last executing test programs: 1m1.800921062s ago: executing program 1 (id=952): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000003c0)=@gcm_256={{0x304}, '\x00', "ec094e071cc80f218d360356a936a7e3971a8c35c47e580400", "cf00", "fffffffffffffffd"}, 0x38) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r2, 0xc018aec0, &(0x7f0000000040)={0x10000, 0x100, 0x300, &(0x7f0000000400)=[0x4, 0x68a8, 0x7, 0x8, 0x1, 0x5, 0x300000000, 0x10, 0x7, 0xea, 0x6, 0xffffffffffff1c03, 0x1, 0x1, 0x6, 0x1, 0x7, 0x7, 0x7, 0x6, 0x2, 0x7, 0x8, 0xb, 0x1, 0xffff, 0x5, 0xb6, 0xdd4, 0x5, 0x4, 0x6, 0x456, 0xc, 0x1, 0x100000001, 0x5, 0x4, 0x7, 0x2, 0x3, 0xaf60, 0x3, 0xb2f, 0x0, 0x1, 0xfff, 0x8d7, 0x6, 0x8000, 0x8, 0xffffffffffffff92, 0xffffffffffff4e3b, 0xfffffffffffffffb, 0x8000000000000001, 0x3e, 0xfffffffffffffffa, 0x3, 0xf72, 0x3, 0x2d, 0x6, 0x8000, 0xf, 0x7, 0x4, 0x8, 0x626, 0x0, 0x6, 0x5, 0x4, 0x7ff, 0x1000, 0xfffffffffffffc00, 0x1, 0x1, 0x1, 0x1, 0x5, 0x10001, 0x200, 0x5, 0x5, 0xf, 0x1442, 0x7, 0x7fffffffffffffff, 0xfffffffffffffff9, 0x9, 0xffffffffffff6d72, 0x8, 0x2, 0x5, 0xf4f, 0xc01, 0xff05, 0x1, 0x10001, 0x5, 0x3d0, 0x4, 0x764, 0xfffffffffffffff4, 0x401, 0x3, 0xe, 0x0, 0x0, 0x3, 0x4b4, 0x9, 0x90, 0x4, 0x6, 0xb, 0x9a3, 0x4, 0x7, 0x6, 0x7, 0x8, 0x7, 0x8001, 0x3, 0x4, 0x48000000000000, 0x3eea]}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) 1m1.651431305s ago: executing program 1 (id=954): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000501000000000100000007000000", @ANYRES32=r1, @ANYBLOB="0200a6000a000200b06192d44eddc597"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) 1m1.650650813s ago: executing program 1 (id=955): openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000004882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, &(0x7f00000000c0)) r1 = syz_io_uring_setup(0x883, &(0x7f0000000140)={0x0, 0xdb76, 0x1, 0x3, 0xb8}, &(0x7f00000001c0), &(0x7f0000000240)) r2 = eventfd2(0xffff, 0x80000) r3 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder-control\x00', 0x800, 0x0) r4 = eventfd(0x10001) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/profiling', 0x2, 0x184) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x93d192c45c209ba3}}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="5c000000020601040000050001000600008916000300686173683a6e65742c716f72742c6e65740000000900020073797a3108000640ffffe5ab0559659f19bacdbaa0000400"/84], 0x5c}}, 0x0) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x8c100, 0x0) readahead(r7, 0x7, 0xfd76) r8 = syz_open_dev$media(&(0x7f0000000600), 0x7, 0x2200) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000800), 0x141040, 0x0) io_submit(r0, 0x5, &(0x7f0000000880)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x2, r1, &(0x7f0000000400)="2d27bfe1e976830677edd3074d062a15f0eedbfa8ee8824b463d94225471846c46549baf6ec516500a73336f4506c2ad6899c81d78413feedb712e7c18f585b12e67dbaabbc8340b1f9db0cca1dd5d6dbc17d64ea131083a15387fc833e05db493eec65f38b7b3d15ef431a9a45e6f1763e7eded365bdb8a6819d2dd57bfca38ec187701b99ec62dccacfa6384dc671d7e80", 0x92, 0x3, 0x0, 0x1, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x6, r3, &(0x7f00000004c0)="d8162f8629ab65126aa74ed7a4c9a81073e13832212dd658f156bd5e4161ffc7ec160d4403e9e9b855d22580c54ca32ae4dc214858b7fe0aed0a851bbe4c08307d69e817d8119573322a966c26ed19b64287b6f7be83336484c2a7a72328a7659ed4522cee730a87cea33b6e4d", 0x6d, 0x800, 0x0, 0x1, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x7, r5, &(0x7f0000000580)="4b5784c606c06fa85243888c07afd34dc2cf4eaccbf33a4d7b665b5abfc0541d229627c5e2c50ae1da5b365f5b4ea7033d98e2d05c803999", 0x38, 0x1, 0x0, 0x3, r7}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x7, r8, &(0x7f0000000640)="1cea2d7d0fa8b6a421a15e1deed90e9857b2e0d44c9bc4cf314c3e25851a74cae40362d79b8c1126f210432d43e20a90336fcb9a5eed1f90de9ffd2c370da2423e8120bc57a2a469f077", 0x4a, 0xf, 0x0, 0x1}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3, 0x4f, r9, &(0x7f0000000700)="a952deaf4ea0de4efd01e2919cf84a9052357ca183cf0006554d16690bc24e3add7096f074ed4c2b82ce4e5eeb136f6a969ef808a1b154aea352e5f11f706e983daf44076d1ea655c6f14925c79cde23077c472c2d30abdce75178481d201cea7141e4aea6176fc09729e205d9daaa63be73d6ef0f68ac602bd7aa053846c8fbb8341638e2b0aaf5a7b513ed5252d36ee65650db92da3462be1130dadabc684419f99323993221049ab8bc53d5150f02110e909c70881b0979018632cc5597f07cc1eb18df47b4", 0xc7, 0x8, 0x0, 0x2, r10}]) r11 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_open_dev$I2C(&(0x7f0000000040), 0xff9f, 0x101400) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r13, 0x110, 0x4, &(0x7f0000000440)=0x1, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x40}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r14, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) write$P9_RVERSION(r11, &(0x7f0000000c40)=ANY=[], 0x13) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r12, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x5, 0x7], 0x0, 0x0, 0x2, 0x1}}, 0x40) 1m1.447142802s ago: executing program 1 (id=959): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0xd66}}) socket$inet6_udplite(0xa, 0x2, 0x88) (async) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x1, 0xffffffff, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0xf000000}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @empty}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x5c}, 0x1, 0x620b}, 0x0) (async) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x1, 0xffffffff, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0xf000000}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @empty}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x5c}, 0x1, 0x620b}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) socket$packet(0x11, 0x3, 0x300) (async) socket$packet(0x11, 0x3, 0x300) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x800000, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x800000, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r6, 0x4048aecb, &(0x7f0000010140)={{0x4, 0x0, 0x80, {0x0, 0xd000, 0xd000}}, "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", "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"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x48006) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e21, @empty=0x7f000000}}) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$getregset(0x4205, r8, 0x4, &(0x7f0000000080)={0x0}) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='.\x00', 0x0, 0xc6) getdents64(r9, &(0x7f0000004040)=""/4112, 0x1010) (async) getdents64(r9, &(0x7f0000004040)=""/4112, 0x1010) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000000000000c6000100250000008510000001000000950000000000000018400008ffffffff000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x4}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000000000000c6000100250000008510000001000000950000000000000018400008ffffffff000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x4}, 0x90) 1m1.249745737s ago: executing program 1 (id=961): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfc, 0x7fff0026}]}) r1 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) fchdir(r2) r3 = fsopen(&(0x7f00000014c0)='proc\x00', 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)=@generic={&(0x7f0000000540)='./file1\x00', r4}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r3, 0x1, 0xa) fchdir(r5) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x11, 0x3, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r8, &(0x7f00000001c0)="a6e2976b", 0x4, 0x840, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2, 0x1, 0x0}, &(0x7f00000002c0)=0x40) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000040000701fefffff8ff000000017c0000040042800c00018006000600800a000014000280100014800c0016800800b600884709"], 0x38}, 0x1, 0x0, 0x0, 0x4048011}, 0xc800) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r10 = socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 1m0.880941763s ago: executing program 1 (id=964): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') r1 = syz_open_dev$dri(&(0x7f0000000700), 0xf12b, 0x101000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000580)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x6, 0x3, 0x3}) sendto$inet(r0, &(0x7f0000000640)="38eeb1d5f2489ad67a3217cbd4513c08e43d0008909fb5ae21177b6f1c0c9c9be3bdfd83b6a328023baa739f9e548140df9e4c813f1b22fcedf44cdc59d3197981526e3988340b47e65cd25a8f345e29311e7401ca6cc591c0160a6d9b260076dda5c23e90050b2159aa4aa35ea3398fcb9bae0f4320", 