9954] ? __pfx__kstrtoull+0x10/0x10 [ 102.076737][ T9954] tun_get_user+0x240/0x3b80 [ 102.076760][ T9954] ? __pfx_tun_get_user+0x10/0x10 [ 102.076776][ T9954] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 102.076796][ T9954] ? find_held_lock+0x2b/0x80 [ 102.076810][ T9954] ? tun_get+0x191/0x370 [ 102.076828][ T9954] tun_chr_write_iter+0xdc/0x210 [ 102.076846][ T9954] vfs_write+0x6c4/0x1150 [ 102.076860][ T9954] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 102.076878][ T9954] ? __pfx_vfs_write+0x10/0x10 [ 102.076890][ T9954] ? find_held_lock+0x2b/0x80 [ 102.076912][ T9954] ksys_write+0x12a/0x250 [ 102.076925][ T9954] ? __pfx_ksys_write+0x10/0x10 [ 102.076939][ T9954] ? fdget+0x187/0x210 [ 102.076956][ T9954] do_syscall_64+0xcd/0x4c0 [ 102.076991][ T9954] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.077003][ T9954] RIP: 0033:0x7fa68fd8e929 [ 102.077011][ T9954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.077022][ T9954] RSP: 002b:00007fa690cc5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 102.077033][ T9954] RAX: ffffffffffffffda RBX: 00007fa68ffb5fa0 RCX: 00007fa68fd8e929 [ 102.077040][ T9954] RDX: 000000000000fdef RSI: 0000200000000100 RDI: 0000000000000003 [ 102.077046][ T9954] RBP: 00007fa690cc5090 R08: 0000000000000000 R09: 0000000000000000 [ 102.077053][ T9954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.077059][ T9954] R13: 0000000000000000 R14: 00007fa68ffb5fa0 R15: 00007ffed27025a8 [ 102.077072][ T9954] [ 102.158854][ C1] vkms_vblank_simulate: vblank timer overrun [ 102.255504][ T9956] 9p: Unknown access argument 18446744073709551615: -34 [ 102.403965][ T9967] sp0: Synchronizing with TNC [ 102.408920][ T9967] program syz.2.1634 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 102.521535][ T9976] input: syz1 as /devices/virtual/input/input30 [ 102.738982][ T9995] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 103.105491][T10015] syz.0.1650: attempt to access beyond end of device [ 103.105491][T10015] nbd0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 103.111210][T10015] EXT4-fs (nbd0): unable to read superblock [ 103.317406][T10033] 9p: Unknown access argument 18446744073709551615: -34 [ 103.344394][T10030] netlink: 'syz.0.1655': attribute type 10 has an invalid length. [ 103.344426][T10031] netlink: 'syz.0.1655': attribute type 10 has an invalid length. [ 103.351237][T10030] lo: entered promiscuous mode [ 103.355942][T10030] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 103.361108][T10031] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 103.538296][T10044] FAULT_INJECTION: forcing a failure. [ 103.538296][T10044] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.545183][T10044] CPU: 0 UID: 0 PID: 10044 Comm: syz.0.1661 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 103.545215][T10044] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 103.545226][T10044] Call Trace: [ 103.545232][T10044] [ 103.545239][T10044] dump_stack_lvl+0x16c/0x1f0 [ 103.545272][T10044] should_fail_ex+0x512/0x640 [ 103.545298][T10044] _copy_from_iter+0x29f/0x16f0 [ 103.545326][T10044] ? kmem_cache_free+0x2d1/0x4d0 [ 103.545348][T10044] ? pskb_expand_head+0x238/0x1030 [ 103.545372][T10044] ? skb_free_head+0x1b7/0x210 [ 103.545395][T10044] ? __pfx__copy_from_iter+0x10/0x10 [ 103.545419][T10044] ? skb_free_head+0x1b7/0x210 [ 103.545439][T10044] ? skb_headers_offset_update+0x129/0x260 [ 103.545457][T10044] ? pskb_expand_head+0x628/0x1030 [ 103.545488][T10044] skb_copy_datagram_from_iter+0x124/0x740 [ 103.545520][T10044] tun_get_user+0x17ac/0x3b80 [ 103.545558][T10044] ? __pfx_tun_get_user+0x10/0x10 [ 103.545583][T10044] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 103.545617][T10044] ? find_held_lock+0x2b/0x80 [ 103.545640][T10044] ? tun_get+0x191/0x370 [ 103.545669][T10044] tun_chr_write_iter+0xdc/0x210 [ 103.545696][T10044] vfs_write+0x6c4/0x1150 [ 103.545720][T10044] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 103.545748][T10044] ? __pfx_vfs_write+0x10/0x10 [ 103.545767][T10044] ? find_held_lock+0x2b/0x80 [ 103.545805][T10044] ksys_write+0x12a/0x250 [ 103.545825][T10044] ? __pfx_ksys_write+0x10/0x10 [ 103.545847][T10044] ? fdget+0x187/0x210 [ 103.545875][T10044] do_syscall_64+0xcd/0x4c0 [ 103.545902][T10044] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.545920][T10044] RIP: 0033:0x7fa68fd8e929 [ 103.545934][T10044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.545950][T10044] RSP: 002b:00007fa690cc5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 103.545967][T10044] RAX: ffffffffffffffda RBX: 00007fa68ffb5fa0 RCX: 00007fa68fd8e929 [ 103.545978][T10044] RDX: 000000000000fdef RSI: 0000200000000100 RDI: 0000000000000003 [ 103.545989][T10044] RBP: 00007fa690cc5090 R08: 0000000000000000 R09: 0000000000000000 [ 103.546000][T10044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.546010][T10044] R13: 0000000000000000 R14: 00007fa68ffb5fa0 R15: 00007ffed27025a8 [ 103.546035][T10044] [ 103.764015][T10057] loop2: detected capacity change from 0 to 7 [ 103.776100][T10060] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 103.776218][ T9838] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 103.778960][T10060] SELinux: failed to load policy [ 103.780739][ T9838] loop2: partition table partially beyond EOD, truncated [ 103.788017][ T9838] loop2: p1 size 2989602745 extends beyond EOD, truncated [ 103.815347][T10061] __nla_validate_parse: 2 callbacks suppressed [ 103.815358][T10061] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1666'. [ 103.820261][T10061] netlink: 1 bytes leftover after parsing attributes in process `syz.2.1666'. [ 103.827178][T10057] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 103.829179][T10057] loop2: partition table partially beyond EOD, truncated [ 103.836591][T10057] loop2: p1 size 2989602745 extends beyond EOD, truncated [ 103.859591][ T9838] udevd[9838]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 103.872194][ T9838] udevd[9838]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 103.935452][T10064] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1668'. [ 104.146868][T10078] cgroup2: Unknown parameter 'i³Üÿñmem' [ 104.283179][T10085] FAULT_INJECTION: forcing a failure. [ 104.283179][T10085] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 104.287268][T10085] CPU: 0 UID: 0 PID: 10085 Comm: syz.0.1676 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 104.287283][T10085] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 104.287290][T10085] Call Trace: [ 104.287295][T10085] [ 104.287299][T10085] dump_stack_lvl+0x16c/0x1f0 [ 104.287320][T10085] should_fail_ex+0x512/0x640 [ 104.287337][T10085] _copy_to_user+0x32/0xd0 [ 104.287355][T10085] simple_read_from_buffer+0xcb/0x170 [ 104.287371][T10085] proc_fail_nth_read+0x197/0x270 [ 104.287385][T10085] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 104.287400][T10085] ? rw_verify_area+0xcf/0x680 [ 104.287412][T10085] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 104.287425][T10085] vfs_read+0x1e1/0xc60 [ 104.287441][T10085] ? __pfx___mutex_lock+0x10/0x10 [ 104.287459][T10085] ? __pfx_vfs_read+0x10/0x10 [ 104.287476][T10085] ? __fget_files+0x20e/0x3c0 [ 104.287495][T10085] ksys_read+0x12a/0x250 [ 104.287508][T10085] ? __pfx_ksys_read+0x10/0x10 [ 104.287525][T10085] do_syscall_64+0xcd/0x4c0 [ 104.287543][T10085] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.287555][T10085] RIP: 0033:0x7fa68fd8d33c [ 104.287564][T10085] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 104.287575][T10085] RSP: 002b:00007fa690cc5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 104.287585][T10085] RAX: ffffffffffffffda RBX: 00007fa68ffb5fa0 RCX: 00007fa68fd8d33c [ 104.287592][T10085] RDX: 000000000000000f RSI: 00007fa690cc50a0 RDI: 0000000000000005 [ 104.287598][T10085] RBP: 00007fa690cc5090 R08: 0000000000000000 R09: 0000000000000000 [ 104.287604][T10085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.287610][T10085] R13: 0000000000000000 R14: 00007fa68ffb5fa0 R15: 00007ffed27025a8 [ 104.287624][T10085] [ 104.546556][T10088] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1677'. [ 104.549650][ T40] kauditd_printk_skb: 17 callbacks suppressed [ 104.549665][ T40] audit: type=1400 audit(1750120757.583:424): avc: denied { read write } for pid=10098 comm="syz.4.1680" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 104.549809][T10088] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1677'. [ 104.555159][ T40] audit: type=1400 audit(1750120757.583:425): avc: denied { open } for pid=10098 comm="syz.4.1680" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 104.658494][ T40] audit: type=1400 audit(1750120757.693:426): avc: denied { create } for pid=10106 comm="syz.4.1682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 104.666338][ T40] audit: type=1400 audit(1750120757.693:427): avc: denied { ioctl } for pid=10106 comm="syz.4.1682" path="socket:[29737]" dev="sockfs" ino=29737 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 104.710154][ T40] audit: type=1400 audit(1750120757.743:428): avc: denied { remove_name } for pid=10115 comm="syz.0.1685" name="file0" dev="9p" ino=41025595 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 104.720094][ T40] audit: type=1400 audit(1750120757.743:430): avc: denied { setopt } for pid=10106 comm="syz.4.1682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 104.728210][ T40] audit: type=1400 audit(1750120757.743:429): avc: denied { rename } for pid=10115 comm="syz.0.1685" name="file0" dev="9p" ino=41025595 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 104.911957][ T5940] usb 7-1: new full-speed USB device number 6 using dummy_hcd [ 105.051951][ T5940] usb 7-1: device descriptor read/64, error -71 [ 105.131677][T10123] overlayfs: workdir and upperdir must be separate subtrees [ 105.291969][ T5940] usb 7-1: new full-speed USB device number 7 using dummy_hcd [ 105.340947][ T40] audit: type=1400 audit(1750120758.373:431): avc: denied { mount } for pid=10130 comm="syz.0.1691" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 105.343229][T10131] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 105.417566][ T40] audit: type=1400 audit(1750120758.453:432): avc: denied { unmount } for pid=5946 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 105.422030][ T5940] usb 7-1: device descriptor read/64, error -71 [ 105.535438][ T5940] usb usb7-port1: attempt power cycle [ 105.620458][ T40] audit: type=1400 audit(1750120758.653:433): avc: denied { mount } for pid=10140 comm="syz.4.1696" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 105.716058][T10148] netfs: Couldn't get user pages (rc=-14) [ 105.871951][ T5940] usb 7-1: new full-speed USB device number 8 using dummy_hcd [ 105.902545][ T5940] usb 7-1: device descriptor read/8, error -71 [ 106.133488][T10169] block nbd4: not configured, cannot reconfigure [ 106.162675][ T5940] usb 7-1: new full-speed USB device number 9 using dummy_hcd [ 106.192597][ T5940] usb 7-1: device descriptor read/8, error -71 [ 106.303660][ T5940] usb usb7-port1: unable to enumerate USB device [ 106.533373][ T10] usb 9-1: new high-speed USB device number 10 using dummy_hcd [ 106.681932][ T10] usb 9-1: Using ep0 maxpacket: 16 [ 106.685804][ T10] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 106.689965][ T10] usb 9-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 106.694642][ T10] usb 9-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 106.698480][ T10] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.704054][ T10] usb 9-1: config 0 descriptor?? [ 106.791628][T10194] block device autoloading is deprecated and will be removed. [ 106.854119][T10198] netfs: Couldn't get user pages (rc=-14) [ 106.908398][ T10] usb 9-1: USB disconnect, device number 10 [ 107.490327][T10247] Unsupported ieee802154 address type: 0 [ 107.578795][T10251] syzkaller0: left promiscuous mode [ 107.581145][T10251] syzkaller0: left allmulticast mode [ 107.585986][T10251] tipc: Started in network mode [ 107.587810][T10251] tipc: Node identity 72d15764e425, cluster identity 4711 [ 107.590554][T10251] tipc: Enabled bearer , priority 0 [ 107.710607][T10257] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 107.793098][T10261] ntfs3(sr0): Primary boot signature is not NTFS. [ 107.795414][T10261] ntfs3(sr0): try to read out of volume at offset 0xf800 [ 107.803719][T10263] netlink: 9 bytes leftover after parsing attributes in process `syz.4.1739'. [ 107.803762][T10264] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1737'. [ 107.805685][T10261] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1738'. [ 107.815843][T10263] 0·: renamed from hsr0 (while UP) [ 107.821482][T10263] 0·: entered allmulticast mode [ 107.824486][T10263] hsr_slave_0: entered allmulticast mode [ 107.826671][T10263] hsr_slave_1: entered allmulticast mode [ 107.829218][T10263] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 107.835921][T10261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10261 comm=syz.3.1738 [ 107.997287][T10286] mmap: syz.2.1748 (10286) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 108.113493][T10294] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1750'. [ 108.223210][T10297] openvswitch: netlink: Duplicate key (type 0). [ 108.611902][ T5940] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 108.703931][ T10] tipc: Node number set to 2532595556 [ 108.773112][ T5940] usb 5-1: Using ep0 maxpacket: 32 [ 108.777609][ T5940] usb 5-1: New USB device found, idVendor=084f, idProduct=0001, bcdDevice=e0.b8 [ 108.780541][ T5940] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.783552][ T5940] usb 5-1: Product: syz [ 108.784954][ T5940] usb 5-1: Manufacturer: syz [ 108.786438][ T5940] usb 5-1: SerialNumber: syz [ 108.789915][ T5940] usb 5-1: config 0 descriptor?? [ 108.794996][ T5940] empeg 5-1:0.0: empeg converter detected [ 108.796841][ T5940] usb 5-1: active config #0 != 1 ?? [ 108.934655][T10322] netlink: 'syz.2.1761': attribute type 1 has an invalid length. [ 108.949832][T10322] 8021q: adding VLAN 0 to HW filter on device bond3 [ 109.018617][T10327] geneve2: entered promiscuous mode [ 109.020288][T10327] geneve2: entered allmulticast mode [ 