last executing test programs: 30.13301341s ago: executing program 0 (id=698): r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000080)=[{0x7, 0x0, 0x0, 0x7ff80006}, {0xfd, 0x85, 0xfc, 0xf0}, {0x16, 0x3, 0x6, 0x10011}, {0x1800, 0x1, 0x3, 0xc}]}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x2b, 0x5, 0x48030100, 0x1b7, 0x5, 0x2, 0x1, 0x0, 0x0, 0x4, 0x20000}}, 0x50) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@dellink={0x40, 0x10, 0xc03, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x8}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000020}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001800010000000000000000000200000000000006000000000c00090008"], 0x38}}, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) syz_io_uring_setup(0xa8b, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000480)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="1400000022000b0fd25a806c8c6f94f90124fc60", 0x14}], 0x1}, 0x4000010) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x8000}, 0x48100) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r6, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000400)=@arm64={0x7, 0x9, 0x5, '\x00', 0x1}) r7 = syz_open_dev$swradio(&(0x7f00000003c0), 0x1, 0x2) r8 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000080)={'nr0\x00', 0x2000}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000500)={0x401, 0x0, '\x00', {0x0, @bt={0x9, 0x4, 0x0, 0x1, 0x3, 0x6, 0x9, 0x0, 0x7, 0x2, 0x638, 0xc11, 0x50d8, 0x7, 0x10, 0x0, {0x5, 0x4}, 0x9, 0xc2}}}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x2e, 0x0, &(0x7f00000064c0)) close_range(r0, r0, 0x2) 30.040971802s ago: executing program 0 (id=700): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000400)=0x4, 0x4) (async) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) clock_nanosleep(0x8, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) 29.813869862s ago: executing program 0 (id=704): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0x7, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) accept4(r2, &(0x7f0000000400)=@generic, &(0x7f0000000480)=0x80, 0x800) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0c0008000300000000001400000045ad003a006800003d030000cf2831f90441efced2001e0001ff11f3305280f125e6e11a9314b28bb57f5dab1c9aaab0c124fca43ed169689e25867c0a8c27b6474eb57d56be4ee0efb45c000000000000afcdce9e81bd0bd261d1885497e72dc1cae1c7dc8234e87d9c69ea018509131e56d102b0a784aa8f2e33846a4b9faf1c35a9f28e073c554a3216fe2a656c5828151d289f7d7df3bf3cfa2146ae7ccc5a5468f071bfadffffffff3e8ca70aa7a5369eccc3b44238ce008f40db0e778570960a4ecfe641567a0acb4f1a23f28fbedbc5"], 0x48) io_pgetevents(0x0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={[0xe]}, 0x8}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) rt_sigaction(0x37, &(0x7f0000000300)={0x0, 0x80000000, &(0x7f00000002c0)="c4a1895d046d96430000c4a369404900aac4a229a97500c401fb2de5c442fd173144d9e86566410f51de42d223c4825501510336f30f534525", {[0x8]}}, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)={0x20, r6, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xc044}, 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) statx(0xffffffffffffff9c, 0x0, 0x2000, 0x2dd8806920477201, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @pic={0x2a, 0xc0, 0x7, 0x6, 0xfb, 0x2, 0xf, 0x4, 0x3, 0x0, 0x3, 0x58, 0x9e, 0x6, 0x6, 0x7f}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000800)='blkio.bfq.idle_time\x00', 0x0, 0x0) preadv2(r9, &(0x7f0000000280)=[{&(0x7f00000008c0)=""/211, 0xd3}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000000)={[0x35, 0xfff, 0x0, 0x180, 0x4, 0x14, 0xf1, 0x0, 0x7fffffffffffe, 0x5, 0x4005, 0x6, 0x0, 0x45, 0x1, 0xbdb], 0x1, 0x1c4213}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NET_DM_CMD_START(r10, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r11, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x4c044) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000010140)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) 29.548698626s ago: executing program 0 (id=705): r0 = inotify_init1(0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x20000000, 0x4041}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x2080) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) dup2(r4, r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@map=0x1, 0x4, 0x0, 0xb, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0}, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x10, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r8 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r8, &(0x7f0000000380)=[{&(0x7f0000000240)=""/106, 0x6a}], 0x1, 0x2, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="000000000a000000c6feb724276b5936cc68820dbed26d11d1dfe854fded8fc0fcf9936c0dadc444d52a0dedbb9c3a9f5cb16db8842b89111daf99c3c572265fc34e9c000000000000", @ANYRES32=r7, @ANYBLOB, @ANYRES64=r6], 0x20) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x24000420) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) execve(&(0x7f00000190c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@rnullb, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='minix\x00', 0x0, 0x0) 29.169934077s ago: executing program 0 (id=706): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84242, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f0000001ac0)={r1, 0x4000, {0x0, 0x0, 0x0, 0x2ead, 0x7fff, 0x0, 0x0, 0x0, 0x4, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a1e77a68e174ff10000000000000010e200"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_emit_ethernet(0xca, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffff0000000000000800450000bc0000000000019078ac1e0001ac1414bb0c00907800000000480000000000000000110000e0000002ac1414aa01000dee0dd9de2ced4bcc5b4e23440c00030000000000000000890f0000000000ffffffffffffffff444c0101ac1e00010000000000000000000000000000000000000000ac1414aafffffffd7f000001000000000000000000000000e000000200000000ffffffff00000000ffffffff00000000441400"/202], 0x0) r3 = io_uring_setup(0xaae, &(0x7f0000000080)={0x0, 0xdf4, 0x80, 0x7, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x85, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @private=0xa010101}}}, &(0x7f0000000500)=0x90) writev(r0, &(0x7f0000000000)=[{&(0x7f00000004c0)='4', 0x1}], 0x1) 29.169700427s ago: executing program 0 (id=707): socket$nl_route(0x10, 0x3, 0x0) (async) r0 = fanotify_init(0x0, 0x800) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) write(r2, &(0x7f0000000000)="5ba4f5ff4901f0e5210e612917f0970090b823205225e7d8123301cfdf7f33708aa3c1ddb4a2880af0ae2a6069032fb67b48eaa238ddb253eef5a2927a119b0006fec3347521b4f3c3674f45f1f188fab5456a6dfbb792f2e21b09b63143675cfd8639b182eba4e49b8e854b", 0x6c) (async, rerun: 64) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/4\x00') (rerun: 64) preadv(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/51, 0x33}], 0x1, 0x0, 0x0) 29.096889742s ago: executing program 32 (id=707): socket$nl_route(0x10, 0x3, 0x0) (async) r0 = fanotify_init(0x0, 0x800) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) write(r2, &(0x7f0000000000)="5ba4f5ff4901f0e5210e612917f0970090b823205225e7d8123301cfdf7f33708aa3c1ddb4a2880af0ae2a6069032fb67b48eaa238ddb253eef5a2927a119b0006fec3347521b4f3c3674f45f1f188fab5456a6dfbb792f2e21b09b63143675cfd8639b182eba4e49b8e854b", 0x6c) (async, rerun: 64) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/4\x00') (rerun: 64) preadv(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/51, 0x33}], 0x1, 0x0, 0x0) 16.311731387s ago: executing program 4 (id=883): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x100000}], 0x1}, 0x0) close(0x3) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000003680)=ANY=[@ANYBLOB="ac00000021000101000000000000000000000004000000000000000000000080be2a26aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005000110000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000a0010000200000000000000"], 0xac}}, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000440)) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000a80)=0x1, 0x4) 16.112583801s ago: executing program 4 (id=884): syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB="2b40bd27494508cb680c0cf164af8e7ccadf7791d57502b0570bf1226fc50eb65e61baae6bc24fdc708c2c05e7047245d9ca463e8b2b9162081e04337185ec4cc8c4a50b9d9418ff963711e5f20f66473e2cb000000000000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003a00000008000300", @ANYRES32=0x0, @ANYBLOB="04005b00"], 0x20}}, 0x48000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0), 0x42, 0x0) rmdir(&(0x7f0000000040)='./file0/../file0/file0\x00') read$FUSE(r2, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2063) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f000000c280)="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", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x2000009, 0x1, 0x0, {0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x2a, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0xf0b, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xfffe}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0x6, 0x6, 0xd5}}}}]}, 0x44}}, 0x44884) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2d, 0x25dfdffd, {0x0, 0x0, 0x0, r5, {0x6}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x2000c800) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_fuse_handle_req(r2, &(0x7f0000004140)="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", 0x2000, &(0x7f0000001880)={&(0x7f00000010c0)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x29, 0x7, 0x20001000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_opts(r1, 0x29, 0x39, 0xffffffffffffffff, &(0x7f0000000440)=0xffffffffffffffbd) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x45, 0x0, &(0x7f0000cab000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) 16.01131052s ago: executing program 4 (id=886): r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, &(0x7f0000000180)={{@my=0x0}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, &(0x7f00000000c0)={{@my=0x0, 0xfffffffd}, 0x1, 0x2}) io_setup(0x4, &(0x7f0000000280)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x1, r1, 0x0, 0x0, 0xe9d0}]) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="b19ccccf84f531d9ec214627c11430c1", 0x10) r4 = accept(r0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r4) sendmsg$NL80211_CMD_SET_COALESCE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f00f0000", @ANYRES16=r5, @ANYBLOB="020028bd7000fcdbdf256500000008000300", @ANYRES32=0x0, @ANYBLOB="d40f0380c80f0080c10f0100c73aaaf55b4cd0e3cc55606acd3f7a607accba3b21bd1469d20c202d0857109b387d92d7b3b1c9d029ceb7c9ff09e4f626c0ddcc05cb91c5f420095395a7dbe5d0a9dab5011f0e322f4a8a44edeef268593263b6b23d7e3f92904cf103a469ec9c9c82022256298ae1630b45273857e814c86542307b9fe95958b71bdfa9143635f6adb82f5d7768a6c8c7cf4a66b36448069c6405414d09ec13a303ff715ec89b32d4fb8bcdbbd303885931d8fc330b1139d2518f56e30a27e3a108e1b947dad1fe7b7cfbd87bef99b91ca19695a1a0c6ef313240ca6537d82f312f22f1752f41c218baf690ade345ecb288bdaad9e6ce1302d96ea4b1f2d6a0a9936857af7dcc946c413a4f27b5a2272be2e726eb164f4fe2ac4df34db83207156da48dda1af103fb27601e313616a24c0256dbe650b3d8360a3240737262e083b763d03c117c1e86e765ae4a3551609a2a0f11c0c663ca6aec9ac08c01741d7268bfc9a05443fd3723bd0a9f22e859673838450aacbc53b1f5e37c59add69825631971397c4daaf01686cf38d52ede36dfb3606b16292e767ab95107f7e869bc09f2953ccbd670242e0da98efd449b93ef061286d9b9e507dd26a97beb49c53b470362e47539c7f6f47c6880e7b32fb9d52d46268103eca88e58672ca45e4ff99bc5f78a9391cd48c78eaef12fb1213bc519c4f2d8590e87a7dcc9ba8c50a58f246d69dbd4ec607acd224f1b69a140781710a8e16added3440de0ec2d71fda1f0457a12783468c4a8e9fa497087da80cbcdd5c62e6abfe93d76644e9481297111e7541ca9e6ae68b808f0c0c8b55f33f55bb789214c4bcfd2a926dba7b2366b42a8d4ff687000ec0c5396aa45956d48840a73a291b20fd3959e1d273722f08876f9049e142294f2a65a6ad4c837c8d61246cfd675f3c2a76f5e118952cf53732cb868f453bc003e3779ac884364272adaaf7e5fd95fe3a27d76c8ce8218d918d97936ffe23763be72a334f335d4e540a62805a4bf93e9e0926701b51d9406a4a987f417c5c77b0a4d8ebcfd0d26c261e4401785bd39a2d314e09dbb7dd4354253a36788c8d0b2e091275979dbe15a9d66820a074ec0dbeb20a24055a434d434859d05783b368586a301959fd5c913b7bb59af942ed7377be8b5905dc6f38aed72eae538ca4a9c4b9896713272e34c51fcec94f2899b26dc0f92541fee32bfe86a7ac6af65fa930fd3879ba225ca24e489b50786646d7e3ba0eb98623d7616c422ccd82551b1e1c25997713098a157c0bde4b7799941a60595da51a1fae63ff45c4f5a80fe47ec312dca32b4de68d906241dc4755a9062af07e3827c9f853b4db6d7398394093365de5e10caed17af5c9c5dc9d1bbb762731cba68dfc0af573b824d4b9d798a32eb590f6a8f17fb7764afdf9eb58a68aed2b5e29f2c7b93b282f11da3e433143bf5c3ef897d8fc79d6442b4dbd524672120b2fbcf083e68350f1dacb0516adb404b32e73a4ed0d720619759ff6d8869f11e6c29845fe5cac8bd640ac258dd4babc3e4c394a358e917373f1f2a12be5b2306c965321a078d4c4e98c37a42314f92d3ae24941aaa023a31697508ed5d34cdd71db463c914136c153a03c77fcacd221715ab2518fa17f6d291f882f69011ab2f38bdd605b1b21269b80201616047ba5e0e969b2a574a2a254003d87bdd3a07ceda5495da7714d41baef90d3cf55b7c6f029e9dd8020ccdbf483a89cb45a3ecc8f3eb7547eded902645a0ebde0450aa08dd778f3117898569825213b1814c31a2397a98bd5e7b7e941d18d3f2619a96e65c627ad29092ce9d227f6d7d4416b6b96c9cae1b8668e066dd79b4be0c8825a3c3f7ff04ed13b8db3713516ff544cbd2a234ac57d2d78bc9f98b71c52503744e9d29168176a82cbcfd8b807f82702ec0a4727f12878e3b6aeaa6a7f2e3713bc43e12ef0e0b522ab2c0a2dac9130d2ac375fe7a484f7e46cfde7eed4413e2cb70d8a354498237cb176ee9a7f656f2391adcb608fc0c74f579bd87214d412c5d33b5a9f058f90e040f564cf48afc8713b9f052a6895d173284a016b33e766049db4675f6bba49c096dc0b68f619a63972d4a9b00cb4e18c0e08c105fdb7d37763660751c0df935be4e0b0d1a852faa564fe32f197a27578dd1b8dcd311f97d7d5f6c7c3f7726278192b1e18e2e82d449aec9dedf0a67dbd075645c030186777c85078d579b2335b58cc4a75b70756f0b326e3cd7cfa4344f3b2872a0cafa382024e21cc3c4435a4c2ba988310c2dd3e63a313c459215392b2dcaa16fc393ce75e2a03df00eea14f27e2fb67bcc6a14a1fecffd2b1d763061385f7104359453486dbaa03d5b1f6fefde19ddec75be14f1379a5cf33a144ae53f222132753202b62dee615951d523bc3488e799ef9864332698e7c3f7e6354cacd2c09f35da9f5ac1de946d409b97489bf9b90400733447578fba3f1adf00b1337198264a3ecc8abcd87fa3fad334eb62e90f16efed1856aef4468acdc00baf66500c6e7acce9f864d68e5960c4418cdde59158b04bf13c57b40256a68bfa43308bbf1e738a0f334c3d67a6e117259b28bffe2748b5634070707cd53588b35c0b2da0855fc11f77e8b9ed6dff5939add18d3c3432073bda699f7aca123fc1fe59347d8aa296c4ca329cac1ee624d3c65d9d381ea3da5a77e27f5e497667ca7bcfe7e47488549fc875f6bf0218212f1b984ba0e0f97a6035fa9256f81032ab39d9599b93118932538e50b0ee79d23107e2baa2a0c4f550c36aa06d83d0e0009e96eb30ea8d60d438613977f5cf5a00f81d5fbd99a2430552d0b058dcbcced257270ae70d17f33ea52ffad403c1429a28102d198e7d3c67e75762d16bb07fd8aea8ea0a5c680c4a5c0c58e4af73cbd41af5b354975b01e093f8c77d07b677f6d63cf498cfcf2095dc72cdaacdfb32855803e70b20b8d7112c8dd74e22f509d81617490fc994802ba9b0e58c8ace7b370167084835a50a275f5b07c3678546d71b66ae605e2daf848b46d5cee1f049b154a04ac2ac1d76d06394117ba676b205593aa99039a52b56ef8f6fd6f96cbc2d5730774354e9e76fc226a2de7eb64c705a340afc7beb31aa851817662b4b7a7ec6d3619a97c0e56f6c84ca964303a30d6ec2842a7644836b437398907c6de5d27ece5d66fd449202d2f86e64856c0fbb39479e63e32e059b630d80fdb3fc2cbea07104f76cbb2ce4664f7cfe0e181c27d94a415f8ec07ff295c5c8bc3340d42c1d378073e9f4dc3f60e4f42cec85b91880fdc6428a61ea6ca2728d34cda34dc092cfe5f8a9330367ed5c3d0cc59d0be3c8c9ac0d455f7561ce050d8b390629e54aff166fffb6bcd6ca9e07605a4ada1aad617376b3029f029c25d951342bc6c3b4f107f7209a2edbdc3f593c756dfa8ce1e06f6936361cba2ca0fbb85ccdac4d3e0928c0e8ef187bd75ffc450c8220182874e0fca325f95f487c1410cdc7effa41e7703f2e83171c141482e1785b1d68d80b50ec3d2e85af920920d98c77d7695afbfaa2ce509f0b4dc2d1d216e43861a266a2c1ef51e46a78c9a7607cb68b1b4384f87f5d6d9e3b95f564891de69756880a0c9808e5fd8072b7006b67e059140a83fcf2147411335d46334c9d134162c2f8687af15ac904a0aa6ce9fc3696b125d0ab5ff4dd674d3d62db69e19c75a4f7adb6f3109c61b887e83030ce08272403e5d32a8a81c75cb930d6793ba8eed89e250962c80bf118e32382a6e4162ee50050b61ac1b4e322fb63a2e117bc229cf0a999c7c6412ffb5ea9ea1727b7f35290d8fb80121d47494803ef2ebd56a5c2547718f265690ab22cbcdc870387c9218f30bd26a1bd5d58ba504f7b9604af0b60e047ce6cce07a262f9e374d1c21c720912cdfcf9b40ef943b384d7403e8d3094049c2447f9b77e8abd99cb3ec3019fa219ba07abc6c1a6812b982626c926e55f5e71646a9f181353ad5b9fc488556e39e9949468ee555a053d5d536f0aedb7e68eae7336a7ef54a6e5e6afba72f5b021105f65bf935dabfd0f0ef255fbe1cff8b4349e8e0a68da5abe608f560e4b2625fc9523be4d80d7f804d64e58ea20007e554561eafa746d2271ed19ba1fc50c002e98f367944b620de7406f3cad3eafd2c6a3408cbc11959588986084658cb56ce6a2330ac9b91d578bb6afa423abcc1c3cd640ef877f154e458f2834e74be0b17ae708a9224fd550342d26c1dd926692f2a7702930bfe98e83b173976cd863fc68e768689ba9e3e1bc2658e2cc5f0e52687bf423166e3b9a3f7bd194fc7bcb49bcd5851350658ede86f2965d5eeb3a1493165d2da5160a22953c65ee06b368cccf8d9fe771ab2c37e68ed3fae1e12d698ad5d1c2ee9df7633606d9cb467448b3d1217cc3c5a33d1778c7fd83f2e4a816d3e23ec793fdd665a47f8ba8d1173544f133920c1c45fecfcf377e65ed64c32032949e09abcdf38ef8704e2ea1fe3a847b4769d60c3dd1a355ce7a3cfb7297f478998a4e2098ec0c6ad13c95c35e64708e16a81df4095ef860e289fd0a1a746323e9b2df7c7240f587bc74a7db57afb1ff6750c2a6e4284624cebac113bfea05caedaf04aa3b2308e2db114cf0c2a2c7491d79350c63bb4d2174c92fca09d90d8630bdb99887089dcbc34e00d61effd74de89e017a6fb63f895e27027785d29019490b99383abed03262af4afe2e12923bab0e061e16806a6ad1b9c81a8b0dc05a7210d26a9d122459149dfa6dff240e162b5b60a60753fa302787df85d1e7d1aae81d57085887085d500579767b343deaa14406c0958296c1c0db9e05894a8ef20dca9644dfc66683c655ae21143f999c2b5f0c06bb4b9ebcc4d6fd8c5f05d320ec4bdf591c69d4c932ee7e01b560e4c78a0588fd22bba3a853de591d9bcc95fb1b6d273887835728b51ca4a286ce540d68e0489848203060f84797f050447a55dbd6156ed7dbd5f4f761525b471416aa333e78da961fc0089ebe4533401c391a494217be8b9095796a999a3556920933e591f92eac7f76bfafc94b7762a5ee84447b6771bca23b3cbd8ed825809fbe0bbea18300841b705b196b586d3df372c668d1dfe3b08d135d1241e308ca649c541be5b84f42f10e8d408cf68617d305ba4c843e3d0515a652bc2bbaf5f40d721116c9a2438413c0c522d528d9dbfa12b4ed479155abcf9729d82e09431b837d243e63b8ad0848933611564d1fdc4067702b0f49ede7d8b52982a6a9ec2a46690927b61715cd652db5fabfb233b4e2886d8f87998be1dac2879a9295ed0b72323a6a9716084fccd8486c5718b0e8759e1344d75625fd0b506305965133be43d372c61a04c75d1260514c51475e8918b77c78bd6b744d2e14389228fc75dc3c18a3eb85e7db1ce011239002b78e3ea59a7a266f9f033920e2aa9962a8b7f9b3ab7640c92342c95c543a941e518f09a8e5d2ca7962a6b06e113b38c87002a860fc55a17a2ec0a653446c7a8b86ef6c85b1bdc8d51572591c0e94cdfe468f1d1060d17d8a85145bf4fcf44b4a3d3555ba4d0b6f3ff1ecf2645623746dd346fc7e35bdc2f365b7e6063a68e3a0388440ebedef3510de45bf2c91a7c41bc43c43da6682db8bb55131d218dcb1623c8bc3fbe151168ece7f9cc5b27dcb64262d77f2dd39b186583f0e789c935328981f379a744ff500ebe5ceb6409eae0a8830000000800008004000100"], 0xff0}, 0x1, 0x0, 0x0, 0x4004010}, 0x804) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000001c0)=""/15, 0xf}], 0x1}, 0x30845aa81b581fea) 15.43212062s ago: executing program 4 (id=894): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="660f6ab30000f3af360f687ba70f20d86635200000000f22d8f20f2b9b0080f30fc7b500a0baf80c66b84094f68566efbafc0c66edb800008ee00f20db2e0f01cf", 0x41}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0xd, 0x0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x22401, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000040)="bad004ec0f01d166b9840b00000f320f0007440f20c0663508000000440f22c0a5f30fa7c8b821008ec86766c7442400090000003667660fc5cb076766c744240600000000670f0114240f2286", 0x4d}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) set_mempolicy(0x4005, &(0x7f0000000080)=0x7, 0x2) r6 = open$dir(&(0x7f0000000140)='./file0\x00', 0x20400, 0x4) (async) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x88081, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x19) (async) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000080)=0x2) (async) mknodat$loop(r6, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x1) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000000)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0x7}, 0x1c) r9 = syz_open_dev$dri(&(0x7f0000000440), 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r7, 0xc018937a, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0/file0\x00'}) ioctl$EVIOCGID(r10, 0x80084502, &(0x7f0000000300)=""/7) (async, rerun: 64) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r9, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) (async, rerun: 64) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x23c, 0x2b, 0x107, 0xfffffffe, 0x0, {0x3, 0x7c}, [@nested={0x220, 0x1, 0x0, 0x1, [@nested={0x21a, 0xb, 0x0, 0x1, [@nested={0x122, 0x42, 0x0, 0x1, [@typed={0x8, 0x82, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="190289cea3fe6f73930900c9af6dc8f1b8abcf13b53ea99ee0c631d68be956f5d87a5c54e2fe1517758bd26876e86abe24f481c7b57b130261bbb70865fc01bf61b90b542b15d84abf501a52ac4ea9e1baaf7cd2f9ecbfaa28e3d2a0073e854633b0012c45ab367fe2c13bb1e81e4b016f6f170819e0108f15912efb48a493d65cb0958596f7d77b988dde9b6ecd88fbfe5657fd5925e85b5138eff0da5dfea068c3daab9f18b3bbd64f9c0a0ad9c2c1621569bdd127548a51e3f0201787839fc6a6103a56c1a37274b2ea3b09532d", @nested={0x4, 0x46}, @generic="d2a955be60050963b76ff1f4b28041b77089fed6ed94ea63afb7a5a3158cd82a1d7f9184c707f3f3c06bb6a247491a744fd21922141996dcafeefdb0d5ba6cf8260432"]}, @generic="54fa8e05cbdad9f70e2df6d784f0388a51cc1a3cdabb8a8873834053ef01da5694002bf93a4b770b2ac1900587f77d94ecda4632368e89dc71b786fc9f3b0b26e9ebb482852a2bc6095523752af7f538eb96a009087249f08eb75f41a681b10473c4a99162634af019e630807d5d75061e1f73537c2cbaf262f8e8323baaf6bacdeaebf095d477d511eeee2326e9f2666157e759e174ee61eb9ac6c0987c44b576e8ef301652cd6b63b58dd7140e894d119769d59f3003df97d933dbf5414c983a7cfcedcb6aefd26b97abfa8e995bbff677f42515abf9c72c4047eb7ac4f45a401a1640d694dc78f03012e6ae1f850c609b"]}]}, @typed={0x5, 0xc4, 0x0, 0x0, @str='\x00'}]}, 0x23c}, 0x1, 0x0, 0x0, 0x4048011}, 0x8010) (async, rerun: 64) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r9, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000100)=[0x0], 0x1}) (rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) ioctl$DRM_IOCTL_MODE_ATOMIC(r9, 0xc03864bc, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=[r11], &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000001c0)}) (rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15.186514086s ago: executing program 4 (id=900): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@gettclass={0x24, 0x2a, 0x8, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xc, 0x3}, {0x8, 0x7}, {0x3, 0xe}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x24, 0x24, 0xd27, 0x70bd28, 0x4, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {}, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4040840) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000000)='syzkaller0\x00', &(0x7f00000000c0)='./file0\x00', r0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) fstat(r0, &(0x7f0000000300)) 15.073551915s ago: executing program 4 (id=905): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150020000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) (async) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') r1 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESOCT], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x40000000000000) (async) r2 = socket(0xa, 0x3, 0x3a) (async) syz_usb_disconnect(r1) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) (async) socket$kcm(0x10, 