0x76, 0x0, &(0x7f00000006c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x812, 0x81, 0xffffffff, 0xffffffff}) r3 = syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x101801) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040)=0x5, 0x4) sendmmsg$inet6(r4, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000540)='\x00', 0x1}], 0x1}}], 0x1, 0x20008050) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000600)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], r2, 0x0, '\x00', 0x5, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') (async) syz_open_dev$dri(&(0x7f0000000700), 0xf12b, 0x101000) (async) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000580)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x6, 0x3, 0x3}) (async) sendto$inet(r0, &(0x7f0000000640)="38eeb1d5f2489ad67a3217cbd4513c08e43d0008909fb5ae21177b6f1c0c9c9be3bdfd83b6a328023baa739f9e548140df9e4c813f1b22fcedf44cdc59d3197981526e3988340b47e65cd25a8f345e29311e7401ca6cc591c0160a6d9b260076dda5c23e90050b2159aa4aa35ea3398fcb9bae0f4320", 0x76, 0x0, &(0x7f00000006c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) (async) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x812, 0x81, 0xffffffff, 0xffffffff}) (async) syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x101801) (async) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, 0x0) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040)=0x5, 0x4) (async) sendmmsg$inet6(r4, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000540)='\x00', 0x1}], 0x1}}], 0x1, 0x20008050) (async) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000600)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], r2, 0x0, '\x00', 0x5, 0x8}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) (async) 1m0.812169053s ago: executing program 32 (id=964): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') r1 = syz_open_dev$dri(&(0x7f0000000700), 0xf12b, 0x101000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000580)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x6, 0x3, 0x3}) sendto$inet(r0, &(0x7f0000000640)="38eeb1d5f2489ad67a3217cbd4513c08e43d0008909fb5ae21177b6f1c0c9c9be3bdfd83b6a328023baa739f9e548140df9e4c813f1b22fcedf44cdc59d3197981526e3988340b47e65cd25a8f345e29311e7401ca6cc591c0160a6d9b260076dda5c23e90050b2159aa4aa35ea3398fcb9bae0f4320", 0x76, 0x0, &(0x7f00000006c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x812, 0x81, 0xffffffff, 0xffffffff}) r3 = syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x101801) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040)=0x5, 0x4) sendmmsg$inet6(r4, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000540)='\x00', 0x1}], 0x1}}], 0x1, 0x20008050) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000600)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], r2, 0x0, '\x00', 0x5, 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') (async) syz_open_dev$dri(&(0x7f0000000700), 0xf12b, 0x101000) (async) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000580)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x6, 0x3, 0x3}) (async) sendto$inet(r0, &(0x7f0000000640)="38eeb1d5f2489ad67a3217cbd4513c08e43d0008909fb5ae21177b6f1c0c9c9be3bdfd83b6a328023baa739f9e548140df9e4c813f1b22fcedf44cdc59d3197981526e3988340b47e65cd25a8f345e29311e7401ca6cc591c0160a6d9b260076dda5c23e90050b2159aa4aa35ea3398fcb9bae0f4320", 0x76, 0x0, &(0x7f00000006c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) (async) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x812, 0x81, 0xffffffff, 0xffffffff}) (async) syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x101801) (async) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, 0x0) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040)=0x5, 0x4) (async) sendmmsg$inet6(r4, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000540)='\x00', 0x1}], 0x1}}], 0x1, 0x20008050) (async) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000600)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], r2, 0x0, '\x00', 0x5, 0x8}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) (async) 1.049411419s ago: executing program 0 (id=2148): r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x9, 0x1, 0x4, 0x1}) (async) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000180)=""/68) prctl$PR_GET_CHILD_SUBREAPER(0x25) (async, rerun: 64) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) (rerun: 64) tgkill(r1, 0x0, 0x3c) ioprio_set$pid(0x0, r1, 0x0) ptrace$PTRACE_SETSIGMASK(0x420b, r1, 0x8, &(0x7f0000000280)={[0x400]}) (async, rerun: 32) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000002c0)=0x6) (async, rerun: 32) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x3) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil}) (async) prctl$PR_GET_CHILD_SUBREAPER(0x25) (async) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000400)={&(0x7f0000000340)="6cd550db2b3aa3b2118d0ca4366d3e7fdaece90c14be4d48c06c231d6d5ed60b7d19e3ee57cca949fac63cab27c93fabca55ce557aaaa53b3c4aa6d97bab498ee713bf2eb91311ca97f64cfda512034e118806cf90cec5b75c8279f6753374f2db1c12b6d7fc8f025f761b1ba3ef5b5099a594c1dba366e931b34ac1045f2fa604dc41f53a4f1cca158e05c8df24c60bfdfbc09aa3aa7e711afdd4efc42d715c8a267dac88cd415bf192", 0xaa}) (async) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000480)={[{0x2b, 'cpuacct'}, {0x2b, 'freezer'}, {0x2d, 'rdma'}]}, 0x18) unshare(0x40000800) (async) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000004c0)={[0x80000001]}, 0x0, &(0x7f0000000540)={r5, r6+10000000}, 0x8) (async) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000005c0)={0x5, &(0x7f0000000580)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000600)={r7, 0x2}) r8 = shmget(0x0, 0x3000, 0x1, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000640)={{0x0, r2, 0xee00, 0xffffffffffffffff, r3, 0xd2, 0x7bc8}, 0x7fff, 0xf7f, 0xffff, 0x7, r1, 0xffffffffffffffff, 0x6}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000740)={0xf, 0x8, 0xfa00, {r9, 0x12}}, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r11, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x50, 0xa, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x24}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_hsr\x00'}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xff}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x42}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x1) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)=@o_path={&(0x7f00000008c0)='./file0\x00', 0x0, 0x4008, r4}, 0x18) (async, rerun: 64) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) (rerun: 64) ppoll(&(0x7f0000000940)=[{r11, 0x2021}, {r12, 0x428}, {r0, 0x204}, {r10}, {r11, 0x4500}], 0x5, &(0x7f00000009c0)={r13, r14+60000000}, &(0x7f0000000a00)={[0x8]}, 0x8) 1.040579904s ago: executing program 0 (id=2152): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7, 0x1c, 0x5, 0xfffffff7, 0x80000002, 0x800f6, 0x8000004]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="f20f11dbba2100ed650f2015260f01c86ebaf80c66b802a3558e66efbafc0cec0fc77cecba4000b8e11fef0f0f87b300962e050000", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7, 0x1c, 0x5, 0xfffffff7, 0x80000002, 0x800f6, 0x8000004]}) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="f20f11dbba2100ed650f2015260f01c86ebaf80c66b802a3558e66efbafc0cec0fc77cecba4000b8e11fef0f0f87b300962e050000", 0x35}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 898.186078ms ago: executing program 3 (id=2155): socket$kcm(0x10, 0x2, 0x0) (async) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_io_uring_setup(0x3e4c, &(0x7f00000000c0)={0x0, 0x2bdb, 0x2, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0xffffffffffffffff, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x30) (async) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x30) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)="d80000001000810468f70082db44b904021d080b01000000e8fe55a11800150006001400000000120800040043000000a80016000a00014006000d00036010fab94dcf5c0461c1d67f6f94000534cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d0080000000000000b57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd6c769ad809d52a9ecbee", 0xd8}], 0x1}, 0x20000004) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') statx(r8, &(0x7f0000000040)='.\x00', 0x4000, 0x40, 0x0) (async) statx(r8, &(0x7f0000000040)='.