109.035418][T10312] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1757'. [ 109.106492][T10337] cifs: Unknown parameter 'no9á ‘ýPƒ¹G!8°‰™…EŸ8-ö¤ ™ŠÇÅ–èEeÕ¬' [ 109.113806][T10337] cifs: Unknown parameter 'no9á ‘ýPƒ¹G!8°‰™…EŸ8-ö¤ ™ŠÇÅ–èEeÕ¬' [ 109.153499][ T6004] usb 5-1: USB disconnect, device number 6 [ 109.218489][T10352] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 109.299025][T10363] dlm: no locking on control device [ 109.305555][T10365] ntfs3(sr0): Primary boot signature is not NTFS. [ 109.307888][T10365] ntfs3(sr0): try to read out of volume at offset 0xf800 [ 109.338947][T10368] random: crng reseeded on system resumption [ 109.413975][T10376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pid=10376 comm=syz.2.1779 [ 109.566080][T10391] Failed to initialize the IGMP autojoin socket (err -2) [ 109.666189][T10399] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1788'. [ 109.676859][ T40] kauditd_printk_skb: 16 callbacks suppressed [ 109.676874][ T40] audit: type=1400 audit(1750120762.713:450): avc: denied { ioctl } for pid=10400 comm="syz.0.1789" path="socket:[29464]" dev="sockfs" ino=29464 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 109.840493][T10416] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1795'. [ 109.962911][ T40] audit: type=1400 audit(1750120763.003:451): avc: denied { write } for pid=10422 comm="syz.0.1798" name="sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 109.970350][ T40] audit: type=1400 audit(1750120763.003:452): avc: denied { create } for pid=10422 comm="syz.0.1798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 110.014790][T10427] bpf: Bad value for 'uid' [ 110.240589][ T40] audit: type=1400 audit(1750120763.273:453): avc: denied { create } for pid=10431 comm="syz.0.1801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 110.245724][T10432] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1801'. [ 110.248931][ T40] audit: type=1400 audit(1750120763.283:454): avc: denied { accept } for pid=10431 comm="syz.0.1801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 110.294811][T10434] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1802'. [ 110.297895][T10434] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1802'. [ 110.509427][T10444] netlink: 'syz.0.1805': attribute type 7 has an invalid length. [ 110.514593][T10444] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1805'. [ 110.539237][T10444] 8021q: adding VLAN 0 to HW filter on device bond2 [ 110.880185][T10464] Failed to initialize the IGMP autojoin socket (err -2) [ 111.425623][ T40] audit: type=1400 audit(1750120764.463:455): avc: denied { ioctl } for pid=10477 comm="syz.0.1816" path="/dev/btrfs-control" dev="devtmpfs" ino=1336 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 111.509673][ T40] audit: type=1400 audit(1750120764.543:456): avc: denied { create } for pid=10477 comm="syz.0.1816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 111.519226][ T40] audit: type=1400 audit(1750120764.543:457): avc: denied { ioctl } for pid=10477 comm="syz.0.1816" path="socket:[29533]" dev="sockfs" ino=29533 ioctlcmd=0xf502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 111.528556][ T40] audit: type=1400 audit(1750120764.543:458): avc: denied { write } for pid=10477 comm="syz.0.1816" path="socket:[29536]" dev="sockfs" ino=29536 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 111.657006][ T40] audit: type=1400 audit(1750120764.693:459): avc: denied { ioctl } for pid=10491 comm="syz.2.1819" path="/dev/ptyq8" dev="devtmpfs" ino=135 ioctlcmd=0x5431 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 111.884732][T10511] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 [ 112.096644][T10518] Failed to initialize the IGMP autojoin socket (err -2) [ 112.157074][T10519] Failed to initialize the IGMP autojoin socket (err -2) [ 112.357067][T10524] 9pnet_fd: Insufficient options for proto=fd [ 112.455544][T10543] tipc: Started in network mode [ 112.457401][T10543] tipc: Node identity ac14142f, cluster identity 4711 [ 112.460116][T10543] tipc: Enabling of bearer rejected, failed to enable media [ 112.464277][T10543] netlink: 'syz.2.1837': attribute type 4 has an invalid length. [ 112.466229][T10547] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1838'. [ 112.466806][T10543] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1837'. [ 113.079396][T10579] netfs: Duplicate cookie detected [ 113.081231][T10579] netfs: O-cookie c=00000007 [fl=5088 na=1 nA=0 s=-] [ 113.083576][T10579] netfs: O-cookie V=00000007 [9p,syz,] [ 113.085432][T10579] netfs: O-key=[8] '7800720200000000' [ 113.087133][T10579] netfs: N-cookie c=00000008 [fl=8 na=0 nA=0 s=-] [ 113.089164][T10579] netfs: N-cookie V=00000007 [9p,syz,] [ 113.090934][T10579] netfs: N-key=[8] '7800720200000000' [ 113.120447][T10581] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1849'. [ 113.188679][T10585] Failed to initialize the IGMP autojoin socket (err -2) [ 114.966724][T10616] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1861'. [ 114.970607][ T40] kauditd_printk_skb: 10 callbacks suppressed [ 114.970620][ T40] audit: type=1400 audit(1750120768.003:470): avc: denied { accept } for pid=10612 comm="syz.2.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 115.016259][ T40] audit: type=1400 audit(1750120768.053:471): avc: denied { module_load } for pid=10625 comm="syz.3.1864" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 115.075198][T10630] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1865'. [ 115.078185][T10630] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1865'. [ 115.425164][T10672] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1875'. [ 115.548612][ T40] audit: type=1400 audit(1750120768.583:472): avc: denied { create } for pid=10685 comm="syz.3.1879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.558102][ T40] audit: type=1400 audit(1750120768.593:473): avc: denied { read } for pid=10685 comm="syz.3.1879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.611484][T10689] input: syz0 as /devices/virtual/input/input33 [ 115.620077][ T5950] Bluetooth: hci0: unexpected event for opcode 0x0c6d [ 115.731635][ T40] audit: type=1400 audit(1750120768.763:474): avc: denied { write } for pid=10685 comm="syz.3.1879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.739061][ T40] audit: type=1400 audit(1750120768.763:475): avc: denied { nlmsg_read } for pid=10685 comm="syz.3.1879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.840218][T10707] FAULT_INJECTION: forcing a failure. [ 115.840218][T10707] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.844844][T10707] CPU: 3 UID: 0 PID: 10707 Comm: syz.2.1882 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 115.844860][T10707] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 115.844867][T10707] Call Trace: [ 115.844871][T10707] [ 115.844875][T10707] dump_stack_lvl+0x16c/0x1f0 [ 115.844909][T10707] should_fail_ex+0x512/0x640 [ 115.844928][T10707] _copy_from_iter+0x29f/0x16f0 [ 115.844947][T10707] ? __pfx__copy_from_iter+0x10/0x10 [ 115.844964][T10707] ? _kstrtoull+0x145/0x200 [ 115.844975][T10707] ? __pfx__kstrtoull+0x10/0x10 [ 115.844993][T10707] tun_get_user+0x240/0x3b80 [ 115.845015][T10707] ? __pfx_tun_get_user+0x10/0x10 [ 115.845031][T10707] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 115.845051][T10707] ? find_held_lock+0x2b/0x80 [ 115.845065][T10707] ? tun_get+0x191/0x370 [ 115.845083][T10707] tun_chr_write_iter+0xdc/0x210 [ 115.845100][T10707] vfs_write+0x6c4/0x1150 [ 115.845114][T10707] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 115.845132][T10707] ? __pfx_vfs_write+0x10/0x10 [ 115.845144][T10707] ? find_held_lock+0x2b/0x80 [ 115.845165][T10707] ksys_write+0x12a/0x250 [ 115.845178][T10707] ? __pfx_ksys_write+0x10/0x10 [ 115.845195][T10707] do_syscall_64+0xcd/0x4c0 [ 115.845213][T10707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.845224][T10707] RIP: 0033:0x7fcafb38e929 [ 115.845232][T10707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.845242][T10707] RSP: 002b:00007fcafc250038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 115.845253][T10707] RAX: ffffffffffffffda RBX: 00007fcafb5b5fa0 RCX: 00007fcafb38e929 [ 115.845259][T10707] RDX: 000000000000004e RSI: 0000200000000280 RDI: 0000000000000003 [ 115.845266][T10707] RBP: 00007fcafc250090 R08: 0000000000000000 R09: 0000000000000000 [ 115.845272][T10707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.845277][T10707] R13: 0000000000000000 R14: 00007fcafb5b5fa0 R15: 00007ffe3417e118 [ 115.845291][T10707] [ 115.948302][T10710] 9pnet: Found fid 0 not clunked [ 116.037099][T10714] dlm: no local IP address has been set [ 116.039083][T10714] dlm: cannot start dlm midcomms -107 [ 116.176866][T10718] MINIX-fs: blocksize too small for device [ 116.284075][T10722] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1888'. [ 116.287915][T10722] netlink: 'syz.2.1888': attribute type 6 has an invalid length. [ 116.291147][T10722] netlink: 'syz.2.1888': attribute type 5 has an invalid length. [ 116.295541][T10722] netlink: 'syz.2.1888': attribute type 4 has an invalid length. [ 116.418801][T10731] FAULT_INJECTION: forcing a failure. [ 116.418801][T10731] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 116.425786][T10731] CPU: 0 UID: 0 PID: 10731 Comm: syz.2.1892 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 116.425811][T10731] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 116.425823][T10731] Call Trace: [ 116.425829][T10731] [ 116.425836][T10731] dump_stack_lvl+0x16c/0x1f0 [ 116.425881][T10731] should_fail_ex+0x512/0x640 [ 116.425913][T10731] _copy_from_iter+0x29f/0x16f0 [ 116.425945][T10731] ? __pfx__copy_from_iter+0x10/0x10 [ 116.425972][T10731] ? _kstrtoull+0x145/0x200 [ 116.425990][T10731] ? __pfx__kstrtoull+0x10/0x10 [ 116.426014][T10731] tun_get_user+0x13da/0x3b80 [ 116.426051][T10731] ? __pfx_tun_get_user+0x10/0x10 [ 116.426075][T10731] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 116.426106][T10731] ? find_held_lock+0x2b/0x80 [ 116.426129][T10731] ? tun_get+0x191/0x370 [ 116.426159][T10731] tun_chr_write_iter+0xdc/0x210 [ 116.426188][T10731] vfs_write+0x6c4/0x1150 [ 116.426211][T10731] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 116.426240][T10731] ? __pfx_vfs_write+0x10/0x10 [ 116.426260][T10731] ? find_held_lock+0x2b/0x80 [ 116.426275][T10733] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1893'. [ 116.426297][T10731] ksys_write+0x12a/0x250 [ 116.426326][T10731] ? __pfx_ksys_write+0x10/0x10 [ 116.426355][T10731] do_syscall_64+0xcd/0x4c0 [ 116.426385][T10731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.426403][T10731] RIP: 0033:0x7fcafb38e929 [ 116.426418][T10731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.426434][T10731] RSP: 002b:00007fcafc250038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 116.426451][T10731] RAX: ffffffffffffffda RBX: 00007fcafb5b5fa0 RCX: 00007fcafb38e929 [ 116.426463][T10731] RDX: 000000000000004e RSI: 0000200000000280 RDI: 0000000000000003 [ 116.426474][T10731] RBP: 00007fcafc250090 R08: 0000000000000000 R09: 0000000000000000 [ 116.426484][T10731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.426494][T10731] R13: 0000000000000000 R14: 00007fcafb5b5fa0 R15: 00007ffe3417e118 [ 116.426517][T10731] [ 116.533368][ T40] audit: type=1400 audit(1750120769.573:476): avc: denied { accept } for pid=10737 comm="syz.3.1895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 116.761650][ T40] audit: type=1400 audit(1750120769.793:477): avc: denied { read } for pid=10773 comm="syz.0.1905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 116.768556][ T40] audit: type=1400 audit(1750120769.803:478): avc: denied { ioctl } for pid=10773 comm="syz.0.1905" path="socket:[32896]" dev="sockfs" ino=32896 ioctlcmd=0x8906 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 116.779089][T10777] FAULT_INJECTION: forcing a failure. [ 116.779089][T10777] name failslab, interval 1, probability 0, space 0, times 0 [ 116.784271][T10777] CPU: 3 UID: 0 PID: 10777 Comm: syz.2.1906 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 116.784292][T10777] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 116.784301][T10777] Call Trace: [ 116.784305][T10777] [ 116.784311][T10777] dump_stack_lvl+0x16c/0x1f0 [ 116.784345][T10777] should_fail_ex+0x512/0x640 [ 116.784366][T10777] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 116.784388][T10777] should_failslab+0xc2/0x120 [ 116.784410][T10777] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 116.784430][T10777] ? __alloc_skb+0x2b2/0x380 [ 116.784455][T10777] __alloc_skb+0x2b2/0x380 [ 116.784476][T10777] ? __pfx___alloc_skb+0x10/0x10 [ 116.784503][T10777] alloc_skb_with_frags+0xe0/0x860 [ 116.784528][T10777] ? __might_fault+0xe3/0x190 [ 116.784546][T10777] ? __might_fault+0x13b/0x190 [ 116.784567][T10777] sock_alloc_send_pskb+0x7fb/0x990 [ 116.784586][T10777] ? _copy_from_iter+0x15d/0x16f0 [ 116.784615][T10777] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 116.784638][T10777] ? _kstrtoull+0x145/0x200 [ 116.784654][T10777] ? __pfx__kstrtoull+0x10/0x10 [ 116.784668][T10777] ? iov_iter_advance+0x7d/0x6c0 [ 116.784691][T10777] tun_get_user+0x502/0x3b80 [ 116.784726][T10777] ? __pfx_tun_get_user+0x10/0x10 [ 116.784748][T10777] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 116.784775][T10777] ? find_held_lock+0x2b/0x80 [ 116.784795][T10777] ? tun_get+0x191/0x370 [ 116.784822][T10777] tun_chr_write_iter+0xdc/0x210 [ 116.784847][T10777] vfs_write+0x6c4/0x1150 [ 116.784868][T10777] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 116.784890][T10777] ? __pfx_vfs_write+0x10/0x10 [ 116.784908][T10777] ? find_held_lock+0x2b/0x80 [ 116.784942][T10777] ksys_write+0x12a/0x250 [ 116.784960][T10777] ? __pfx_ksys_write+0x10/0x10 [ 116.784985][T10777] do_syscall_64+0xcd/0x4c0 [ 116.785011][T10777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.785027][T10777] RIP: 0033:0x7fcafb38e929 [ 116.785041][T10777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.785056][T10777] RSP: 002b:00007fcafc250038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 116.785069][T10777] RAX: ffffffffffffffda RBX: 00007fcafb5b5fa0 RCX: 00007fcafb38e929 [ 