0x2, 0x4) (async) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000001c0)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f00000002c0)=0xc, 0x4) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f0000000080)=0x17) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0028}]}) close_range(r5, 0xffffffffffffffff, 0x0) (async) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) (async) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000001440)={&(0x7f0000000180), 0xc, &(0x7f0000001400)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x20000810}, 0x10) (async) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000004c0)=',8Z', 0x3) (async) accept4(r6, 0x0, 0x0, 0x800) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000000240)={{0x3, 0x2, 0x5, 0xb7a4, 0x1, 0xffff}, 0x341, [0xc, 0x40, 0xcd6, 0x4, 0x6, 0x0, 0x80000000, 0x7, 0x9, 0x7a18fde9, 0x9, 0xf12, 0x4, 0x3, 0x378, 0x9, 0x4, 0x0, 0x1, 0xffff06bd, 0x0, 0xf, 0x1a, 0xf2, 0x10, 0x9, 0x8, 0x10001, 0x401, 0x80000000, 0x401, 0x3ca5, 0x1, 0x0, 0xff, 0x4, 0x4, 0x3, 0x0, 0xaa80, 0x40000000, 0x80000000, 0x7fff, 0x7, 0x5, 0xa, 0x1, 0x10000, 0x405, 0x8, 0xffff, 0x91ba, 0x7, 0x9, 0x9, 0xb6, 0x24, 0xcb, 0x5, 0x7f, 0x5, 0x311, 0x66d1, 0xfffffffd, 0xa7d6, 0xb6eb, 0xc74, 0x77, 0x1, 0xc0000000, 0x5cb5, 0xfffffffd, 0x401, 0xedf4, 0x4, 0x1000, 0x6, 0xfffffffe, 0x8001, 0xc1, 0x1, 0x8, 0x1, 0x32, 0x98, 0x7f, 0xffff, 0x401, 0x2, 0x2, 0x4680, 0x9a7f, 0xe665, 0x3c6e, 0x3, 0x7, 0x80, 0x4b, 0x9, 0x2, 0xb, 0x6, 0x4fa4, 0x80000000, 0x1, 0xb, 0x0, 0xfffffffa, 0x3, 0x9, 0xfd, 0x101, 0x4, 0x40, 0xa, 0x1b, 0x202, 0x7ff, 0x2, 0x80000000, 0xffff, 0x9, 0x0, 0x6, 0x2, 0xffffff87, 0xe, 0xa0, 0xf, 0x8, 0x9, 0x7, 0x6, 0x400, 0x8, 0xff2, 0x6, 0x0, 0x6, 0x0, 0x9, 0x1, 0x9, 0x664, 0x4, 0x9, 0x7, 0x2, 0x4, 0xfffffffd, 0x10, 0x0, 0x9, 0x10000, 0x1, 0x9, 0x9, 0xc6, 0x1, 0x4, 0x6, 0xe6, 0x6, 0x10001, 0x8, 0x8068, 0x7, 0x201, 0x5, 0x3, 0x9a3f, 0x400000, 0x0, 0x80000067, 0xffffff7e, 0x7, 0x10000000, 0xfffd, 0x7, 0x3, 0x10, 0x10a, 0x2, 0x40, 0x1c, 0x80, 0xb5f8, 0x8bc, 0x3, 0x8000103, 0x5, 0x63, 0x4, 0x18000, 0x10, 0x1000, 0x288c, 0x1ffe, 0x73ee, 0x1, 0x5, 0x9, 0x7fffffff, 0x73, 0x7, 0x8, 0x6, 0x400, 0x40, 0x0, 0x0, 0x0, 0x546c, 0x981, 0x5aa, 0x7fff, 0x7, 0x4, 0x7, 0xc4c, 0x45e3, 0x5, 0x7, 0x3, 0x5, 0x3, 0x0, 0x1, 0x2, 0xffffffff, 0x4, 0xce, 0xf, 0x0, 0x1, 0xa, 0x3, 0x0, 0x9, 0x9, 0x37c, 0x10001, 0xc, 0x1, 0x5, 0x2, 0x6, 0x4, 0x6, 0x1, 0x8, 0x6, 0xfffffffa, 0x5, 0x0, 0x9, 0x5, 0x2, 0x7, 0x3, 0xffffff1b, 0x9, 0x2, 0xd, 0x34ea, 0x10000, 0x0, 0x80000001, 0x8, 0x8000, 0x4, 0x10, 0x8, 0x9, 0x5, 0x1, 0x6, 0x10001, 0x0, 0x4, 0x10000, 0x4, 0xffff, 0x2, 0x89, 0x2, 0x6, 0x1, 0x73, 0x3, 0x9, 0x8, 0x1, 0x9, 0x0, 0x8, 0x0, 0x81, 0x80000004, 0x9, 0x9, 0x0, 0x4, 0x4, 0x0, 0x1, 0x4, 0x5, 0x4, 0x10001, 0xf, 0x9, 0x100, 0x4, 0x59b, 0x7, 0x8, 0x9, 0x3, 0x2, 0x4, 0x6, 0x0, 0x8, 0x40, 0xd3, 0x7, 0x1, 0x89aa, 0x8, 0x0, 0xf0ce, 0x4, 0x1, 0x0, 0x2, 0xc6, 0x1000, 0x800001, 0x937, 0xa, 0x6, 0x3, 0xffffffff, 0x5, 0x9, 0x5, 0xffffffff, 0xbe, 0x1, 0x7, 0x0, 0xffffffff, 0x0, 0x3d6, 0x0, 0xae, 0x6, 0x1, 0xfffffeff, 0x4, 0x5, 0x7fff, 0x103, 0x7, 0x6, 0x709, 0x2, 0x49, 0x10, 0xfffffff7, 0xfffff772, 0x8, 0x80000000, 0x3, 0x7, 0xa9c, 0x9, 0x8, 0x1, 0x2, 0x5, 0x1000, 0x69f, 0x1ff, 0x9, 0x10, 0x3, 0x10000, 0xffff0000, 0xf, 0x1, 0x3, 0xffffa9b4, 0x1, 0x4, 0x5, 0xd58, 0x4b5f, 0x6, 0x7fffffff, 0xffffffff, 0x1, 0x80000000, 0xb, 0x0, 0xc8d, 0x1, 0x7, 0x8, 0x1, 0x10000, 0x6, 0x818a, 0x10, 0x8, 0x10, 0xfffffffc, 0xfffff001, 0xa, 0x5, 0x8000005, 0x4, 0xffd, 0x9, 0x10, 0xfffffffd, 0x4, 0xc2, 0x400, 0x4, 0x2, 0x80000000, 0xd, 0x2, 0x1, 0x0, 0x20000005, 0xb6, 0x101, 0x401, 0x2, 0x7, 0xc, 0x6623258, 0xf2, 0x741, 0xfffffffc, 0x9, 0xffffa0a6, 0xc, 0x11, 0x2, 0x8, 0x9, 0x1, 0x7f, 0x9a, 0x9, 0xb, 0x800, 0x4, 0x3ff, 0x5, 0x7, 0x7, 0x8, 0xfe, 0x7f, 0x9, 0x4, 0x2, 0x20000000, 0x2, 0x8000, 0x0, 0x0, 0x1000, 0xb, 0x0, 0x7, 0x8000000, 0x0, 0xfff, 0x101, 0x4, 0x0, 0x96c6, 0xc, 0x5, 0xffe, 0x100, 0xffff, 0x1, 0x401, 0xf0, 0x0, 0xfffff53d, 0x9, 0x2, 0x6, 0x0, 0x4, 0x4b15, 0x10000, 0x1, 0x6, 0x1, 0xd, 0x8, 0x4, 0xfffffe01, 0x1, 0x6, 0x0, 0x2, 0x10001, 0x1, 0x7, 0x1, 0x5, 0x9, 0xffffc487, 0x204, 0x10002, 0x1000, 0x7, 0x6, 0x6, 0x8, 0xfffffe00, 0x1, 0x1, 0x0, 0xe, 0x2, 0x2, 0x4, 0x80000000, 0xb46d, 0x3, 0x1000, 0x1eb4bce6, 0x10, 0x8, 0x1, 0x5, 0x1, 0x5, 0x9, 0x1000, 0x7, 0x62f2f805, 0x5, 0x3, 0xffffffff, 0x2, 0x7f, 0x6, 0x9, 0x40, 0x5, 0x2, 0xa, 0x5, 0x6, 0x80000000, 0x25, 0x8, 0x7, 0x7, 0x1, 0x5, 0x9, 0x6709, 0x10001, 0x0, 0x80, 0x8, 0x6, 0x0, 0xa95a, 0xff, 0x5, 0x2, 0x2, 0x4, 0xfffc, 0x80000001, 0x5, 0x1, 0x9, 0x0, 0xb7, 0x3, 0xff, 0x9, 0x0, 0x80, 0xfea5, 0x7fff, 0x7, 0x7, 0x7, 0x7485, 0x9, 0x8, 0x0, 0x5, 0xf, 0x3, 0xe, 0x8, 0x1000, 0x3, 0x7, 0x382d, 0x459, 0xcad, 0x9, 0x0, 0x2, 0x9, 0x6, 0x20000a4, 0xe0, 0xfffffffb, 0x5, 0xffffffff, 0x2, 0x4007, 0xa05a, 0x0, 0x0, 0x0, 0x35, 0x8, 0x1, 0x2, 0x30, 0xb, 0x101, 0x2, 0x9, 0x3, 0x7, 0x8, 0x8, 0x1, 0x2, 0x4, 0x15294b70, 0x3, 0x3, 0x2, 0x1, 0x3, 0x9, 0x5, 0x80000000, 0x9, 0x0, 0x5, 0x800081, 0x1, 0x2, 0x3fd, 0x1df, 0x6, 0x6, 0xfffffffa, 0x1a, 0x9, 0x2, 0x9, 0x1, 0x9, 0x7, 0x2c1, 0x9e95, 0x2, 0xfffffedd, 0x30c8, 0x2, 0x38a0, 0x7b, 0x0, 0x8, 0x4, 0x6, 0x9, 0x9, 0x8, 0x5, 0x8, 0x1ff, 0x7fff, 0x3, 0x9, 0x8, 0x2b, 0x200006, 0x4, 0x7, 0x2, 0x4, 0xbfb, 0x7, 0x405, 0x6, 0x4, 0x8001, 0x9, 0x8, 0x3, 0x6ae574d2, 0x6, 0xfffffe00, 0x1000, 0x5, 0x92, 0xffffffff, 0x7fffffff, 0xd7, 0x8001, 0x905, 0x3, 0x6, 0xfffffb31, 0xb, 0x4, 0x7, 0x8, 0x1, 0x6, 0x1, 0xff, 0x100, 0x4, 0x3, 0x6, 0x80000001, 0x0, 0x100a, 0x7fffffff, 0x7fff, 0x2, 0xfffffff8, 0x2, 0x9af, 0x30001, 0x8, 0x4, 0x8, 0x6, 0x7742348d, 0x5, 0x5, 0x1f, 0x40, 0x0, 0x6, 0xfffffffc, 0x7, 0x7, 0x8, 0x17f, 0x6, 0x2, 0x1, 0x6, 0x14827783, 0xb, 0xe, 0x5, 0x1, 0xfe7, 0xfffffffc, 0x8, 0x7ff, 0x3e9, 0x0, 0x3, 0x2000, 0xa, 0x3, 0x9, 0x3, 0x81, 0x8, 0x14, 0x8, 0x9, 0x80, 0xffff, 0xf28c, 0x7, 0x6, 0x4, 0x7fffffff, 0xffff, 0x7fffffff, 0xc9, 0x2, 0xfffffffe, 0x924, 0x499, 0x100, 0x1, 0x5, 0xffff351b, 0x7, 0xfffffffb, 0x7, 0x9, 0x2, 0x5, 0x4, 0x4, 0x4, 0xff, 0xee, 0x2, 0x4, 0x8, 0x9f, 0x7, 0x3, 0x9, 0xc9, 0x1, 0x1, 0x1, 0xfffffff7, 0x0, 0x6, 0x5, 0x6, 0x400, 0x51, 0x7, 0xefb, 0xb8, 0x1, 0x5, 0xfffffff7, 0x7, 0x7, 0x4, 0x6330, 0x0, 0x6, 0xea, 0xbb2d, 0xfff, 0x7, 0x6, 0x0, 0x6, 0xffff, 0xfffffffa, 0x3, 0x0, 0x1, 0x6, 0xfffffc00, 0x5, 0x7, 0x64c822e3, 0x9, 0x6, 0x80, 0x6, 0xfff, 0x0, 0xa7b, 0x62cc, 0xfffffff7, 0x7, 0x40, 0xa, 0x9b, 0x3, 0xe, 0xf01, 0x1, 0x3, 0x40, 0x3, 0x4, 0x5, 0x5, 0x7ff, 0x5, 0x8, 0x5, 0x3, 0x9, 0x2, 0x80000001, 0x54, 0x400, 0x1, 0x8, 0xa, 0x9, 0xc0, 0x3, 0x72, 0x80, 0x1000, 0xaa, 0x800, 0x6, 0xd19, 0x3, 0x93c, 0x6, 0x0, 0x0, 0xe, 0x5, 0x3, 0xfffffffa, 0xa01, 0xf3, 0xffffff00, 0x8, 0xe, 0x3, 0x3ff, 0x5, 0x2, 0x6, 0xa3, 0xffff, 0xfffffff9, 0x9, 0x5, 0x62, 0x2, 0x1, 0xfffffffa, 0x1af88, 0x2, 0x9, 0x7, 0x0, 0x7, 0x8, 0x10000, 0x42, 0x8, 0x7, 0x2b, 0x6, 0x10, 0x5, 0x200, 0x9, 0x6, 0x3, 0x8, 0x10, 0x4, 0x6, 0x633, 0xf05, 0x0, 0x101, 0x200, 0x8, 0x7ff, 0x0, 0x1, 0x1, 0x10000, 0x9, 0x40, 0x9, 0x0, 0x7f, 0x8, 0x6, 0xe, 0x3, 0x80000001, 0x0, 0x8, 0x8, 0x7, 0xdd, 0x6, 0x89, 0x0, 0x100, 0x1, 0x9, 0xe75, 0x400, 0x1, 0x0, 0x200, 0xe9ab, 0x101, 0x8000, 0x13, 0x2, 0x2, 0x43, 0x3ff, 0x0, 0x7, 0x9, 0x401, 0x6, 0x7, 0xa, 0xf, 0xf39d, 0x71, 0xfff, 0x5, 0x8]}) (async) r7 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r7, &(0x7f0000000040)="e2", 0x12d8) (async) syz_io_uring_complete(0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='nilfs2\x00', 0x0, &(0x7f0000000980)='norecovery') 1.250324713s ago: executing program 1 (id=1048): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000001100)={r2, 0x0, {0x0, 0x0, 0x0, 0x400000001000000, 0x0, 0x0, 0x0, 0x0, 0x1c, "339f020bbe82a398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "244333791f045158d97405000000000000040000000100", [0xfffffffffeff7ffc]}}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) socket(0x1a, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x9, @empty, 0xff}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) write$cgroup_pid(r5, &(0x7f0000000240), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='ext4_sync_fs\x00', r3, 0x0, 0xc}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_sync_fs\x00', r6}, 0x18) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0x4c09, 0x0) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r8, 0x0, 0x33, &(0x7f0000000000)=0x80000000, 0x4) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r9, 0x0, 0x33, &(0x7f0000000000)=0x80000000, 0x4) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0xffff1000, 0x7, 0x22, 0x7ff, 0x0, [{0x40, 0xfa, 0x4d, '\x00', 0xff}, {0x9, 0x5, 0x7, '\x00', 0xf1}, {0x2, 0x6, 0x3, '\x00', 0x6}, {0xeb, 0x9, 0x2, '\x00', 0x2}, {0xf7, 0x6, 0x10, '\x00', 0x1}, {0x4, 0x4, 0x7, '\x00', 0xff}, {0x10, 0x81, 0x9, '\x00', 0x7}, {0x80, 0x3, 0xc, '\x00', 0x6}, {0x40, 0x65, 0x4, '\x00', 0x3}, {0x1, 0xfe, 0x4, '\x00', 0x7}, {0x3, 0x1, 0x2, '\x00', 0xff}, {0x0, 0x7, 0x6, '\x00', 0x42}, {0x5, 0x6, 0xff, '\x00', 0x1}, {0xc, 0x37, 0x9, '\x00', 0x6}, {0xcc, 0xd1, 0x0, '\x00', 0x32}, {0xa2, 0x1, 0xa7, '\x00', 0x3}, {0x80, 0x7, 0x2, '\x00', 0xe}, {0xa5, 0x0, 0x5, '\x00', 0x6}, {0x42, 0x8a, 0x8, '\x00', 0xf}, {0x1, 0x1, 0x11, '\x00', 0x50}, {0x9, 0x3, 0x2, '\x00', 0x5}, {0x4, 0x7, 0x0, '\x00', 0x2}, {0x9, 0x0, 0x5, '\x00', 0x3d}, {0x4, 0x4, 0x1, '\x00', 0x4}]}}) socket$netlink(0x10, 0x3, 0x0) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r5, 0x3b8c, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x7, 0x728e, 0xae38, &(0x7f0000000180)=""/102}) 1.151079916s ago: executing program 3 (id=1049): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x40, 0x4, 0x1, 0x8, 0x3}, 0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x7, 0x1, 0x4, 0x76, {{0x21, 0x4, 0x3, 0x1c, 0x84, 0x64, 0x0, 0x2, 0x29, 0x0, @rand_addr=0x64010102, @remote, {[@end, @generic={0x44, 0xa, "821e2e8fed969d6c"}, @end, @ssrr={0x89, 0x23, 0x1e, [@multicast1, @broadcast, @remote, @broadcast, @rand_addr=0x64010100, @multicast2, @local, @private=0xa010102]}, @ssrr={0x89, 0x17, 0x5d, [@loopback, @private=0xa010100, @private=0xa010102, @multicast1, @local]}, @rr={0x7, 0xb, 0x2e, [@loopback, @remote]}, @timestamp_addr={0x44, 0x1c, 0xe7, 0x1, 0x9, [{@multicast2, 0x7}, {@empty, 0xb6}, {@rand_addr=0x64010102, 0xb930}]}]}}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8c, &(0x7f0000000280)=[{}], 0x8, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x88, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x1, 0x9, 0x42, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10, 0x20, 0xb, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'ip6tnl0\x00', 0x0, 0x2f, 0x6, 0xb, 0x6, 0x8, @remote, @mcast2, 0x7, 0x10, 0x4113, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'tunl0\x00', 0x0, 0x8000, 0x8, 0x2, 0x4, {{0x1b, 0x4, 0x0, 0x5, 0x6c, 0x67, 0x0, 0xda, 0x2f, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xf}, {[@timestamp_addr={0x44, 0x3c, 0x39, 0x1, 0x3, [{@rand_addr=0x64010100, 0x1c7b}, {@loopback}, {@multicast2, 0x5623}, {@remote, 0x9}, {@broadcast}, {@loopback, 0x4}, {@private=0xa010101}]}, @lsrr={0x83, 0x1b, 0x8c, [@loopback, @multicast2, @private=0xa010102, @multicast2, @multicast2, @broadcast]}]}}}}}) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_delneigh={0x28, 0x1c, 0xcafe28741a3524c9, 0x70bd2d, 0x25dfdbfb, {0x7, 0x0, 0x0, r9, 0x80, 0x1e, 0x1}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0041}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'vxcan0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000800)={'tunl0\x00', &(0x7f0000000780)={'ip_vti0\x00', 0x0, 0x20, 0x20, 0x0, 0x5, {{0xe, 0x4, 0x3, 0x3, 0x38, 0x64, 0x0, 0x3f, 0x4, 0x0, @local, @private=0xa010102, {[@noop, @timestamp_prespec={0x44, 0x1c, 0x25, 0x3, 0x7, [{@private=0xa010101, 0x12000000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@rand_addr=0x64010102, 0x3c}]}, @end, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x8000, 0xc5fb, @value=0x3}) r13 = add_key$user(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000540)="bc3009bb66682c9d4233b0cc644f5fdae5b9d17f7ada03bc77aea173022c18232e1fb162caf50d08fda40c6e9c515c4a2c", 0x31, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r13, r14, r13}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r17 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r17, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r16, @ANYBLOB="01002cbd7000fedbdf252600000008000300", @ANYRES32=r18, @ANYBLOB="0a0034000202020202020000080026006c0900000a0006"], 0x7c}, 0x1, 0x0, 0x0, 0x4000815}, 0x850) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fddbdf250b000000340001800800030001000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08400100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="1400018008000100", @ANYRES32=r7, @ANYBLOB="080003000100000060000180080003000000000008000100", @ANYRES32=r9, @ANYBLOB="1400020064766d72703000000000000000000000140002007767320000000000000000000000000008000100", @ANYRES32=r11, @ANYBLOB="08000300010000001400020076657468305f746f5f7465616d0000000c00018008000100", @ANYRES32=r12, @ANYBLOB], 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x800) 951.963057ms ago: executing program 3 (id=1053): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000880)={0x1, 0x0, @pic={0x2a, 0xc0, 0x7, 0x6, 0xfb, 0x2, 0xf, 0x4, 0x3, 0x0, 0x3, 0x58, 0x9e, 0x6, 0x6, 0x7f}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x35, 0xfff, 0x0, 0x180, 0x4, 0x14, 0xf1, 0x0, 0x7fffffffffffe, 0x5, 0x5, 0x6, 0x0, 0x45, 0x4, 0xbdb], 0x1, 0x1c4213}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ptrace(0x10, r0) tkill(r0, 0x17) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x2, 0x0, 0x0, 0x13}]}}, 0x0, 0x26}, 0x28) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x9, 0x4, 0x4, 0x2, 0x80, 0x1, 0x0, '\x00', 0x0, r4, 0x1, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xd, 0x4, 0x4, 0xa8, 0x0, r5, 0x0, '\x00', 0x0, r4, 0x0, 0x5}, 0x48) tkill(r0, 0x23) ptrace$peeksig(0x4209, r0, &(0x7f0000000140)={0x0, 0x0, 0x4e}, &(0x7f0000000fc0)) 949.855467ms ago: executing program 1 (id=1054): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x4, 0x80000000, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xffe0}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_TUPDATE={0x8, 0x4, 0x12000000}]}}]}, 0x3c}}, 0x20004055) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)) ptrace$cont(0x20, r0, 0xfffffffffffffffa, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="5f000000000000008b"]) 684.212573ms ago: executing program 3 (id=1056): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) listen(r0, 0x4) (async) r1 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x10900) ioctl$CEC_G_MODE(r1, 0x80046108, &(0x7f0000000040)) (async) r2 = syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x22000) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) (async) ioctl$CEC_S_MODE(r1, 0x40046109, &(0x7f0000000100)=0x4) (async) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x480040, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000180)={0x9, 0x166a, 0x2}) (async) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f00000001c0)) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000200)=0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfd, 0x8000}, 0xc) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)="1d02c274d3f95c6e669059437ee56bf420dd33ac0ed654d3a54a72b1e883ec9f6ce0973b65709cb51e4290526d1af533436d41a87a10493fca05e74a975c437cd7ce3d9a3fa2fd43f9ea5baba8afd23a9cfdf601e21f6146c656abdde8a1cf38f68c3b6c78b14f9c4cdcf7a1390c00daa720de237a906e307060ad9b06d366d9c18931ec62527d431bd13ea8fc2639f73b2af04598ac33fd7758bd1d64d349f75e513eb1c6c528fe3182f7c49cedbcf76418d0e383ab1c285c0698493c34fba94c4a8396b2c87a9e12b8ed9b79494ec68d76d2c9607e73f979e80c1165b61f56ebd3e4", 0xe3, r3}, 0x68) (async) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000400), 0x901, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r6, 0xc0045004, &(0x7f0000000440)) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x7, 0x8, 0x7, 0x5, 0x8001, 0x1, 0xffffffffffffffff, 0x3, 0xfffffffffffffffa, 0x0, 0x9ce9, 0xfffffffffffffffc, 0x7, 0x0, 0x8000, 0x68], 0x2, 0x8000}) (async) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000540)) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x101000, 0x30) r8 = openat(r7, &(0x7f00000005c0)='./file0\x00', 0x240002, 0x16) ioctl$CEC_DQEVENT(r8, 0xc0506107, &(0x7f0000000600)) (async) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000680)=0xa89) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f00000006c0)) ioctl$IOC_PR_PREEMPT(r8, 0x401870cb, &(0x7f0000000700)={0xf778, 0xfffffffffffffff8, 0xffffff4c, 0x7}) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$CEC_ADAP_S_LOG_ADDRS(r2, 0xc05c6104, &(0x7f0000000780)={"87feda4d", 0x1, 0xeb, 0x8, 0x7, 0x80000, "01abbb65c0767c181b9ca8691f0b1a", "ac57bc74", "9bddf2b2", "dd34faf8", ["8757110546f0ac3fe65bfa04", "964b54f792d1f7f4a1e773be", "59537a7a27192d1f9531c144", "5e327da543e7c3a170c188a0"]}) lseek(r8, 0x8000, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000800)={0x0, r4, 0x0, 0x5, 0xd, 0x54}) (async) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000840)=0x3) ioctl$CEC_DQEVENT(r0, 0xc0506107, &(0x7f0000000880)={0x0, 0x0, 0x0, @lost_msgs}) 635.703346ms ago: executing program 1 (id=1057): syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000001500010000000000000000000b000000080002000a01"], 0x1c}, 0x1, 0x0, 0x0, 0x20004080}, 0x20000080) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002, 0x0, 0x80}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x9684, 0x50}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x40880) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0x2}, {0xffff, 0xffff}, {0x4, 0xfff1}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001d4}, 0x840) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x178, r7, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xd1, 0xc5, "03187333b6181a7ad3ec9697b7b8bd0c2e1a715dec7b759b3f98320da59402fb019b371cf819557c688926414fd31d2f68c2e2b7c1292ef3ccceaaac5ef91e45213522b324941a6d1c134e6198b880067a47e43b3d0235d8cff54f21b2507d6fb7445000d0f0fbe9c816cdcd8f19a0896da89fc4d316ffc8ba41089e53e055dee8af4337c2a49f60d8f1f91a2b797e81ed3128589b845176b847705cacd31d0a259f4e1a20f2aa5cfc454e05d032449367fc512c65e0667d6be80e1bb5ee0e5381f11739c3904f96e2334df704"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xfffffffc}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}, @NL80211_ATTR_VENDOR_DATA={0x77, 0xc5, "8a48db86a3761a56877c2a1c273f60701a86f42548d0edde76f3258f07129db90ce790c368668aef08a79928508f7623b4f8b9368aa0d71f56c31edbd75acdac5e6152b2e0edd0e9a491b0c68c8b23563a5c157fbbefb6222337400c1dfdd53f0979830eca01396d07d9d2c3f462384b70f667"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xffff}]}, 0x178}}, 0x24000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="4400000010001fff000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800e000100697036677265746170000000080002800400120008000a00", @ANYRES32=r9, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000001500010000000000000000000b000000080002000a01"], 0x1c}, 0x1, 0x0, 0x0, 0x20004080}, 0x20000080) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002, 0x0, 0x80}, 0x0) (async) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x9684, 0x50}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x40880) (async) socket(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0x2}, {0xffff, 0xffff}, {0x4, 0xfff1}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001d4}, 0x840) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) (async) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x178, r7, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xd1, 0xc5, "03187333b6181a7ad3ec9697b7b8bd0c2e1a715dec7b759b3f98320da59402fb019b371cf819557c688926414fd31d2f68c2e2b7c1292ef3ccceaaac5ef91e45213522b324941a6d1c134e6198b880067a47e43b3d0235d8cff54f21b2507d6fb7445000d0f0fbe9c816cdcd8f19a0896da89fc4d316ffc8ba41089e53e055dee8af4337c2a49f60d8f1f91a2b797e81ed3128589b845176b847705cacd31d0a259f4e1a20f2aa5cfc454e05d032449367fc512c65e0667d6be80e1bb5ee0e5381f11739c3904f96e2334df704"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xfffffffc}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}, @NL80211_ATTR_VENDOR_DATA={0x77, 0xc5, "8a48db86a3761a56877c2a1c273f60701a86f42548d0edde76f3258f07129db90ce790c368668aef08a79928508f7623b4f8b9368aa0d71f56c31edbd75acdac5e6152b2e0edd0e9a491b0c68c8b23563a5c157fbbefb6222337400c1dfdd53f0979830eca01396d07d9d2c3f462384b70f667"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xffff}]}, 0x178}}, 0x24000000) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="4400000010001fff000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800e000100697036677265746170000000080002800400120008000a00", @ANYRES32=r9, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) 547.216808ms ago: executing program 2 (id=1058): socket$kcm(0x10, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, 0x3e, 0x107, 0xfffffffe, 0x0, {0x1, 0x7c}, [@nested={0x4, 0x142}, @nested={0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000400)=[@enter_looper], 0x0, 0x0, 0x0}) dup3(r2, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000000)=[@request_death], 0x0, 0x1000000, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800360000000000"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), r6) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000001980)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010029bd7000fcdbdf254f00000008000300", @ANYRES32=r8, @ANYBLOB="40007a8008000400790000000c0003000fbc789d2a8d405e14000100dbc04cf662463666a39db512071b12d4140002006e0f44c889b00a4d88eff305da8b8854"], 0x5c}}, 0x20000040) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) r10 = dup2(r9, r9) write$tun(r10, &(0x7f0000000040)=ANY=[], 0x46) recvmmsg(r10, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}, 0x3ff}], 0x1, 0x2000, 0x0) 546.830722ms ago: executing program 3 (id=1059): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004800)={0x2020}, 0x2020) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x24, 0x0, 0x95, 0x8002, 0x3, 0x3e, 0x101, 0x294, 0xfffffffffffffc18, 0x24d, 0xfffffffa, 0x0, 0x38, 0x1, 0xfffd, 0x7f, 0x808}, [{0x3, 0x4, 0x7, 0xa, 0x101, 0x6, 0x7, 0xffffffffffffff7f}], "db55a3354ca6d746db00abec7dc7bab5a753e28de04049bfa713bf4cef51bb53d0ad"}, 0x9a) (async) close(r1) (async) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 467.828889ms ago: executing program 1 (id=1060): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002300)={0x14, 0x34, 0x107, 0xffffffff, 0xfffffffe, {0x2, 0x7c}}, 0x14}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) (async, rerun: 64) r3 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0xfc, 0x0, 0x4, 0x70bd26, 0x7, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6225}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4a}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4c000}, 0x40000) (async) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000340)={0x30, r5, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20080080}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 467.468672ms ago: executing program 3 (id=1061): symlink(&(0x7f0000000880)='.