\x00', 0x4000, 0x40, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f0000000780)={&(0x7f0000000680)=""/87, 0x57, 0x0, &(0x7f0000000700)=""/76, 0x4c}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f0000000780)={&(0x7f0000000680)=""/87, 0x57, 0x0, &(0x7f0000000700)=""/76, 0x4c}}, 0x10) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x12, 0x1c, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000008000000000000000100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180000000c00000000000000ff0100008510000000000000852000000100000018110000f8ea4d08b697e29362308706b068e82e4d80ec201186c3097756d8825eb729eca56a17be0b7901e69f769faa3af807cf45dfd889cb4100f9bdbd73ceb81e5e2638e46172ad1a8bcdd1b8e29995ab413fd5a5f58e815a143d0f2ac1428c2c330c1d7a1193d4b7b33452ffcca7411ba2", @ANYRES32, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x10, 0x4b, &(0x7f00000004c0)=""/75, 0x40f00, 0x40, '\x00', 0x0, @fallback=0xd, r8, 0x8, &(0x7f0000000600)={0x5}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0xff, 0x600}, 0x10, r9, r7, 0x1, &(0x7f00000008c0)=[r6, r6, 0xffffffffffffffff, r6, r10, r6], &(0x7f0000000900)=[{0x4, 0x1, 0x2, 0x7}], 0x10, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0x1, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x8, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x10001}, [@call={0x85, 0x0, 0x0, 0xa9}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000700)=""/4096, 0x40f00, 0x40, '\x00', r4, @cgroup_skb=0x1, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x3, 0x8, 0x4, 0x4}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[r11, r12], 0x0, 0x10, 0x401}, 0x94) 767.426306ms ago: executing program 3 (id=2156): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0xc0045002, &(0x7f0000000100)) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r2) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r3, 0x300, 0x70bd23, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e1f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) 765.725574ms ago: executing program 3 (id=2158): recvfrom(0xffffffffffffffff, 0x0, 0x36, 0x40010142, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000020c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x60401, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r2, 0x39) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x42082) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x40, 0x107, 0xfffffffe, 0x0, {0x1, 0x7c}, [@nested={0x4, 0x142}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}, @typed={0x8, 0xf, 0x0, 0x0, @uid}]}, @nested={0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x48815}, 0xc000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r4, 0xc0f85403, &(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setrlimit(0xf, &(0x7f0000000000)={0x1, 0x5}) unshare(0x62040200) r7 = socket$inet(0xa, 0x801, 0x84) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f00000000c0)={'security\x00', 0x0, [0x8, 0x0, 0x7, 0x1, 0x9]}, &(0x7f00000001c0)=0x54) 649.651745ms ago: executing program 0 (id=2160): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='pmap_register\x00', r0, 0x0, 0x80000001}, 0x18) 601.005035ms ago: executing program 0 (id=2161): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x801, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x54) setitimer(0x0, &(0x7f00000000c0)={{}, {0x1}}, 0x0) getitimer(0x1, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) (async) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x801, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x54) (async) setitimer(0x0, &(0x7f00000000c0)={{}, {0x1}}, 0x0) (async) getitimer(0x1, &(0x7f0000000040)) (async) 599.203528ms ago: executing program 0 (id=2164): ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x700, 0x20, 0x101, 0x4, {{0x13, 0x4, 0x3, 0x10, 0x4c, 0x66, 0x0, 0x9, 0x2f, 0x0, @empty, @empty, {[@ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x17, [@empty, @local]}, @end, @cipso={0x86, 0x1c, 0x3, [{0x7, 0x11, "388c467efad30b75dde0c97ce45c9f"}, {0x1, 0x5, "81c54e"}]}, @cipso={0x86, 0xa, 0xffffffffffffffff, [{0x5, 0x4, "ba17"}]}]}}}}}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x5, 0x3, 0xf06, 0x0, 0x84, 0x81, 0x5}, 0x9c) r4 = dup(r2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x3, 0xfffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e60, 0xfffffff2, @empty, 0x3}}, 0x1000000, 0x31, 0xffff1896, 0x3, 0x6, 0x0, 0x1b}, 0x9c) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={0x0, @bcast, @netrom={'nr', 0x0}, 0xff, 'syz1\x00', @bcast, 0xeb1, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r0, {0x0, 0x5}, {0x7}, {0x1, 0x3}}, [@tclass_kind_options=@c_tbf={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="b40000000000000071114200000000004000000000000000950000000000000015810b16e59204c6aa1a94f53c791a144d68e4773ab9092c03b287fe9e61ca02f5107b8bbe47b358806cbb756bdd6ab4939910b848295854821cf290502c199cc8a1d5796f37371f24ffea9316c19bb8d8f0fe1b10b65c1711f4b9365029577b8d5bfb10d24c082481cdfc75bee91ba034dab6969e28b6153cd8a72f58c770b4aa24de"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x21) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000003d) keyctl$restrict_keyring(0xa, 0x0, 0x0, &(0x7f0000000000)='i\xacl*c\x822') syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043ef502"], 0xf8) signalfd(0xffffffffffffffff, &(0x7f0000001340)={[0xd504]}, 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380), 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x221000d, 0x0) r6 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r6, &(0x7f0000000000)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0102}}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r5, @ANYRES32, @ANYBLOB="00000000081000001c0012800b00010062726964676500000c000280040018"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) 470.978884ms ago: executing program 4 (id=2168): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004850}, 0x4008840) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_si_device={{0x1, 0x4}, {0x8, 0xfff8}}}, 0x7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d117"], 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = socket$netlink(0x10, 0x3, 0x4) write(r6, &(0x7f00000000c0)="29000000140005b7ff000051915f95eb01010003a606a40e07fff024bb000000000000000040000000", 0x29) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) sendmmsg$inet(r0, &(0x7f000001dac0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x40}}], 0x1, 0x44008004) syz_emit_ethernet(0x3e, &(0x7f0000002880)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7409bf", 0x8, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, {[@hopopts={0x89}]}}}}}, 0x0) 469.476052ms ago: executing program 4 (id=2169): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000141000001c00128009000100626f6e64000000000c00028005001f"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='initcall_level\x00', r1, 0x0, 0x20000000000000}, 0x18) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000001600)={0x13, 0x10, 0x1, 0xfe, 0x9, 0x9, 0x4}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e", @ANYRES64=r0], 0x50}}, 0x4000000) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xb, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r3, &(0x7f0000003240)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x4000800) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000016c0)={0xf, 0x1, 0x7fa, 0x8, 0x1, 0x9}) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000001640)='./file0\x00', &(0x7f0000001680), 0x0, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a20000000120a01010000000000000000020000010900020073797a3000000000280000000e0a010100000000000000000000000608000440000000030900020073797a3100000000580000000b0a0101000000000000000003000003380009803400028014000180080001400000800008000140ffffffff0c0001800800014000000008040001800c00018008000140fffffff70c00104000000000000000011c000000090a010100000000000000000200000808000c400000000874000000160a56380000000000000000010000040c00054000000000000000030900020873797a32000000000c00054000000000000000020c00054000000000000000032400038008000140000000000800014000000000080002400000002308000140000000000c0003800800014000000000140000001100010000000000f9ffffff0400000a"], 0x158}, 0x1, 0x0, 0x0, 0x800}, 0x5) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x7800, 0x40, 0x4, 0x6, {{0x20, 0x4, 0x0, 0x32, 0x80, 0x64, 0x0, 0x0, 0x2f, 0x0, @empty, @rand_addr=0x64010100, {[@cipso={0x86, 0x2b, 0x0, [{0x1, 0x4, "d63e"}, {0x7, 0x7, "312ea9e947"}, {0x1, 0xa, "e028dd65673abe84"}, {0x7, 