116.785080][T10777] RDX: 000000000000004e RSI: 0000200000000280 RDI: 0000000000000003 [ 116.785090][T10777] RBP: 00007fcafc250090 R08: 0000000000000000 R09: 0000000000000000 [ 116.785100][T10777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.785109][T10777] R13: 0000000000000000 R14: 00007fcafb5b5fa0 R15: 00007ffe3417e118 [ 116.785132][T10777] [ 117.040476][T10792] devpts: Bad value for 'max' [ 117.044297][ T40] audit: type=1400 audit(1750120770.073:479): avc: denied { remount } for pid=10791 comm="syz.3.1911" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 117.068184][T10796] netlink: 'syz.0.1912': attribute type 10 has an invalid length. [ 117.071608][T10796] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1912'. [ 117.087277][T10796] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 117.607191][T10821] netlink: 45 bytes leftover after parsing attributes in process `syz.3.1922'. [ 117.615334][T10821] tmpfs: Bad value for 'gid' [ 117.616944][T10821] tmpfs: Bad value for 'gid' [ 117.662352][ T5940] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 117.664732][ T5940] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 117.676786][T10823] dlm: Unknown command passed to DLM device : 255 [ 117.676786][T10823] [ 117.768533][T10829] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 117.775587][T10829] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 117.783878][T10829] overlayfs: conflicting lowerdir path [ 118.155712][T10843] netlink: 4140 bytes leftover after parsing attributes in process `syz.0.1931'. [ 119.741980][ T5950] Bluetooth: hci2: command 0x0c1a tx timeout [ 119.742113][ T5940] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 119.745665][ T5940] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 121.822304][ T5950] Bluetooth: hci3: command 0x0c1a tx timeout [ 121.823790][ T5940] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 121.827305][ T5940] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 123.902298][ T5950] Bluetooth: hci1: command 0x0405 tx timeout [ 123.904798][ T5940] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 123.906833][ T5940] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 123.953356][T10856] program syz.0.1935 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.988819][T10853] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1933'. [ 124.065538][ T40] kauditd_printk_skb: 5 callbacks suppressed [ 124.065553][ T40] audit: type=1400 audit(1750120777.103:485): avc: denied { getopt } for pid=10861 comm="syz.3.1937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 124.145986][ T40] audit: type=1400 audit(1750120777.183:486): avc: denied { create } for pid=10868 comm="syz.0.1939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 124.149238][T10869] batadv_slave_1: entered promiscuous mode [ 124.157726][T10869] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1939'. [ 124.232344][T10869] team0 (unregistering): Port device team_slave_0 removed [ 124.236612][T10869] team0 (unregistering): Port device team_slave_1 removed [ 124.290671][T10875] openvswitch: netlink: IP tunnel dst address not specified [ 124.297810][ T40] audit: type=1400 audit(1750120777.333:487): avc: denied { getopt } for pid=10874 comm="syz.2.1941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 124.305865][T10868] batadv_slave_1: left promiscuous mode [ 124.305941][ T40] audit: type=1400 audit(1750120777.333:488): avc: denied { setopt } for pid=10874 comm="syz.2.1941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 124.573174][T10894] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1949'. [ 124.605182][T10897] netlink: 232 bytes leftover after parsing attributes in process `syz.0.1950'. [ 124.608974][T10897] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1950'. [ 124.658613][ T40] audit: type=1400 audit(1750120777.693:489): avc: denied { nlmsg_write } for pid=10900 comm="syz.0.1951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 124.677023][ T40] audit: type=1400 audit(1750120777.713:490): avc: denied { append } for pid=10902 comm="syz.2.1952" name="rtc0" dev="devtmpfs" ino=945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.724281][T10907] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1953'. [ 124.729533][T10907] netlink: 212408 bytes leftover after parsing attributes in process `syz.0.1953'. [ 124.832770][T10916] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1958'. [ 124.920979][T10920] netlink: 112 bytes leftover after parsing attributes in process `syz.0.1960'. [ 124.936464][T10929] 9pnet_fd: Insufficient options for proto=fd [ 124.988313][ T40] audit: type=1400 audit(1750120778.023:491): avc: denied { getopt } for pid=10932 comm="syz.2.1964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 125.076698][ T40] audit: type=1400 audit(1750120778.113:492): avc: denied { connect } for pid=10943 comm="syz.2.1968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 125.083938][T10931] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1963'. [ 125.087246][T10931] bridge_slave_1: left promiscuous mode [ 125.089216][T10931] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.096388][T10931] bridge_slave_0: left allmulticast mode [ 125.098080][T10931] bridge_slave_0: left promiscuous mode [ 125.099963][T10931] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.135514][ T40] audit: type=1400 audit(1750120778.173:493): avc: denied { read write } for pid=10949 comm="syz.0.1970" name="nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 125.136134][T10950] netlink: 'syz.0.1970': attribute type 10 has an invalid length. [ 125.142064][T10945] netlink: 'syz.3.1963': attribute type 11 has an invalid length. [ 125.142083][T10945] netlink: 'syz.3.1963': attribute type 11 has an invalid length. [ 125.143787][ T40] audit: type=1400 audit(1750120778.173:494): avc: denied { open } for pid=10949 comm="syz.0.1970" path="/dev/nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 125.450868][T10967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10967 comm=syz.2.1974 [ 125.680068][T10982] nbd: must specify a size in bytes for the device [ 125.845911][T10995] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 125.848724][T10995] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 125.852086][T10995] vhci_hcd vhci_hcd.0: Device attached [ 125.854689][T10996] vhci_hcd: connection closed [ 125.856013][ T79] vhci_hcd: stop threads [ 125.859943][ T79] vhci_hcd: release socket [ 125.862080][ T79] vhci_hcd: disconnect device [ 126.122780][T11008] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 126.487868][T11032] hsr_slave_1 (unregistering): left promiscuous mode [ 126.734214][T11043] Failed to initialize the IGMP autojoin socket (err -2) [ 126.739983][T11044] Failed to initialize the IGMP autojoin socket (err -2) [ 126.821945][ T8159] usb 5-1: new low-speed USB device number 7 using dummy_hcd [ 126.961943][ T8159] usb 5-1: device descriptor read/64, error -71 [ 127.165881][T11055] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 127.201974][ T8159] usb 5-1: new low-speed USB device number 8 using dummy_hcd [ 127.342507][ T8159] usb 5-1: device descriptor read/64, error -71 [ 127.348162][T11067] smc: net device bond0 applied user defined pnetid SYZ0 [ 127.452693][ T8159] usb usb5-port1: attempt power cycle [ 127.499055][T11085] netlink: 'syz.3.2018': attribute type 21 has an invalid length. [ 127.657326][ T5940] hid (null): invalid report_count 62028 [ 127.684957][ T5940] hid-generic 0000:0005:D9B660AA.0005: unknown main item tag 0x0 [ 127.687490][ T5940] hid-generic 0000:0005:D9B660AA.0005: invalid report_count 62028 [ 127.689925][ T5940] hid-generic 0000:0005:D9B660AA.0005: item 0 2 1 9 parsing failed [ 127.693276][ T5940] hid-generic 0000:0005:D9B660AA.0005: probe with driver hid-generic failed with error -22 [ 127.802049][ T8159] usb 5-1: new low-speed USB device number 9 using dummy_hcd [ 127.822607][ T8159] usb 5-1: device descriptor read/8, error -71 [ 127.888371][T11114] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 128.062053][ T8159] usb 5-1: new low-speed USB device number 10 using dummy_hcd [ 128.086737][ T8159] usb 5-1: device descriptor read/8, error -71 [ 128.194702][ T8159] usb usb5-port1: unable to enumerate USB device [ 128.541870][ T6004] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 128.671890][ T6004] usb 7-1: device descriptor read/64, error -71 [ 128.805252][ T63] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 128.809738][ T63] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 128.818488][ T63] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 128.825021][ T63] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 128.827988][ T63] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 128.835229][ T5950] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 128.838216][ T5950] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 128.840537][ T5950] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 128.843532][ T5950] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 128.846057][ T5950] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 128.859281][T11135] Failed to initialize the IGMP autojoin socket (err -2) [ 128.911873][ T6004] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 128.984962][T11135] chnl_net:caif_netlink_parms(): no params data found [ 129.044550][ T6004] usb 7-1: device descriptor read/64, error -71 [ 129.075038][ T1236] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.152305][ T6004] usb usb7-port1: attempt power cycle [ 129.178481][T11135] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.180746][T11135] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.183569][T11135] bridge_slave_0: entered allmulticast mode [ 129.186250][T11135] bridge_slave_0: entered promiscuous mode [ 129.200542][ T1236] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.208891][T11135] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.212072][T11135] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.215154][T11135] bridge_slave_1: entered allmulticast mode [ 129.219098][T11135] bridge_slave_1: entered promiscuous mode [ 129.316198][T11135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.329826][ T1236] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.357381][T11135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.463868][ T1113] ata1.00: Read log 0x10 page 0x00 failed, Emask 0x1 [ 129.466786][ T1113] ata1: failed to read log page 10h (errno=-5) [ 129.469509][ T1113] ata1.00: exception Emask 0x1 SAct 0x80 SErr 0x0 action 0x0 [ 129.472813][ T1113] ata1.00: irq_stat 0x40000000 [ 129.474840][ T1113] ata1.00: failed command: WRITE FPDMA QUEUED [ 129.477857][ T1113] ata1.00: cmd 61/50:38:de:07:10/00:00:00:00:00/40 tag 7 ncq dma 40960 out [ 129.477857][ T1113] res 50/00:00:00:00:00/00:00:00:00:00/00 Emask 0x1 (device error) [ 129.485985][ T1113] ata1.00: status: { DRDY } [ 129.492160][ T6004] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 129.495104][ T1113] ata1.00: configured for UDMA/100 [ 129.496966][ T1236] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.498005][ T1113] ata1: EH complete [ 129.523294][ T6004] usb 7-1: device descriptor read/8, error -71 [ 129.533938][T11135] team0: Port device team_slave_0 added [ 129.553921][T11135] team0: Port device team_slave_1 added [ 129.652385][T11135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.655463][T11135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.670820][T11135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.679588][T11135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.682675][T11135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.691694][T11135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.762124][ T6004] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 129.782337][ T6004] usb 7-1: device descriptor read/8, error -71 [ 129.799598][T11163] fuseblk: Bad value for 'fd' [ 129.866930][T11166] __nla_validate_parse: 11 callbacks suppressed [ 129.866942][T11166] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2043'. [ 129.885370][T11135] hsr_slave_0: entered promiscuous mode [ 129.890622][T11135] hsr_slave_1: entered promiscuous mode [ 129.892199][ T6004] usb usb7-port1: unable to enumerate USB device [ 129.895284][T11135] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.897655][T11135] Cannot create hsr debugfs directory [ 129.910202][ T8159] hid (null): unknown global tag 0xd [ 129.914051][ T8159] hid (null): unknown global tag 0xd [ 129.914312][ T8159] hid (null): report_id 0 is invalid [ 129.917354][ T8159] hid-generic 627D:0003:7FFFFFFF.0006: unknown global tag 0xd [ 129.926740][ T8159] hid-generic 627D:0003:7FFFFFFF.0006: item 0 2 1 13 parsing failed [ 129.930465][ T8159] hid-generic 627D:0003:7FFFFFFF.0006: probe with driver hid-generic failed with error -22 [ 130.014855][T11175] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 130.017528][T11175] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 130.020720][T11175] vhci_hcd vhci_hcd.0: Device attached [ 130.028500][T11166] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2043'. [ 130.110444][ T1236] bridge_slave_1: left allmulticast mode [ 130.113599][ T1236] bridge_slave_1: left promiscuous mode [ 130.115815][ T1236] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.119476][ T1236] bridge_slave_0: left allmulticast mode [ 130.121725][ T1236] bridge_slave_0: left promiscuous mode [ 130.124296][ T1236] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.213449][T11174] syz.0.2045: attempt to access beyond end of device [ 130.213449][T11174] nbd0: rw=0, sector=64, nr_sectors = 8 limit=0 [ 130.218587][T11174] syz.0.2045: attempt to access beyond end of device [ 130.218587][T11174] nbd0: rw=0, sector=120, nr_sectors = 8 limit=0 [ 130.223015][T11174] Mount JFS Failure: -5 [ 130.224834][T11174] jfs_mount failed w/return code = -5 [ 130.262336][ T8159] usb 37-1: new low-speed USB device number 2 using vhci_hcd [ 130.263617][T11176] vhci_hcd: connection closed [ 130.265413][ T102] vhci_hcd: stop threads [ 130.269294][ T102] vhci_hcd: release socket [ 130.272267][ T102] vhci_hcd: disconnect device [ 130.428948][ T1236] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 130.433652][ T1236] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 130.436842][ T1236] bond0 (unregistering): Released all slaves [ 130.578547][T11185] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2047'. [ 130.583898][T11185] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2047'. [ 130.595863][T11185] netlink: 'syz.3.2047': attribute type 10 has an invalid length. [ 130.610292][T11185] erspan0: entered promiscuous mode [ 130.612898][T11185] bond0: (slave erspan0): no link monitoring support [ 130.618575][T11185] bond0: (slave erspan0): Enslaving as an active interface with an up link [ 130.681353][T11135] netdevsim netdevsim5 netdevsim0: renamed from eth10 [ 130.699334][T11135] netdevsim netdevsim5 netdevsim1: renamed from eth11 [ 130.739614][T11135] netdevsim netdevsim5 netdevsim2: renamed from eth12 [ 130.761058][T11135] netdevsim netdevsim5 netdevsim3: renamed from eth13 [ 130.862024][ T63] Bluetooth: hci1: command tx timeout [ 130.907799][ T1236] hsr_slave_0: left promiscuous mode [ 130.909862][ T1236] hsr_slave_1: left promiscuous mode [ 130.912604][ T1236] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.915032][ T1236] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.918205][ T1236] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.920596][ T1236] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.957387][ T1236] veth1_macvtap: left promiscuous mode [ 130.959918][ T1236] veth1_vlan: left promiscuous mode [ 130.963773][ T1236] veth0_vlan: left promiscuous mode [ 131.072433][T11204] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2053'. [ 131.304586][T11229] netlink: 161716 bytes leftover after parsing attributes in process `syz.2.2059'. [ 131.307642][T11229] netlink: zone id is out of range [ 131.309289][T11229] netlink: zone id is out of range [ 131.310941][T11229] netlink: zone id is out of range [ 131.315830][T11229] netlink: zone id is out of range [ 131.576793][ T1236] team0 (unregistering): Port device team_slave_1 removed [ 131.647706][ T1236] team0 (unregistering): Port device team_slave_0 removed [ 132.105143][T11242] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2062'. [ 132.148655][T11135] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.165725][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.168114][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.183738][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.186015][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.222038][ T40] kauditd_printk_skb: 16 callbacks suppressed [ 132.222054][ T40] audit: type=1400 audit(1750120785.263:511): avc: denied { getopt } for pid=11247 comm="syz.3.2065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 132.227829][T11248] /dev/sg0: Can't lookup blockdev [ 132.273946][T11248] sp0: Synchronizing with TNC [ 132.274600][ T40] audit: type=1400 audit(1750120785.313:512): avc: denied { getopt } for pid=11249 comm="syz.0.2066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 132.288459][T11248] autofs: Bad value for 'fd' [ 132.370759][ T40] audit: type=1400 audit(1750120785.403:513): avc: denied { setopt } for pid=11254 comm="syz.2.2068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 132.414658][ T40] audit: type=1400 audit(1750120785.453:514): avc: denied { create } for pid=11263 comm="syz.3.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 132.421340][ T40] audit: type=1400 audit(1750120785.453:515): avc: denied { getopt } for pid=11263 comm="syz.3.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 132.429587][ T40] audit: type=1400 audit(1750120785.463:516): avc: denied { setopt } for pid=11263 comm="syz.3.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 132.494994][T11135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.556169][ T1426] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.558901][ T1426] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.628682][T11293] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2078'. [ 132.631522][T11293] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2078'. [ 132.637056][ T54] hid (null): unknown global tag 0xd [ 132.638759][ T54] hid (null): global environment stack underflow [ 132.641258][ T54] hid (null): usage index exceeded [ 132.643283][ T54] hid (null): invalid report_size -2136457022 [ 132.645108][ T54] hid (null): unknown global tag 0xc [ 132.647749][ T54] hid (null): unknown global tag 0xd [ 132.649691][ T54] hid (null): unknown global tag 0xe [ 132.651376][ T54] hid (null): report_id 461750809 is invalid [ 132.658163][ T54] hid-generic 0003:0005:0002.0007: unknown global tag 0xd [ 132.661359][ T40] audit: type=1400 audit(1750120785.693:517): avc: denied { setattr } for pid=11281 comm="syz.3.2075" name="HCI" dev="sockfs" ino=33548 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 132.662119][ T54] hid-generic 0003:0005:0002.0007: item 0 1 1 13 parsing failed [ 132.671357][ T54] hid-generic 0003:0005:0002.0007: probe with driver hid-generic failed with error -22 [ 132.716710][T11302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5392 sclass=netlink_route_socket pid=11302 comm=syz.0.2080 [ 132.727094][T11302] misc userio: Can't change port type on an already running userio instance [ 132.747104][T11135] veth0_vlan: entered promiscuous mode [ 132.752658][T11135] veth1_vlan: entered promiscuous mode [ 132.839492][T11135] veth0_macvtap: entered promiscuous mode [ 132.856343][T11135] veth1_macvtap: entered promiscuous mode [ 132.899460][T11135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.917377][T11135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.925020][ T40] audit: type=1400 audit(1750120785.963:518): avc: denied { bind } for pid=11315 comm="syz.3.2084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 132.935971][T11135] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 132.944213][T11135] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 132.952370][ T63] Bluetooth: hci1: command tx timeout [ 132.953144][T11135] wireguard: wg0: Could not create IPv4 socket [ 132.958506][T11135] wireguard: wg1: Could not create IPv4 socket [ 132.962458][T11135] wireguard: wg2: Could not create IPv4 socket [ 132.978078][ T40] audit: type=1400 audit(1750120786.013:519): avc: denied { ioctl } for pid=11315 comm="syz.3.2084" path="socket:[34477]" dev="sockfs" ino=34477 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 133.259209][T11324] 8021q: adding VLAN 0 to HW filter on device bond3 [ 133.348761][T11332] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2088'. [ 133.523565][T11335] netlink: 'syz.2.2089': attribute type 1 has an invalid length. [ 133.677631][ T40] audit: type=1400 audit(1750120786.713:520): avc: denied { ioctl } for pid=11336 comm="syz.2.2090" path="socket:[35378]" dev="sockfs" ino=35378 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 134.252958][T11379] sp0: Synchronizing with TNC [ 134.513839][T11394] SELinux: syz.2.2111 (11394) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 134.590233][T11388] Invalid ELF header magic: != ELF [ 134.848393][T11413] netlink: 'syz.2.2119': attribute type 1 has an invalid length. [ 134.873483][T11413] 8021q: adding VLAN 0 to HW filter on device bond4 [ 134.876716][T11412] Invalid ELF header type: 0 != 1 [ 134.891568][T11413] 8021q: adding VLAN 0 to HW filter on device bond4 [ 134.895059][T11413] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 134.900467][T11413] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 134.936421][T11412] kvm: pic: non byte write [ 134.938120][T11416] gretap1: entered promiscuous mode [ 134.939193][T11412] kvm: vcpu 0: requested 256 ns lapic timer period limited to 200000 ns [ 135.125801][T11419] netlink: 'syz.2.2121': attribute type 6 has an invalid length. [ 135.167558][T11425] vivid-002: disconnect [ 135.170114][T11425] vivid-002: reconnect [ 135.225174][ T5950] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 135.228998][ T5950] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 135.232250][ T5950] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 135.238301][ T5950] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 135.241080][ T5950] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 135.256779][T11428] Failed to initialize the IGMP autojoin socket (err -2) [ 135.360294][T11446] tmpfs: Unknown parameter 'indo64' [ 135.366173][T11446] overlay: ./file0 is not a directory [ 135.412635][ T8159] vhci_hcd: vhci_device speed not set [ 135.445419][T11449] __nla_validate_parse: 2 callbacks suppressed [ 135.445431][T11449] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2131'. [ 135.450172][T11449] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2131'. [ 135.820319][T11461] NILFS (loop3): device size too small [ 135.985412][ T839] libceph: mon0 (1)[c::]:6789 connect error [ 136.233059][T11475] futex_wake_op: syz.0.2139 tries to shift op by 32; fix this program [ 136.238547][T11477] futex_wake_op: syz.0.2139 tries to shift op by 32; fix this program [ 136.246044][ T839] libceph: mon0 (1)[c::]:6789 connect error [ 136.638132][T11495] input: syz1 as /devices/virtual/input/input36 [ 136.695889][T11499] netlink: 'syz.0.2146': attribute type 10 has an invalid length. [ 136.695920][T11498] netlink: 'syz.0.2146': attribute type 10 has an invalid length. [ 136.698348][T11499] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2146'. [ 136.698408][T11499] dummy0: entered promiscuous mode [ 136.701625][T11498] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2146'. [ 136.713501][T11499] bridge0: port 3(dummy0) entered blocking state [ 136.716225][T11499] bridge0: port 3(dummy0) entered disabled state [ 136.718858][T11499] dummy0: entered allmulticast mode [ 136.725773][T11499] bridge0: port 3(dummy0) entered blocking state [ 136.728568][T11499] bridge0: port 3(dummy0) entered forwarding state [ 136.753335][ T839] libceph: mon0 (1)[c::]:6789 connect error [ 136.800199][T11467] ceph: No mds server is up or the cluster is laggy [ 137.094590][T11428] netdevsim netdevsim5 netdevsim0: renamed from eth10 [ 137.112723][T11428] netdevsim netdevsim5 netdevsim1: renamed from eth11 [ 137.122828][T11428] netdevsim netdevsim5 netdevsim2: renamed from eth12 [ 137.140882][T11428] netdevsim netdevsim5 netdevsim3: renamed from eth13 [ 137.255897][T11521] netlink: 'syz.2.2152': attribute type 10 has an invalid length. [ 137.261490][T11521] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 137.275735][ T63] Bluetooth: hci1: command tx timeout [ 137.360199][T11527] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.2153'. [ 137.449687][T11428] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 137.457767][T11428] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 137.464717][T11428] wireguard: wg0: Could not create IPv4 socket [ 137.468678][T11428] wireguard: wg1: Could not create IPv4 socket [ 137.471674][T11428] wireguard: wg2: Could not create IPv4 socket [ 137.496341][T11534] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 137.602578][T11537] netlink: 'syz.3.2156': attribute type 1 has an invalid length. [ 137.605147][T11537] NCSI netlink: No device for ifindex 0 [ 137.644110][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 137.644126][ T40] audit: type=1400 audit(1750120790.683:534): avc: denied { listen } for pid=11544 comm="syz.0.2158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 137.811014][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz.3.2160 [ 137.819130][T11550] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2160'. [ 137.830987][T11554] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11554 comm=syz.2.2161 [ 137.880787][ T40] audit: type=1326 audit(1750120790.913:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11560 comm="syz.2.2164" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcafb38e929 code=0x0 [ 138.012391][T11568] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2166'. [ 138.024395][T11568] 8021q: adding VLAN 0 to HW filter on device bond5 [ 138.032576][T11568] bond1: (slave veth0_to_bond): Releasing active interface [ 138.038411][T11568] bond5: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 138.064917][T11571] netlink: 'syz.2.2168': attribute type 2 has an invalid length. [ 138.137428][ T79] Bluetooth: hci1: Frame reassembly failed (-84) [ 138.139913][ T1143] Bluetooth: hci1: Frame reassembly failed (-84) [ 138.290941][T11589] sp0: Synchronizing with TNC [ 138.294933][T11589] [U] è [ 138.532094][ T40] audit: type=1400 audit(1750120791.573:536): avc: denied { mounton } for pid=11591 comm="syz.2.2172" path="/609/file0" dev="tmpfs" ino=3138 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 138.649311][ T40] audit: type=1400 audit(1750120791.683:537): avc: denied { read } for pid=11596 comm="syz.2.2174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 138.815526][ T40] audit: type=1400 audit(1750120791.853:538): avc: denied { ioctl } for pid=11603 comm="syz.3.2173" path="socket:[38284]" dev="sockfs" ino=38284 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 138.893675][T11609] omfs: Unknown parameter 'siD' [ 139.293234][ T40] audit: type=1400 audit(1750120792.333:539): avc: denied { getopt } for pid=11636 comm="syz.2.2185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 139.657703][ T40] audit: type=1400 audit(1750120792.693:540): avc: denied { write } for pid=11648 comm="syz.3.2191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 139.658210][T11653] netlink: 'syz.2.2193': attribute type 25 has an invalid length. [ 139.665393][ T40] audit: type=1400 audit(1750120792.693:541): avc: denied { read } for pid=11648 comm="syz.3.2191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.671623][T11653] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2193'. [ 139.779471][T11665] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2197'. [ 139.785495][ T40] audit: type=1400 audit(1750120792.823:542): avc: denied { getopt } for pid=11663 comm="syz.2.2197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 139.887095][T11671] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 140.142060][ T5950] Bluetooth: hci1: command 0x1003 tx timeout [ 140.144520][ T63] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 140.206461][T11686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8720 sclass=netlink_route_socket pid=11686 comm=syz.2.2203 [ 140.309580][ T40] audit: type=1400 audit(1750120793.343:543): avc: denied { listen } for pid=11685 comm="syz.2.2203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 140.723493][T11702] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2205'. [ 140.750254][T11711] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2207'. [ 141.087290][T11723] loop6: detected capacity change from 0 to 524287999 [ 141.092187][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.095707][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.099127][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.102724][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.106207][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.109672][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.113199][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.116463][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.119533][T11723] ldm_validate_partition_table(): Disk read failed. [ 141.122122][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.124999][T11723] Buffer I/O error on dev loop6, logical block 0, async page read [ 141.128264][T11723] Dev loop6: unable to read RDB block 0 [ 141.130953][T11723] loop6: unable to read partition table [ 141.133522][T11723] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 141.142159][T11723] loop2: detected capacity change from 0 to 524287998 [ 141.153046][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 141.282065][ T52] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 141.341022][T11731] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2214'. [ 141.431999][ T52] usb 5-1: Using ep0 maxpacket: 32 [ 141.435396][ T52] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 141.440916][ T52] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 141.444573][ T52] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 141.447817][ T52] usb 5-1: Product: syz [ 141.449490][ T52] usb 5-1: Manufacturer: syz [ 141.451301][ T52] usb 5-1: SerialNumber: syz [ 141.457185][ T52] usb 5-1: config 0 descriptor?? [ 141.459923][T11721] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 141.467103][ T52] hub 5-1:0.0: bad descriptor, ignoring hub [ 141.469577][ T52] hub 5-1:0.0: probe with driver hub failed with error -5 [ 141.473711][T11737] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2216'. [ 141.483412][T11737] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2216'. [ 141.641517][T11740] netlink: 'syz.2.2217': attribute type 1 has an invalid length. [ 141.655717][T11740] 8021q: adding VLAN 0 to HW filter on device bond6 [ 141.663778][T11740] vlan2: entered allmulticast mode [ 141.666320][T11740] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 141.672403][T11740] bond6: (slave vlan2): Enslaving as an active interface with a down link [ 141.929325][T11747] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.933112][T11747] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.009413][T11754] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2221'. [ 142.166494][T11755] netlink: 'syz.3.2221': attribute type 4 has an invalid length. [ 142.423011][ T6004] raw-gadget.0 gadget.0: failed to queue suspend event [ 142.494597][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 142.515735][ T6004] raw-gadget.0 gadget.0: failed to queue suspend event [ 142.582140][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 142.603882][ T10] raw-gadget.0 gadget.0: failed to queue suspend event [ 142.672008][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 142.696224][ T6004] raw-gadget.0 gadget.0: failed to queue suspend event [ 142.761957][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 142.783634][ T10] raw-gadget.0 gadget.0: failed to queue suspend event [ 142.854588][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 142.876437][ T10] raw-gadget.0 gadget.0: failed to queue suspend event [ 142.912622][ T40] audit: type=1400 audit(1750120795.953:544): avc: denied { watch_mount } for pid=11756 comm="syz.3.2222" path="/516" dev="tmpfs" ino=2674 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 142.942239][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 142.963701][ T839] raw-gadget.0 gadget.0: failed to queue suspend event [ 142.974511][T11766] input: syz1 as /devices/virtual/input/input37 [ 142.976636][T11766] input: failed to attach handler leds to device input37, error: -6 [ 143.032722][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.047650][T11769] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 143.052986][ T54] raw-gadget.0 gadget.0: failed to queue suspend event [ 143.122018][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.142661][ T839] raw-gadget.0 gadget.0: failed to queue suspend event [ 143.203356][ T5950] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 143.206133][ T5950] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 143.209318][ T5950] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 143.213479][ T5950] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 143.216343][ T5950] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 143.222068][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.227729][T11771] Failed to initialize the IGMP autojoin socket (err -2) [ 143.242875][ T839] raw-gadget.0 gadget.0: failed to queue suspend event [ 143.323125][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.344564][ T52] raw-gadget.0 gadget.0: failed to queue suspend event [ 143.422447][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.443266][ T54] raw-gadget.0 gadget.0: failed to queue suspend event [ 143.512035][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.542582][ T8814] raw-gadget.0 gadget.0: failed to queue suspend event [ 143.612124][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.643846][ T839] raw-gadget.0 gadget.0: failed to queue suspend event [ 143.721948][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.742611][ T8814] raw-gadget.0 gadget.0: failed to queue suspend event [ 143.800349][T11771] netdevsim netdevsim5 netdevsim0: renamed from eth10 [ 143.809043][T11771] netdevsim netdevsim5 netdevsim1: renamed from eth11 [ 143.827829][T11771] netdevsim netdevsim5 netdevsim2: renamed from eth12 [ 143.832177][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.844900][T11771] netdevsim netdevsim5 netdevsim3: renamed from eth13 [ 143.854689][ T5940] raw-gadget.0 gadget.0: failed to queue suspend event [ 143.922020][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 143.956304][ T52] raw-gadget.0 gadget.0: failed to queue suspend event [ 144.042088][T11721] raw-gadget.0 gadget.0: failed to queue resume event [ 144.072685][ T52] raw-gadget.0 gadget.0: failed to queue suspend event [ 144.084899][T11721] raw-gadget.0 gadget.0: failed to queue disconnect event [ 144.104175][ T8159] usb 5-1: USB disconnect, device number 11 [ 144.146292][T11771] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 144.147026][T11787] netlink: 'syz.0.2227': attribute type 4 has an invalid length. [ 144.155257][T11771] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 144.166226][T11771] wireguard: wg0: Could not create IPv4 socket [ 144.166503][T11787] netlink: 'syz.0.2227': attribute type 4 has an invalid length. [ 144.169312][T11771] wireguard: wg1: Could not create IPv4 socket [ 144.176612][T11771] wireguard: wg2: Could not create IPv4 socket [ 144.473421][ T40] audit: type=1400 audit(1750120797.513:545): avc: denied { ioctl } for pid=11804 comm="syz.0.2232" path="socket:[38756]" dev="sockfs" ino=38756 ioctlcmd=0x4942 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 144.482166][ T40] audit: type=1400 audit(1750120797.513:546): avc: denied { getopt } for pid=11804 comm="syz.0.2232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 144.569809][ T40] audit: type=1400 audit(1750120797.603:547): avc: denied { bind } for pid=11806 comm="syz.0.2233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 144.652922][ T40] audit: type=1400 audit(1750120797.693:548): avc: denied { read } for pid=11810 comm="syz.0.2234" name="nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 144.775949][T11817] fuse: Invalid rootmode [ 145.031208][ T40] audit: type=1400 audit(1750120798.063:549): avc: denied { create } for pid=11827 comm="syz.2.2242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 145.270845][T11841] syz.2.2246 (11841): /proc/11840/oom_adj is deprecated, please use /proc/11840/oom_score_adj instead. [ 145.511904][ T5940] usb 7-1: new low-speed USB device number 14 using dummy_hcd [ 145.664723][ T5940] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 145.667960][ T5940] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 145.672771][ T5940] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 145.677751][ T5940] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 145.681345][ T5940] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 145.686074][ T5940] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 145.688582][ T5940] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 145.692236][ T5940] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 145.696119][ T5940] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 145.700016][ T5940] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 145.704595][ T5940] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 145.707045][ T5940] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 145.710589][ T5940] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 145.714349][ T5940] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 145.717778][ T5940] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 145.724117][ T5940] usb 7-1: string descriptor 0 read error: -22 [ 145.726106][ T5940] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 145.729230][ T5940] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.738415][ T5940] adutux 7-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 145.846335][ T40] audit: type=1400 audit(1750120798.883:550): avc: denied { setattr } for pid=11848 comm="syz.0.2249" name="NETLINK" dev="sockfs" ino=36663 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 145.918117][T11853] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2251'. [ 145.923393][T11853] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2251'. [ 147.100742][T11891] FAULT_INJECTION: forcing a failure. [ 147.100742][T11891] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 147.105692][T11891] CPU: 1 UID: 0 PID: 11891 Comm: syz.0.2260 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 147.105719][T11891] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 147.105729][T11891] Call Trace: [ 147.105735][T11891] [ 147.105740][T11891] dump_stack_lvl+0x16c/0x1f0 [ 147.105789][T11891] should_fail_ex+0x512/0x640 [ 147.105821][T11891] _copy_from_iter+0x29f/0x16f0 [ 147.105849][T11891] ? __alloc_skb+0x200/0x380 [ 147.105873][T11891] ? __pfx__copy_from_iter+0x10/0x10 [ 147.105900][T11891] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 147.105927][T11891] netlink_sendmsg+0x829/0xdd0 [ 147.105954][T11891] ? __pfx_netlink_sendmsg+0x10/0x10 [ 147.105981][T11891] ____sys_sendmsg+0xa95/0xc70 [ 147.106000][T11891] ? copy_msghdr_from_user+0x10a/0x160 [ 147.106023][T11891] ? __pfx_____sys_sendmsg+0x10/0x10 [ 147.106052][T11891] ___sys_sendmsg+0x134/0x1d0 [ 147.106077][T11891] ? __pfx____sys_sendmsg+0x10/0x10 [ 147.106100][T11891] ? __lock_acquire+0x622/0x1c90 [ 147.106156][T11891] __sys_sendmsg+0x16d/0x220 [ 147.106180][T11891] ? __pfx___sys_sendmsg+0x10/0x10 [ 147.106220][T11891] do_syscall_64+0xcd/0x4c0 [ 147.106250][T11891] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.106269][T11891] RIP: 0033:0x7fa68fd8e929 [ 147.106283][T11891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.106297][T11891] RSP: 002b:00007fa690cc5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 147.106309][T11891] RAX: ffffffffffffffda RBX: 00007fa68ffb5fa0 RCX: 00007fa68fd8e929 [ 147.106316][T11891] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000003 [ 147.106322][T11891] RBP: 00007fa690cc5090 R08: 0000000000000000 R09: 0000000000000000 [ 147.106329][T11891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.106336][T11891] R13: 0000000000000000 R14: 00007fa68ffb5fa0 R15: 00007ffed27025a8 [ 147.106350][T11891] [ 147.137384][T11895] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2262'. [ 147.203197][T11897] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2263'. [ 147.243920][T11901] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2265'. [ 147.298770][T11904] kvm: MWAIT instruction emulated as NOP! [ 147.311641][ T40] audit: type=1400 audit(1750120800.343:551): avc: denied { mounton } for pid=11898 comm="syz.3.2264" path="/525/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 147.315001][T11902] syz.3.2264: attempt to access beyond end of device [ 147.315001][T11902] nbd3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 147.568720][T11912] binder: BINDER_SET_CONTEXT_MGR already set [ 147.570839][T11912] binder: 11911:11912 ioctl 4018620d 2000000000c0 returned -16 [ 147.574097][T11912] binder: BINDER_SET_CONTEXT_MGR already set [ 147.576656][T11912] binder: 11911:11912 ioctl 4018620d 2000000000c0 returned -16 [ 147.603538][T11919] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 147.607453][T11919] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 147.611088][T11919] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 147.614980][T11919] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 147.618639][T11919] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 147.624996][T11919] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 147.627895][T11919] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 147.660888][ T40] audit: type=1400 audit(1750120800.693:552): avc: denied { listen } for pid=11922 comm="syz.0.2271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 148.010144][T11940] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2275'. [ 148.074912][T11943] syz.3.2276: attempt to access beyond end