\x00', &(0x7f00000008c0)='./file0\x00') r0 = landlock_create_ruleset(&(0x7f0000000040)={0x1001, 0x0, 0x2}, 0xd, 0x0) landlock_restrict_self(r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000002200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000021c0)='./file1/file3\x00', 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x1, &(0x7f0000000340)="0484320de32502072d69a9d3fc23dfd563e84d060b92e1662900984796e7188b900fa177abf16ffc86932241d5df1f07c1e57606278bdc2d8be4b34b3a87b4d3d2b84268c15d990ac14fb61a50ce37b0a82604d484eb4991c6c2db3afca863fe24eb07d83d0e2d7745f306") r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/arp\x00') readv(r3, &(0x7f0000000180)=[{&(0x7f00000012c0)=""/191, 0xbf}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000425bd7000fcdbdf040200010008003f0036000000080061"], 0x24}, 0x1, 0x0, 0x0, 0x24004885}, 0x24000800) sendmsg$NL80211_CMD_SET_COALESCE(r4, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r5, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r6}, @void}}}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_WDS_PEER(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r5, 0x2, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0xb}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="ee50cf4f0f5f"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="efcf8e83f7a6"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="bf1280e9d2ce"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random='Ip\"yB.'}, @NL80211_ATTR_MAC={0xa, 0x6, @random="c44582bbb122"}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x20000014) listen(r1, 0x0) listen(r1, 0x0) 337.50262ms ago: executing program 3 (id=1062): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)={0x28, r3, 0x801, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0xff}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x8, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x20, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x100, 0x45}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x131}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x84}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14c8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004044}, 0x20000000) r6 = socket(0x10, 0x3, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x0, @dev}, 0x2}}, 0x2e) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x154) r9 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r12, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000700)={0x64, r9, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0xc}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x4}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0xd}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0xfb}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x5}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x19}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x1}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x13}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x3}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x81}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x24, r11, 0x801, 0x70bd2b, 0x0, {0x7}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x24}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x1, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400), r6) r14 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BLKFINISHZONE(r14, 0x40101288, &(0x7f0000000180)={0x8, 0x1}) sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)={0x48, r13, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xfffffff9, 0x6]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}]}, 0x48}, 0x1, 0x0, 0x0, 0x85}, 0x2) r15 = syz_open_dev$vcsu(&(0x7f0000000040), 0x8000, 0x200000) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r15, 0xc018620c, &(0x7f0000000080)={0x3}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 251.92626ms ago: executing program 1 (id=1063): bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee01}}, './file0\x00'}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @initdev}, &(0x7f0000000040)=0xc) (async) ioctl$CDROMREADRAW(r0, 0x5314, &(0x7f00000004c0)={0x4, 0x3, 0x12, 0x0, 0x1, 0x1}) 251.509535ms ago: executing program 2 (id=1064): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"/3002], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x39) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000800)="d2ffdd934517f3e145fa02e086dd", 0x0, 0x1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) 250.534376ms ago: executing program 1 (id=1065): socket$netlink(0x10, 0x3, 0x10) (async) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) (async) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x24008881}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40201, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40201, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) write$tun(r5, 0x0, 0xffe) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x109942, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000580)) (async) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000580)) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) (async) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r9, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005080)={&(0x7f0000005000)={0x1c, r8, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r10}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) ioctl$PPPIOCSACTIVE(r6, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0xc8c0) 99.317989ms ago: executing program 2 (id=1066): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@tcx}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0x4, 0x0, 0xb51b, 0x10}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x13, 0xa01, 0x0, 0x0, {0x7d}}, 0x14}}, 0x0) 97.991723ms ago: executing program 2 (id=1067): r0 = io_uring_setup(0x3cab, &(0x7f0000000000)={0x0, 0x508d, 0x800, 0x3, 0x2e8}) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80)=[{{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/62, 0x3e}], 0x3, &(0x7f00000016c0)=""/201, 0xc9}, 0x2}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000017c0)=""/55, 0x37}, {&(0x7f0000001800)=""/179, 0xb3}, {&(0x7f00000018c0)=""/175, 0xaf}, {&(0x7f0000001980)=""/232, 0xe8}, {&(0x7f0000001a80)=""/10, 0xa}], 0x5, &(0x7f0000001b40)=""/41, 0x29}, 0x4}], 0x2, 0x10000, 0x0) (async) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080), 0x1) r1 = openat$fb1(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000380)={0x3c0, 0x78, 0x3f, 0x0, 0x1, 0x3e, 0x0, 0x0, {}, {0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) (async) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x504a9}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x10001}]}}}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x4000, 0x10) (async) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000440)) mount_setattr(r4, &(0x7f0000000340)='./file0\x00', 0x1800, &(0x7f0000000500)={0x100071, 0x61, 0x0, {r5}}, 0x20) (async) r6 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000100), 0x200840, 0x0) ioctl$CDROM_SEND_PACKET(r6, 0x5393, &(0x7f0000000240)={"ca7bb408f44f1e8c3f30d482", &(0x7f0000000140)="48000f0893c9fcfac3610d79d17567be6a0cc5a7471338e3", 0x18, 0x75e, &(0x7f00000001c0)={0x50, 0x0, 0x24, 0xc, 0x0, 0x1, 0x0, "021cb3be", 0x6, "20904c1a", 0xf9, 0x6, 0x2, "84ff02", "6295ff7d9419beb03254c1a2a32f464c61fbc9846c740c622bcb440d21a710793f94bbf5dcd2dfab72d2b853f18a"}, 0x1, 0xffffeb2d, 0xf5f, &(0x7f0000000200)}) 59.124076ms ago: executing program 33 (id=905): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150020000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) (async) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') r1 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESOCT], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x40000000000000) (async) r2 = socket(0xa, 0x3, 0x3a) (async) syz_usb_disconnect(r1) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) (async) socket$kcm(0x10, 0x2, 0x4) (async) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000001c0)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f00000002c0)=0xc, 0x4) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f0000000080)=0x17) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0028}]}) close_range(r5, 0xffffffffffffffff, 0x0) (async) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) (async) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000001440)={&(0x7f0000000180), 0xc, &(0x7f0000001400)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x20000810}, 0x10) (async) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000004c0)=',8Z', 0x3) (async) accept4(r6, 0x0, 0x0, 0x800) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000000240)={{0x3, 0x2, 0x5, 0xb7a4, 0x1, 0xffff}, 0x341, [0xc, 0x40, 0xcd6, 0x4, 0x6, 0x0, 0x80000000, 0x7, 0x9, 0x7a18fde9, 0x9, 0xf12, 0x4, 0x3, 0x378, 0x9, 0x4, 0x0, 0x1, 0xffff06bd, 0x0, 0xf, 0x1a, 0xf2, 0x10, 0x9, 0x8, 0x10001, 0x401, 0x80000000, 0x401, 0x3ca5, 0x1, 0x0, 0xff, 0x4, 0x4, 0x3, 0x0, 0xaa80, 0x40000000, 0x80000000, 0x7fff, 0x7, 0x5, 0xa, 0x1, 0x10000, 0x405, 0x8, 0xffff, 0x91ba, 0x7, 0x9, 0x9, 0xb6, 0x24, 0xcb, 0x5, 0x7f, 0x5, 0x311, 0x66d1, 0xfffffffd, 0xa7d6, 0xb6eb, 0xc74, 0x77, 0x1, 0xc0000000, 0x5cb5, 0xfffffffd, 0x401, 0xedf4, 0x4, 0x1000, 0x6, 0xfffffffe, 0x8001, 0xc1, 0x1, 0x8, 0x1, 0x32, 0x98, 0x7f, 0xffff, 0x401, 0x2, 0x2, 0x4680, 0x9a7f, 0xe665, 0x3c6e, 0x3, 0x7, 0x80, 0x4b, 0x9, 0x2, 0xb, 0x6, 0x4fa4, 0x80000000, 0x1, 0xb, 0x0, 0xfffffffa, 0x3, 0x9, 0xfd, 0x101, 0x4, 0x40, 0xa, 0x1b, 0x202, 0x7ff, 0x2, 0x80000000, 0xffff, 0x9, 0x0, 0x6, 0x2, 0xffffff87, 0xe, 0xa0, 0xf, 0x8, 0x9, 0x7, 0x6, 0x400, 0x8, 0xff2, 0x6, 0x0, 0x6, 0x0, 0x9, 0x1, 0x9, 0x664, 0x4, 0x9, 0x7, 0x2, 0x4, 0xfffffffd, 0x10, 0x0, 0x9, 0x10000, 0x1, 0x9, 0x9, 0xc6, 0x1, 0x4, 0x6, 0xe6, 0x6, 0x10001, 0x8, 0x8068, 0x7, 0x201, 0x5, 0x3, 0x9a3f, 0x400000, 0x0, 0x80000067, 0xffffff7e, 0x7, 0x10000000, 0xfffd, 0x7, 0x3, 0x10, 0x10a, 0x2, 0x40, 0x1c, 0x80, 0xb5f8, 0x8bc, 0x3, 0x8000103, 0x5, 0x63, 0x4, 0x18000, 0x10, 0x1000, 0x288c, 0x1ffe, 0x73ee, 0x1, 0x5, 0x9, 0x7fffffff, 0x73, 0x7, 0x8, 0x6, 0x400, 0x40, 0x0, 0x0, 0x0, 0x546c, 0x981, 0x5aa, 0x7fff, 0x7, 0x4, 0x7, 0xc4c, 0x45e3, 0x5, 0x7, 0x3, 0x5, 0x3, 0x0, 0x1, 0x2, 0xffffffff, 0x4, 0xce, 0xf, 0x0, 0x1, 0xa, 0x3, 0x0, 0x9, 0x9, 0x37c, 0x10001, 0xc, 0x1, 0x5, 0x2, 0x6, 0x4, 0x6, 0x1, 0x8, 0x6, 0xfffffffa, 0x5, 0x0, 0x9, 0x5, 0x2, 0x7, 0x3, 0xffffff1b, 0x9, 0x2, 0xd, 0x34ea, 0x10000, 0x0, 0x80000001, 0x8, 0x8000, 0x4, 0x10, 0x8, 0x9, 0x5, 0x1, 0x6, 0x10001, 0x0, 0x4, 0x10000, 0x4, 0xffff, 0x2, 0x89, 0x2, 0x6, 0x1, 0x73, 0x3, 0x9, 0x8, 0x1, 0x9, 0x0, 0x8, 0x0, 0x81, 0x80000004, 0x9, 0x9, 0x0, 0x4, 0x4, 0x0, 0x1, 0x4, 0x5, 0x4, 0x10001, 0xf, 0x9, 0x100, 0x4, 0x59b, 0x7, 0x8, 0x9, 0x3, 0x2, 0x4, 0x6, 0x0, 0x8, 0x40, 0xd3, 0x7, 0x1, 0x89aa, 0x8, 0x0, 0xf0ce, 0x4, 0x1, 0x0, 0x2, 0xc6, 0x1000, 0x800001, 0x937, 0xa, 0x6, 0x3, 0xffffffff, 0x5, 0x9, 0x5, 0xffffffff, 0xbe, 0x1, 0x7, 0x0, 0xffffffff, 0x0, 0x3d6, 0x0, 0xae, 0x6, 0x1, 0xfffffeff, 0x4, 0x5, 0x7fff, 0x103, 0x7, 0x6, 0x709, 0x2, 0x49, 0x10, 0xfffffff7, 0xfffff772, 0x8, 0x80000000, 0x3, 0x7, 0xa9c, 0x9, 0x8, 0x1, 0x2, 0x5, 0x1000, 0x69f, 0x1ff, 0x9, 0x10, 0x3, 0x10000, 0xffff0000, 0xf, 0x1, 0x3, 0xffffa9b4, 0x1, 0x4, 0x5, 0xd58, 0x4b5f, 0x6, 0x7fffffff, 0xffffffff, 0x1, 0x80000000, 0xb, 0x0, 0xc8d, 0x1, 0x7, 0x8, 0x1, 0x10000, 0x6, 0x818a, 0x10, 0x8, 0x10, 0xfffffffc, 0xfffff001, 0xa, 0x5, 0x8000005, 0x4, 0xffd, 0x9, 0x10, 0xfffffffd, 0x4, 0xc2, 0x400, 0x4, 0x2, 0x80000000, 0xd, 0x2, 0x1, 0x0, 0x20000005, 0xb6, 0x101, 0x401, 0x2, 0x7, 0xc, 0x6623258, 0xf2, 0x741, 0xfffffffc, 0x9, 0xffffa0a6, 0xc, 0x11, 0x2, 0x8, 0x9, 0x1, 0x7f, 0x9a, 0x9, 0xb, 0x800, 0x4, 0x3ff, 0x5, 0x7, 0x7, 0x8, 0xfe, 0x7f, 0x9, 0x4, 0x2, 0x20000000, 0x2, 0x8000, 0x0, 0x0, 0x1000, 0xb, 0x0, 0x7, 0x8000000, 0x0, 0xfff, 0x101, 0x4, 0x0, 0x96c6, 0xc, 0x5, 0xffe, 0x100, 0xffff, 0x1, 0x401, 0xf0, 0x0, 0xfffff53d, 0x9, 0x2, 0x6, 0x0, 0x4, 0x4b15, 0x10000, 0x1, 0x6, 0x1, 0xd, 0x8, 0x4, 0xfffffe01, 0x1, 0x6, 0x0, 0x2, 0x10001, 0x1, 0x7, 0x1, 0x5, 0x9, 0xffffc487, 0x204, 0x10002, 0x1000, 0x7, 0x6, 0x6, 0x8, 0xfffffe00, 0x1, 0x1, 0x0, 0xe, 0x2, 0x2, 0x4, 0x80000000, 0xb46d, 0x3, 0x1000, 0x1eb4bce6, 0x10, 0x8, 0x1, 0x5, 0x1, 0x5, 0x9, 0x1000, 0x7, 0x62f2f805, 0x5, 0x3, 0xffffffff, 0x2, 0x7f, 0x6, 0x9, 0x40, 0x5, 0x2, 0xa, 0x5, 0x6, 0x80000000, 0x25, 0x8, 0x7, 0x7, 0x1, 0x5, 0x9, 0x6709, 0x10001, 0x0, 0x80, 0x8, 0x6, 0x0, 0xa95a, 0xff, 0x5, 0x2, 0x2, 0x4, 0xfffc, 0x80000001, 0x5, 0x1, 0x9, 0x0, 0xb7, 0x3, 0xff, 0x9, 0x0, 0x80, 0xfea5, 0x7fff, 0x7, 0x7, 0x7, 0x7485, 0x9, 0x8, 0x0, 0x5, 0xf, 0x3, 0xe, 0x8, 0x1000, 0x3, 0x7, 0x382d, 0x459, 0xcad, 0x9, 0x0, 0x2, 0x9, 0x6, 0x20000a4, 0xe0, 0xfffffffb, 0x5, 0xffffffff, 0x2, 0x4007, 0xa05a, 0x0, 0x0, 0x0, 0x35, 0x8, 0x1, 0x2, 0x30, 0xb, 0x101, 0x2, 0x9, 0x3, 0x7, 0x8, 0x8, 0x1, 0x2, 0x4, 0x15294b70, 0x3, 0x3, 0x2, 0x1, 0x3, 0x9, 0x5, 0x80000000, 0x9, 0x0, 0x5, 0x800081, 0x1, 0x2, 0x3fd, 0x1df, 0x6, 0x6, 0xfffffffa, 0x1a, 0x9, 0x2, 0x9, 0x1, 0x9, 0x7, 0x2c1, 0x9e95, 0x2, 0xfffffedd, 0x30c8, 0x2, 0x38a0, 0x7b, 0x0, 0x8, 0x4, 0x6, 0x9, 0x9, 0x8, 0x5, 0x8, 0x1ff, 0x7fff, 0x3, 0x9, 0x8, 0x2b, 0x200006, 0x4, 0x7, 0x2, 0x4, 0xbfb, 0x7, 0x405, 0x6, 0x4, 0x8001, 0x9, 0x8, 0x3, 0x6ae574d2, 0x6, 0xfffffe00, 0x1000, 0x5, 0x92, 0xffffffff, 0x7fffffff, 0xd7, 0x8001, 0x905, 0x3, 0x6, 0xfffffb31, 0xb, 0x4, 0x7, 0x8, 0x1, 0x6, 0x1, 0xff, 0x100, 0x4, 0x3, 0x6, 0x80000001, 0x0, 0x100a, 0x7fffffff, 0x7fff, 0x2, 0xfffffff8, 0x2, 0x9af, 0x30001, 0x8, 0x4, 0x8, 0x6, 0x7742348d, 0x5, 0x5, 0x1f, 0x40, 0x0, 0x6, 0xfffffffc, 0x7, 0x7, 0x8, 0x17f, 0x6, 0x2, 0x1, 0x6, 0x14827783, 0xb, 0xe, 0x5, 0x1, 0xfe7, 0xfffffffc, 0x8, 0x7ff, 0x3e9, 0x0, 0x3, 0x2000, 0xa, 0x3, 0x9, 0x3, 0x81, 0x8, 0x14, 0x8, 0x9, 0x80, 0xffff, 0xf28c, 0x7, 0x6, 0x4, 0x7fffffff, 0xffff, 0x7fffffff, 0xc9, 0x2, 0xfffffffe, 0x924, 0x499, 0x100, 0x1, 0x5, 0xffff351b, 0x7, 0xfffffffb, 0x7, 0x9, 0x2, 0x5, 0x4, 0x4, 0x4, 0xff, 0xee, 0x2, 0x4, 0x8, 0x9f, 0x7, 0x3, 0x9, 0xc9, 0x1, 0x1, 0x1, 0xfffffff7, 0x0, 0x6, 0x5, 0x6, 0x400, 0x51, 0x7, 0xefb, 0xb8, 0x1, 0x5, 0xfffffff7, 0x7, 0x7, 0x4, 0x6330, 0x0, 0x6, 0xea, 0xbb2d, 0xfff, 0x7, 0x6, 0x0, 0x6, 0xffff, 0xfffffffa, 0x3, 0x0, 0x1, 0x6, 0xfffffc00, 0x5, 0x7, 0x64c822e3, 0x9, 0x6, 0x80, 0x6, 0xfff, 0x0, 0xa7b, 0x62cc, 0xfffffff7, 0x7, 0x40, 0xa, 0x9b, 0x3, 0xe, 0xf01, 0x1, 0x3, 0x40, 0x3, 0x4, 0x5, 0x5, 0x7ff, 0x5, 0x8, 0x5, 0x3, 0x9, 0x2, 0x80000001, 0x54, 0x400, 0x1, 0x8, 0xa, 0x9, 0xc0, 0x3, 0x72, 0x80, 0x1000, 0xaa, 0x800, 0x6, 0xd19, 0x3, 0x93c, 0x6, 0x0, 0x0, 0xe, 0x5, 0x3, 0xfffffffa, 0xa01, 0xf3, 0xffffff00, 0x8, 0xe, 0x3, 0x3ff, 0x5, 0x2, 0x6, 0xa3, 0xffff, 0xfffffff9, 0x9, 0x5, 0x62, 0x2, 0x1, 0xfffffffa, 0x1af88, 0x2, 0x9, 0x7, 0x0, 0x7, 0x8, 0x10000, 0x42, 0x8, 0x7, 0x2b, 0x6, 0x10, 0x5, 0x200, 0x9, 0x6, 0x3, 0x8, 0x10, 0x4, 0x6, 0x633, 0xf05, 0x0, 0x101, 0x200, 0x8, 0x7ff, 0x0, 0x1, 0x1, 0x10000, 0x9, 0x40, 0x9, 0x0, 0x7f, 0x8, 0x6, 0xe, 0x3, 0x80000001, 0x0, 0x8, 0x8, 0x7, 0xdd, 0x6, 0x89, 0x0, 0x100, 0x1, 0x9, 0xe75, 0x400, 0x1, 0x0, 0x200, 0xe9ab, 0x101, 0x8000, 0x13, 0x2, 0x2, 0x43, 0x3ff, 0x0, 0x7, 0x9, 0x401, 0x6, 0x7, 0xa, 0xf, 0xf39d, 0x71, 0xfff, 0x5, 0x8]}) (async) r7 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r7, &(0x7f0000000040)="e2", 0x12d8) (async) syz_io_uring_complete(0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='nilfs2\x00', 0x0, &(0x7f0000000980)='norecovery') 1.654988ms ago: executing program 2 (id=1069): mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000004c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize={'msize', 0x3d, 0xa1}}]}}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYBLOB="b5"], 0x6c}}, 0x0) 0s ago: executing program 2 (id=1070): r0 = syz_clone(0xb9332000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x4) r2 = syz_open_procfs(r0, &(0x7f0000000100)='stack\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000340)=""/230, 0xe6}], 0x1, 0x401, 0x8d7d) kernel console output (not intermixed with test programs): denied { load_policy } for pid=6192 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 56.219280][ T6193] SELinux: security policydb version 17 (MLS) not backwards compatible [ 56.229268][ T6193] SELinux: failed to load policy [ 56.271546][ T40] audit: type=1400 audit(1759314317.242:221): avc: denied { create } for pid=6196 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 56.280332][ T40] audit: type=1400 audit(1759314317.251:222): avc: denied { getopt } for pid=6196 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 56.308049][ T40] audit: type=1400 audit(1759314317.280:223): avc: denied { validate_trans } for pid=6199 comm="syz.2.43" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 56.334348][ T40] audit: type=1400 audit(1759314317.300:224): avc: denied { ioctl } for pid=6206 comm="syz.2.46" path="/dev/vhost-net" dev="devtmpfs" ino=1300 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 56.335060][ T6202] netlink: 8 bytes leftover after parsing attributes in process `syz.0.44'. [ 56.345749][ T6202] Zero length message leads to an empty skb [ 56.384336][ T6204] tmpfs: Unknown parameter 'quo*Øl¡€ëi¼¶$“í_imyt' [ 56.434642][ T40] audit: type=1400 audit(1759314317.406:225): avc: denied { create } for pid=6214 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 56.462094][ T6223] netlink: 120 bytes leftover after parsing attributes in process `syz.1.50'. [ 56.466007][ T6223] IPv6: NLM_F_CREATE should be specified when creating new route [ 56.470055][ T40] audit: type=1400 audit(1759314317.435:226): avc: denied { create } for pid=6222 comm="syz.1.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 56.475997][ T40] audit: type=1400 audit(1759314317.435:227): avc: denied { watch watch_reads } for pid=6222 comm="syz.1.50" path="/15/file0" dev="tmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 56.519601][ T6225] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.525455][ T6225] netlink: 12 bytes leftover after parsing attributes in process `syz.1.51'. [ 56.538240][ T76] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.538346][ T6225] netlink: 12 bytes leftover after parsing attributes in process `syz.1.51'. [ 56.541269][ T76] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.550227][ T76] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.554618][ T76] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.705377][ T6246] netlink: 8 bytes leftover after parsing attributes in process `syz.2.58'. [ 56.725505][ T6246] veth1_to_hsr: mtu less than device minimum [ 56.763279][ T6251] process 'syz.1.57' launched './file1' with NULL argv: empty string added [ 57.586943][ T6282] netlink: 'syz.1.66': attribute type 2 has an invalid length. [ 57.739667][ T5974] Bluetooth: hci2: command tx timeout [ 57.739825][ T5982] Bluetooth: hci0: command tx timeout [ 57.740884][ T63] Bluetooth: hci3: command tx timeout [ 57.740940][ T5984] Bluetooth: hci1: command tx timeout [ 57.818326][ T6055] usb 8-1: USB disconnect, device number 2 [ 58.121992][ T6335] No buffer was provided with the request [ 58.187930][ T6341] team0: Port device team_slave_0 removed [ 58.578811][ T6367] random: crng reseeded on system resumption [ 58.647723][ T6373] SELinux: ebitmap: truncated map [ 58.652757][ T6373] SELinux: failed to load policy [ 58.780559][ T6384] capability: warning: `syz.2.100' uses deprecated v2 capabilities in a way that may be insecure [ 58.848370][ T6392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.876054][ T6392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.481934][ T6414] netlink: 'syz.0.111': attribute type 21 has an invalid length. [ 59.729652][ T6420] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 59.829245][ T6422] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 59.832025][ T6422] IPv6: NLM_F_CREATE should be set when creating new route [ 59.834635][ T6422] IPv6: NLM_F_CREATE should be set when creating new route [ 59.878461][ T5982] Bluetooth: hci0: command tx timeout [ 59.878508][ T5974] Bluetooth: hci1: command tx timeout [ 59.878867][ T63] Bluetooth: hci2: command tx timeout [ 59.878896][ T5984] Bluetooth: hci3: command tx timeout [ 60.324812][ T6432] __nla_validate_parse: 9 callbacks suppressed [ 60.324827][ T6432] netlink: 8 bytes leftover after parsing attributes in process `syz.1.117'. [ 60.368037][ T5974] Bluetooth: hci1: SCO packet for unknown connection handle 0 [ 60.369092][ T5974] Bluetooth: hci1: SCO packet for unknown connection handle 0 [ 60.484001][ T6452] capability: warning: `syz.1.123' uses 32-bit capabilities (legacy support in use) [ 60.652313][ T6458] syz.1.126: vmalloc error: size 141557760, failed to allocated page array size 276480, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 60.658031][ T6458] CPU: 2 UID: 0 PID: 6458 Comm: syz.1.126 Not tainted syzkaller #0 PREEMPT(full) [ 60.658046][ T6458] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 60.658052][ T6458] Call Trace: [ 60.658056][ T6458] [ 60.658060][ T6458] dump_stack_lvl+0x16c/0x1f0 [ 60.658078][ T6458] warn_alloc+0x248/0x3a0 [ 60.658092][ T6458] ? __pfx_warn_alloc+0x10/0x10 [ 60.658108][ T6458] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 60.658125][ T6458] ? __vmalloc_node_noprof+0xad/0xf0 [ 60.658143][ T6458] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 60.658169][ T6458] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 60.658189][ T6458] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 60.658209][ T6458] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 60.658227][ T6458] vmalloc_user_noprof+0x9e/0xe0 [ 60.658243][ T6458] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 60.658260][ T6458] vb2_vmalloc_alloc+0x135/0x3f0 [ 60.658278][ T6458] ? __pfx_vb2_vmalloc_alloc+0x10/0x10 [ 60.658295][ T6458] __vb2_queue_alloc+0x8c6/0x1280 [ 60.658318][ T6458] vb2_core_reqbufs+0xa90/0xfe0 [ 60.658337][ T6458] ? __pfx_vb2_core_reqbufs+0x10/0x10 [ 60.658361][ T6458] __vb2_init_fileio+0x3f1/0x1100 [ 60.658378][ T6458] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 60.658397][ T6458] vb2_core_poll+0x5ec/0x700 [ 60.658414][ T6458] vb2_poll+0x33/0x150 [ 60.658429][ T6458] vb2_fop_poll+0x10f/0x2c0 [ 60.658445][ T6458] ? __pfx_vb2_fop_poll+0x10/0x10 [ 60.658460][ T6458] v4l2_poll+0x160/0x320 [ 60.658472][ T6458] ? __pfx_v4l2_poll+0x10/0x10 [ 60.658483][ T6458] do_sys_poll+0x55c/0xdf0 [ 60.658500][ T6458] ? __pfx_do_sys_poll+0x10/0x10 [ 60.658523][ T6458] ? futex_unqueue+0x13d/0x2c0 [ 60.658543][ T6458] ? __pfx_pollwake+0x10/0x10 [ 60.658555][ T6458] ? __pfx_pollwake+0x10/0x10 [ 60.658566][ T6458] ? __pfx_pollwake+0x10/0x10 [ 60.658578][ T6458] ? __pfx_pollwake+0x10/0x10 [ 60.658589][ T6458] ? __pfx_pollwake+0x10/0x10 [ 60.658601][ T6458] ? __pfx_pollwake+0x10/0x10 [ 60.658612][ T6458] ? __pfx_pollwake+0x10/0x10 [ 60.658623][ T6458] ? __pfx_pollwake+0x10/0x10 [ 60.658635][ T6458] ? __pfx_pollwake+0x10/0x10 [ 60.658646][ T6458] ? do_futex+0x122/0x350 [ 60.658663][ T6458] ? __pfx_do_futex+0x10/0x10 [ 60.658679][ T6458] ? set_user_sigmask+0x21b/0x2b0 [ 60.658692][ T6458] ? __pfx_set_user_sigmask+0x10/0x10 [ 60.658707][ T6458] __x64_sys_ppoll+0x254/0x2d0 [ 60.658720][ T6458] ? __pfx___x64_sys_ppoll+0x10/0x10 [ 60.658737][ T6458] do_syscall_64+0xcd/0x4e0 [ 60.658753][ T6458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.658763][ T6458] RIP: 0033:0x7f478c58eec9 [ 60.658773][ T6458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.658783][ T6458] RSP: 002b:00007f478d394038 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 60.658793][ T6458] RAX: ffffffffffffffda RBX: 00007f478c7e5fa0 RCX: 00007f478c58eec9 [ 60.658800][ T6458] RDX: 0000000000000000 RSI: 20000000000000dc RDI: 00002000000000c0 [ 60.658806][ T6458] RBP: 00007f478c611f91 R08: 0000000000000000 R09: 0000000000000000 [ 60.658813][ T6458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 60.658819][ T6458] R13: 00007f478c7e6038 R14: 00007f478c7e5fa0 R15: 00007fffdc68f1e8 [ 60.658832][ T6458] [ 60.658837][ T6458] Mem-Info: [ 60.765158][ T6458] active_anon:11076 inactive_anon:0 isolated_anon:0 [ 60.765158][ T6458] active_file:1782 inactive_file:40629 isolated_file:0 [ 60.765158][ T6458] unevictable:1766 dirty:1866 writeback:0 [ 60.765158][ T6458] slab_reclaimable:12131 slab_unreclaimable:67285 [ 60.765158][ T6458] mapped:24382 shmem:2390 pagetables:1032 [ 60.765158][ T6458] sec_pagetables:305 bounce:0 [ 60.765158][ T6458] kernel_misc_reclaimable:0 [ 60.765158][ T6458] free:456165 free_pcp:26711 free_cma:0 [ 60.772732][ T6024] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 60.781065][ T6458] Node 0 active_anon:44284kB inactive_anon:0kB active_file:7128kB inactive_file:162312kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:97500kB dirty:7424kB writeback:0kB shmem:6024kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:12400kB pagetables:3992kB sec_pagetables:1220kB all_unreclaimable? no Balloon:0kB [ 60.795407][ T6458] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:40kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:112kB pagetables:192kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 60.806254][ T6458] Node 0 DMA free:15360kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 60.816540][ T6458] lowmem_reserve[]: 0 1233 1233 1233 1233 [ 60.818914][ T6458] Node 0 DMA32 free:215508kB boost:0kB min:27516kB low:34392kB high:41268kB reserved_highatomic:0KB free_highatomic:0KB active_anon:44296kB inactive_anon:0kB active_file:7128kB inactive_file:162312kB unevictable:3536kB writepending:7424kB present:2080628kB managed:1263416kB mlocked:0kB bounce:0kB free_pcp:86976kB local_pcp:19252kB free_cma:0kB [ 60.829812][ T6458] lowmem_reserve[]: 0 0 0 0 0 [ 60.831834][ T6458] Node 1 Normal free:1594612kB boost:0kB min:39720kB low:49648kB high:59576kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:3536kB writepending:40kB present:2097152kB managed:1781892kB mlocked:0kB bounce:0kB free_pcp:18600kB local_pcp:1968kB free_cma:0kB [ 60.844595][ T6458] lowmem_reserve[]: 0 0 0 0 0 [ 60.847037][ T6458] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 60.852611][ T6458] Node 0 DMA32: 600*4kB (UME) 152*8kB (UME) 120*16kB (ME) 75*32kB (UME) 73*64kB (UM) 41*128kB (UME) 35*256kB (UME) 24*512kB (UME) 6*1024kB (UM) 7*2048kB (ME) 38*4096kB (UM) = 215232kB [ 60.858820][ T6458] Node 1 Normal: 11*4kB (UE) 43*8kB (UME) 20*16kB (UME) 24*32kB (UME) 19*64kB (UME) 9*128kB (UME) 2*256kB (E) 6*512kB (UME) 2*1024kB (E) 2*2048kB (UM) 386*4096kB (M) = 1594628kB [ 60.865115][ T6458] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 60.868206][ T6458] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 60.871138][ T6458] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 60.874391][ T6458] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 60.877454][ T6458] 44798 total pagecache pages [ 60.878974][ T6458] 0 pages in swap cache [ 60.880381][ T6458] Free swap = 124996kB [ 60.882366][ T6458] Total swap = 124996kB [ 60.883778][ T6458] 1048443 pages RAM [ 60.885044][ T6458] 0 pages HighMem/MovableOnly [ 60.886568][ T6458] 283276 pages reserved [ 60.888109][ T6458] 0 pages cma reserved [ 60.953845][ T6024] usb 5-1: Using ep0 maxpacket: 16 [ 60.958533][ T6024] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 60.967229][ T6024] usb 5-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 60.970057][ T6024] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.972578][ T6024] usb 5-1: Product: syz [ 60.974564][ T6024] usb 5-1: Manufacturer: syz [ 60.976644][ T6024] usb 5-1: SerialNumber: syz [ 60.989586][ T6024] usb 5-1: config 0 descriptor?? [ 60.994054][ T6024] hub 5-1:0.0: bad descriptor, ignoring hub [ 61.003217][ T6024] hub 5-1:0.0: probe with driver hub failed with error -5 [ 61.014034][ T6024] input: syz syz as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:0.0/input/input8 [ 61.025648][ T6477] netlink: 'syz.2.132': attribute type 6 has an invalid length. [ 61.029071][ T6477] netlink: 36 bytes leftover after parsing attributes in process `syz.2.132'. [ 61.035614][ T6477] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.039526][ T6477] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.052231][ T6481] mmap: syz.3.133 (6481) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 61.128391][ T6486] netlink: 32 bytes leftover after parsing attributes in process `syz.3.134'. [ 61.215630][ T40] kauditd_printk_skb: 94 callbacks suppressed [ 61.215641][ T40] audit: type=1400 audit(1759314322.056:322): avc: denied { read write } for pid=6487 comm="syz.3.136" name="ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 61.226105][ T40] audit: type=1400 audit(1759314322.056:323): avc: denied { open } for pid=6487 comm="syz.3.136" path="/dev/ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 61.226672][ T6497] vcan0: tx drop: invalid sa for name 0x0000000000000001 [ 61.233814][ T40] audit: type=1400 audit(1759314322.056:324): avc: denied { ioctl } for pid=6487 comm="syz.3.136" path="/dev/ppp" dev="devtmpfs" ino=730 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 61.237476][ T6494] openvswitch: netlink: Key type 527 is out of range max 32 [ 61.245061][ T40] audit: type=1400 audit(1759314322.066:325): avc: denied { bind } for pid=6487 comm="syz.3.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 61.251710][ T40] audit: type=1400 audit(1759314322.066:326): avc: denied { setopt } for pid=6487 comm="syz.3.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 61.257731][ T40] audit: type=1400 audit(1759314322.066:327): avc: denied { write } for pid=6487 comm="syz.3.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 61.277578][ T40] audit: type=1400 audit(1759314322.115:328): avc: denied { ioctl } for pid=6493 comm="syz.1.138" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 61.279410][ T6494] binder: 6493:6494 ioctl c0306201 2000000003c0 returned -14 [ 61.285772][ T40] audit: type=1400 audit(1759314322.115:329): avc: denied { set_context_mgr } for pid=6493 comm="syz.1.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 61.289825][ T6502] tmpfs: Unknown parameter 'mpo' [ 61.354030][ T40] audit: type=1400 audit(1759314322.193:330): avc: denied { setopt } for pid=6505 comm="syz.3.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.356416][ T6507] netlink: 'syz.3.141': attribute type 62 has an invalid length. [ 61.364766][ T6507] netlink: 8 bytes leftover after parsing attributes in process `syz.3.141'. [ 61.421743][ T6516] kernel read not supported for file /cpuset.effective_cpus (pid: 6516 comm: syz.1.143) [ 61.427047][ T40] audit: type=1800 audit(1759314322.261:331): pid=6516 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.143" name="cpuset.effective_cpus" dev="mqueue" ino=12798 res=0 errno=0 [ 61.455507][ T1027] usb 5-1: USB disconnect, device number 2 [ 61.492095][ T6523] netlink: 'syz.2.144': attribute type 12 has an invalid length. [ 61.495095][ T6523] netlink: 32 bytes leftover after parsing attributes in process `syz.2.144'. [ 61.498606][ T6523] netlink: 32 bytes leftover after parsing attributes in process `syz.2.144'. [ 61.502948][ T6523] netlink: 'syz.2.144': attribute type 1 has an invalid length. [ 61.529550][ T6527] 9pnet_virtio: no channels available for device syz [ 61.895963][ T6566] libceph: resolve '40' (ret=-3): failed [ 61.925534][ T6570] comedi comedi0: Cannot bond this driver to itself! [ 61.973084][ T6575] netlink: 64 bytes leftover after parsing attributes in process `syz.1.162'. [ 61.976772][ T6577] IPv6: addrconf: prefix option has invalid lifetime [ 62.014108][ T6581] qnx4: no qnx4 filesystem (no root dir). [ 62.058305][ T6589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6589 comm=syz.0.163 [ 62.059557][ T6588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6588 comm=syz.1.165 [ 62.072332][ T6591] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 62.077131][ T6591] openvswitch: netlink: Missing key (keys=40, expected=100) [ 62.099155][ T6597] warning: `syz.1.167' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 62.115966][ T6599] netlink: 4 bytes leftover after parsing attributes in process `syz.0.163'. [ 62.156049][ T6604] fuse: Bad value for 'group_id' [ 62.157740][ T6604] fuse: Bad value for 'group_id' [ 62.386278][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 62.423820][ T6620] netlink: 8 bytes leftover after parsing attributes in process `syz.1.172'. [ 62.457560][ T1027] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 62.586537][ T6622] netlink: 12 bytes leftover after parsing attributes in process `syz.2.173'. [ 62.613881][ T1027] usb 5-1: Using ep0 maxpacket: 16 [ 62.619901][ T1027] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 62.624075][ T1027] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 62.627390][ T1027] usb 5-1: Product: syz [ 62.629177][ T1027] usb 5-1: Manufacturer: syz [ 62.631151][ T1027] usb 5-1: SerialNumber: syz [ 62.637779][ T1027] usb 5-1: config 0 descriptor?? [ 62.704200][ T6630] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 62.729097][ T6634] Bluetooth: MGMT ver 1.23 [ 62.767633][ T6637] openvswitch: netlink: push_nsh: missing base or metadata attributes [ 62.770333][ T6637] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 62.773708][ T6637] netlink: 'syz.3.178': attribute type 1 has an invalid length. [ 62.799851][ T6639] QAT: Invalid ioctl 1074828330 [ 62.802256][ T6639] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 62.833477][ T6641] autofs4:pid:6641:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) [ 62.960310][ T6650] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000083 [ 63.202203][ T6660] tmpfs: Bad value for 'mpol' [ 63.336931][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.372249][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 63.398380][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 63.656127][ T6682] 9pnet_virtio: no channels available for device syz [ 64.071974][ T6706] input: syz0 as /devices/virtual/input/input9 [ 64.140509][ T6707] xfrm1: left promiscuous mode [ 64.312075][ T6716] trusted_key: encrypted_key: insufficient parameters specified [ 64.367351][ T6722] macvlan0: entered promiscuous mode [ 64.454230][ T6736] FAULT_INJECTION: forcing a failure. [ 64.454230][ T6736] name failslab, interval 1, probability 0, space 0, times 1 [ 64.459067][ T6736] CPU: 3 UID: 0 PID: 6736 Comm: syz.1.209 Not tainted syzkaller #0 PREEMPT(full) [ 64.459087][ T6736] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 64.459097][ T6736] Call Trace: [ 64.459102][ T6736] [ 64.459109][ T6736] dump_stack_lvl+0x16c/0x1f0 [ 64.459166][ T6736] should_fail_ex+0x512/0x640 [ 64.459188][ T6736] ? __kvmalloc_node_noprof+0x124/0x620 [ 64.459201][ T6736] should_failslab+0xc2/0x120 [ 64.459215][ T6736] __kvmalloc_node_noprof+0x137/0x620 [ 64.459225][ T6736] ? get_pid_task+0xfc/0x250 [ 64.459237][ T6736] ? file_tty_write.constprop.0+0x6ef/0x9b0 [ 64.459254][ T6736] ? file_tty_write.constprop.0+0x6ef/0x9b0 [ 64.459268][ T6736] file_tty_write.constprop.0+0x6ef/0x9b0 [ 64.459283][ T6736] ? rw_verify_area+0xcf/0x6c0 [ 64.459303][ T6736] vfs_write+0x7d3/0x11d0 [ 64.459315][ T6736] ? __pfx_tty_write+0x10/0x10 [ 64.459329][ T6736] ? __pfx_vfs_write+0x10/0x10 [ 64.459340][ T6736] ? find_held_lock+0x2b/0x80 [ 64.459363][ T6736] ksys_write+0x12a/0x250 [ 64.459375][ T6736] ? __pfx_ksys_write+0x10/0x10 [ 64.459391][ T6736] do_syscall_64+0xcd/0x4e0 [ 64.459416][ T6736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.459427][ T6736] RIP: 0033:0x7f478c58eec9 [ 64.459436][ T6736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.459447][ T6736] RSP: 002b:00007f478d394038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.459458][ T6736] RAX: ffffffffffffffda RBX: 00007f478c7e5fa0 RCX: 00007f478c58eec9 [ 64.459465][ T6736] RDX: 0000000000000020 RSI: 00002000000000c0 RDI: 0000000000000004 [ 64.459471][ T6736] RBP: 00007f478d394090 R08: 0000000000000000 R09: 0000000000000000 [ 64.459478][ T6736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.459484][ T6736] R13: 00007f478c7e6038 R14: 00007f478c7e5fa0 R15: 00007fffdc68f1e8 [ 64.459498][ T6736] [ 64.492496][ T6738] hpfs: hpfs_map_sector(): read error [ 64.523575][ T6742] MTD: Attempt to mount non-MTD device "/dev/nbd1" [ 64.533264][ T6742] block nbd1: Attempted send on invalid socket [ 64.535376][ T6742] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 64.850155][ T6764] netlink: 'syz.3.219': attribute type 25 has an invalid length. [ 64.852814][ T6764] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 64.858238][ T6764] program syz.3.219 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.862326][ T6766] FAULT_INJECTION: forcing a failure. [ 64.862326][ T6766] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 64.871561][ T6766] CPU: 3 UID: 0 PID: 6766 Comm: syz.2.220 Not tainted syzkaller #0 PREEMPT(full) [ 64.871577][ T6766] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 64.871583][ T6766] Call Trace: [ 64.871587][ T6766] [ 64.871591][ T6766] dump_stack_lvl+0x16c/0x1f0 [ 64.871609][ T6766] should_fail_ex+0x512/0x640 [ 64.871626][ T6766] _copy_from_iter+0x29f/0x1720 [ 64.871646][ T6766] ? __pfx__copy_from_iter+0x10/0x10 [ 64.871661][ T6766] ? rcu_is_watching+0x12/0xc0 [ 64.871676][ T6766] ? rcu_is_watching+0x12/0xc0 [ 64.871708][ T6766] ? kfree+0x24f/0x4d0 [ 64.871725][ T6766] ? file_tty_write.constprop.0+0x6ef/0x9b0 [ 64.871744][ T6766] file_tty_write.constprop.0+0x488/0x9b0 [ 64.871761][ T6766] vfs_write+0x7d3/0x11d0 [ 64.871773][ T6766] ? __pfx_tty_write+0x10/0x10 [ 64.871787][ T6766] ? __pfx_vfs_write+0x10/0x10 [ 64.871797][ T6766] ? find_held_lock+0x2b/0x80 [ 64.871819][ T6766] ksys_write+0x12a/0x250 [ 64.871830][ T6766] ? __pfx_ksys_write+0x10/0x10 [ 64.871845][ T6766] do_syscall_64+0xcd/0x4e0 [ 64.871861][ T6766] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.871872][ T6766] RIP: 0033:0x7f998598eec9 [ 64.871882][ T6766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.871892][ T6766] RSP: 002b:00007f9986808038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.871903][ T6766] RAX: ffffffffffffffda RBX: 00007f9985be5fa0 RCX: 00007f998598eec9 [ 64.871910][ T6766] RDX: 0000000000000020 RSI: 00002000000000c0 RDI: 0000000000000004 [ 64.871916][ T6766] RBP: 00007f9986808090 R08: 0000000000000000 R09: 0000000000000000 [ 64.871922][ T6766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.871928][ T6766] R13: 00007f9985be6038 R14: 00007f9985be5fa0 R15: 00007fffa40ecc28 [ 64.871942][ T6766] [ 65.079710][ T1027] usb 5-1: USB disconnect, device number 3 [ 65.465195][ T6789] __nla_validate_parse: 5 callbacks suppressed [ 65.465206][ T6789] netlink: 8 bytes leftover after parsing attributes in process `syz.0.226'. [ 65.465269][ T6790] netlink: 8 bytes leftover after parsing attributes in process `syz.0.226'. [ 65.682379][ T5974] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 65.685721][ T5974] Bluetooth: hci1: Injecting HCI hardware error event [ 65.688373][ T5974] Bluetooth: hci1: hardware error 0x00 [ 65.731627][ T6793] Bluetooth: MGMT ver 1.23 [ 65.818250][ T6797] geneve2: entered promiscuous mode [ 65.819913][ T6797] geneve2: entered allmulticast mode [ 65.822412][ T1144] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 65.825899][ T1144] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 65.828867][ T1144] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 65.831872][ T1144] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 66.251008][ T5982] Bluetooth: hci1: command 0x0c1a tx timeout [ 66.253964][ T6024] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 66.258007][ T6024] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 68.374057][ T5974] Bluetooth: hci0: command 0x0c1a tx timeout [ 68.378064][ T6024] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 68.380611][ T6024] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 70.473228][ T5974] Bluetooth: hci2: command 0x0c1a tx timeout [ 70.475890][ T6024] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 70.477847][ T6024] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 71.528919][ T1424] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.530949][ T1424] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.579014][ T5974] Bluetooth: hci3: command 0x0c1a tx timeout [ 72.579017][ T6024] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 72.579061][ T6024] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 72.744977][ T6803] FAULT_INJECTION: forcing a failure. [ 72.744977][ T6803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.751382][ T6803] CPU: 2 UID: 0 PID: 6803 Comm: syz.0.230 Not tainted syzkaller #0 PREEMPT(full) [ 72.751406][ T6803] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 72.751418][ T6803] Call Trace: [ 72.751424][ T6803] [ 72.751431][ T6803] dump_stack_lvl+0x16c/0x1f0 [ 72.751459][ T6803] should_fail_ex+0x512/0x640 [ 72.751486][ T6803] _copy_to_user+0x32/0xd0 [ 72.751514][ T6803] simple_read_from_buffer+0xcb/0x170 [ 72.751536][ T6803] proc_fail_nth_read+0x197/0x240 [ 72.751557][ T6803] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 72.751580][ T6803] ? rw_verify_area+0xcf/0x6c0 [ 72.751607][ T6803] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 72.751650][ T6803] vfs_read+0x1e1/0xcf0 [ 72.751673][ T6803] ? __pfx___mutex_lock+0x10/0x10 [ 72.751696][ T6803] ? __pfx_vfs_read+0x10/0x10 [ 72.751721][ T6803] ? __fget_files+0x20e/0x3c0 [ 72.751748][ T6803] ksys_read+0x12a/0x250 [ 72.751766][ T6803] ? __pfx_ksys_read+0x10/0x10 [ 72.751790][ T6803] do_syscall_64+0xcd/0x4e0 [ 72.751815][ T6803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.751834][ T6803] RIP: 0033:0x7f1109f8d8dc [ 72.751849][ T6803] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 72.751865][ T6803] RSP: 002b:00007f11081f6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 72.751883][ T6803] RAX: ffffffffffffffda RBX: 00007f110a1e5fa0 RCX: 00007f1109f8d8dc [ 72.751895][ T6803] RDX: 000000000000000f RSI: 00007f11081f60a0 RDI: 0000000000000005 [ 72.751906][ T6803] RBP: 00007f11081f6090 R08: 0000000000000000 R09: 0000000000000000 [ 72.751917][ T6803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.751927][ T6803] R13: 00007f110a1e6038 R14: 00007f110a1e5fa0 R15: 00007ffc3dbe1638 [ 72.751952][ T6803] [ 72.930291][ T40] kauditd_printk_skb: 44 callbacks suppressed [ 72.930305][ T40] audit: type=1400 audit(1759314333.573:376): avc: denied { accept } for pid=6820 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 72.940381][ T40] audit: type=1400 audit(1759314333.583:377): avc: denied { append } for pid=6820 comm="syz.1.236" name="nvme-fabrics" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.059457][ T6838] netlink: 12 bytes leftover after parsing attributes in process `syz.1.240'. [ 73.059499][ T40] audit: type=1400 audit(1759314333.702:378): avc: denied { read } for pid=6837 comm="syz.1.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 73.168938][ T40] audit: type=1400 audit(1759314333.811:379): avc: denied { create } for pid=6840 comm="syz.1.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.181389][ T40] audit: type=1400 audit(1759314333.811:380): avc: denied { bind } for pid=6840 comm="syz.1.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.187306][ T40] audit: type=1400 audit(1759314333.811:381): avc: denied { listen } for pid=6840 comm="syz.1.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.193154][ T40] audit: type=1400 audit(1759314333.811:382): avc: denied { accept } for pid=6840 comm="syz.1.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.227409][ T40] audit: type=1400 audit(1759314333.870:383): avc: denied { write } for pid=6840 comm="syz.1.