0xe, "b148ed6b0194c0de683ee278"}, {0x1, 0x2}]}, @rr={0x7, 0x17, 0x70, [@private=0xa010100, @remote, @remote, @local, @remote]}, @timestamp_addr={0x44, 0x24, 0x74, 0x1, 0x3, [{@broadcast, 0x3}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x2}, {@local, 0x3}, {@remote, 0x6}]}, @timestamp_addr={0x44, 0x4, 0x9c, 0x1, 0x5}]}}}}}) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000600)={{r4}, "5129822a7c97cb2dbf22e2a85dc2939481c5dab156caf2d23457b4ff3e8426c3021e3b7acd992ab52f0f64c00b815074eeff66477392cd4df9d6817ba697500ab40f546dd43e68d75b22466beeb1c4ad7a8b8536cc36157c27cabf0ad580be2336208f435b50668932757b5affbd48117f54635e1bc50acbb0a4d0fd1bee269ab9d59c32efa4d7b5e4c86e53deb2fa8d98d59ee66bfb1b5c8f0988947ba78b2cfd23a983fa57539aaa955ade6c6c0fda4007d5a2275cd1a370b7961fab1e249d24fea649aac2476695ac29832232e964c0dc3dc76d87939a384de7d2c6642b61d9ca338c242c044191c1841981f9cba6702d0eb66b85ce2166c0228dcbba0c9e0973bb72143a092350d60f313f5d6ac0cd3e51a0a9032501b05d3e406c92eb6a842c3612bda14511d3ab8831db9bc4d156743b98750334369ed86f88fd00096723af46a7c914f12ed691d30d2c438086642f7f522d9f2d853d1fdd6a8fb56efbed3f57d2bf0a48d50d39ddcc630e56fd0102ea2347ff0697b7dc5fc2cc690534c647b14386f82a72066e28c41255503cfc4286e5205ba56c75c231ac3657b801e0272901c517c1e935e5c1c39937a1168b32531ab8079434fd3d4c6adb874b1da88071f010e2d05bc2094669923df64fad780df615970e20181842daa8e6d2c4d43617bb400e2f04f64d36c4fd384bf4e57b24ec692d206a77af72f13f0c9a91b72aecba76e841e00887571bd05c34eefdb25662614bfbd5074418a12b6d82137ffdcc918af29ba95eb9090c05a1adb869d15c02930f131f31112a20ca5854fab9e64d103867d9d5d809fa98aa35943a85b3a11d756ea156e5a72e65d9b859d1b0e759fceaf9cdeca720c83b2d2249efc1c7f0ad9cb1dd7d2dc2381c508ad2581b3c7cb7bd71b536a71c9c6b441cddf4332c8e24d55445234888e9ce5b6360054c50af5a248832018fbc2d205efa04338c655df537db94e8b3f4f09644575ad7371b76af6b1e90c7a978984c282398ca710cde8db51bad80ff93076258b9d7af2549abfd9aed4cf2e9866c218da2746a9a721c82b75b6bbf0e7fe1b26c886548188ffe1f44bcc7cb00d18edf5e4ee6db998dcd1316478cb1989fa70339f5fa58eca4fb0124a8b2918230c73ad415d142efbcc539191d8dd4f6468cd070310387839d5e812f9851a5e0b62aab1996ffc427c89db89507894095fb97c552b7d49dae4125b5577f92f22df5d86ec24479270f018803000ffb7e4ae66134cd198dce1cf7daae4fe1c2b129b6f414b7155b29cc57d5f2bbf1a8540e16a5996b4d8401a379d45839c7821cb51b961612dbeac434cba3ddfa510e6f206c27bcd5ccf6f173e3371c0080b1a12291c154a59a545bd9213ebdae71b648a3093b64b52d575e12224f6585e08db3ee27571ab7a8f6d4f1ac2fcb584059c2b51b33a27846a35491c374e2997945a0a5cf437ae90d9ff07b6baab626d9f1c5094c3c6966a96b8f5c0a7dddf6e7a24fbade083a412f44a7d0fa9b109833c9caaac40b7021a6daa67906770648492184212d0a8a09bc25e802a78ac7ae4f02c85453a76ab8b428b7ef148214a1d7e892c8ed16682186a5d25004a4870153549936459704db4557f825db9312f59bb95a3753f266d67bd2f69f78fa6dbe6201f3c253d6be6d0b10150f1a680e5995c6815d08af4fcf00870ab444974ac6db1d68c3e3806fcf6bac9bac8ec88dd7c83eb690e8a854df1fbbb7b86491d3ceddfede645aae12de77f3709855d9fb2f64a75d643f757f8192218b8ba04725b9cb04d53cd8f6b37e17ad4225a10753548a41e87ee23b929c7c7930b9efb9acbd2e61f995956687d144e5d60bf11a15d5b7a09a3ea199648dff74dd9b3a9733f8a367a2e2c24060f319df6af17cf736fee526b35016e698139511741996882f61b308300302df76126e053d7700c7ce84761b029ae23305b99e90c145bc27995b2d8880316ff14f5d1cdf91774b06c830b3e5d6cafe806b19ad8747b4ea15ac2f8270afa0c4246397da025594fdf929050f07e2a9ecfff0546cd037ddadd3fe15e2d55c7cf5cd0107a49e364cdafaefc959cd4b5e9b5143b44892bc9c3491c89dd346889cf11d766e6cedd7af9212e0b5918e2794586f65273aa1c0c76d4894ecd7b8b6740ad9e1cc0693c5045ff880ec3ce7b9f1d2ef088e68dce10ec87f01a562fa6255a69e115e926dec14f10cb92d6ecf838b56e90b2226a0bef749afc9868bff43a479054e92e45e86ffeb9f1d14865756ca3adcf809e9eed01620484f7658a7dbce84b85edeb7eaa2388d7822a8a754ad00477dc984b15f81a821b7eda8753c244fd74c9aae242eecccc3991e80fe7c435e3aaa327fa2c3b08b125c9efcfa7d8f9bd56ea212f354014d2cf05df5510791dcab4e2d20bcc305fd1ec5a87908d75c355157b7a47d24bf4b60c174d5fe759d49925def88ac76ee3bf062fc421df30490f5a02d880c40b79830478664562d7edc8f58f3f140638c50a900d042b685517b6a16dd71374fb0da2f7ba129b35816be2359a8e15410480a9ca9bf5b0aa4ab9c7242be733b04886fd65656c9e3188b4afdfa7e301a4a2650a5c4da962b4d34de3968c88315963814d044de2d2ee9648319f987e1b46fe927461059e9185c932fc0ed5a0fb62b13711d749cdab84126be0a1654da58e7a391f13a36500aa0e94366cf4f0d69886a72c3378da548107ac6e83cd9992202ca2664f692c2e8a15f059f9b9d4c5e0cb52c82485a8423adcea6816d813723686d97d65b5210fe820b94bc22619c26fa3a05c4ed4a1e940a713e69571056343e697b73fa1da25e7ea60d3ae2ba0b673eed3941b992af28f4bd021161b9db1053f5a2addc7609d406ce4200f2f0cdf495f78a49d305df4a982e3d7a5a6b4a426f2d5dad2d9184ff0fd40b8b25614d7f8b5d22048b721929550247eeb5f60605f7a0bd019ef329106bb47d677469ea1df2f9b863857a6b2552e18c4e9f8f0224d55ea65c6531b6e5e45d6e5dfbc68d747a74481fc7fd95d0d14d661ec87bc3ec9839dcf01f19ffd51b96cc5d1b75e74844fb949daa67a5208e2b3f2d72f175ad287fb4228cbd18a58cb5f4cb36cebef7a901b5c6810a19193f6b99e297a4873a2f23d674d2bfb22bfe7c535ee04c3821c6a0fb10f903fa65ac82521185a713fba7a25cbdb295c05bb95a488b04053584200a2c15917b1b1ea1dce0b76d615dcf17c90095e0b58c2db7909271b373ad2f11a122930bd2c81066e379902d13ac90f9931650f24c0eb7a6ce809531ffe86e02ba8e1f21038ff99c5867697aae0dc36dc64d8400cd900c2de6f8e71b3e0347bd90d005870249578e4743d55b65a94eaa42a2b933c830f076cd4ca32b10c752d5af8e21fe8fe40ffba281c806dc1b9dbd8410f1df23073a7c6ec0a8dc3cb7c77508103247e9fc17606594c7db4c8f316e95a159784092f2546d64a8f5f6060ce63d50f901b9ec010a10cfed5217832de1d048c5206a2375ad6e2c873ca75bb24da1414a11ad78f352bd866ab3bba420c5589135464a0e9a4ef0e8216093109b661a65944a57ded1d57f4285649d28374e476e23a85363bd7da77c7b55b9c06984444c48ef64d93afc5e1200f2eb97159da8787de51cd14a1cfa9f9cf2c939a6cbff57039b11e11929e538d7a5873427d77e2e883cc3610d9faa93492486164bb1a7070617b0f684c92ff759a0f74e573d5f3ead7b91d74f25d14836c5295a3f46358c75bf1312c91fb448a70f76533680335dbcb3828ef3e4072ea729535ca6fbe0899b64f84c5d3dc35c769ee342ae683309ae2571f968ccdecd0930c66a822a27f826d3e366e5d3e1bb0338f81adb6b8c9ab62ab89fd05f786dcab4df8cfda229f00fc2b63bf5c3138cf5020093f3ec299260641082938a1e1aa2df9a03e81c5af63c9ceb6b9cc68e1d5b12d641391b1a3cf25163fd6b86ca4b79532295d239040ef02dc16da3281789141fddf4f08c5ab91f08a28fd7b64fbcf24c2b0d5db598b87181e0817ecc6e0c254305c5e04928bd0a995b6c9a7372703cddda0c55310493c00358e203ea806201ab81552e15b13ce8bca4deae145ca1aacd4d275ff85ff2498044a23d329f61764a72ba54d25c867ec2cdcbb8989f4979a6f8e455f10e527ebf437c2a4c4b70a9563716c96c48658a69f4047a4335aa78b4a22bff3f393891b16fc988b010b3286eda1414c4cde02cef04d4dcb21f85e714ff4bf08bf9ae98450fc79a73e14173a6cf7d4982b31bcf33caf0b76383bc6931b9c809fcfd5cd94a6128e3f91fe6f5ee6fcc727ebdb46e7d2eddc0092a37135119e227766b143dab3e65077c55b89e91d65077a281ca2e5a51371b11559ec6bb7b8f4291cda5cacc8096e2943dba6fadf04cd2b647cdffbb8f7ad06eb5906db854a02bfbafbc0762772d421ab6f7d4da06115b9ca0273c14671560aa67fbb7bb6beada7261fa2c4c95deda0c265c94966463c40870ddd865528ebe37d23c5440831985542a5f2190a3e6f49ed177ee01db1fbcd320968e4221511bd4e094942f6c82c871744f7c3b5f78ceaa3a8f4b7002f9685e7de7b32289beee59f9477952c9195a4a51439f3f01cef390fbc7945d6836cb24e8b5611bd303aba2a2886bc7027578290b4e7fc87f272e7bc0f95b4c7468303c05ac814b44caf5c1c62817bb59f1f79976e48752e313b1a1c52e6f0b6cf54eb311213ff64b0ec47fe9206c7e1ed4f2a092918de49646fb2f9e4aa1c74f6e7c6b232e0adb4f142100afdf990ab1d9682dac836aea262c405e8b10a343f98ebb4637a10e6b5fe3b30c662f4bf770d84a5fab9055fe820a3e77347b1b94af5b77342c8102cfdc6d952ac819a9bfa3c2195dc0e25eb8e7d05b2c44f77f59056463ae1135f87dfc3e59660e0d54c90d3051c067e09ae725243c9c36e23f16859b987aae5d0c20190e8d2a4be55c999762f1c751c768f8c4c6f18ebb6f91eb0c1eecb6d0d0056d0bba6793da746d8c42bd27d9776775a597fd4ff7134bdfa2decce2c18e96b874ccfa6a632539aefd7873a86a74975df014cd7b0575ef97f1d06db6c47aa3d38c26bfc6d126ac436f565c814761a9674ebde682a6c15dc63bfc6756a6bb61c457d54eaa7feb087b5b8f586b79c7fd796b04330d40e7a4ce08d7235826e11a0198c8e6356b959e61bc262004275b754d4cd0665f09c404c12147e77acc29daeba6369d1c9316fb379624f1ed45daf74d8265be02d2e438c69a0c7678612bbf9eee33b73e10bdb1afd4f9305f126b199770aa3e580f5ee3e85ada69ccf1e8a3f501fc85cfa397ee9dab015f0dfa74dba9a2fff41ab487df7bc1fc5c6a62a5292dba8682fec3ca0faf140492721716f260a853ff58380ac87648acff91487006aa96f6b3d2308ca77b4b25a63e57110bd118ec9ba4a5f370a9b0f6e0d2265128b9e7af0326744dee42610b2bb808081ae2d55a1950c198ba0aaba5228169fdc3c43a516988242f2d24c9b1759162f53b2a447e03c96a794655f0c3c09571254948be35f9f4d469fe6027facebcce0a696de4ac7988fb9a05aacdb174d415499a6b985b95e649293082dff63a880c5eb6bf81ec31cdbbddb7c28605a15d1074e4d29c9686bfb1b27e43777374a324e595aac51b7315ca2160f5a962b57796b47984f6535e4bbe3fa9da583225c978813da2770c3afd031fb3834c077894397b77aa8610941ee2cd309f1e8316ba2b4503e1148ae1af42bb4a68b4796740834c0f705de7ad666746"}) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x40000) 