of device [ 148.074912][T11943] nbd3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 148.079332][T11943] (syz.3.2276,11943,1):ocfs2_get_sector:1714 ERROR: status = -5 [ 148.081756][T11943] (syz.3.2276,11943,1):ocfs2_sb_probe:753 ERROR: status = -5 [ 148.084833][T11943] (syz.3.2276,11943,1):ocfs2_fill_super:989 ERROR: superblock probe failed! [ 148.087612][T11943] (syz.3.2276,11943,1):ocfs2_fill_super:1177 ERROR: status = -5 [ 148.175942][ T40] audit: type=1326 audit(1750120801.213:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.186164][ T40] audit: type=1326 audit(1750120801.213:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.194018][ T40] audit: type=1326 audit(1750120801.213:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.201233][ T40] audit: type=1326 audit(1750120801.213:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.209263][ T40] audit: type=1326 audit(1750120801.213:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.217428][ T40] audit: type=1326 audit(1750120801.213:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.224754][ T40] audit: type=1326 audit(1750120801.213:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.232222][ T40] audit: type=1326 audit(1750120801.213:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.239410][ T40] audit: type=1326 audit(1750120801.213:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.248449][ T40] audit: type=1326 audit(1750120801.213:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11954 comm="syz.3.2281" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effcd58e929 code=0x7ff00000 [ 148.535920][T11962] netlink: 212376 bytes leftover after parsing attributes in process `syz.0.2283'. [ 149.671391][T12000] veth0: entered promiscuous mode [ 149.673386][T11999] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2294'. [ 149.811264][ T63] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 149.814998][ T63] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 149.818204][ T63] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 149.823115][ T63] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 149.825984][ T63] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 149.853386][T12001] Failed to initialize the IGMP autojoin socket (err -2) [ 150.043537][T12008] block nbd0: NBD_DISCONNECT [ 150.049517][T12008] block nbd0: Send disconnect failed -2 [ 150.051411][T12008] block nbd0: Disconnected due to user request. [ 150.054167][T12008] block nbd0: shutting down sockets [ 150.082300][ T24] usb 7-1: USB disconnect, device number 14 [ 150.539142][T12001] netdevsim netdevsim5 netdevsim0: renamed from eth10 [ 150.561394][T12001] netdevsim netdevsim5 netdevsim1: renamed from eth11 [ 150.585439][T12001] netdevsim netdevsim5 netdevsim2: renamed from eth12 [ 150.603612][T12001] netdevsim netdevsim5 netdevsim3: renamed from eth13 [ 150.889904][T12001] net_ratelimit: 58 callbacks suppressed [ 150.889920][T12001] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 150.900203][T12001] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 150.909559][T12001] wireguard: wg0: Could not create IPv4 socket [ 150.913860][T12001] wireguard: wg1: Could not create IPv4 socket [ 150.917025][T12001] wireguard: wg2: Could not create IPv4 socket [ 151.058029][T12034] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 151.230706][T12045] kAFS: Can only specify source 'none' with -o dyn [ 151.295192][T12059] program syz.3.2312 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 151.319494][T12061] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2313'. [ 151.326282][T12052] ipip0: entered promiscuous mode [ 151.410807][T12079] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2318'. [ 151.420725][T12079] FAULT_INJECTION: forcing a failure. [ 151.420725][T12079] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 151.425139][T12079] CPU: 2 UID: 0 PID: 12079 Comm: syz.2.2318 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 151.425155][T12079] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 151.425162][T12079] Call Trace: [ 151.425166][T12079] [ 151.425170][T12079] dump_stack_lvl+0x16c/0x1f0 [ 151.425191][T12079] should_fail_ex+0x512/0x640 [ 151.425222][T12079] _copy_to_user+0x32/0xd0 [ 151.425239][T12079] simple_read_from_buffer+0xcb/0x170 [ 151.425255][T12079] proc_fail_nth_read+0x197/0x270 [ 151.425270][T12079] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 151.425284][T12079] ? rw_verify_area+0xcf/0x680 [ 151.425296][T12079] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 151.425309][T12079] vfs_read+0x1e1/0xc60 [ 151.425325][T12079] ? __pfx___mutex_lock+0x10/0x10 [ 151.425342][T12079] ? __pfx_vfs_read+0x10/0x10 [ 151.425359][T12079] ? __fget_files+0x20e/0x3c0 [ 151.425379][T12079] ksys_read+0x12a/0x250 [ 151.425392][T12079] ? __pfx_ksys_read+0x10/0x10 [ 151.425409][T12079] do_syscall_64+0xcd/0x4c0 [ 151.425427][T12079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.425439][T12079] RIP: 0033:0x7fcafb38d33c [ 151.425448][T12079] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 151.425459][T12079] RSP: 002b:00007fcafc250030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 151.425469][T12079] RAX: ffffffffffffffda RBX: 00007fcafb5b5fa0 RCX: 00007fcafb38d33c [ 151.425476][T12079] RDX: 000000000000000f RSI: 00007fcafc2500a0 RDI: 0000000000000004 [ 151.425482][T12079] RBP: 00007fcafc250090 R08: 0000000000000000 R09: 0000000000000000 [ 151.425488][T12079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 151.425494][T12079] R13: 0000000000000000 R14: 00007fcafb5b5fa0 R15: 00007ffe3417e118 [ 151.425508][T12079] [ 151.565565][T12088] QAT: failed to copy from user cfg_data. [ 151.684574][T12094] openvswitch: netlink: Key type 3350 is out of range max 32 [ 151.816859][T12110] syz.3.2329: attempt to access beyond end of device [ 151.816859][T12110] nbd3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 151.895607][T12114] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2331'. [ 151.914765][T12108] syzkaller1: entered promiscuous mode [ 151.916559][T12108] syzkaller1: entered allmulticast mode [ 152.040072][T12132] : entered promiscuous mode [ 152.046062][T12134] @: renamed from vlan0 [ 152.723242][T12187] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2356'. [ 152.767557][T12187] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12187 comm=syz.3.2356 [ 152.823634][T12193] netlink: 'syz.2.2359': attribute type 10 has an invalid length. [ 152.826256][T12194] netlink: 'syz.2.2359': attribute type 10 has an invalid length. [ 152.879709][T12202] program syz.2.2361 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 152.887516][T12200] program syz.3.2360 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 153.013619][T12216] bond1 (unregistering): Released all slaves [ 153.126232][T12223] trusted_key: encrypted_key: insufficient parameters specified [ 153.147522][T12223] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2367'. [ 153.180151][T12223] Failed to initialize the IGMP autojoin socket (err -2) [ 153.357306][T12233] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2370'. [ 153.395065][ T40] kauditd_printk_skb: 31003 callbacks suppressed [ 153.395081][ T40] audit: type=1400 audit(1750120806.433:31566): avc: denied { append } for pid=12242 comm="syz.3.2374" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 153.414997][T12246] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2375'. [ 153.486352][T12257] program syz.3.2378 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 153.693258][T12269] QAT: Device 7 not found [ 153.829778][T12275] binder: 12274:12275 ioctl 1260 200000000000 returned -22 [ 153.892941][T12280] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=7201 sclass=netlink_xfrm_socket pid=12280 comm=syz.2.2387 [ 153.918704][T12284] dlm: no locking on control device [ 153.967572][T12286] tipc: Enabling of bearer rejected, already enabled [ 153.970666][T12286] syzkaller0: entered promiscuous mode [ 153.972713][T12286] syzkaller0: entered allmulticast mode [ 154.058577][ T40] audit: type=1400 audit(1750120807.093:31567): avc: denied { mounton } for pid=12292 comm="syz.3.2392" path="mnt:[4026532878]" dev="nsfs" ino=4026532878 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 154.061335][T12293] netlink: 88 bytes leftover after parsing attributes in process `syz.3.2392'. [ 154.069932][T12293] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2392'. [ 154.110802][T12295] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=12295 comm=syz.3.2393 [ 154.953730][ T40] audit: type=1400 audit(1750120807.993:31568): avc: granted { setsecparam } for pid=12322 comm="syz.2.2404" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 155.021289][T12330] netlink: 'syz.2.2406': attribute type 1 has an invalid length. [ 155.060890][ T40] audit: type=1400 audit(1750120808.093:31569): avc: denied { setattr } for pid=12335 comm="syz.2.2407" name="vhost-net" dev="devtmpfs" ino=1301 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 155.261970][ T5950] Bluetooth: hci1: command 0x1003 tx timeout [ 155.264146][ T63] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 155.272363][T12351] veth1: mtu less than device minimum [ 155.299566][T12357] tmpfs: Bad value for 'mpol' [ 155.315775][ T40] audit: type=1326 audit(1750120808.353:31570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12358 comm="syz.0.2415" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa68fd8e929 code=0x0 [ 156.001074][T12363] netlink: 700 bytes leftover after parsing attributes in process `syz.2.2416'. [ 156.280092][T12399] netlink: 'syz.2.2426': attribute type 2 has an invalid length. [ 156.320389][T12407] binder: 12406:12407 ioctl c00c6211 0 returned -14 [ 156.323095][T12408] binder: 12406:12408 ioctl c00c6211 0 returned -14 [ 156.327183][T12408] __nla_validate_parse: 1 callbacks suppressed [ 156.327197][T12408] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2428'. [ 156.333851][T12408] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2428'. [ 156.337528][T12407] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2428'. [ 156.341087][T12407] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2428'. [ 156.479596][T12423] Failed to initialize the IGMP autojoin socket (err -2) [ 156.750356][ T5950] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 156.755529][ T5950] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 156.758764][ T5950] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 156.762114][ T5950] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 156.765102][ T5950] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 156.788274][T12435] Failed to initialize the IGMP autojoin socket (err -2) [ 157.172908][ T12] bond0: (slave netdevsim0): Releasing backup interface [ 157.186016][ T12] bond6: (slave vlan2): Releasing active interface [ 157.195607][T12444] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2441'. [ 157.230523][T12449] openvswitch: netlink: Duplicate or invalid key (type 0). [ 157.234006][T12449] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 157.238052][T12449] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 157.239016][T12451] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2444'. [ 157.264968][ T5950] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 157.271889][ T5950] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 157.276890][ T5950] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 157.282764][ T5950] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 157.286338][ T5950] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 157.320000][T12452] Failed to initialize the IGMP autojoin socket (err -2) [ 157.397709][ T40] audit: type=1400 audit(1750120810.433:31571): avc: denied { append } for pid=12463 comm="syz.3.2447" name="cpu.stat" dev="9p" ino=41025662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 157.644906][T12467] binder: 12466:12467 ioctl c0306201 200000001440 returned -11 [ 157.652222][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 157.658201][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 157.662452][ T12] bond0 (unregistering): Released all slaves [ 157.736681][ T12] bond1 (unregistering): Released all slaves [ 157.812414][ T12] bond2 (unregistering): (slave veth3): Releasing active interface [ 157.816964][ T12] bond2 (unregistering): Released all slaves [ 157.877968][ T12] bond3 (unregistering): Released all slaves [ 157.943091][ T12] bond4 (unregistering): Released all slaves [ 158.006937][ T12] bond5 (unregistering): (slave veth0_to_bond): Releasing backup interface [ 158.010943][ T12] bond5 (unregistering): Released all slaves [ 158.075480][ T12] bond6 (unregistering): Released all slaves [ 158.154995][T12476] xs_local_setup_socket: unhandled error (13) connecting to /var/run/rpcbind.sock [ 158.175119][ T12] tipc: Left network mode [ 158.216405][T12477] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2451'. [ 158.238615][T12479] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 158.273465][ T40] audit: type=1400 audit(1750120811.313:31572): avc: denied { setopt } for pid=12480 comm="syz.3.2453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 158.616804][ T12] hsr_slave_0: left promiscuous mode [ 158.619609][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 158.623678][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 158.865314][ T5950] Bluetooth: hci1: command tx timeout [ 158.884311][T12493] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2457'. [ 158.892183][ T40] audit: type=1400 audit(1750120811.923:31573): avc: denied { mount } for pid=12490 comm="syz.0.2455" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 158.907546][ T40] audit: type=1400 audit(1750120811.943:31574): avc: denied { read } for pid=12490 comm="syz.0.2455" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 158.917956][ T40] audit: type=1400 audit(1750120811.943:31575): avc: denied { open } for pid=12490 comm="syz.0.2455" path="/676/file0" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 158.986611][ T40] audit: type=1400 audit(1750120812.023:31576): avc: denied { unmount } for pid=5946 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 