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.294500][ T6843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6843 comm=syz.1.241 [ 73.485591][ T40] audit: type=1400 audit(1759314334.117:384): avc: denied { mount } for pid=6844 comm="syz.2.242" name="/" dev="hugetlbfs" ino=15513 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 73.502142][ T6848] netlink: 4 bytes leftover after parsing attributes in process `syz.3.243'. [ 73.504082][ T40] audit: type=1400 audit(1759314334.137:385): avc: denied { remount } for pid=6844 comm="syz.2.242" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 73.515649][ T6846] geneve2: entered allmulticast mode [ 73.586962][ T6855] bridge_slave_0: left allmulticast mode [ 73.588811][ T6855] bridge_slave_0: left promiscuous mode [ 73.591829][ T6855] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.596854][ T6855] bridge_slave_1: left allmulticast mode [ 73.598644][ T6855] bridge_slave_1: left promiscuous mode [ 73.601503][ T6855] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.607538][ T6855] bond0: (slave bond_slave_0): Releasing backup interface [ 73.615575][ T6855] bond0: (slave bond_slave_1): Releasing backup interface [ 73.622115][ T6855] team0: Port device team_slave_0 removed [ 73.626705][ T6855] team0: Port device team_slave_1 removed [ 73.629190][ T6855] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.632281][ T6855] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.635913][ T6855] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.638304][ T6855] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.801785][ T6056] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 73.816354][ T6863] pim6reg: entered allmulticast mode [ 73.818125][ T6863] pim6reg: left allmulticast mode [ 73.871018][ T6867] No control pipe specified [ 73.877584][ T6867] pim6reg: entered allmulticast mode [ 73.888353][ T6867] pim6reg: left allmulticast mode [ 73.907737][ T6875] netlink: 152 bytes leftover after parsing attributes in process `syz.0.252'. [ 73.954498][ T6056] usb 7-1: Using ep0 maxpacket: 8 [ 73.957522][ T6056] usb 7-1: config index 0 descriptor too short (expected 301, got 45) [ 73.960363][ T6056] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 73.964634][ T6056] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 73.968891][ T6056] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 73.972064][ T6056] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 73.977745][ T6879] sch_tbf: peakrate 5120 is lower than or equals to rate 4294927007 ! [ 73.977892][ T6056] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 73.984277][ T6056] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.986024][ T6882] binder: BINDER_SET_CONTEXT_MGR already set [ 73.989654][ T6882] binder: 6880:6882 ioctl 4018620d 200000000040 returned -16 [ 74.023197][ T6885] program syz.0.256 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.032921][ T6885] netlink: 20 bytes leftover after parsing attributes in process `syz.0.256'. [ 74.201226][ T6056] usb 7-1: usb_control_msg returned -32 [ 74.203002][ T6056] usbtmc 7-1:16.0: can't read capabilities [ 74.221945][ T6899] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 74.437865][ T6922] erspan0: entered promiscuous mode [ 74.964181][ T6946] netlink: 'syz.0.273': attribute type 16 has an invalid length. [ 74.967060][ T6946] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.273'. [ 75.041656][ T6952] netlink: 4 bytes leftover after parsing attributes in process `syz.0.276'. [ 75.052670][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.055372][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.057829][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.060254][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.062885][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.065454][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.067917][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.070340][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.072808][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.075362][ T6953] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 75.106402][ T6953] netlink: 'syz.3.275': attribute type 1 has an invalid length. [ 75.288351][ T6960] usbtmc 7-1:16.0: usb_control_msg returned -32 [ 75.409663][ T6971] netlink: 'syz.0.281': attribute type 4 has an invalid length. [ 75.421216][ T6971] netlink: 'syz.0.281': attribute type 4 has an invalid length. [ 75.979282][ T6983] netlink: 4 bytes leftover after parsing attributes in process `syz.3.285'. [ 75.982224][ T6983] netlink: 4 bytes leftover after parsing attributes in process `syz.3.285'. [ 75.986677][ T6983] netlink: 4 bytes leftover after parsing attributes in process `syz.3.285'. [ 76.026040][ T6990] program syz.0.289 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.041007][ T6992] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 76.173792][ T7007] tmpfs: Bad value for 'mpol' [ 76.178071][ T7007] netlink: 28 bytes leftover after parsing attributes in process `syz.1.294'. [ 76.181243][ T7007] netlink: 'syz.1.294': attribute type 10 has an invalid length. [ 76.269994][ T7010] binder: 7000:7010 ioctl 40044591 0 returned -22 [ 76.587167][ T838] usb 7-1: USB disconnect, device number 2 [ 76.673156][ T7022] tipc: Failed to obtain node identity [ 76.675137][ T7022] tipc: Enabling of bearer rejected, failed to enable media [ 76.982604][ T1114] ata1.00: Read log 0x10 page 0x00 failed, Emask 0x1 [ 76.984732][ T1114] ata1: failed to read log page 10h (errno=-5) [ 76.986657][ T1114] ata1.00: exception Emask 0x1 SAct 0x20 SErr 0x0 action 0x0 [ 76.988927][ T1114] ata1.00: irq_stat 0x40000000 [ 76.990486][ T1114] ata1.00: failed command: WRITE FPDMA QUEUED [ 76.992544][ T1114] ata1.00: cmd 61/00:28:36:11:08/01:00:00:00:00/40 tag 5 ncq dma 131072 out [ 76.992544][ T1114] res 50/00:00:00:00:00/00:00:00:00:00/00 Emask 0x1 (device error) [ 76.997619][ T1114] ata1.00: status: { DRDY } [ 77.000112][ T1114] ata1.00: configured for UDMA/100 [ 77.003614][ T1114] ata1: EH complete [ 77.163622][ T59] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 77.247311][ T7040] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 77.268652][ T7048] binder: 7047:7048 ioctl c0306201 0 returned -14 [ 77.335727][ T59] usb 7-1: Using ep0 maxpacket: 8 [ 77.338445][ T7052] comedi comedi3: driver 'ni_daq_700' does not support attach using comedi_config [ 77.338989][ T59] usb 7-1: config 0 interface 0 has no altsetting 0 [ 77.346875][ T59] usb 7-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 77.350758][ T59] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=235 [ 77.353861][ T59] usb 7-1: SerialNumber: syz [ 77.358509][ T59] usb 7-1: config 0 descriptor?? [ 77.466569][ T7063] netlink: 'syz.0.313': attribute type 1 has an invalid length. [ 77.487640][ T7063] bond1: entered promiscuous mode [ 77.490004][ T7063] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.507396][ T7063] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.510907][ T7063] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 77.514584][ T7063] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 77.519784][ T7063] bond1: (slave ip6gre1): making interface the new active one [ 77.522554][ T7063] ip6gre1: entered promiscuous mode [ 77.525234][ T7063] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 77.779730][ T59] usbhid 7-1:0.0: can't add hid device: -71 [ 77.782419][ T59] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 77.787947][ T59] usb 7-1: USB disconnect, device number 3 [ 77.895342][ T7084] binder: 7083:7084 ioctl 400c620e 200000000640 returned -22 [ 77.901009][ T7084] F2FS-fs (nbd3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 77.904061][ T7084] F2FS-fs (nbd3): Can't find valid F2FS filesystem in 1th superblock [ 77.907133][ T7084] F2FS-fs (nbd3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 77.910783][ T7084] F2FS-fs (nbd3): Can't find valid F2FS filesystem in 2th superblock [ 78.080837][ T40] kauditd_printk_skb: 26 callbacks suppressed [ 78.080850][ T40] audit: type=1400 audit(1759314338.675:412): avc: denied { mounton } for pid=7091 comm="syz.3.322" path="/65/bus" dev="tmpfs" ino=371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 78.082117][ T7093] Mount JFS Failure: -22 [ 78.132862][ T7037] ceph: No mds server is up or the cluster is laggy [ 78.180886][ T7098] syz_tun: entered allmulticast mode [ 78.191630][ T7097] syz_tun: left allmulticast mode [ 78.225426][ T7101] __nla_validate_parse: 6 callbacks suppressed [ 78.225437][ T7101] netlink: 8 bytes leftover after parsing attributes in process `syz.1.325'. [ 78.243955][ T7101] batadv1: entered promiscuous mode [ 78.388078][ T7111] netlink: 24 bytes leftover after parsing attributes in process `syz.2.328'. [ 78.436683][ T7116] netlink: 8 bytes leftover after parsing attributes in process `syz.2.330'. [ 78.441707][ T40] audit: type=1400 audit(1759314339.032:413): avc: denied { listen } for pid=7115 comm="syz.2.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 78.450530][ T40] audit: type=1400 audit(1759314339.032:414): avc: denied { read } for pid=7115 comm="syz.2.330" path="socket:[17701]" dev="sockfs" ino=17701 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 78.549307][ T40] audit: type=1400 audit(1759314339.141:415): avc: denied { connect } for pid=7117 comm="syz.2.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.645485][ T40] audit: type=1400 audit(1759314339.230:416): avc: denied { setopt } for pid=7122 comm="syz.0.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 78.704336][ T7131] netlink: 4 bytes leftover after parsing attributes in process `syz.1.336'. [ 78.711033][ T7131] Unsupported xt match [ 78.711049][ T7131] unable to load match [ 78.716014][ T40] audit: type=1400 audit(1759314339.300:417): avc: denied { recv } for pid=5951 comm="syz-executor" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 78.727512][ T40] audit: type=1400 audit(1759314339.310:418): avc: denied { write } for pid=7133 comm="syz.0.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 78.736224][ T40] audit: type=1400 audit(1759314339.320:419): avc: denied { create } for pid=7140 comm="syz.3.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.750944][ T40] audit: type=1400 audit(1759314339.320:420): avc: denied { connect } for pid=7140 comm="syz.3.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.765195][ T40] audit: type=1400 audit(1759314339.320:421): avc: denied { write } for pid=7140 comm="syz.3.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.780877][ T7150] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 78.785492][ T7150] overlay: Unknown parameter 'smackfstransmute' [ 78.810426][ T7156] binder: 7155:7156 ioctl c0306201 200000000080 returned -14 [ 78.833565][ T7156] binder: 7155:7156 ioctl 4068aea3 200000000140 returned -22 [ 78.836544][ T7156] netlink: 20 bytes leftover after parsing attributes in process `syz.0.345'. [ 78.847631][ T7162] netlink: 8 bytes leftover after parsing attributes in process `syz.2.347'. [ 78.847724][ T7164] netlink: 8 bytes leftover after parsing attributes in process `syz.2.347'. [ 78.888570][ T7168] SELinux: Context system_u:object_r:clock_device_t:s0 is not valid (left unmapped). [ 78.952709][ T7170] tmpfs: Unknown parameter 'n[;‚Kç' [ 78.966042][ T7172] new mount options do not match the existing superblock, will be ignored [ 78.977945][ T7172] cgroup: Unknown subsys name '8' [ 78.981063][ T7174] new mount options do not match the existing superblock, will be ignored [ 79.013560][ T7180] netlink: 52 bytes leftover after parsing attributes in process `syz.0.353'. [ 79.037243][ T7184] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 79.110802][ T7187] netlink: 156 bytes leftover after parsing attributes in process `syz.2.354'. [ 79.121320][ T7189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7189 comm=syz.1.357 [ 79.146500][ T7189] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 79.153341][ T7189] overlayfs: failed to set xattr on upper [ 79.155263][ T7189] overlayfs: ...falling back to redirect_dir=nofollow. [ 79.157564][ T7189] overlayfs: ...falling back to index=off. [ 79.159918][ T7189] overlayfs: ...falling back to uuid=null. [ 79.170963][ T7189] netlink: 8 bytes leftover after parsing attributes in process `syz.1.357'. [ 79.358818][ T7197] /dev/nullb0: Can't open blockdev [ 79.375395][ T7197] bond2 (unregistering): Released all slaves [ 79.431413][ T6057] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 79.597187][ T6057] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 79.601510][ T6057] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 79.605951][ T6057] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 79.608863][ T6057] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.620713][ T7192] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 79.627651][ T6057] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 79.789238][ T7217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=181 sclass=netlink_route_socket pid=7217 comm=syz.1.365 [ 79.870216][ T1027] usb 5-1: USB disconnect, device number 5 [ 80.600651][ T7258] binder_alloc: 7255: binder_alloc_buf, no vma [ 81.430048][ T4252] IPVS: starting estimator thread 0... [ 81.437755][ T7305] pim6reg: entered allmulticast mode [ 81.493945][ T7309] binder: 7302:7309 ioctl 40046205 0 returned -22 [ 81.497373][ T7309] binder: 7302:7309 ioctl c0306201 2000000013c0 returned -11 [ 81.535819][ T7306] IPVS: using max 42 ests per chain, 100800 per kthread [ 81.670912][ T7317] FAT-fs (sr0): bogus number of reserved sectors [ 81.673720][ T7317] FAT-fs (sr0): Can't find a valid FAT filesystem [ 81.778736][ T1467] cfg80211: failed to load regulatory.db [ 81.968644][ T4252] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 82.129531][ T4252] usb 6-1: Using ep0 maxpacket: 8 [ 82.138092][ T4252] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 82.143970][ T4252] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 82.161749][ T4252] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 82.165928][ T4252] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 82.170336][ T4252] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 82.175740][ T4252] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 82.179493][ T4252] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.419170][ T4252] usb 6-1: usb_control_msg returned -32 [ 82.421017][ T4252] usbtmc 6-1:16.0: can't read capabilities [ 82.589919][ T7351] program syz.3.410 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 82.857130][ T7371] kvm: pic: non byte read [ 82.957367][ T7372] usbtmc 6-1:16.0: stb usb_control_msg returned -32 [ 82.961614][ T4252] usb 6-1: USB disconnect, device number 2 [ 83.054577][ T7391] binder: 7390:7391 ioctl c0306201 200000000080 returned -14 [ 83.177899][ T40] kauditd_printk_skb: 1561 callbacks suppressed [ 83.177915][ T40] audit: type=1400 audit(1759314343.740:1983): avc: denied { recv } for pid=5951 comm="syz-executor" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 83.191506][ T40] audit: type=1400 audit(1759314343.740:1984): avc: denied { recv } for pid=5950 comm="sshd-session" saddr=10.0.2.2 src=35406 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 83.200460][ T40] audit: type=1400 audit(1759314343.740:1985): avc: denied { read write } for pid=5977 comm="syz-executor" name="loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 83.208108][ T40] audit: type=1400 audit(1759314343.740:1986): avc: denied { read write open } for pid=5977 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 83.215913][ T40] audit: type=1400 audit(1759314343.740:1987): avc: denied { ioctl } for pid=5977 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 83.223793][ T40] audit: type=1400 audit(1759314343.780:1988): avc: denied { read write } for pid=5968 comm="syz-executor" name="loop3" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 83.231729][ T40] audit: type=1400 audit(1759314343.780:1989): avc: denied { read write open } for pid=5968 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 83.239425][ T40] audit: type=1400 audit(1759314343.780:1990): avc: denied { ioctl } for pid=5968 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 83.247417][ T40] audit: type=1400 audit(1759314343.790:1991): avc: denied { recv } for pid=5968 comm="syz-executor" saddr=127.0.0.1 src=30000 daddr=127.0.0.1 dest=42838 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 83.254914][ T40] audit: type=1400 audit(1759314343.790:1992): avc: denied { recv } for pid=5968 comm="syz-executor" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 83.266910][ T7401] __nla_validate_parse: 41 callbacks suppressed [ 83.266923][ T7401] netlink: 4 bytes leftover after parsing attributes in process `syz.0.421'. [ 83.872756][ T7401] syz.0.421 (7401): drop_caches: 2 [ 83.879142][ T7424] binder: 7418:7424 ioctl c0306201 2000000003c0 returned -22 [ 83.885113][ T7424] binder: 7418:7424 ioctl c010f508 200000000040 returned -22 [ 83.940925][ T7430] netlink: 12 bytes leftover after parsing attributes in process `syz.1.430'. [ 84.035385][ T7436] netlink: 12 bytes leftover after parsing attributes in process `syz.1.432'. [ 84.181539][ T7444] usb usb7: usbfs: process 7444 (syz.3.435) did not claim interface 0 before use [ 84.503272][ T838] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 84.603044][ T7450] netlink: 8 bytes leftover after parsing attributes in process `syz.0.437'. [ 84.603120][ T7449] netlink: 8 bytes leftover after parsing attributes in process `syz.0.437'. [ 84.607959][ T97] bond0: (slave bond_slave_0): interface is now down [ 84.619573][ T97] bond0: (slave bond_slave_1): interface is now down [ 84.625028][ T97] bond0: now running without any active interface! [ 84.653923][ T838] usb 6-1: Using ep0 maxpacket: 32 [ 84.670455][ T838] usb 6-1: config index 0 descriptor too short (expected 29220, got 36) [ 84.679909][ T838] usb 6-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 84.679938][ T838] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 84.679983][ T838] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 84.680003][ T838] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 84.680025][ T838] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 84.680059][ T838] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 84.680080][ T838] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.685210][ T838] usb 6-1: config 0 descriptor?? [ 84.821652][ T7468] netlink: 45 bytes leftover after parsing attributes in process `syz.2.441'. [ 84.860932][ T7470] nbd: couldn't find a device at index -1605786504 [ 84.921909][ T838] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 85.118640][ T4252] usb 6-1: USB disconnect, device number 3 [ 85.129902][ T4252] usblp0: removed [ 85.309464][ T1467] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 85.464255][ T1467] usb 8-1: Using ep0 maxpacket: 16 [ 85.479290][ T1467] usb 8-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 85.482687][ T1467] usb 8-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 85.486082][ T1467] usb 8-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 85.499000][ T1467] usb 8-1: config 0 interface 0 has no altsetting 0 [ 85.503853][ T7498] netlink: 76 bytes leftover after parsing attributes in process `syz.0.451'. [ 85.511707][ T1467] usb 8-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 85.514497][ T1467] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.516942][ T1467] usb 8-1: Product: syz [ 85.528329][ T1467] usb 8-1: Manufacturer: syz [ 85.530109][ T1467] usb 8-1: SerialNumber: syz [ 85.540669][ T1467] usb 8-1: config 0 descriptor?? [ 85.553488][ T7501] netlink: 'syz.0.453': attribute type 39 has an invalid length. [ 85.616891][ T7506] netlink: 8 bytes leftover after parsing attributes in process `syz.2.455'. [ 85.624855][ T7506] netlink: 20 bytes leftover after parsing attributes in process `syz.2.455'. [ 85.762664][ T1467] input: syz syz as /devices/platform/dummy_hcd.3/usb8/8-1/8-1:0.0/input/input11 [ 85.767456][ T5366] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.775226][ T5366] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.781938][ T5366] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.795479][ T5366] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.840018][ T5366] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.855420][ T5986] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.865039][ T5366] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.893111][ T5366] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.897672][ T5366] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.967636][ T7482] synaptics_usb 8-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 85.992321][ T7531] net_ratelimit: 49 callbacks suppressed [ 85.992331][ T7531] openvswitch: netlink: VXLAN extension message has 1 unknown bytes. [ 86.000354][ T7533] netlink: 24 bytes leftover after parsing attributes in process `syz.1.465'. [ 86.104511][ T7537] program syz.1.466 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.107557][ T7537] ata1.00: non-matching transfer count (70123520/0) [ 86.571743][ T7551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=7551 comm=syz.1.471 [ 86.636625][ T6057] usb 8-1: USB disconnect, device number 3 [ 86.952500][ T7567] binder: 7565:7567 ioctl 40046205 0 returned -22 [ 86.956858][ T7567] binder: 7565:7567 ioctl c0306201 2000000013c0 returned -11 [ 87.458792][ T5381] udevd[5381]: worker [5986] terminated by signal 33 (Unknown signal 33) [ 87.461369][ T5381] udevd[5381]: worker [5986] failed while handling '/devices/virtual/block/loop2' [ 88.221722][ T40] kauditd_printk_skb: 1475 callbacks suppressed [ 88.221734][ T40] audit: type=1400 audit(1759314348.765:3468): avc: denied { recv } for pid=0 comm="swapper/0" saddr=127.0.0.1 src=30000 daddr=127.0.0.1 dest=42838 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 88.231346][ T40] audit: type=1400 audit(1759314348.765:3469): avc: denied { recv } for pid=0 comm="swapper/0" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 88.238893][ T40] audit: type=1400 audit(1759314348.765:3470): avc: denied { recv } for pid=5950 comm="sshd-session" saddr=127.0.0.1 src=30000 daddr=127.0.0.1 dest=42838 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 88.247457][ T40] audit: type=1400 audit(1759314348.765:3471): avc: denied { read write } for pid=5967 comm="syz-executor" name="loop1" dev="devtmpfs" ino=659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 88.254901][ T40] audit: type=1400 audit(1759314348.765:3472): avc: denied { read write open } for pid=5967 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 88.262348][ T40] audit: type=1400 audit(1759314348.765:3473): avc: denied { ioctl } for pid=5967 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=659 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 88.270009][ T40] audit: type=1400 audit(1759314348.765:3474): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.0.2.2 src=35406 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 88.277406][ T40] audit: type=1400 audit(1759314348.765:3475): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.0.2.2 src=35406 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 88.284721][ T40] audit: type=1400 audit(1759314348.775:3476): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.0.2.2 src=35406 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 88.292416][ T40] audit: type=1400 audit(1759314348.775:3477): avc: denied { recv } for pid=5950 comm="sshd-session" saddr=127.0.0.1 src=30000 daddr=127.0.0.1 dest=42838 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 89.062919][ T7643] usb usb1: check_ctrlrecip: process 7643 (syz.3.502) requesting ep 01 but needs 81 [ 89.068057][ T7643] usb usb1: usbfs: process 7643 (syz.3.502) did not claim interface 0 before use [ 89.073023][ T7643] __nla_validate_parse: 3 callbacks suppressed [ 89.073034][ T7643] netlink: 12 bytes leftover after parsing attributes in process `syz.3.502'. [ 89.275457][ T7653] netlink: 12 bytes leftover after parsing attributes in process `syz.3.506'. [ 89.474944][ T7663] tipc: Can't bind to reserved service type 0 [ 89.620665][ T7674] genirq: Flags mismatch irq 4. 00200000 (pcl812) vs. 00200080 (ttyS0) [ 89.803633][ T7679] netlink: 1041 bytes leftover after parsing attributes in process `syz.2.514'. [ 90.280252][ T7700] netlink: 'syz.3.517': attribute type 12 has an invalid length. [ 90.290521][ T7719] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=94 sclass=netlink_tcpdiag_socket pid=7719 comm=syz.2.523 [ 90.581911][ T7746] lo: entered promiscuous mode [ 90.586609][ T7746] netlink: 16 bytes leftover after parsing attributes in process `syz.2.528'. [ 90.586730][ T7749] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.530'. [ 90.729476][ T7758] IPVS: set_ctl: invalid protocol: 58 172.30.1.4:20004 [ 92.089632][ T7814] overlayfs: conflicting options: userxattr,metacopy=on [ 92.175308][ T7819] NILFS (nbd3): device size too small [ 92.313764][ T7828] netlink: 1800 bytes leftover after parsing attributes in process `syz.0.558'. [ 92.550172][ T7842] netlink: 'syz.3.560': attribute type 27 has an invalid length. [ 92.710501][ T12] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.713261][ T12] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.731915][ T12] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.735870][ T12] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.108743][ T7851] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 93.112205][ T7851] block device autoloading is deprecated and will be removed. [ 93.254782][ T40] kauditd_printk_skb: 1551 callbacks suppressed [ 93.254793][ T40] audit: type=1400 audit(1759314353.767:5029): avc: denied { read write } for pid=5970 comm="syz-executor" name="loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 93.272814][ T40] audit: type=1400 audit(1759314353.767:5030): avc: denied { read write open } for pid=5970 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 93.280945][ T40] audit: type=1400 audit(1759314353.767:5031): avc: denied { ioctl } for pid=5970 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 93.292481][ T40] audit: type=1400 audit(1759314353.807:5032): avc: denied { read } for pid=7865 comm="syz.2.567" dev="nsfs" ino=4026533263 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 93.299561][ T40] audit: type=1400 audit(1759314353.807:5033): avc: denied { read open } for pid=7865 comm="syz.2.567" path="net:[4026533263]" dev="nsfs" ino=4026533263 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 93.309507][ T40] audit: type=1400 audit(1759314353.807:5034): avc: denied { create } for pid=7865 comm="syz.2.