460.267407ms ago: executing program 3 (id=2171): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x4) getdents(r0, &(0x7f0000000fc0)=""/4096, 0x1000) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x8, 0x5, 0x6c0, 0xf0, 0xf0, 0xffffffff, 0x390, 0xf0, 0x5f0, 0x5f0, 0xffffffff, 0x5f0, 0x5f0, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@mcast1, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@dev, [], @ipv6=@private1, [], @ipv4=@private, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@local, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'dummy0\x00', 'syzkaller0\x00'}, 0x0, 0x218, 0x260, 0x0, {}, [@common=@inet=@sctp={{0x148}}, @common=@mh={{0x28}, {"0c06"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) 368.371857ms ago: executing program 4 (id=2172): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r1, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000002840)={0x114, 0x27, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@generic="24d4e3455c7216da3484447f8a081f930884b55764ca84de3d0e7bc8d6f29cd84ba9408cf2351604f1724e10a8fcc3988de886d82375980e92a1ba2f8410b06773cbbf6293af17222761aa1289e6a8f1d888f4809cdccfe1c8695630dcb6bad9b53d1d97f2f820a715ce709fcaa40a70dc4c98ebbe761c0eec46d4f50508215e72fc781a471b1a7c769a074f2d6388253cfdd4b0e37a788fbb7296ae39bb35439c66437fa3347adfaca46f74fbc95f1b070287096cc9bdc953ea637c118a68a8ddc03aa44e8aa8ca5dac063a05", @typed={0x2d, 0x0, 0x0, 0x0, @binary="8bb982eb4ec7e08b552a2807c00bbfbbb5369dd1e04690a1267e29e89d27673db50050419e278e6130"}]}]}, 0x114}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x10}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x9, 0xa924}, &(0x7f0000000100)=0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x2a, 0x2, 0x13) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x64}}, 0x4000080) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2e8, 0xffffffff, 0x98, 0x98, 0x198, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 'netpci0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x1}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xa0, 0x100, 0x0, {0x60010000}, [@common=@unspec=@connmark={{0x30}, {0x0, 0x0, 0x41}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0xfffc, [0x16, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100]}}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_key={0x2, 0x9, 0x40, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00'}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}}]}, 0x80}, 0x1, 0x7}, 0x4008000) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="210f00000000000000002000000008000300", @ANYRES32=r9], 0x1c}, 0x1, 0x0, 0x0, 0x20000015}, 0x44000) 367.228895ms ago: executing program 3 (id=2173): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) (async) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0xf0f027, 0x6}) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x15) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) (async) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r2, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) (async) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba5234400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b60dd7710000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048636662867d08f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x20, 0x0, 0x80000000000000, {0x0, 0x1d}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x40) fsync(r4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x3e1781, 0x0) ioctl$RTC_AIE_ON(r5, 0x7001) (async) ioctl$RTC_AIE_ON(r5, 0x7001) 367.025737ms ago: executing program 2 (id=2174): ioperm(0x0, 0xe4c, 0x2) ioperm(0x0, 0xc2a3, 0x7fff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 310.493978ms ago: executing program 3 (id=2175): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x40, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x40}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4627, 0xfdffdffe, @empty, 0x7}, 0x44) sendmmsg$inet6(r0, &(0x7f0000000ac0), 0x0, 0x4001c00) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@float={0xe, 0x0, 0x0, 0x10, 0x4}]}}, 0x0, 0x26}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0xca, 0x3, 0x0, 0x1}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0xf, &(0x7f0000000000)=@ringbuf={{0x18, 0x2}, {{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0x2}, {}, {0x85, 0x0, 0x0, 0x9c}}}, &(0x7f0000000200)='GPL\x00'}, 0x90) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)=0x200000000) write$vhost_msg(r3, &(0x7f0000000540)={0x1, {&(0x7f0000000040)=""/62, 0x3e, 0x0, 0x2, 0x2}}, 0x48) write$vhost_msg_v2(r3, &(0x7f00000039c0)={0x2, 0x0, {&(0x7f0000000680)=""/184, 0xfffffefd, 0x0, 0x3, 0x2}}, 0x48) write$vhost_msg_v2(r3, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000e40)=""/187, 0xbb, 0x0, 0x2, 0x3}}, 0x48) write$dsp(r1, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x40, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x40}}, 0x0) (async) socket$inet6(0xa, 0x2, 0x0) (async) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4627, 0xfdffdffe, @empty, 0x7}, 0x44) (async) sendmmsg$inet6(r0, &(0x7f0000000ac0), 0x0, 0x4001c00) (async) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@float={0xe, 0x0, 0x0, 0x10, 0x4}]}}, 0x0, 0x26}, 0x28) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0xca, 0x3, 0x0, 0x1}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0xf, &(0x7f0000000000)=@ringbuf={{0x18, 0x2}, {{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0x2}, {}, {0x85, 0x0, 0x0, 0x9c}}}, &(0x7f0000000200)='GPL\x00'}, 0x90) (async) openat$vnet(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) (async) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)=0x200000000) (async) write$vhost_msg(r3, &(0x7f0000000540)={0x1, {&(0x7f0000000040)=""/62, 0x3e, 0x0, 0x2, 0x2}}, 0x48) (async) write$vhost_msg_v2(r3, &(0x7f00000039c0)={0x2, 0x0, {&(0x7f0000000680)=""/184, 0xfffffefd, 0x0, 0x3, 0x2}}, 0x48) (async) write$vhost_msg_v2(r3, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000e40)=""/187, 0xbb, 0x0, 0x2, 0x3}}, 0x48) (async) write$dsp(r1, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) (async) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) (async) 309.964887ms ago: executing program 2 (id=2176): pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x44800) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x2, 0x5, 0x0, 0xca, 0x4d, 0x0, &(0x7f0000000180)="dfa8987e866b3b9ffac8b0ca4c803b03ed63cc74405596b524e721972d18c88f4392a65f9033ac618c29f144ac383b150aceb3e3b149cc2ce8b914d8afabf21c4a455ad2dc1b160648fcb834c1"}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, r2, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8, 0x20}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xf1}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000500)={0x33, 0x4, '\x00', [@ra={0x5, 0x2, 0x24}, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ra={0x5, 0x2, 0x2}, @jumbo={0xc2, 0x4, 0xd95}]}, 0x30) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000017c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000001780)={&(0x7f00000005c0)={0x1184, r4, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xffffffff, 0x77}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x4}, @NL80211_ATTR_FRAME_MATCH={0x1c, 0x5b, "fad6f60906541d2ec364d37f4478aded722e41403d4e33e1"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}, @NL80211_ATTR_FRAME_MATCH={0x12, 0x5b, "6e67ebceccd20daceb344867a937"}, @NL80211_ATTR_FRAME_MATCH={0x4a, 0x5b, "02a712c6369f4328c964fb9ef4607e5735a583756774ed49fde2614eff6f3f2ef85b553d31502d3a4f8a7fc083bf95f991ba36f0fe4a0a0fd98a48fee2f3fdced249b1ba593f"}, @NL80211_ATTR_FRAME_MATCH={0x2c, 0x5b, "60a2f478c7ab3943d41bf4ccc910db68fbb439eb11e72491009585ecadc6cb64e064436842e9ce07"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0xf, 0x5b, "d7aad80a4ade124bf12263"}, @NL80211_ATTR_FRAME_MATCH={0x87, 0x5b, "e6b8c327891b9a784615bde26c67d513ba29f507221ded650202753d098249b97f255edc67a941c25092bd4e683fd03f2f56d888c8de2e939cf76c38b332b17bb75606939f324599fbfafdac4fec3de13c77805f94b10c3bfcf3f4ad717f9dad1271a108a74c21ad8cf4fe331cad4f3b9d03bc5c75628b7ec3952f95d04f1788a1086d"}]}, 0x1184}, 0x1, 0x0, 0x0, 0x10004005}, 0x40000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x28, r1, 