158.995829][ T63] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 158.999154][ T63] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 159.007490][T12500] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2458'. [ 159.008122][ T63] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 159.018314][ T63] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 159.029749][ T63] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 159.158700][ T12] team0 (unregistering): Port device team_slave_1 removed [ 159.229957][ T12] team0 (unregistering): Port device team_slave_0 removed [ 159.703195][T12497] Failed to initialize the IGMP autojoin socket (err -2) [ 159.726277][T12516] netlink: 14212 bytes leftover after parsing attributes in process `syz.0.2464'. [ 159.730165][ T40] audit: type=1400 audit(1750120812.763:31577): avc: denied { ioctl } for pid=12515 comm="syz.0.2464" path="socket:[41969]" dev="sockfs" ino=41969 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 160.548915][ T40] audit: type=1400 audit(1750120813.583:31578): avc: denied { block_suspend } for pid=12535 comm="syz.3.2471" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 160.641172][T12538] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 160.645627][T12538] UDF-fs: Scanning with blocksize 2048 failed [ 160.645958][ T40] audit: type=1400 audit(1750120813.683:31579): avc: denied { bind } for pid=12546 comm="syz.3.2472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 160.657892][T12538] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 160.660169][T12538] UDF-fs: Scanning with blocksize 4096 failed [ 160.670397][T12541] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 160.675258][T12541] UDF-fs: Scanning with blocksize 2048 failed [ 160.677723][T12541] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 160.681127][T12541] UDF-fs: Scanning with blocksize 4096 failed [ 160.702968][ T63] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 160.708083][ T63] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 160.711121][ T63] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 160.714900][ T63] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 160.717892][ T63] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 160.735668][T12548] Failed to initialize the IGMP autojoin socket (err -2) [ 160.774461][T12555] Option 'Í'M•O§±' to dns_resolver key: bad/missing value [ 160.778136][ T40] audit: type=1400 audit(1750120813.813:31580): avc: denied { read } for pid=12554 comm="syz.0.2474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 160.951946][ T5950] Bluetooth: hci1: command tx timeout [ 161.319512][T12547] syz.3.2472 (12547): drop_caches: 1 [ 161.343448][T12547] syz.3.2472 (12547): drop_caches: 1 [ 161.628545][T12562] gfs2: path_lookup on ™6(ï+‰d‹QÌnB´!eU‚çVè!š`:Ñ 8×DSEíÄðÃÄèÎ Áy|YT¢®{-€íê°”,mb/ returned error -2 [ 161.632302][ T40] audit: type=1400 audit(1750120814.673:31581): avc: denied { setopt } for pid=12561 comm="syz.0.2476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 161.731647][T12571] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 161.737906][ T63] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 161.744490][ T63] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 161.748532][ T63] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 161.753742][ T63] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 161.758018][ T63] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 161.761773][ T40] audit: type=1400 audit(1750120814.793:31582): avc: denied { map } for pid=12575 comm="syz.0.2480" path="/dev/usbmon0" dev="devtmpfs" ino=738 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 161.790028][T12572] Failed to initialize the IGMP autojoin socket (err -2) [ 161.806115][T12579] __nla_validate_parse: 2 callbacks suppressed [ 161.806126][T12579] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2481'. [ 162.930513][T12599] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2489'. [ 163.025328][ T63] Bluetooth: hci1: command tx timeout [ 163.033487][ T5950] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 163.036824][ T5950] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 163.039746][ T5950] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 163.050427][ T5950] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 163.057522][ T5950] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 163.078781][T12607] Failed to initialize the IGMP autojoin socket (err -2) [ 163.237202][T12435] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 163.245195][T12435] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 163.251248][T12435] wireguard: wg0: Could not create IPv4 socket [ 163.254850][T12435] wireguard: wg1: Could not create IPv4 socket [ 163.259070][T12435] wireguard: wg2: Could not create IPv4 socket [ 164.199053][T12624] netlink: 'syz.3.2496': attribute type 1 has an invalid length. [ 164.247484][T12629] netlink: 'syz.0.2497': attribute type 1 has an invalid length. [ 164.247485][T12628] netlink: 'syz.0.2497': attribute type 1 has an invalid length. [ 164.247504][T12629] netlink: 244 bytes leftover after parsing attributes in process `syz.0.2497'. [ 164.250322][T12628] netlink: 244 bytes leftover after parsing attributes in process `syz.0.2497'. [ 164.330739][ T5950] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 164.334748][ T5950] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 164.338054][ T5950] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 164.342187][ T5950] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 164.344582][ T5950] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 164.356879][T12634] Failed to initialize the IGMP autojoin socket (err -2) [ 164.637760][T12645] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2502'. [ 164.706210][T12647] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2502'. [ 165.692056][T12670] netlink: 'syz.0.2511': attribute type 5 has an invalid length. [ 166.381955][ T5950] Bluetooth: hci0: command tx timeout [ 168.015417][ T40] kauditd_printk_skb: 1 callbacks suppressed [ 168.015428][ T40] audit: type=1400 audit(1750120821.053:31584): avc: denied { getopt } for pid=12694 comm="syz.0.2522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 168.133100][T12698] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2523'. [ 168.243754][T12704] netlink: 164 bytes leftover after parsing attributes in process `syz.0.2526'. [ 168.249260][T12704] netlink: 164 bytes leftover after parsing attributes in process `syz.0.2526'. [ 168.253112][T12704] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2526'. [ 168.473112][ T5950] Bluetooth: hci0: command tx timeout [ 168.688253][T12727] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2534'. [ 168.691112][T12727] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2534'. [ 168.701272][ T40] audit: type=1400 audit(1750120821.733:31585): avc: denied { getopt } for pid=12726 comm="syz.3.2534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 168.938130][T12744] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2539'. [ 169.103190][T12755] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2542'. [ 169.474912][T12757] cdrom: dropping to single frame dma [ 169.606962][T12771] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2548'. [ 169.651874][T12773] input: syz0 as /devices/virtual/input/input40 [ 169.939435][ T40] audit: type=1400 audit(1750120822.973:31586): avc: denied { read } for pid=12786 comm="syz.0.2552" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 169.946565][ T40] audit: type=1400 audit(1750120822.973:31587): avc: denied { open } for pid=12786 comm="syz.0.2552" path="/741/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 169.956103][T12788] block device autoloading is deprecated and will be removed. [ 169.960593][ T63] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 169.965463][T12787] md: md2 stopped. [ 169.965487][ T63] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 169.968526][ T40] audit: type=1400 audit(1750120823.003:31588): avc: denied { ioctl } for pid=12786 comm="syz.0.2552" path="/741/file0/file0" dev="fuse" ino=64 ioctlcmd=0x932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 169.970737][ T63] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 169.981601][ T63] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 169.985119][ T63] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 169.998627][T12789] Failed to initialize the IGMP autojoin socket (err -2) [ 170.212914][T12634] netdevsim netdevsim5 netdevsim0: renamed from eth14 [ 170.255207][T12634] netdevsim netdevsim5 netdevsim1: renamed from eth15 [ 170.282951][T12634] netdevsim netdevsim5 netdevsim2: renamed from eth16 [ 170.305219][T12634] netdevsim netdevsim5 netdevsim3: renamed from eth17 [ 170.362764][ T63] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 170.367474][ T63] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 170.371126][ T63] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 170.375541][ T63] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 170.380526][ T63] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 170.394686][T12799] Failed to initialize the IGMP autojoin socket (err -2) [ 170.517282][T12807] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2555'. [ 170.520911][T12807] netem: invalid attributes len -17 [ 170.524658][T12807] netem: change failed [ 170.553897][ T5950] Bluetooth: hci0: command tx timeout [ 170.642119][T12825] random: crng reseeded on system resumption [ 170.645793][ T40] audit: type=1400 audit(1750120823.683:31589): avc: denied { write } for pid=12824 comm="syz.3.2558" name="snapshot" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 170.669040][T12827] bond0: entered promiscuous mode [ 170.671170][T12827] bond_slave_0: entered promiscuous mode [ 170.673778][T12827] bond_slave_1: entered promiscuous mode [ 170.677859][T12827] batadv0: entered promiscuous mode [ 170.682168][T12827] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 170.695590][T12827] bond0: left promiscuous mode [ 170.697197][T12827] bond_slave_0: left promiscuous mode [ 170.699126][T12827] bond_slave_1: left promiscuous mode [ 170.702831][T12827] batadv0: left promiscuous mode [ 170.705482][ T63] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 170.709507][ T63] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 170.713562][ T63] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 170.719147][ T63] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 170.722776][ T63] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 170.753653][T12828] Failed to initialize the IGMP autojoin socket (err -2) [ 170.768276][T12634] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 170.776630][T12634] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 170.785389][T12634] wireguard: wg0: Could not create IPv4 socket [ 170.786117][T12837] netlink: 'syz.3.2561': attribute type 9 has an invalid length. [ 170.788377][T12634] wireguard: wg1: Could not create IPv4 socket [ 170.799560][T12634] wireguard: wg2: Could not create IPv4 socket [ 170.857785][ T40] audit: type=1400 audit(1750120823.893:31590): avc: denied { connect } for pid=12840 comm="syz.3.2563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 170.873980][ T40] audit: type=1400 audit(1750120823.913:31591): avc: denied { mount } for pid=12842 comm="syz.0.2564" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 170.987181][T12846] netlink: 'syz.3.2565': attribute type 10 has an invalid length. [ 170.995961][T12846] bond0: (slave wlan1): Enslaving as an active interface with a down link [ 171.013462][ T40] audit: type=1400 audit(1750120824.053:31592): avc: denied { unmount } for pid=5946 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 171.604433][T12866] Failed to initialize the IGMP autojoin socket (err -2) [ 171.612949][T12828] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 171.619576][T12828] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 171.627934][T12828] wireguard: wg0: Could not create IPv4 socket [ 171.631063][T12828] wireguard: wg1: Could not create IPv4 socket [ 171.635202][T12828] wireguard: wg2: Could not create IPv4 socket [ 172.146072][T12895] 9pnet_virtio: no channels available for device syz [ 172.297927][T12900] overlayfs: missing 'lowerdir' [ 172.512959][T12922] netlink: 'syz.3.2587': attribute type 21 has an invalid length. [ 172.578456][T12924] affs: No valid root block on device nullb0 [ 172.607106][T12926] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 172.609196][T12926] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 172.611982][T12926] vhci_hcd vhci_hcd.0: Device attached [ 172.616958][ T40] audit: type=1400 audit(1750120825.653:31593): avc: denied { append } for pid=12925 comm="syz.3.2589" name="nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 172.672008][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 172.772028][ T0] NOHZ tick-stop error: local softirq work is pending, handler #80!!! [ 172.943634][ T6002] usb 43-1: new high-speed USB device number 2 using vhci_hcd [ 173.001863][ T0] NOHZ tick-stop error: local softirq work is pending, handler #80!!! [ 173.447668][T12927] vhci_hcd: connection closed [ 173.447876][ T1236] vhci_hcd: stop threads [ 173.451704][ T1236] vhci_hcd: release socket [ 173.453825][ T1236] vhci_hcd: disconnect device [ 173.590783][ T6002] usb 43-1: enqueue for inactive port 0 [ 173.681980][ T6002] vhci_hcd: vhci_device speed not set [ 173.981692][T12951] __nla_validate_parse: 2 callbacks suppressed [ 173.981703][T12951] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2598'. [ 173.988592][ T40] kauditd_printk_skb: 1 callbacks suppressed [ 173.988607][ T40] audit: type=1400 audit(1750120827.023:31595): avc: denied { bind } for pid=12950 comm="syz.3.2598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 173.989664][T12951] lo: entered promiscuous mode [ 173.999844][T12951] tunl0: entered promiscuous mode [ 174.002546][T12951] gre0: entered promiscuous mode [ 174.006488][T12951] gretap0: entered promiscuous mode [ 174.010418][T12951] ip_vti0: entered promiscuous mode [ 174.016271][T12951] ip6_vti0: entered promiscuous