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 93.317475][ T40] audit: type=1400 audit(1759314353.807:5035): avc: denied { recv } for pid=28 comm="ksoftirqd/1" saddr=127.0.0.1 src=30000 daddr=127.0.0.1 dest=42838 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 93.329042][ T40] audit: type=1400 audit(1759314353.807:5036): avc: denied { recv } for pid=28 comm="ksoftirqd/1" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 93.336665][ T40] audit: type=1400 audit(1759314353.807:5037): avc: denied { write } for pid=7865 comm="syz.2.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 93.346523][ T40] audit: type=1400 audit(1759314353.807:5038): avc: denied { recv } for pid=28 comm="ksoftirqd/1" saddr=127.0.0.1 src=30000 daddr=127.0.0.1 dest=42838 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 93.364941][ T7868] dlm: no locking on control device [ 93.372643][ T7871] netlink: 24 bytes leftover after parsing attributes in process `syz.3.569'. [ 93.405322][ T7871] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7871 comm=syz.3.569 [ 93.622653][ T7874] could not allocate digest TFM handle cryptd(blake2b-160) [ 93.813248][ T7895] netlink: 104 bytes leftover after parsing attributes in process `syz.3.576'. [ 93.831981][ T7895] netlink: 8 bytes leftover after parsing attributes in process `syz.3.576'. [ 93.835539][ T7895] netlink: 24 bytes leftover after parsing attributes in process `syz.3.576'. [ 94.064746][ T7914] ntfs3(sr0): Primary boot signature is not NTFS. [ 94.067668][ T7914] ntfs3(sr0): try to read out of volume at offset 0xf800 [ 94.318357][ T7932] vivid-002: disconnect [ 94.331839][ T7931] vivid-002: reconnect [ 94.363752][ T7936] __nla_validate_parse: 1 callbacks suppressed [ 94.363762][ T7936] netlink: 28 bytes leftover after parsing attributes in process `syz.0.588'. [ 94.368425][ T7936] netlink: 'syz.0.588': attribute type 7 has an invalid length. [ 94.370735][ T7936] netlink: 'syz.0.588': attribute type 8 has an invalid length. [ 94.377626][ T7936] netlink: 4 bytes leftover after parsing attributes in process `syz.0.588'. [ 94.385887][ T7936] gretap0: entered promiscuous mode [ 94.389967][ T7936] batadv_slave_1: entered promiscuous mode [ 94.396941][ T7936] gretap0: left promiscuous mode [ 94.404954][ T7936] batadv_slave_1: left promiscuous mode [ 94.499998][ T7940] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 94.920689][ T7966] erspan1: entered promiscuous mode [ 95.196197][ T7992] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 95.203050][ T7992] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 95.244331][ T7992] overlayfs: overlapping lowerdir path [ 95.420995][ T1467] IPVS: starting estimator thread 0... [ 95.447921][ T8005] IPVS: set_ctl: invalid protocol: 20 0.0.0.0:256 [ 95.453777][ T8002] netlink: 12 bytes leftover after parsing attributes in process `syz.2.606'. [ 95.456253][ T8006] IPVS: set_ctl: invalid protocol: 20 0.0.0.0:256 [ 95.535499][ T8008] IPVS: using max 42 ests per chain, 100800 per kthread [ 95.670852][ T8020] netlink: 52 bytes leftover after parsing attributes in process `syz.3.609'. [ 95.676300][ T8020] netlink: 52 bytes leftover after parsing attributes in process `syz.3.609'. [ 95.684015][ T8020] netlink: 52 bytes leftover after parsing attributes in process `syz.3.609'. [ 95.689488][ T8020] netlink: 52 bytes leftover after parsing attributes in process `syz.3.609'. [ 95.693113][ T8020] netlink: 52 bytes leftover after parsing attributes in process `syz.3.609'. [ 95.697656][ T8020] netlink: 52 bytes leftover after parsing attributes in process `syz.3.609'. [ 95.704214][ T8020] netlink: 52 bytes leftover after parsing attributes in process `syz.3.609'. [ 96.030422][ T8040] overlay: Unknown parameter 'fo' [ 96.305433][ T8057] netlink: 'syz.0.619': attribute type 30 has an invalid length. [ 96.765498][ T8089] netlink: 'syz.3.628': attribute type 39 has an invalid length. [ 96.827194][ T8094] overlayfs: maximum fs stacking depth exceeded [ 96.918992][ T8097] veth0_to_bond: entered promiscuous mode [ 97.009297][ T8102] hfsplus: unable to find HFS+ superblock [ 97.557869][ T8144] xt_socket: unknown flags 0x20 [ 97.637415][ T8152] sp0: Synchronizing with TNC [ 98.282317][ T40] kauditd_printk_skb: 1880 callbacks suppressed [ 98.282328][ T40] audit: type=1400 audit(1759314358.795:6919): avc: denied { recv } for pid=28 comm="ksoftirqd/1" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 98.300294][ T40] audit: type=1400 audit(1759314358.804:6920): avc: denied { mounton } for pid=8184 comm="syz.0.656" path="/168" dev="tmpfs" ino=910 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 98.300417][ T8187] 9pnet_virtio: no channels available for device 127.0.0.1 [ 98.310763][ T8185] 9pnet_virtio: no channels available for device 127.0.0.1 [ 98.313105][ T40] audit: type=1400 audit(1759314358.814:6921): avc: denied { mounton } for pid=8184 comm="syz.0.656" path="/168" dev="tmpfs" ino=910 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 98.342443][ T40] audit: type=1400 audit(1759314358.824:6922): avc: denied { recv } for pid=5951 comm="syz-executor" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 98.350336][ T40] audit: type=1400 audit(1759314358.824:6923): avc: denied { recv } for pid=28 comm="ksoftirqd/1" saddr=10.0.2.2 src=35406 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 98.373306][ T40] audit: type=1400 audit(1759314358.824:6924): avc: denied { create } for pid=8184 comm="syz.0.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 98.379269][ T40] audit: type=1400 audit(1759314358.824:6925): avc: denied { ioctl } for pid=8184 comm="syz.0.656" path="socket:[24074]" dev="sockfs" ino=24074 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 98.391019][ T40] audit: type=1400 audit(1759314358.824:6926): avc: denied { read write } for pid=5970 comm="syz-executor" name="loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 98.398748][ T40] audit: type=1400 audit(1759314358.824:6927): avc: denied { read write open } for pid=5970 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 98.416506][ T40] audit: type=1400 audit(1759314358.824:6928): avc: denied { ioctl } for pid=5970 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 98.426964][ T8203] mac80211_hwsim hwsim7 wlan1: entered promiscuous mode [ 98.429708][ T8203] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 98.437578][ T8203] netlink: 'syz.2.662': attribute type 10 has an invalid length. [ 98.440537][ T8203] mac80211_hwsim hwsim7 wlan1: left promiscuous mode [ 98.444704][ T8203] mac80211_hwsim hwsim7 wlan1: left allmulticast mode [ 98.448320][ T8203] bond0: (slave wlan1): Opening slave failed [ 98.527115][ T8207] overlayfs: failed to resolve 'obj_type=lowerdir': -2 [ 98.544575][ T8211] overlayfs: failed to resolve 'obj_type=lowerdir': -2 [ 98.576223][ T8205] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 98.579484][ T8205] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 98.694323][ T6055] e1000 0000:00:06.0 eth0: Reset adapter [ 98.748473][ T8222] ieee802154 phy0 wpan0: encryption failed: -22 [ 99.554920][ T6055] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX [ 100.656874][ T8248] overlay: Unknown parameter 'euid' [ 100.674801][ T8250] nbd: couldn't find device at index -1605786504 [ 100.741880][ T1155] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 20001 - 0 [ 100.749258][ T1155] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 20001 - 0 [ 100.749297][ T1155] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 20001 - 0 [ 100.749327][ T1155] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 20001 - 0 [ 101.045577][ T8273] __nla_validate_parse: 15 callbacks suppressed [ 101.045593][ T8273] netlink: 128 bytes leftover after parsing attributes in process `syz.2.685'. [ 101.064299][ T8276] netlink: 128 bytes leftover after parsing attributes in process `syz.2.685'. [ 101.203796][ T8285] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 101.211963][ T8285] CIFS mount error: No usable UNC path provided in device string! [ 101.211963][ T8285] [ 101.215177][ T8285] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 101.450919][ T8297] netlink: 12 bytes leftover after parsing attributes in process `syz.3.693'. [ 101.589714][ T8308] program syz.3.697 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.603214][ T8308] netlink: 'syz.3.697': attribute type 11 has an invalid length. [ 101.607858][ T8308] netlink: 12 bytes leftover after parsing attributes in process `syz.3.697'. [ 101.682365][ T8314] netlink: 16 bytes leftover after parsing attributes in process `syz.0.698'. [ 102.078669][ T1467] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 102.228874][ T1467] usb 6-1: Using ep0 maxpacket: 16 [ 102.238941][ T1467] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.243485][ T1467] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.247529][ T1467] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 102.255053][ T1467] usb 6-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 102.258883][ T1467] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.267069][ T1467] usb 6-1: config 0 descriptor?? [ 102.684536][ T97] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.687848][ T97] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 102.746974][ T1467] usbhid 6-1:0.0: can't add hid device: -71 [ 102.749161][ T1467] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 102.760425][ T1467] usb 6-1: USB disconnect, device number 4 [ 102.843213][ T97] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.846786][ T97] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 102.899320][ T5982] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 102.903949][ T5982] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 102.909913][ T5982] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 102.912801][ T5982] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 102.915794][ T5982] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 102.926236][ T5974] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 102.926982][ T8345] FAT-fs (sr0): bogus number of reserved sectors [ 102.930288][ T5974] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 102.933982][ T5974] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 102.936275][ T8345] FAT-fs (sr0): Can't find a valid FAT filesystem [ 102.936715][ T5974] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 102.942223][ T5974] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 102.946832][ T97] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.951204][ T97] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 102.992424][ T8348] openvswitch: netlink: Key type 784 is out of range max 32 [ 102.993122][ T8349] openvswitch: netlink: Key type 784 is out of range max 32 [ 103.035163][ T97] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.038433][ T97] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 103.158290][ T8344] chnl_net:caif_netlink_parms(): no params data found [ 103.164468][ T97] bridge_slave_1: left allmulticast mode [ 103.166427][ T97] bridge_slave_1: left promiscuous mode [ 103.169157][ T97] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.177280][ T97] bridge_slave_0: left allmulticast mode [ 103.179266][ T97] bridge_slave_0: left promiscuous mode [ 103.183061][ T97] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.270511][ T97] bond1 (unregistering): (slave ip6gre1): Releasing backup interface [ 103.273812][ T97] ip6gre1 (unregistering): left promiscuous mode [ 103.314093][ T40] kauditd_printk_skb: 1035 callbacks suppressed [ 103.314109][ T40] audit: type=1400 audit(1759314363.815:7964): avc: denied { create } for pid=8362 comm="syz.1.714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 103.315907][ T8363] netlink: 'syz.1.714': attribute type 1 has an invalid length. [ 103.316704][ T40] audit: type=1400 audit(1759314363.815:7965): avc: denied { write } for pid=8362 comm="syz.1.714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 103.335080][ T40] audit: type=1400 audit(1759314363.825:7966): avc: denied { read } for pid=8362 comm="syz.1.714" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 103.347658][ T40] audit: type=1400 audit(1759314363.825:7967): avc: denied { open } for pid=8362 comm="syz.1.714" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 103.355988][ T40] audit: type=1400 audit(1759314363.825:7968): avc: denied { ioctl } for pid=8362 comm="syz.1.714" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 103.364419][ T40] audit: type=1400 audit(1759314363.825:7969): avc: denied { set_context_mgr } for pid=8362 comm="syz.1.714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 103.370328][ T40] audit: type=1400 audit(1759314363.825:7970): avc: denied { read } for pid=8362 comm="syz.1.714" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 103.377146][ T40] audit: type=1400 audit(1759314363.825:7971): avc: denied { read open } for pid=8362 comm="syz.1.714" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 103.384760][ T40] audit: type=1400 audit(1759314363.825:7972): avc: denied { ioctl } for pid=8362 comm="syz.1.714" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 103.392689][ T40] audit: type=1400 audit(1759314363.825:7973): avc: denied { read write } for pid=8362 comm="syz.1.714" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 103.654449][ T97] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.658944][ T97] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.663179][ T97] bond0 (unregistering): Released all slaves [ 103.720062][ T97] bond1 (unregistering): Released all slaves [ 103.886568][ T8344] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.889916][ T8344] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.893813][ T8344] bridge_slave_0: entered allmulticast mode [ 103.897584][ T8344] bridge_slave_0: entered promiscuous mode [ 103.914925][ T8344] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.918091][ T8344] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.921136][ T8344] bridge_slave_1: entered allmulticast mode [ 103.925646][ T8344] bridge_slave_1: entered promiscuous mode [ 104.006069][ T8344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.012512][ T8344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.053413][ T8344] team0: Port device team_slave_0 added [ 104.058687][ T8344] team0: Port device team_slave_1 added [ 104.062035][ T1467] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 104.104541][ T97] hsr_slave_0: left promiscuous mode [ 104.107614][ T97] hsr_slave_1: left promiscuous mode [ 104.110458][ T97] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.114156][ T97] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.118984][ T97] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.122398][ T97] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.155912][ T97] veth1_macvtap: left promiscuous mode [ 104.158615][ T97] veth0_macvtap: left promiscuous mode [ 104.160889][ T97] veth1_vlan: left promiscuous mode [ 104.162883][ T97] veth0_vlan: left promiscuous mode [ 104.214769][ T1467] usb 8-1: config 1 has an invalid interface number: 7 but max is 0 [ 104.218149][ T1467] usb 8-1: config 1 has no interface number 0 [ 104.220719][ T1467] usb 8-1: config 1 interface 7 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 104.229032][ T1467] usb 8-1: config 1 interface 7 altsetting 0 bulk endpoint 0xA has invalid maxpacket 16 [ 104.238977][ T1467] usb 8-1: New USB device found, idVendor=1199, idProduct=68a3, bcdDevice= 0.00 [ 104.243945][ T1467] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.247566][ T1467] usb 8-1: Product: syz [ 104.249317][ T1467] usb 8-1: Manufacturer: syz [ 104.251268][ T1467] usb 8-1: SerialNumber: syz [ 104.262102][ T8381] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 104.265193][ T8381] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 104.269871][ T1467] usb 8-1: Error in usbnet_get_endpoints (-22) [ 104.839829][ T97] team0 (unregistering): Port device team_slave_1 removed [ 104.986022][ T5974] Bluetooth: hci3: command tx timeout [ 105.031075][ T8412] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.034761][ T8412] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.308952][ T8344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.311154][ T8344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.320117][ T8344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.324241][ T8397] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 105.328622][ T8397] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 105.356293][ T8344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.362625][ T8344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.373728][ T8344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.461614][ T8344] hsr_slave_0: entered promiscuous mode [ 105.464844][ T8344] hsr_slave_1: entered promiscuous mode [ 105.467727][ T8344] debugfs: 'hsr0' already exists in 'hsr' [ 105.470261][ T8344] Cannot create hsr debugfs directory [ 105.490056][ T8420] netlink: 152 bytes leftover after parsing attributes in process `syz.2.727'. [ 105.550970][ T6057] hid-generic 0005:16BF:5505.0002: unknown main item tag 0x0 [ 105.561784][ T6057] hid-generic 0005:16BF:5505.0002: hidraw1: BLUETOOTH HID vc3.b8 Device [syz0] on aa:aa:aa:aa:aa:aa [ 105.609721][ T8426] vlan0: entered promiscuous mode [ 105.612272][ T8426] vlan0: entered allmulticast mode [ 105.619808][ T8426] hsr_slave_1: entered allmulticast mode [ 105.641742][ T8426] netlink: zone id is out of range [ 105.646206][ T8426] netlink: zone id is out of range [ 105.648643][ T8426] netlink: zone id is out of range [ 105.650990][ T8426] netlink: zone id is out of range [ 105.653356][ T8426] netlink: zone id is out of range [ 105.656736][ T8426] netlink: zone id is out of range [ 105.659081][ T8426] netlink: zone id is out of range [ 105.661439][ T8426] netlink: zone id is out of range [ 105.769323][ T8344] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 105.790755][ T8344] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 105.790831][ T8431] netlink: 'syz.2.730': attribute type 1 has an invalid length. [ 105.807993][ T8344] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 105.817180][ T8344] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 105.832826][ T8431] netlink: 8 bytes leftover after parsing attributes in process `syz.2.730'. [ 105.858399][ T8431] veth5: entered promiscuous mode [ 105.863415][ T8431] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 105.868381][ T8443] netlink: 'syz.1.732': attribute type 7 has an invalid length. [ 105.879853][ T8443] : entered promiscuous mode [ 105.953614][ T8344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.986547][ T8344] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.003943][ T1149] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.006413][ T1149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.006508][ T8447] netlink: 8 bytes leftover after parsing attributes in process `syz.1.734'. [ 106.015559][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.018666][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.364169][ T8344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.370966][ T8465] netlink: 120 bytes leftover after parsing attributes in process `syz.1.737'. [ 106.388522][ T8465] gfs2: not a GFS2 filesystem [ 106.410899][ T8465] binder: 8463:8465 ioctl c00c620f 200000000140 returned -22 [ 106.470040][ T8468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.738'. [ 106.478106][ T8469] netlink: 4 bytes leftover after parsing attributes in process `syz.2.738'. [ 106.482006][ T8469] netlink: 4 bytes leftover after parsing attributes in process `syz.2.738'. [ 106.485790][ T8468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.738'. [ 106.567780][ T8473] block nbd1: not configured, cannot reconfigure [ 106.791147][ T8483] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 106.805194][ T8483] kvm: pic: level sensitive irq not supported [ 106.805906][ T8483] kvm: pic: non byte read [ 106.812521][ T838] usb 8-1: USB disconnect, device number 4 [ 106.812567][ T8483] kvm: pic: level sensitive irq not supported [ 106.821293][ T8483] kvm: pic: non byte read [ 106.830144][ T8483] kvm: pic: level sensitive irq not supported [ 106.832924][ T8483] kvm: pic: non byte read [ 106.849812][ T8483] kvm: pic: level sensitive irq not supported [ 106.850742][ T8483] kvm: pic: non byte read [ 106.860215][ T8483] kvm: pic: level sensitive irq not supported [ 106.860494][ T8483] kvm: pic: non byte read [ 106.865172][ T8483] kvm: pic: level sensitive irq not supported [ 106.865441][ T8483] kvm: pic: non byte read [ 106.875038][ T8483] kvm: pic: level sensitive irq not supported [ 106.876789][ T8483] kvm: pic: non byte read [ 106.889282][ T8344] veth0_vlan: entered promiscuous mode [ 106.907277][ T8492] binder: BINDER_SET_CONTEXT_MGR already set [ 106.909413][ T8344] veth1_vlan: entered promiscuous mode [ 106.909727][ T8492] binder: 8488:8492 ioctl 4018620d 200000000100 returned -16 [ 106.963246][ T8344] veth0_macvtap: entered promiscuous mode [ 106.981582][ T8344] veth1_macvtap: entered promiscuous mode [ 107.025057][ T8499] netlink: 72 bytes leftover after parsing attributes in process `syz.2.745'. [ 107.025492][ T8344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.034304][ T8499] bridge0: entered allmulticast mode [ 107.043545][ T8344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.055395][ T13] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.060633][ T13] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.067408][ T5974] Bluetooth: hci3: command tx timeout [ 107.068311][ T13] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.080670][ T13] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.102506][ T8502] netlink: 4 bytes leftover after parsing attributes in process `syz.2.745'. [ 107.108247][ T8502] bridge_slave_1: left allmulticast mode [ 107.110049][ T8502] bridge_slave_1: left promiscuous mode [ 107.111926][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.116374][ T8502] bridge_slave_0: left allmulticast mode [ 107.118186][ T8502] bridge_slave_0: left promiscuous mode [ 107.120134][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.122562][ T8503] SELinux: security_context_str_to_sid („) failed with errno=-22 [ 107.146814][ T8502] bridge0 (unregistering): left allmulticast mode [ 107.294449][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.302806][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.309641][ T8507] loop7: detected capacity change from 0 to 7 [ 107.355161][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.356433][ C2] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 