0x800, 0x70bd25, 0xe11, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}}, 0x48c0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001940)=0x0, &(0x7f0000001980)=0x4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001ac0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a80)={&(0x7f00000019c0)={0xc0, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xa}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x44, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4004040}, 0x80) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000001cc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10c, r4, 0x10, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x4a}}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x101}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0xd885, 0x2}}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x84}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xd0, 0xac, "38f625696c6924e6eaf2c21fc78b2c09cec6f1145dfd719b86bbd46de498ade6875b1349adab11eb37e56fe8d89e420ddb4ec542cba8a9ac1979209a01a0b518cc71c834e269bc5eb732c65729425f32942a1543777b9de4a709cff7d3372eea92db43633eb8b595f65ecf7f8d5646a1cadfb20d2661b7fa21034d09967a7307e5af1397e54a520c0daf653fd7d9bd232e9927be7701a4027d5cce1ad691c05a699dc26248c0ba21aa43fd568308ba6d840849af9f6de50b704e7d35fa2ef8929a6d3d2ccaed07fb979e7711"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000000) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000001e00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)={0x58, r4, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = socket$phonet(0x23, 0x2, 0x1) getsockname(r6, &(0x7f0000001e40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @initdev}}}}, &(0x7f0000001ec0)=0x80) sendto(r6, &(0x7f0000001f00)="125d95f051c885edc8eb6a81ecf79701e14210a85f6d0d2e9d0922b398a52a724a1f4558b55c3d2798724b6d9a516a7d26d8cf2cc186b31c939499794731e61f5a437c0664ee71", 0x47, 0x8, &(0x7f0000001f80)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x2, 0x0, 0x0, {0xa, 0x4e20, 0x1ff, @private0, 0x3}}}, 0x80) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000020c0)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x28, r4, 0x300, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x18}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002100), 0x608000, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000002200)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x3c, r2, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6}]}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x281f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000011) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r6, 0x6628) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002280), r8) sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000002580)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002540)={&(0x7f00000022c0)={0x280, r9, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5d100000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xffff0001}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x30c3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x99c8}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x115}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x87b7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x880}, 0x4000841) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002600), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r10, &(0x7f00000026c0)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x34, r11, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x84854}, 0x4) socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f0000002700)=""/74) 204.070758ms ago: executing program 2 (id=2177): lsm_get_self_attr(0x68, &(0x7f0000000100)={0x0, 0x0, 0x104, 0xe4, ""/228}, 0x0, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, 0x8) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000780)={0xfffffffe, 0x0, 0x0, 'queue0\x00', 0x48}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) (async) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4008, 0x40000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 203.246155ms ago: executing program 4 (id=2178): mkdir(&(0x7f00000002c0)='./bus\x00', 0x13) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dc00000000010104000000000000000002000000240002801400018008000100e000000108000200e00000010c000280050001000000000008000480"], 0xdc}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000080)='./file1/file0\x00', 0x0, 0x1085408, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000200)='./file0\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @local}, 0xc) 106.73556ms ago: executing program 4 (id=2179): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4c, 0x0, &(0x7f0000000180)) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000300)={0x50, r4, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x15}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}]}, 0x50}}, 0x40000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) (async) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) getsockopt$inet6_int(r2, 0x29, 0x4c, 0x0, &(0x7f0000000180)) (async) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) (async) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000300)={0x50, r4, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x15}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}]}, 0x50}}, 0x40000) (async) 106.29078ms ago: executing program 2 (id=2180): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000004000008000500", @ANYRES32=r2], 0x50}}, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @rand_addr=0x64010102, r2}, 0xc) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg/0:0:0:0\x00', 0x0, 0x0) ioctl$BSG_IO(r3, 0x2285, &(0x7f0000001540)={0x51, 0x0, 0x0, 0x1, &(0x7f00000003c0)='\f', 0xc, 0x0, 0xffffff14, 0x1000, 0x60, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x30, 0x0, 0xfffffbff}) r4 = socket$kcm(0x10, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28}, 0x94) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc568}}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40) socket(0x15, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) mkdir(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f00000004c0)="2c385a7af3", 0x5) r8 = accept4(r7, 0x0, 0x0, 0x800) sendmmsg$alg(r8, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0xff31}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) syz_emit_vhci(&(0x7f0000000380)=ANY=[@ANYBLOB="040e1a00031000"], 0xf) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f84814000000da6a0602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x24044810) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x1f000801}, 0x840) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x8, 0x0, 0xf5e, 0x7f, 0xf}}) 1.023224ms ago: executing program 4 (id=2181): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffed0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x84}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 730.135µs ago: executing program 0 (id=2182): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000010000054001280080001006774700048000280080007000000000a080004000000000014000800fe8000000000000000000000000000aa0800030005000000050005"], 0x84}}, 0x0) 450.732µs ago: executing program 2 (id=2183): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0xfffffeff, @empty, 0x4000000}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0x2, 0x4e23, 0x0, @private2, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x80009, @remote, 0x7}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) close(0xffffffffffffffff) writev(r2, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e230e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7102d000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r0, 0x603, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x28}}, 0x10) 0s ago: executing program 2 (id=2184): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fsopen(&(0x7f0000000180)='hfs\x00', 0x1) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x7) bind$ax25(r2, &(0x7f0000000540)={{0x3, @bcast, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}, 0x48) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000080)='iocharset', &(0x7f00000000c0)='io#harset', 0x0) syz_emit_ethernet(0x36a, &(0x7f0000000b00)=ANY=[@ANYBLOB="e727dc071f80ffffffffffff86dd609907a603342c03cb697a653e336f000000500000000000ff0200000000000000000000000000016200002e"], 