mode [ 174.019867][T12951] sit0: entered promiscuous mode [ 174.026882][T12951] ip6tnl0: entered promiscuous mode [ 174.030313][T12951] ip6gre0: entered promiscuous mode [ 174.034206][T12951] syz_tun: entered promiscuous mode [ 174.037606][T12951] ip6gretap0: entered promiscuous mode [ 174.041987][T12951] vcan0: entered promiscuous mode [ 174.042952][T12952] hub 8-0:1.0: USB hub found [ 174.045842][T12952] hub 8-0:1.0: 1 port detected [ 174.046493][T12951] bond0: entered promiscuous mode [ 174.049078][T12951] bond_slave_0: entered promiscuous mode [ 174.051090][T12951] bond_slave_1: entered promiscuous mode [ 174.055739][T12951] mac80211_hwsim hwsim6 wlan1: entered promiscuous mode [ 174.061603][T12951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.067113][T12951] team0: entered promiscuous mode [ 174.069283][T12951] team_slave_0: entered promiscuous mode [ 174.072828][T12951] team_slave_1: entered promiscuous mode [ 174.076255][T12951] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.079782][T12951] dummy0: entered promiscuous mode [ 174.084491][T12951] nlmon0: entered promiscuous mode [ 174.087662][T12951] caif0: entered promiscuous mode [ 174.089743][T12951] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 174.104257][ T40] audit: type=1400 audit(1750120827.143:31596): avc: denied { lock } for pid=12956 comm="syz.0.2599" path="/dev/nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 174.112978][ T102] ------------[ cut here ]------------ [ 174.113020][ T102] RTNL: assertion failed at ./include/net/netdev_lock.h (72) [ 174.113638][ T102] WARNING: CPU: 2 PID: 102 at ./include/net/netdev_lock.h:72 __linkwatch_sync_dev+0x1ed/0x230 [ 174.123287][ T102] Modules linked in: SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 174.125241][ T102] CPU: 2 UID: 0 PID: 102 Comm: kworker/u32:5 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 174.130703][ T102] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 174.134276][ T102] Workqueue: bond0 bond_mii_monitor [ 174.136035][ T102] RIP: 0010:__linkwatch_sync_dev+0x1ed/0x230 [ 174.137972][ T102] Code: 05 ff ff ff e8 14 77 59 f8 c6 05 2f dc 2d 07 01 90 ba 48 00 00 00 48 c7 c6 c0 94 e3 8c 48 c7 c7 60 94 e3 8c e8 b4 3b 18 f8 90 <0f> 0b 90 90 e9 d6 fe ff ff 48 c7 c7 44 46 a8 90 e8 ce 4e c0 f8 e9 [ 174.144665][ T102] RSP: 0018:ffffc9000172f9f0 EFLAGS: 00010286 [ 174.146666][ T102] RAX: 0000000000000000 RBX: ffff888045508000 RCX: ffffffff817ae248 [ 174.149399][ T102] RDX: ffff888023558000 RSI: ffffffff817ae255 RDI: 0000000000000001 [ 174.152112][ T102] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 174.154843][ T102] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff920002e5f48 [ 174.157402][ T102] R13: ffff888045508cc5 R14: ffffffff8d0695c0 R15: ffffffff899be1d0 [ 174.159928][ T102] FS: 0000000000000000(0000) GS:ffff8880d6953000(0000) knlGS:0000000000000000 [ 174.163039][ T102] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.165338][ T102] CR2: 00007fcbf612ee5c CR3: 000000000e382000 CR4: 0000000000352ef0 [ 174.167796][ T102] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.170223][ T102] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 174.172793][ T102] Call Trace: [ 174.173877][ T102] [ 174.174840][ T102] ethtool_op_get_link+0x1d/0x70 [ 174.176496][ T102] bond_check_dev_link+0x3f9/0x710 [ 174.178117][ T102] ? __pfx_bond_check_dev_link+0x10/0x10 [ 174.180100][ T102] bond_mii_monitor+0x3c0/0x2dc0 [ 174.181668][ T102] ? __pfx_bond_mii_monitor+0x10/0x10 [ 174.183809][ T102] ? rcu_is_watching+0x12/0xc0 [ 174.185331][ T102] process_one_work+0x9cc/0x1b70 [ 174.186920][ T102] ? __pfx_process_one_work+0x10/0x10 [ 174.188612][ T102] ? assign_work+0x1a0/0x250 [ 174.190086][ T102] worker_thread+0x6c8/0xf10 [ 174.191560][ T102] ? __kthread_parkme+0x19e/0x250 [ 174.193260][ T102] ? __pfx_worker_thread+0x10/0x10 [ 174.194867][ T102] kthread+0x3c2/0x780 [ 174.196182][ T102] ? __pfx_kthread+0x10/0x10 [ 174.197646][ T102] ? rcu_is_watching+0x12/0xc0 [ 174.199119][ T102] ? __pfx_kthread+0x10/0x10 [ 174.200589][ T102] ret_from_fork+0x5d7/0x6f0 [ 174.202171][ T102] ? __pfx_kthread+0x10/0x10 [ 174.203644][ T102] ret_from_fork_asm+0x1a/0x30 [ 174.205161][ T102] [ 174.206188][ T102] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 174.208457][ T102] CPU: 2 UID: 0 PID: 102 Comm: kworker/u32:5 Not tainted 6.16.0-rc2-syzkaller #0 PREEMPT(full) [ 174.211647][ T102] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 174.214986][ T102] Workqueue: bond0 bond_mii_monitor [ 174.216667][ T102] Call Trace: [ 174.217734][ T102] [ 174.218677][ T102] dump_stack_lvl+0x3d/0x1f0 [ 174.220143][ T102] panic+0x71c/0x800 [ 174.221391][ T102] ? __pfx_panic+0x10/0x10 [ 174.222951][ T102] ? show_trace_log_lvl+0x29b/0x3e0 [ 174.224599][ T102] ? check_panic_on_warn+0x1f/0xb0 [ 174.226216][ T102] ? __linkwatch_sync_dev+0x1ed/0x230 [ 174.227910][ T102] check_panic_on_warn+0xab/0xb0 [ 174.229476][ T102] __warn+0xf6/0x3c0 [ 174.230722][ T102] ? __pfx_vprintk_emit+0x10/0x10 [ 174.232296][ T102] ? __linkwatch_sync_dev+0x1ed/0x230 [ 174.233979][ T102] report_bug+0x3c3/0x580 [ 174.235335][ T102] ? __linkwatch_sync_dev+0x1ed/0x230 [ 174.237023][ T102] handle_bug+0x184/0x210 [ 174.238386][ T102] exc_invalid_op+0x17/0x50 [ 174.239832][ T102] asm_exc_invalid_op+0x1a/0x20 [ 174.241359][ T102] RIP: 0010:__linkwatch_sync_dev+0x1ed/0x230 [ 174.243257][ T102] Code: 05 ff ff ff e8 14 77 59 f8 c6 05 2f dc 2d 07 01 90 ba 48 00 00 00 48 c7 c6 c0 94 e3 8c 48 c7 c7 60 94 e3 8c e8 b4 3b 18 f8 90 <0f> 0b 90 90 e9 d6 fe ff ff 48 c7 c7 44 46 a8 90 e8 ce 4e c0 f8 e9 [ 174.249190][ T102] RSP: 0018:ffffc9000172f9f0 EFLAGS: 00010286 [ 174.251160][ T102] RAX: 0000000000000000 RBX: ffff888045508000 RCX: ffffffff817ae248 [ 174.253615][ T102] RDX: ffff888023558000 RSI: ffffffff817ae255 RDI: 0000000000000001 [ 174.256087][ T102] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 174.258525][ T102] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff920002e5f48 [ 174.260978][ T102] R13: ffff888045508cc5 R14: ffffffff8d0695c0 R15: ffffffff899be1d0 [ 174.263509][ T102] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 174.265257][ T102] ? __warn_printk+0x198/0x350 [ 174.266784][ T102] ? __warn_printk+0x1a5/0x350 [ 174.268301][ T102] ethtool_op_get_link+0x1d/0x70 [ 174.269851][ T102] bond_check_dev_link+0x3f9/0x710 [ 174.271473][ T102] ? __pfx_bond_check_dev_link+0x10/0x10 [ 174.273245][ T102] bond_mii_monitor+0x3c0/0x2dc0 [ 174.274806][ T102] ? __pfx_bond_mii_monitor+0x10/0x10 [ 174.276554][ T102] ? rcu_is_watching+0x12/0xc0 [ 174.278062][ T102] process_one_work+0x9cc/0x1b70 [ 174.279647][ T102] ? __pfx_process_one_work+0x10/0x10 [ 174.281394][ T102] ? assign_work+0x1a0/0x250 [ 174.282899][ T102] worker_thread+0x6c8/0xf10 [ 174.284333][ T102] ? __kthread_parkme+0x19e/0x250 [ 174.285904][ T102] ? __pfx_worker_thread+0x10/0x10 [ 174.287538][ T102] kthread+0x3c2/0x780 [ 174.288790][ T102] ? __pfx_kthread+0x10/0x10 [ 174.290212][ T102] ? rcu_is_watching+0x12/0xc0 [ 174.291662][ T102] ? __pfx_kthread+0x10/0x10 [ 174.293361][ T102] ret_from_fork+0x5d7/0x6f0 [ 174.294828][ T102] ? __pfx_kthread+0x10/0x10 [ 174.296254][ T102] ret_from_fork_asm+0x1a/0x30 [ 174.297691][ T102] [ 174.299249][ T102] Kernel Offset: disabled [ 174.300636][ T102] Rebooting in 86400 seconds.. VM DIAGNOSIS: 00:40:27 Registers: info registers vcpu 0 CPU#0 RAX=dffffc0000000000 RBX=0000000000000001 RCX=ffffffff914ccd2c RDX=ffffc900036af6d0 RSI=ffffc900036afac0 RDI=ffffc900036af6c8 RBP=ffffc900036afac0 RSP=ffffc900036af630 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000013528 R12=0000000000000008 R13=ffffc900036af6c8 R14=ffffc900036af6d0 R15=ffffc900036af6fc RIP=ffffffff816ac4ec RFL=00000287 [--S--PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00005555707b7500 ffffffff 00c00000 GS =0000 ffff8880d6753000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fa68fdb66c0 CR3=0000000049bed000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000004144 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000ffff0010 Opmask01=00000000ffffffff Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffed2702930 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa68fe11b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa68fe11b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa68fe11b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa68fe11b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa68fe11bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa68fe11c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2e006a64615f65 726f63735f6d6f6f 2f666c65732f636f 72702f0030303031 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0b004f41445f40 574a46565f484a4a 0a434940560a464a 57550a0015151514 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=ffffc900068e0000 RBX=ffff888029898000 RCX=ffffffff819c9c07 RDX=1ffff1100531325a RSI=ffffffff86a8460f RDI=0000000000000016 RBP=0000000000000003 RSP=ffffc900006a0eb8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffffff90a81160 R13=dffffc0000000000 R14=ffff8880298992d0 R15=0000000000000000 RIP=ffffffff86a84637 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f5076747300 ffffffff 00c00000 GS =0000 ffff8880d6853000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007ffda777be1c CR3=000000002a0b6000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fcffc200 Opmask01=000000000000ffff Opmask02=00000000ffffffff Opmask03=0000000010000000 Opmask04=0000000000000000 Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=33001229ad293ed9 ad70215e351b3248 33001229ad293ed9 ad70215e351b3248 33001229ad293ed9 ad70215e351b3248 33001229ad293ed9 ad70215e351b3248 ZMM18=1d6ed0147898d022 ba8386301e6262e5 1d6ed0147898d022 ba8386301e6262e5 1d6ed0147898d022 ba8386301e6262e5 1d6ed0147898d022 ba8386301e6262e5 ZMM19=130e000000000000 0000000000000005 130e000000000000 0000000000000004 130e000000000000 0000000000000003 130e000000000000 0000000000000002 ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000cae0302018080 808082000cac0303 9802000caa030398 02000ca803039802 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000ca60303980200 0ca403039802000c a203039802000ca0 030008000c980300 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 02000c8c03020200 0c8a0302f602000c 880302f602000c86 0302f602000c8403 ZMM24=1e6262e51e6262e5 1e6262e51e6262e5 1e6262e51e6262e5 1e6262e51e6262e5 1e6262e51e6262e5 1e6262e51e6262e5 1e6262e51e6262e5 1e6262e51e6262e5 ZMM25=ba838630ba838630 ba838630ba838630 ba838630ba838630 ba838630ba838630 ba838630ba838630 ba838630ba838630 ba838630ba838630 ba838630ba838630 ZMM26=7898d0227898d022 7898d0227898d022 7898d0227898d022 7898d0227898d022 7898d0227898d022 7898d0227898d022 7898d0227898d022 7898d0227898d022 ZMM27=1d6ed0141d6ed014 1d6ed0141d6ed014 1d6ed0141d6ed014 1d6ed0141d6ed014 1d6ed0141d6ed014 1d6ed0141d6ed014 1d6ed0141d6ed014 1d6ed0141d6ed014 ZMM28=000000100000000f 0000000e0000000d 0000000c0000000b 0000000a00000009 0000000800000007 0000000600000005 0000000400000003 0000000200000001 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=110e0000110e0000 110e0000110e0000 110e0000110e0000 110e0000110e0000 110e0000110e0000 110e0000110e0000 110e0000110e0000 110e0000110e0000 info registers vcpu 2 CPU#2 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff855ba255 RDI=ffffffff9b0893a0 RBP=ffffffff9b089360 RSP=ffffc9000172f360 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000020 R14=ffffffff9b089360 R15=ffffffff855ba1f0 RIP=ffffffff855ba27f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6953000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fcbf612ee5c CR3=000000000e382000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fff00000 Opmask01=00000000fe02fefc Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007effcd611b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007effcd611b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007effcd611b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007effcd611b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007effcd611bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007effcd611c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2323232323232323 2323232323232323 2323232323232323 2323232323232323 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000003130302f 3830302f6273752f 7375622f7665642f ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000001213130c 1b13130c4150560c 5056410c5546470c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000001 RBX=0000000000000003 RCX=ffffffff822b3d7c RDX=fffffbfff215028b RSI=0000000000000008 RDI=ffffffff90a81450 RBP=ffff8881000e86d8 RSP=ffffc90003c1f720 R8 =0000000000000000 R9 =fffffbfff215028a R10=ffffffff90a81457 R11=0000000000000001 R12=ffff88806a742d80 R13=ffffffff93cefd80 R14=ffff88806a742d90 R15=ffff8881000e8000 RIP=ffffffff81a15cdd RFL=00000287 [--S--PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6a53000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000008c80 CR3=0000000032b4a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000004144 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=000000000534c002 Opmask01=0000000000000000 Opmask02=00000000f0000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055d38e7b8600 000055d38e7b8600 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc736e7100 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f6c737973007325 2e73250064252e73 2500656c6f736e6f 632f7665642f000a ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4a49565c56005600 0b56000041000b56 000040494a564b4a 460a5340410a000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 302e36312e362064 65746e6961742074 6f4e20353a323375 2f72656b726f776b ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65643a725f746365 6a626f3a755f6d65 747379733d747865 746e6f637420745f ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6d64617379733a72 5f6d64617379733a 746f6f723d747865 746e6f6373203730 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 373d6f6e69202273 66706d7476656422 3d76656420223062 6c6c756e2f766564 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f223d6874617020 22393935322e302e 7a7973223d6d6d6f 632036353932313d ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000