107.358320][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.376277][ C2] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 107.379251][ C2] Buffer I/O error on dev loop7, logical block 0, async page read [ 107.386042][ C2] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 107.388946][ C2] Buffer I/O error on dev loop7, logical block 0, async page read [ 107.392825][ C2] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 107.395663][ C2] Buffer I/O error on dev loop7, logical block 0, async page read [ 107.400333][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 107.404000][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 107.409152][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 107.412440][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 107.480794][ T8516] netlink: 32 bytes leftover after parsing attributes in process `syz.2.749'. [ 107.499816][ T8517] netlink: 32 bytes leftover after parsing attributes in process `syz.2.749'. [ 107.711325][ T8529] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 107.722547][ T8530] netlink: 'syz.1.752': attribute type 10 has an invalid length. [ 107.734907][ T8530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.740061][ T8530] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 107.744919][ T8531] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 107.747233][ T8531] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 107.762698][ T8531] vhci_hcd vhci_hcd.0: Device attached [ 107.839381][ T8535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61712 sclass=netlink_route_socket pid=8535 comm=syz.4.753 [ 107.880395][ T12] Bluetooth: (null): Invalid header checksum [ 107.883226][ T12] Bluetooth: (null): Invalid header checksum [ 107.936921][ T1027] vhci_hcd: vhci_device speed not set [ 107.997126][ T1027] usb 41-1: new full-speed USB device number 2 using vhci_hcd [ 108.198542][ T8545] syz.4.754 (8545) used greatest stack depth: 19576 bytes left [ 108.330898][ T40] kauditd_printk_skb: 1135 callbacks suppressed [ 108.330909][ T40] audit: type=1400 audit(1759314368.818:9109): avc: denied { recv } for pid=5950 comm="sshd-session" saddr=127.0.0.1 src=30000 daddr=127.0.0.1 dest=42838 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 108.344552][ T40] audit: type=1400 audit(1759314368.818:9110): avc: denied { recv } for pid=5950 comm="sshd-session" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 108.355711][ T40] audit: type=1400 audit(1759314368.838:9111): avc: denied { read write } for pid=8344 comm="syz-executor" name="loop4" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.366795][ T40] audit: type=1400 audit(1759314368.838:9112): avc: denied { read write open } for pid=8344 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.375787][ T40] audit: type=1400 audit(1759314368.838:9113): avc: denied { recv } for pid=5951 comm="syz-executor" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 108.383483][ T40] audit: type=1400 audit(1759314368.838:9114): avc: denied { ioctl } for pid=8344 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.404873][ T40] audit: type=1400 audit(1759314368.848:9115): avc: denied { recv } for pid=28 comm="ksoftirqd/1" saddr=10.0.2.2 src=35406 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 108.415679][ T40] audit: type=1400 audit(1759314368.868:9116): avc: denied { read write } for pid=5968 comm="syz-executor" name="loop3" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.423715][ T40] audit: type=1400 audit(1759314368.868:9117): avc: denied { read write open } for pid=5968 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.431771][ T40] audit: type=1400 audit(1759314368.868:9118): avc: denied { ioctl } for pid=5968 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 108.507963][ T8532] vhci_hcd: connection reset by peer [ 108.516946][ T8573] kvm: pic: non byte read [ 108.520127][ T8573] kvm: pic: level sensitive irq not supported [ 108.520357][ T8573] kvm: pic: non byte read [ 108.520394][ T1155] vhci_hcd: stop threads [ 108.523597][ T8573] kvm: pic: level sensitive irq not supported [ 108.527007][ T8573] kvm: pic: non byte read [ 108.527360][ T1155] vhci_hcd: release socket [ 108.530691][ T8573] kvm: pic: level sensitive irq not supported [ 108.535632][ T1155] vhci_hcd: disconnect device [ 109.138703][ T5974] Bluetooth: hci3: command tx timeout [ 109.575380][ T8606] netlink: 'syz.4.772': attribute type 5 has an invalid length. [ 109.658161][ T8609] binder: 8608:8609 ioctl 4018620d 0 returned -22 [ 109.727851][ T8624] net_ratelimit: 1 callbacks suppressed [ 109.727863][ T8624] openvswitch: netlink: ERSPAN option length err (len 256, max 255). [ 109.837862][ T8634] openvswitch: netlink: IPv4 tun info is not correct [ 109.907001][ T8643] netlink: 12 bytes leftover after parsing attributes in process `syz.4.784'. [ 109.912435][ T8643] netlink: 'syz.4.784': attribute type 4 has an invalid length. [ 110.058262][ T8658] raw_sendmsg: syz.4.787 forgot to set AF_INET. Fix it! [ 110.162261][ T8667] overlayfs: conflicting options: nfs_export=on,index=off [ 110.632442][ T8691] cgroup2: Unknown parameter 'euid' [ 110.946361][ T8693] program syz.3.797 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 111.220535][ T5974] Bluetooth: hci3: command tx timeout [ 111.680267][ T8739] netlink: 'syz.4.806': attribute type 27 has an invalid length. [ 111.726171][ T8739] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.730022][ T8739] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.785466][ T8742] __nla_validate_parse: 1 callbacks suppressed [ 111.785483][ T8742] netlink: 24 bytes leftover after parsing attributes in process `syz.1.809'. [ 111.837050][ T8739] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.844813][ T8739] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.981841][ T8741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.985765][ T8741] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.993485][ T8741] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 112.040057][ T8745] lo speed is unknown, defaulting to 1000 [ 112.041221][ T13] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.046872][ T13] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.050554][ T8749] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 112.057176][ T8745] lo speed is unknown, defaulting to 1000 [ 112.064269][ T13] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.067962][ T13] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.077436][ T8745] lo speed is unknown, defaulting to 1000 [ 112.098384][ T8745] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 112.120949][ T8745] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 112.150765][ T8745] lo speed is unknown, defaulting to 1000 [ 112.155925][ T8745] lo speed is unknown, defaulting to 1000 [ 112.159464][ T8745] lo speed is unknown, defaulting to 1000 [ 112.164045][ T8745] lo speed is unknown, defaulting to 1000 [ 112.272297][ T8762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8762 comm=syz.2.814 [ 112.284111][ T8762] netlink: 12 bytes leftover after parsing attributes in process `syz.2.814'. [ 112.377540][ T8765] netlink: 4 bytes leftover after parsing attributes in process `syz.3.815'. [ 112.380312][ T8765] netlink: 4 bytes leftover after parsing attributes in process `syz.3.815'. [ 112.384018][ T8765] netlink: 4 bytes leftover after parsing attributes in process `syz.3.815'. [ 112.491164][ T8777] netlink: 8 bytes leftover after parsing attributes in process `syz.4.817'. [ 112.495200][ T8777] netlink: 'syz.4.817': attribute type 4 has an invalid length. [ 112.567390][ T8783] ata1.00: invalid multi_count 1 ignored [ 112.727358][ T8792] netlink: 228 bytes leftover after parsing attributes in process `syz.4.820'. [ 112.730841][ T8794] netlink: 228 bytes leftover after parsing attributes in process `syz.4.820'. [ 112.879635][ T8796] loop0: detected capacity change from 0 to 128 [ 112.921337][ T8802] netlink: 8 bytes leftover after parsing attributes in process `syz.4.824'. [ 113.110480][ T8814] comedi comedi0: Minor 3 specified more than once! [ 113.143382][ T1027] vhci_hcd: vhci_device speed not set [ 113.189239][ T8819] nbd: socks must be embedded in a SOCK_ITEM attr [ 113.309655][ T8829] netlink: 12 bytes leftover after parsing attributes in process `syz.2.831'. [ 113.362516][ T40] kauditd_printk_skb: 1581 callbacks suppressed [ 113.362532][ T40] audit: type=1400 audit(1759314629.844:10700): avc: denied { recv } for pid=5951 comm="syz-executor" saddr=127.0.0.1 src=42838 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 113.376186][ T40] audit: type=1400 audit(1759314629.854:10701): avc: denied { read write } for pid=5967 comm="syz-executor" name="loop1" dev="devtmpfs" ino=659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.388297][ T40] audit: type=1400 audit(1759314629.864:10702): avc: denied { read write open } for pid=5967 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.399322][ T40] audit: type=1400 audit(1759314629.864:10703): avc: denied { ioctl } for pid=5967 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=659 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.409074][ T40] audit: type=1400 audit(1759314629.864:10704): avc: denied { recv } for pid=5967 comm="syz-executor" saddr=10.0.2.2 src=35406 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 113.423515][ T40] audit: type=1400 audit(1759314629.884:10705): avc: denied { unmount } for pid=5970 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 113.431881][ T40] audit: type=1400 audit(1759314629.884:10706): avc: denied { mounton } for pid=8831 comm="syz.1.834" path="/213" dev="tmpfs" ino=1147 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 113.441096][ T40] audit: type=1400 audit(1759314629.894:10707): avc: denied { mount } for pid=8831 comm="syz.1.834" name="/" dev="9p" ino=71827731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 113.450602][ T40] audit: type=1400 audit(1759314629.904:10708): avc: denied { read } for pid=8831 comm="syz.1.834" name="card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 113.460200][ T40] audit: type=1400 audit(1759314629.904:10709): avc: denied { open } for pid=8831 comm="syz.1.834" path="/dev/dri/card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 113.560808][ T8837] mac80211_hwsim hwsim7 : renamed from wlan1 [ 113.638940][ T8854] binder: 8848:8854 ioctl 80685600 200000000240 returned -22 [ 113.646465][ T8854] binder: 8848:8854 ioctl c02c564a 200000000440 returned -22 [ 113.818273][ T8858] kvm: emulating exchange as write [ 113.830951][ T8872] mkiss: ax0: crc mode is auto. [ 114.002706][ T8884] devtmpfs: Cannot change global quota limit on remount [ 114.005555][ T8885] devtmpfs: Cannot change global quota limit on remount [ 114.048408][ T8889] netlink: 'syz.3.851': attribute type 10 has an invalid length. [ 114.051274][ T8889] team0: entered promiscuous mode [ 114.066022][ T8889] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.068295][ T8889] bridge0: port 1(team0) entered blocking state [ 114.073314][ T8889] bridge0: port 1(team0) entered disabled state [ 114.075366][ T8889] team0: entered allmulticast mode [ 114.339701][ T8899] could not allocate digest TFM handle cmac-aes-ce [ 114.375361][ T8915] bpf: Bad value for 'mode' [ 114.718291][ T8937] 8021q: VLANs not supported on ip6tnl0 [ 114.847394][ T8942] tipc: Invalid UDP bearer configuration [ 114.847422][ T8942] tipc: Enabling of bearer rejected, failed to enable media [ 114.853951][ T8943] tipc: Invalid UDP bearer configuration [ 114.853986][ T8943] tipc: Enabling of bearer rejected, failed to enable media [ 115.117142][ T8957] netlink: 'syz.1.871': attribute type 2 has an invalid length. [ 115.119846][ T8957] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 115.292302][ T8969] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 115.990625][ T9014] tipc: Started in network mode [ 115.992559][ T9014] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 115.996093][ T9014] tipc: Enabling of bearer rejected, failed to enable media [ 116.000931][ T9014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=9014 comm=syz.3.889 [ 116.000932][ T9015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=9015 comm=syz.3.889 [ 116.147838][ T9025] random: crng reseeded on system resumption [ 116.507592][ T9045] sch_tbf: peakrate 5120 is lower than or equals to rate 4294927007 ! [ 116.961222][ T9082] __nla_validate_parse: 5 callbacks suppressed [ 116.961234][ T9082] netlink: 8 bytes leftover after parsing attributes in process `syz.2.909'. [ 116.967155][ T9082] netlink: 'syz.2.909': attribute type 30 has an invalid length. [ 116.969910][ T9082] netlink: 4 bytes leftover after parsing attributes in process `syz.2.909'. [ 116.977791][ T9083] block nbd1: Attempted send on invalid socket [ 116.980299][ T9083] I/O error, dev nbd1, sector 128 op 0x0:(READ) flags 0x1800 phys_seg 1 prio class 2 [ 116.983979][ T9083] gfs2: error -5 reading superblock [ 117.049013][ T9086] tmpfs: Cannot change global quota limit on remount [ 117.319850][ T9099] SELinux: policydb string length 14080 does not match expected length 8 [ 117.322993][ T9099] SELinux: failed to load policy [ 117.331087][ T9101] virtio-pci 0000:00:01.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 117.335383][ T9102] virtio-pci 0000:00:01.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 117.420808][ T9106] netlink: 830 bytes leftover after parsing attributes in process `syz.3.916'. [ 117.712515][ T9119] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9119 comm=syz.1.921 [ 117.801184][ T9126] sit0: entered allmulticast mode [ 117.809223][ T9126] netlink: 16 bytes leftover after parsing attributes in process `syz.1.923'. [ 117.917250][ T9133] overlayfs: missing 'lowerdir' [ 118.020732][ T9136] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 118.241390][ T9148] netlink: 'syz.1.928': attribute type 10 has an invalid length. [ 118.250241][ T9148] team0: Cannot enslave team device to itself [ 118.276022][ T9148] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.279662][ T9148] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.348708][ T9148] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.351879][ T9148] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.373014][ T40] kauditd_printk_skb: 3100 callbacks suppressed [ 118.373026][ T40] audit: type=1400 audit(1759314634.864:13810): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 118.385338][ T40] audit: type=1400 audit(1759314634.864:13811): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 118.394749][ T40] audit: type=1400 audit(1759314634.864:13812): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 118.403756][ T40] audit: type=1400 audit(1759314634.864:13813): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 118.410890][ T40] audit: type=1400 audit(1759314634.864:13814): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 118.421970][ T8344] audit: audit_backlog=65 > audit_backlog_limit=64 [ 118.429074][ C2] audit: audit_backlog=65 > audit_backlog_limit=64 [ 118.429088][ C2] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 118.429095][ C2] audit: backlog limit exceeded [ 118.430267][ T40] audit: type=1400 audit(1759314634.864:13815): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 118.485325][ T9148] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.489671][ T9148] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.527258][ T9150] netlink: 12 bytes leftover after parsing attributes in process `syz.2.929'. [ 118.559424][ T9148] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.568493][ T9148] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.727575][ T9156] 9pnet: Could not find request transport: virt [ 118.789303][ T1149] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.792075][ T1149] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.800607][ T1149] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.805239][ T1149] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.814850][ T1149] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.817590][ T1149] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.827935][ T1149] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.830610][ T1149] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.848478][ T9161] netlink: 16 bytes leftover after parsing attributes in process `syz.3.932'. [ 118.985564][ T9167] netlink: 212376 bytes leftover after parsing attributes in process `syz.1.935'. [ 119.327823][ T9183] netlink: 8 bytes leftover after parsing attributes in process `syz.1.941'. [ 119.334684][ T9183] netlink: 12 bytes leftover after parsing attributes in process `syz.1.941'. [ 119.354183][ T9183] netlink: 44 bytes leftover after parsing attributes in process `syz.1.941'. [ 119.414584][ T9187] netlink: 'syz.3.943': attribute type 12 has an invalid length. [ 119.418590][ T9187] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 119.732184][ T6055] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 119.890157][ T6055] usb 8-1: config index 0 descriptor too short (expected 9, got 0) [ 119.893460][ T6055] usb 8-1: can't read configurations, error -22 [ 120.032184][ T6055] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 120.195932][ T6055] usb 8-1: config index 0 descriptor too short (expected 9, got 0) [ 120.199306][ T6055] usb 8-1: can't read configurations, error -22 [ 120.200923][ T9192] 9pnet: Unknown protocol version 9p2000.u< [ 120.208489][ T6055] usb usb8-port1: attempt power cycle [ 120.454819][ T9201] bridge_slave_1: left allmulticast mode [ 120.456611][ T9201] bridge_slave_1: left promiscuous mode [ 120.458488][ T9201] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.462732][ T9201] bridge_slave_0: left allmulticast mode [ 120.464521][ T9201] bridge_slave_0: left promiscuous mode [ 120.466372][ T9201] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.552186][ T6055] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 120.580035][ T6055] usb 8-1: config index 0 descriptor too short (expected 9, got 0) [ 120.586737][ T6055] usb 8-1: can't read configurations, error -22 [ 120.712215][ T6055] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 120.742556][ T6055] usb 8-1: config index 0 descriptor too short (expected 9, got 0) [ 120.745106][ T6055] usb 8-1: can't read configurations, error -22 [ 120.748313][ T6055] usb usb8-port1: unable to enumerate USB device [ 121.794806][ T9213] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 122.163697][ T9223] binder: 9222:9223 ioctl c0306201 200000000080 returned -22 [ 122.167256][ T9223] __nla_validate_parse: 5 callbacks suppressed [ 122.167269][ T9223] netlink: 8 bytes leftover after parsing attributes in process `syz.2.953'. [ 122.300025][ T9228] netlink: 'syz.2.955': attribute type 7 has an invalid length. [ 122.907935][ T9253] program syz.3.961 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.101836][ T9266] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 123.188623][ T9267] netlink: 52 bytes leftover after parsing attributes in process `syz.1.965'. [ 123.241142][ T9265] netlink: 8 bytes leftover after parsing attributes in process `syz.1.965'. [ 123.382499][ T40] kauditd_printk_skb: 5580 callbacks suppressed [ 123.382511][ T40] audit: type=1400 audit(1759314639.874:19394): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.393019][ T40] audit: type=1400 audit(1759314639.874:19395): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.400403][ T40] audit: type=1400 audit(1759314639.874:19396): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.408757][ T40] audit: type=1400 audit(1759314639.874:19397): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.417443][ T40] audit: type=1400 audit(1759314639.874:19398): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.424896][ T40] audit: type=1400 audit(1759314639.874:19399): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.432624][ T6056] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 123.436597][ T40] audit: type=1400 audit(1759314639.874:19400): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.443692][ T40] audit: type=1400 audit(1759314639.874:19401): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.456769][ T40] audit: type=1400 audit(1759314639.874:19402): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.467937][ T40] audit: type=1400 audit(1759314639.874:19403): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 123.891405][ T9279] netlink: 8 bytes leftover after parsing attributes in process `syz.3.971'. [ 124.208387][ T9301] netlink: 4 bytes leftover after parsing attributes in process `syz.1.977'. [ 124.226906][ T9301] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 124.578703][ T9324] netlink: 68 bytes leftover after parsing attributes in process `syz.2.982'. [ 124.870980][ T9337] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 125.101592][ T9351] IPVS: length: 184 != 24 [ 125.151879][ T9352] netlink: 4 bytes leftover after parsing attributes in process `syz.2.987'. [ 125.156722][ T9352] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 125.160624][ T9352] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (255) [ 125.161716][ T9354] netlink: 8 bytes leftover after parsing attributes in process `syz.3.990'. [ 125.174653][ T9354] macsec2: entered allmulticast mode [ 125.176451][ T9354] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 126.109371][ T9381] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 126.177074][ T9386] I/O error, dev loop1, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.180198][ T9386] qnx6: unable to read the first superblock [ 126.183016][ T9386] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.186057][ T9386] qnx6: unable to read the first superblock [ 126.188134][ T9386] qnx6: unable to read the first superblock [ 126.332615][ T9398] bond0: entered allmulticast mode [ 126.334972][ T9398] bond_slave_0: entered allmulticast mode [ 126.337487][ T9398] bond_slave_1: entered allmulticast mode [ 126.339934][ T9398] batadv0: entered allmulticast mode [ 126.360155][ T9399] syzkaller1: entered promiscuous mode [ 126.362881][ T9399] syzkaller1: entered allmulticast mode [ 126.371746][ T9399] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1001'. [ 126.412258][ T838] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 126.542200][ T838] usb 8-1: device descriptor read/64, error -71 [ 126.568254][ T9404] netlink: 'syz.2.1003': attribute type 10 has an invalid length. [ 126.575318][ T9404] team0: Device hsr_slave_0 failed to register rx_handler [ 126.782983][ T838] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 126.914110][ T838] usb 8-1: device descriptor read/64, error -71 [ 127.031807][ T838] usb usb8-port1: attempt power cycle [ 127.113843][ T9414] Invalid ELF header magic: != ELF [ 127.372525][ T838] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 127.393357][ T838] usb 8-1: device descriptor read/8, error -71 [ 127.633472][ T838] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 127.654195][ T838] usb 8-1: device descriptor read/8, error -71 [ 127.679950][ T9433] syzkaller1: entered promiscuous mode [ 127.681742][ T9433] syzkaller1: entered allmulticast mode [ 127.764112][ T838] usb usb8-port1: unable to enumerate USB device [ 