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="69e1629b6174391e7dd7a2d786dd60b6000000302c03cb697a653e336f000000500000000000ff02000000000000000000000000000102000003"], 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r4}, 0x18) connect$can_j1939(r3, &(0x7f0000000080)={0x1d, r4, 0x0, {0x0, 0xf0, 0x2}, 0xfe}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x1a000}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 0s ago: executing program 0 (id=2185): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140010", @ANYRES8=0x0, @ANYRES8], 0x48}}, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delpolicy={0x50, 0x27, 0x1, 0x0, 0x0, {{@in=@private=0xa010100, @in6=@remote}, 0x0, 0x2}}, 0x50}}, 0x1000) r3 = openat$comedi(0xffffff9c, &(0x7f0000000440)='/dev/comedi0\x00', 0x101101, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x20, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000020000000000000000000000085000000a00000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f0000000500)={'c6xdigio\x00', [0x3, 0x1, 0x9, 0x2, 0x2f, 0x0, 0x3fd04806, 0xf, 0xffe, 0x1, 0x7, 0x1, 0x1006, 0x4, 0xffff, 0xffff, 0xffffffa8, 0x7fffffff, 0x1ff, 0x3, 0xffffffff, 0x10000, 0x8, 0x1, 0x2, 0x7ff, 0x5, 0x3, 0x7, 0x4, 0x8045]}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000b80), 0xffffffffffffffff) r5 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) ioctl$PAGEMAP_SCAN(r5, 0xc0606610, &(0x7f0000000240)={0x60, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0xfffffffffffffff9, &(0x7f0000000140)=[{0x1, 0x8, 0x1}, {0xfffffffffffffff7, 0x4, 0x6}, {0x7fffffff, 0x800, 0x8}, {0xfff, 0x800, 0x2}, {0x0, 0x8000, 0x7}, {0x200, 0xe5c, 0x8}, {0xdd, 0x3f, 0x7fffffff}, {0x8, 0x3, 0x13}, {0x9, 0x9, 0xfffffffffffffffc}], 0x9, 0x2, 0x20, 0x5, 0x50}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80402, 0x0) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x17, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10, 0x0, 0x0, 0x1000}}}}}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r4, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) kernel console output (not intermixed with test programs): TU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 119.466518][ T9135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.470987][ T9135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.473209][ T9135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 119.481378][ T9135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active Eue4 'N!N"asq" C{]^;6" &I0LrG23?ie=Rt垴H;kY'ܚ;AlRH/da^o*OYaKX=0lbXY!2YJaPPT{,!Xġ e.ύtZiѡ!K0(JF!|Q͊@ Ӱ)-b nHL~] |q)qÑBbT][[b…6.s,dL!4'O3Vi:`gk h: #J%9i\N[ 119.507250][ T9135] hsr_slave_0: entered promiscuous mode [ 119.510087][ T9135] hsr_slave_1: entered promiscuous mode [ 119.512656][ T9135] debugfs: 'hsr0' already exists in 'hsr' [ 119.514826][ T9135] Cannot create hsr debugfs directory [ 119.598248][ T899] usb 8-1: Using ep0 maxpacket: 8 [ 119.602608][ T899] usb 8-1: config 0 has an invalid interface number: 55 but max is 0 [ 119.606164][ T899] usb 8-1: config 0 has no interface number 0 [ 119.609304][ T899] usb 8-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 119.613672][ T899] usb 8-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 119.617491][ T899] usb 8-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 119.621334][ T899] usb 8-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 119.625464][ T899] usb 8-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 119.628719][ T899] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.633551][ T899] usb 8-1: config 0 descriptor?? [ 119.645841][ T899] ldusb 8-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 119.653514][ T9135] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 119.658662][ T9135] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 119.663283][ T9135] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 119.667451][ T9135] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 119.684859][ T9135] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.687718][ T9135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.690191][ T9135] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.693016][ T9135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.722949][ T9135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.731219][ T8953] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.735080][ T8953] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.747268][ T9135] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.755232][ T227] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.758470][ T227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.767190][ T8953] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.770338][ T8953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.838114][ T9138] overlay: Bad value for 'workdir' [ 119.874854][ T1336] usb 8-1: USB disconnect, device number 14 [ 119.879818][ T1336] ldusb 8-1:0.55: LD USB Device #0 now disconnected [ 119.909390][ T9135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.972893][ T9168] SELinux: Context system_u:object_r:dbusd_exec_t:s0 is not valid (left unmapped). [ 120.091616][ T9135] veth0_vlan: entered promiscuous mode [ 120.093039][ T9181] overlayfs: failed to clone upperpath [ 120.098420][ T9135] veth1_vlan: entered promiscuous mode [ 120.119576][ T9135] veth0_macvtap: entered promiscuous mode [ 120.125323][ T9135] veth1_macvtap: entered promiscuous mode [ 120.138631][ T9135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.146339][ T9135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.154139][ T105] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.157023][ T105] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.160897][ T105] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.163865][ T105] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.202328][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.205054][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.225571][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.232101][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.416087][ T9211] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 120.491668][ T9222] netlink: 12 bytes leftover after parsing attributes in process `syz.4.986'. [ 120.560628][ T9231] i2c i2c-1: Invalid block write size 34 [ 120.604965][ T9236] nbd: must specify an index to disconnect [ 120.684369][ T5947] Bluetooth: hci1: unexpected event for opcode 0x001c [ 120.719778][ T9252] syzkaller0: entered promiscuous mode [ 120.721682][ T9252] syzkaller0: entered allmulticast mode [ 120.787818][ T9261] netlink: 12 bytes leftover after parsing attributes in process `syz.2.998'. [ 120.851976][ T9271] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1001'. [ 120.964885][ T9283] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(13) [ 120.967597][ T9283] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 120.971310][ T9283] vhci_hcd vhci_hcd.0: Device attached [ 120.974120][ T9289] vhci_hcd: connection closed [ 120.975228][ T12] vhci_hcd: stop threads [ 120.983307][ T12] vhci_hcd: release socket [ 120.984776][ T12] vhci_hcd: disconnect device [ 121.007782][ T9292] overlayfs: failed to clone upperpath [ 121.056332][ T9296] fuse: Bad value for 'user_id' [ 121.057937][ T9296] fuse: Bad value for 'user_id' [ 121.090370][ T9298] overlayfs: failed to clone upperpath [ 121.208732][ T5947] Bluetooth: hci0: command tx timeout [ 121.352796][ T9311] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 121.356969][ T9311] bridge0: port 4(macsec1) entered disabled state [ 121.359264][ T9311] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.362543][ T9311] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.374148][ T9311] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1011'. [ 121.378974][ T899] usb 8-1: new high-speed USB device number 15 using dummy_hcd [ 121.382290][ T9311] fuse: Bad value for 'user_id' [ 121.384437][ T9311] fuse: Bad value for 'user_id' [ 121.525108][ T9316] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1013'. [ 121.540090][ T899] usb 8-1: config 1 has an invalid interface number: 7 but max is 0 [ 121.542857][ T899] usb 8-1: config 1 has no interface number 0 [ 121.544916][ T899] usb 8-1: config 1 interface 7 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 121.548322][ T899] usb 8-1: config 1 interface 7 