127.866811][ T9439] sd 0:0:0:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x24 ascq=0x0 [ 127.937025][ T9444] netlink: 'syz.2.1015': attribute type 21 has an invalid length. [ 127.940444][ T9444] netlink: 'syz.2.1015': attribute type 6 has an invalid length. [ 127.947064][ T9444] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1015'. [ 128.094906][ T9448] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1017'. [ 128.358483][ T9461] openvswitch: netlink: IPv4 tunnel dst address is zero [ 128.381630][ T9463] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1023'. [ 128.388872][ T9464] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1023'. [ 128.393912][ T40] kauditd_printk_skb: 5816 callbacks suppressed [ 128.393927][ T40] audit: type=1400 audit(1759314644.884:25220): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 128.413661][ T40] audit: type=1400 audit(1759314644.884:25221): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 128.420761][ T40] audit: type=1400 audit(1759314644.884:25222): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 128.431302][ T40] audit: type=1400 audit(1759314644.884:25223): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 128.444555][ T40] audit: type=1400 audit(1759314644.884:25224): avc: denied { setattr } for pid=8344 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 128.448050][ T9469] audit: audit_backlog=65 > audit_backlog_limit=64 [ 128.448516][ T8344] audit: audit_backlog=65 > audit_backlog_limit=64 [ 128.448529][ T8344] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 128.448540][ T8344] audit: backlog limit exceeded [ 128.449552][ T8344] audit: audit_backlog=65 > audit_backlog_limit=64 [ 128.943066][ T1467] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 129.106044][ T1467] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 129.115998][ T1467] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 129.119815][ T1467] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 129.126697][ T1467] usb 6-1: config 0 interface 0 has no altsetting 0 [ 129.136080][ T1467] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 129.138904][ T1467] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 129.142450][ T1467] usb 6-1: config 0 interface 0 has no altsetting 0 [ 129.148329][ T1467] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 129.151393][ T1467] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 129.160476][ T1467] usb 6-1: config 0 interface 0 has no altsetting 0 [ 129.168271][ T1467] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 129.182234][ T1467] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 129.186731][ T1467] usb 6-1: config 0 interface 0 has no altsetting 0 [ 129.208097][ T1467] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 129.211704][ T1467] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 129.226074][ T1467] usb 6-1: config 0 interface 0 has no altsetting 0 [ 129.244136][ T1467] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 129.247139][ T1467] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 129.250527][ T1467] usb 6-1: config 0 interface 0 has no altsetting 0 [ 129.270021][ T1467] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 129.274934][ T1467] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 129.279014][ T1467] usb 6-1: config 0 interface 0 has no altsetting 0 [ 129.295817][ T1467] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 129.298563][ T1467] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 129.301909][ T1467] usb 6-1: config 0 interface 0 has no altsetting 0 [ 129.323410][ T1467] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 129.326403][ T1467] usb 6-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 129.329005][ T1467] usb 6-1: Product: syz [ 129.330312][ T1467] usb 6-1: Manufacturer: syz [ 129.336492][ T1467] usb 6-1: SerialNumber: syz [ 129.343264][ T1467] usb 6-1: config 0 descriptor?? [ 129.378064][ T1467] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 129.573240][ T1467] usb 6-1: USB disconnect, device number 6 [ 129.581249][ T9475] yurex_open - error, can't find device for minor 0 [ 129.596936][ T1467] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 129.751756][ T9508] gre0: Master is either lo or non-ether device [ 130.727830][ T9545] kvm: apic: phys broadcast and lowest prio [ 130.791622][ T9549] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1049'. [ 130.939586][ T9557] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1054'. [ 130.994997][ T9557] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1054'. [ 130.998706][ T9557] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1054'. [ 131.043266][ T9565] input: syz0 as /devices/virtual/input/input18 [ 131.228055][ T9572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9572 comm=syz.1.1057 [ 131.233180][ T9572] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1057'. [ 131.235995][ T9572] netem: invalid attributes len -22 [ 131.237449][ T9572] netem: change failed [ 131.261081][ T9576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9576 comm=syz.1.1057 [ 131.262996][ T9577] openvswitch: netlink: Flow actions attr not present in new flow. [ 131.356390][ T9587] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1058'. [ 131.559960][ T9598] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9598 comm=syz.3.1062 [ 131.695873][ T9606] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 131.698790][ T9606] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.826026][ T9606] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 131.829174][ T9606] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.898887][ T9606] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 131.900706][ T8423] ================================================================== [ 131.901896][ T9606] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.907403][ T8423] BUG: KASAN: slab-use-after-free in __mutex_lock+0xe8a/0x1060 [ 131.907426][ T8423] Read of size 8 at addr ffff88804d9ec0a0 by task khidpd_16bf5505/8423 [ 131.907435][ T8423] [ 131.907442][ T8423] CPU: 1 UID: 0 PID: 8423 Comm: khidpd_16bf5505 Not tainted syzkaller #0 PREEMPT(full) [ 131.907454][ T8423] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 131.907461][ T8423] Call Trace: [ 131.907465][ T8423] [ 131.907470][ T8423] dump_stack_lvl+0x116/0x1f0 [ 131.907493][ T8423] print_report+0xcd/0x630 [ 131.907513][ T8423] ? __virt_addr_valid+0x81/0x610 [ 131.907531][ T8423] ? __phys_addr+0xe8/0x180 [ 131.907545][ T8423] ? __mutex_lock+0xe8a/0x1060 [ 131.907559][ T8423] kasan_report+0xe0/0x110 [ 131.907571][ T8423] ? __mutex_lock+0xe8a/0x1060 [ 131.907586][ T8423] ? l2cap_unregister_user+0x71/0x240 [ 131.907601][ T8423] __mutex_lock+0xe8a/0x1060 [ 131.907615][ T8423] ? lockdep_unlock+0x64/0xe0 [ 131.907628][ T8423] ? __lock_acquire+0x107f/0x1ce0 [ 131.907645][ T8423] ? l2cap_unregister_user+0x71/0x240 [ 131.907661][ T8423] ? __pfx___mutex_lock+0x10/0x10 [ 131.907676][ T8423] ? find_held_lock+0x2b/0x80 [ 131.907691][ T8423] ? l2cap_unregister_user+0x71/0x240 [ 131.907705][ T8423] l2cap_unregister_user+0x71/0x240 [ 131.907721][ T8423] hidp_session_thread+0x45e/0x660 [ 131.907732][ T8423] ? __pfx_hidp_session_thread+0x10/0x10 [ 131.907742][ T8423] ? __pfx_hidp_session_wake_function+0x10/0x10 [ 131.907761][ T8423] ? __pfx_hidp_session_wake_function+0x10/0x10 [ 131.907777][ T8423] ? lockdep_hardirqs_on+0x7c/0x110 [ 131.907791][ T8423] ? __kthread_parkme+0x19e/0x250 [ 131.907808][ T8423] ? __pfx_hidp_session_thread+0x10/0x10 [ 131.907818][ T8423] kthread+0x3c2/0x780 [ 131.907828][ T8423] ? __pfx_kthread+0x10/0x10 [ 131.907839][ T8423] ? rcu_is_watching+0x12/0xc0 [ 131.907854][ T8423] ? __pfx_kthread+0x10/0x10 [ 131.907864][ T8423] ret_from_fork+0x56a/0x730 [ 131.907874][ T8423] ? __pfx_kthread+0x10/0x10 [ 131.907885][ T8423] ret_from_fork_asm+0x1a/0x30 [ 131.907901][ T8423] [ 131.907905][ T8423] [ 131.907907][ T8423] Allocated by task 8344: [ 131.907913][ T8423] kasan_save_stack+0x33/0x60 [ 131.907923][ T8423] kasan_save_track+0x14/0x30 [ 131.907932][ T8423] __kasan_kmalloc+0xaa/0xb0 [ 131.907942][ T8423] __kmalloc_noprof+0x223/0x510 [ 131.907952][ T8423] hci_alloc_dev_priv+0x1d/0x28a0 [ 131.907963][ T8423] __vhci_create_device+0xf0/0x880 [ 131.907977][ T8423] vhci_write+0x2c0/0x480 [ 131.907988][ T8423] vfs_write+0x7d3/0x11d0 [ 131.907999][ T8423] ksys_write+0x12a/0x250 [ 131.908008][ T8423] do_syscall_64+0xcd/0x4e0 [ 131.908021][ T8423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.908031][ T8423] [ 131.908034][ T8423] Freed by task 8537: [ 131.908038][ T8423] kasan_save_stack+0x33/0x60 [ 131.908048][ T8423] kasan_save_track+0x14/0x30 [ 131.998486][ T8423] kasan_save_free_info+0x3b/0x60 [ 132.000078][ T8423] __kasan_slab_free+0x60/0x70 [ 132.001587][ T8423] kfree+0x2b4/0x4d0 [ 132.002833][ T8423] hci_release_dev+0x4ef/0x610 [ 132.004491][ T8423] bt_host_release+0x6a/0xb0 [ 132.005983][ T8423] device_release+0xa4/0x240 [ 132.007467][ T8423] kobject_put+0x1e7/0x5a0 [ 132.008877][ T8423] put_device+0x1f/0x30 [ 132.010178][ T8423] vhci_release+0x185/0x230 [ 132.011569][ T8423] __fput+0x3ff/0xb70 [ 132.012809][ T8423] task_work_run+0x150/0x240 [ 132.014308][ T8423] do_exit+0x86f/0x2bf0 [ 132.015630][ T8423] do_group_exit+0xd3/0x2a0 [ 132.017088][ T8423] get_signal+0x2673/0x26d0 [ 132.018510][ T8423] arch_do_signal_or_restart+0x8f/0x7d0 [ 132.020259][ T8423] exit_to_user_mode_loop+0x84/0x110 [ 132.021909][ T8423] do_syscall_64+0x41c/0x4e0 [ 132.023405][ T8423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.025284][ T8423] [ 132.026072][ T8423] Last potentially related work creation: [ 132.027850][ T8423] kasan_save_stack+0x33/0x60 [ 132.029313][ T8423] kasan_record_aux_stack+0xa7/0xc0 [ 132.030930][ T8423] insert_work+0x36/0x230 [ 132.032304][ T8423] __queue_work+0x3f8/0x1160 [ 132.033827][ T8423] queue_work_on+0x1a4/0x1f0 [ 132.035332][ T8423] hci_cmd_sync_submit+0x273/0x330 [ 132.036962][ T8423] hci_cmd_sync_run+0x93/0xf0 [ 132.038440][ T8423] hci_cmd_sync_run_once+0x61/0x70 [ 132.040051][ T8423] hci_abort_conn+0x182/0x340 [ 132.041527][ T8423] hci_conn_timeout+0x1a2/0x210 [ 132.043079][ T8423] process_one_work+0x9cc/0x1b70 [ 132.045095][ T8423] worker_thread+0x6c8/0xf10 [ 132.046740][ T8423] kthread+0x3c2/0x780 [ 132.048030][ T8423] ret_from_fork+0x56a/0x730 [ 132.049470][ T8423] ret_from_fork_asm+0x1a/0x30 [ 132.050965][ T8423] [ 132.051734][ T8423] Second to last potentially related work creation: [ 132.053843][ T8423] kasan_save_stack+0x33/0x60 [ 132.055335][ T8423] kasan_record_aux_stack+0xa7/0xc0 [ 132.056998][ T8423] insert_work+0x36/0x230 [ 132.058357][ T8423] __queue_work+0x3f8/0x1160 [ 132.059785][ T8423] queue_work_on+0x1a4/0x1f0 [ 132.061182][ T8423] hci_cmd_sync_cancel+0x145/0x180 [ 132.062727][ T8423] hci_abort_conn+0x2d7/0x340 [ 132.064291][ T8423] hci_conn_timeout+0x1a2/0x210 [ 132.065791][ T8423] process_one_work+0x9cc/0x1b70 [ 132.067376][ T8423] worker_thread+0x6c8/0xf10 [ 132.068812][ T8423] kthread+0x3c2/0x780 [ 132.070228][ T8423] ret_from_fork+0x56a/0x730 [ 132.071750][ T8423] ret_from_fork_asm+0x1a/0x30 [ 132.073323][ T8423] [ 132.074160][ T8423] The buggy address belongs to the object at ffff88804d9ec000 [ 132.074160][ T8423] which belongs to the cache kmalloc-8k of size 8192 [ 132.078479][ T8423] The buggy address is located 160 bytes inside of [ 132.078479][ T8423] freed 8192-byte region [ffff88804d9ec000, ffff88804d9ee000) [ 132.082591][ T8423] [ 132.083424][ T8423] The buggy address belongs to the physical page: [ 132.085495][ T8423] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4d9e8 [ 132.088258][ T8423] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 132.090818][ T8423] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 132.093352][ T8423] page_type: f5(slab) [ 132.094645][ T8423] raw: 00fff00000000040 ffff88801b843180 0000000000000000 dead000000000001 [ 132.097322][ T8423] raw: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 132.099971][ T8423] head: 00fff00000000040 ffff88801b843180 0000000000000000 dead000000000001 [ 132.102684][ T8423] head: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 132.105571][ T8423] head: 00fff00000000003 ffffea0001367a01 00000000ffffffff 00000000ffffffff [ 132.108250][ T8423] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 132.110921][ T8423] page dumped because: kasan: bad access detected [ 132.112840][ T8423] page_owner tracks the page as allocated [ 132.114883][ T8423] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 8344, tgid 8344 (syz-executor), ts 102890849049, free_ts 102676939581 [ 132.120735][ T8423] post_alloc_hook+0x1c0/0x230 [ 132.122184][ T8423] get_page_from_freelist+0x132b/0x38e0 [ 132.123925][ T8423] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 132.125760][ T8423] alloc_pages_mpol+0x1fb/0x550 [ 132.127337][ T8423] new_slab+0x247/0x330 [ 132.128649][ T8423] ___slab_alloc+0xcf2/0x1750 [ 132.130123][ T8423] __slab_alloc.constprop.0+0x56/0xb0 [ 132.131800][ T8423] __kmalloc_cache_noprof+0xfb/0x3e0 [ 132.133507][ T8423] audit_log_d_path+0xe7/0x200 [ 132.135044][ T8423] audit_log_lsm_data+0xacf/0x1fe0 [ 132.136617][ T8423] common_lsm_audit+0x238/0x300 [ 132.138133][ T8423] slow_avc_audit+0x186/0x210 [ 132.139647][ T8423] avc_has_perm+0x1b5/0x1f0 [ 132.141062][ T8423] inode_has_perm+0x168/0x1d0 [ 132.142538][ T8423] selinux_file_open+0x39e/0x510 [ 132.144452][ T8423] security_file_open+0xa5/0x1e0 [ 132.146050][ T8423] page last free pid 5963 tgid 5963 stack trace: [ 132.148081][ T8423] __free_frozen_pages+0x7d5/0x10f0 [ 132.149727][ T8423] vfree+0x1fd/0xb50 [ 132.150969][ T8423] kcov_close+0x34/0x60 [ 132.152289][ T8423] __fput+0x3ff/0xb70 [ 132.153638][ T8423] task_work_run+0x150/0x240 [ 132.155152][ T8423] do_exit+0x86f/0x2bf0 [ 132.156459][ T8423] do_group_exit+0xd3/0x2a0 [ 132.157914][ T8423] __x64_sys_exit_group+0x3e/0x50 [ 132.159488][ T8423] x64_sys_call+0x14fa/0x1720 [ 132.160952][ T8423] do_syscall_64+0xcd/0x4e0 [ 132.162370][ T8423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.164391][ T8423] [ 132.165159][ T8423] Memory state around the buggy address: [ 132.166911][ T8423] ffff88804d9ebf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 132.169461][ T8423] ffff88804d9ec000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.171990][ T8423] >ffff88804d9ec080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.174535][ T8423] ^ [ 132.176111][ T8423] ffff88804d9ec100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.178544][ T8423] ffff88804d9ec180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.180932][ T8423] ================================================================== [ 132.183812][ T8423] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 132.186063][ T8423] CPU: 1 UID: 0 PID: 8423 Comm: khidpd_16bf5505 Not tainted syzkaller #0 PREEMPT(full) [ 132.189066][ T8423] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 132.192384][ T8423] Call Trace: [ 132.193493][ T8423] [ 132.194472][ T8423] dump_stack_lvl+0x3d/0x1f0 [ 132.195939][ T8423] vpanic+0x6e8/0x7a0 [ 132.197238][ T8423] ? __pfx_vpanic+0x10/0x10 [ 132.198710][ T8423] ? __pfx_vprintk_emit+0x10/0x10 [ 132.200298][ T8423] ? __mutex_lock+0xe8a/0x1060 [ 132.201764][ T8423] panic+0xca/0xd0 [ 132.202919][ T8423] ? __pfx_panic+0x10/0x10 [ 132.204588][ T8423] ? check_panic_on_warn+0x1f/0xb0 [ 132.206135][ T8423] check_panic_on_warn+0xab/0xb0 [ 132.207713][ T8423] end_report+0x107/0x170 [ 132.209085][ T8423] kasan_report+0xee/0x110 [ 132.210468][ T8423] ? __mutex_lock+0xe8a/0x1060 [ 132.211961][ T8423] ? l2cap_unregister_user+0x71/0x240 [ 132.213703][ T8423] __mutex_lock+0xe8a/0x1060 [ 132.215159][ T8423] ? lockdep_unlock+0x64/0xe0 [ 132.216613][ T8423] ? __lock_acquire+0x107f/0x1ce0 [ 132.218185][ T8423] ? l2cap_unregister_user+0x71/0x240 [ 132.219883][ T8423] ? __pfx___mutex_lock+0x10/0x10 [ 132.221440][ T8423] ? find_held_lock+0x2b/0x80 [ 132.222919][ T8423] ? l2cap_unregister_user+0x71/0x240 [ 132.224903][ T8423] l2cap_unregister_user+0x71/0x240 [ 132.226604][ T8423] hidp_session_thread+0x45e/0x660 [ 132.228236][ T8423] ? __pfx_hidp_session_thread+0x10/0x10 [ 132.230018][ T8423] ? __pfx_hidp_session_wake_function+0x10/0x10 [ 132.232018][ T8423] ? __pfx_hidp_session_wake_function+0x10/0x10 [ 132.234053][ T8423] ? lockdep_hardirqs_on+0x7c/0x110 [ 132.235732][ T8423] ? __kthread_parkme+0x19e/0x250 [ 132.237304][ T8423] ? __pfx_hidp_session_thread+0x10/0x10 [ 132.239102][ T8423] kthread+0x3c2/0x780 [ 132.240421][ T8423] ? __pfx_kthread+0x10/0x10 [ 132.241898][ T8423] ? rcu_is_watching+0x12/0xc0 [ 132.243489][ T8423] ? __pfx_kthread+0x10/0x10 [ 132.244974][ T8423] ret_from_fork+0x56a/0x730 [ 132.246453][ T8423] ? __pfx_kthread+0x10/0x10 [ 132.247946][ T8423] ret_from_fork_asm+0x1a/0x30 [ 132.249495][ T8423] [ 132.251090][ T8423] Kernel Offset: disabled [ 132.252460][ T8423] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:48:25 Registers: info registers vcpu 0 CPU#0 RAX=0000000080000000 RBX=0000000000000000 RCX=0000000000000001 RDX=0000000000000000 RSI=ffffffff8df4648c RDI=ffffffff8c163400 RBP=0000000000000002 RSP=ffffc900000f7a80 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000400 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8b94e2fd RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d66b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f9985972b60 CR3=0000000024b11000 CR4=00352ef0 DR0=0000000000000006 DR1=0000000000000000 DR2=0000000000000080 DR3=000000000f000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000306e616c77 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd63892ae6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd63892ae6 00007ffd63892aec ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f212fbe ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f212fcb ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f212fc5 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f212fd9 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f21305f ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f21313d ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f3b74a8 00007fa21f3b74a0 00007fa21f3b7498 00007fa21f3b7470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21ff1d100 00007fa21f3b7460 00007fa21f3b0004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f3b74b8 00007fa21f3b74b0 00007fa21f3b74a8 00007fa21f3b74a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff8564c3d0 RDI=ffffffff9b118120 RBP=ffffffff9b1180e0 RSP=ffffc9000d79f5b0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000064616552 R12=0000000000000000 R13=0000000000000020 R14=fffffbfff3623076 R15=dffffc0000000000 RIP=ffffffff8564c3f7 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d67b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c364317 CR3=0000000024b11000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000306e616c77 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd63892ae6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd63892ae6 00007ffd63892aec ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f212fbe ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f212fcb ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f212fc5 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f212fd9 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f21305f ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f21313d ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f3b74a8 00007fa21f3b74a0 00007fa21f3b7498 00007fa21f3b7470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21ff1d100 00007fa21f3b7460 00007fa21f3b0004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa21f3b74b8 00007fa21f3b74b0 00007fa21f3b74a8 00007fa21f3b74a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffff88802c96a048 RCX=0000000000000000 RDX=0000000000000000 RSI=ffffffff8b977eee RDI=ffffed100592d409 RBP=ffff88802c96a048 RSP=ffffc90004527b18 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=ffffffff8b977eee R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8221ffc8 RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fea99b9bc80 ffffffff 00c00000 GS =0000 ffff8880d68b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f7f9c7e5f40 CR3=0000000031dd9000 CR4=00352ef0 DR0=0000000000000006 DR1=0000000000000000 DR2=0000000000000080 DR3=000000000f000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000005000001 Opmask01=0000000000000001 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=00000000fbffffdf Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd953addfb 00007ffd953addfb ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd953ae300 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd953ae300 0000003000000018 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65746e6f63007325 203a726f72726520 64656e7275746572 2072657672657300 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 40514b4a46005600 051f574a57574005 41404b5750514057 0557405357405600 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65642d332e36312e 3120534f4942202c 2939303032202c39 484349202b203533 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 323630312e332e7a 79733d6d6d6f6320 383935393d646970 2074656b636f735f ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6574756f725f6b6e 696c74656e3d7373 616c637320303d65 7079745f67736d6c ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6e20303d6c6f636f 746f7270203a6567 617373656d206b6e 696c74656e206465 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7a696e676f636572 6e75203a78756e69 4c4553205d383935 3954205b5d303639 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3d6f6e6920227265 646e6962223d7665 6420227366726564 6e69622f7665642f ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=ffff888037904880 RBX=ffff88802b6c62a0 RCX=0000000000000001 RDX=0000000000000000 RSI=ffffffff8df4648c RDI=ffffffff8c163400 RBP=0000000000000001 RSP=ffffc90003df7d58 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=0000000000000001 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8b94e2d0 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fc203fd7300 ffffffff 00c00000 GS =0000 ffff8880d69b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c2e24f0 CR3=00000000336ff000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=000000000000003f Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000316e616c77 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffdc68f6f6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffdc68f6f6 00007fffdc68f6fc ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f478c612fbe ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f478c612fcb ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f478c612fc5 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f478c612fd9 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f478c61305f ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f478c61313d ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f478c7b74a8 00007f478c7b74a0 00007f478c7b7498 00007f478c7b7470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f478d31d100 00007f478c7b7460 00007f478c7b7478 0004000700080006 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f478c7b74b8 00007f478c7b74b0 00007f478c7b74a8 00007f478c7b74a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000