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 121.554014][ T899] usb 8-1: New USB device found, idVendor=1199, idProduct=68a3, bcdDevice= 0.00 [ 121.557196][ T899] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.562312][ T899] usb 8-1: Product: syz [ 121.564048][ T899] usb 8-1: Manufacturer: syz [ 121.565694][ T899] usb 8-1: SerialNumber: syz [ 121.578296][ T227] batman_adv: batadv0: IGMP Querier appeared [ 121.580205][ T9271] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 121.580697][ T227] batman_adv: batadv0: MLD Querier appeared [ 121.585004][ T899] usb 8-1: Expected 3 endpoints, found: 1 [ 121.794964][ T9333] netlink: 'syz.0.1020': attribute type 29 has an invalid length. [ 121.799683][ T899] usb 8-1: USB disconnect, device number 15 [ 121.801947][ T9333] netlink: 'syz.0.1020': attribute type 29 has an invalid length. [ 121.805608][ T9335] syzkaller0: entered promiscuous mode [ 121.810468][ T9333] netlink: 596 bytes leftover after parsing attributes in process `syz.0.1020'. [ 121.813680][ T9335] syzkaller0: entered allmulticast mode [ 121.814018][ T9333] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1548 sclass=netlink_xfrm_socket pid=9333 comm=syz.0.1020 [ 121.923217][ T9341] overlayfs: failed to clone upperpath [ 121.925993][ T9341] netlink: 'syz.0.1022': attribute type 2 has an invalid length. [ 121.930378][ T9341] netlink: 'syz.0.1022': attribute type 1 has an invalid length. [ 122.164025][ T40] kauditd_printk_skb: 15 callbacks suppressed [ 122.164043][ T40] audit: type=1400 audit(1764940751.987:628): avc: denied { map } for pid=9360 comm="syz.2.1030" path="/dev/video8" dev="devtmpfs" ino=976 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 122.177604][ T40] audit: type=1400 audit(1764940751.987:629): avc: denied { execute } for pid=9360 comm="syz.2.1030" path="/dev/video8" dev="devtmpfs" ino=976 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 122.379513][ T9383] tmpfs: Unknown parameter '' [ 122.634000][ T40] audit: type=1400 audit(1764940752.457:630): avc: denied { create } for pid=9396 comm="syz.2.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 122.634875][ T9395] overlayfs: failed to clone upperpath [ 122.644569][ T40] audit: type=1400 audit(1764940752.467:631): avc: denied { connect } for pid=9396 comm="syz.2.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 122.658756][ T40] audit: type=1400 audit(1764940752.467:632): avc: denied { getattr } for pid=9396 comm="syz.2.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 122.666667][ T40] audit: type=1400 audit(1764940752.467:633): avc: denied { ioctl } for pid=9396 comm="syz.2.1041" path="socket:[26855]" dev="sockfs" ino=26855 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 122.710824][ T40] audit: type=1400 audit(1764940752.537:634): avc: denied { ioctl } for pid=9399 comm="syz.2.1043" path="socket:[26866]" dev="sockfs" ino=26866 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 122.713837][ T9402] syz_tun: entered allmulticast mode [ 122.737821][ T9402] syz_tun: left allmulticast mode [ 122.826373][ T40] audit: type=1400 audit(1764940752.647:635): avc: denied { write } for pid=9422 comm="syz.3.1049" name="autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 122.836221][ T40] audit: type=1400 audit(1764940752.657:636): avc: denied { setattr } for pid=9422 comm="syz.3.1049" name="nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 122.852426][ T9427] overlayfs: failed to clone upperpath [ 122.892243][ T9430] overlayfs: failed to decode file handle (len=10, type=248, flags=0, err=-22) [ 122.929812][ T9439] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 123.040795][ T5947] Bluetooth: hci2: unexpected event for opcode 0x080d [ 123.184995][ T9455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9455 comm=syz.3.1058 [ 123.185021][ T9454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9454 comm=syz.3.1058 [ 123.288260][ T5947] Bluetooth: hci0: command tx timeout [ 123.435055][ T9461] random: crng reseeded on system resumption [ 123.670326][ T9469] usb usb8: usbfs: process 9469 (syz.4.1063) did not claim interface 0 before use [ 123.712999][ T9472] __nla_validate_parse: 4 callbacks suppressed [ 123.713014][ T9472] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1064'. [ 123.752931][ T40] audit: type=1400 audit(1764940753.577:637): avc: denied { create } for pid=9475 comm="syz.4.1065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 123.963181][ T9496] 9pnet: Found fid 0 not clunked [ 124.206767][ T9523] x_tables: duplicate underflow at hook 2 [ 124.469294][ T9530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9530 comm=syz.3.1079 [ 124.706619][ T9542] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1081'. [ 124.732353][ T5947] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 124.735158][ T5947] Bluetooth: hci1: Injecting HCI hardware error event [ 124.738032][ T5947] Bluetooth: hci1: hardware error 0x00 [ 124.793608][ T9545] overlayfs: missing 'lowerdir' [ 124.921158][ T9551] syzkaller0: entered promiscuous mode [ 124.923535][ T9551] syzkaller0: entered allmulticast mode [ 125.277233][ T9579] tmpfs: Bad value for 'huge' [ 125.282807][ T9580] hfsplus: unable to find HFS+ superblock [ 125.285972][ T9579] hfsplus: unable to find HFS+ superblock [ 125.336631][ T9585] vlan2: entered promiscuous mode [ 125.342354][ T9585] bridge0: entered promiscuous mode [ 125.363928][ T9587] syzkaller0: entered promiscuous mode [ 125.365866][ T9587] syzkaller0: entered allmulticast mode [ 125.379017][ T5934] Bluetooth: hci0: command tx timeout [ 125.437543][ T9596] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 125.444729][ T9595] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1096'. [ 125.447682][ T9595] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1096'. [ 125.451828][ T9595] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1096'. [ 125.454910][ T9595] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1096'. [ 125.457737][ T9595] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1096'. [ 125.731013][ T9607] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1100'. [ 125.733901][ T9607] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1100'. [ 125.744978][ T787] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.744991][ T9607] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1100'. [ 125.745019][ T787] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.758306][ T787] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.762720][ T787] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.811202][ T9609] netlink: 'syz.4.1101': attribute type 1 has an invalid length. [ 125.822865][ T9609] bond1: entered promiscuous mode [ 125.825335][ T9609] 8021q: adding VLAN 0 to HW filter on device bond1 [ 125.932272][ T9611] bond1: (slave bridge1): making interface the new active one [ 125.935251][ T9611] bridge1: entered promiscuous mode [ 125.937966][ T9611] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 126.003215][ T8953] Bluetooth: hci4: Frame reassembly failed (-84) [ 126.006642][ T9615] Bluetooth: hci4: Frame reassembly failed (-84) [ 126.010220][ T8953] Bluetooth: hci4: Frame reassembly failed (-84) [ 126.302092][ T9625] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 126.317274][ T9625] evm: overlay not supported [ 126.597103][ T9644] overlayfs: failed to clone upperpath [ 126.658110][ T9656] overlayfs: failed to clone upperpath [ 126.710821][ T9664] netlink: 'syz.0.1116': attribute type 17 has an invalid length. [ 126.809267][ T5947] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 126.828086][ T9664] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.833985][ T9664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.911420][ T9664] gretap0: left allmulticast mode [ 126.926225][ T787] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.929723][ T787] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.934205][ T787] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.938003][ T787] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.941285][ T9673] syzkaller0: entered promiscuous mode [ 126.945693][ T9673] syzkaller0: entered allmulticast mode [ 127.048279][ T5947] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 127.054103][ T5947] Bluetooth: hci2: Injecting HCI hardware error event [ 127.058374][ T5937] Bluetooth: hci2: hardware error 0x00 [ 127.071106][ T9681] netlink: 'syz.2.1119': attribute type 1 has an invalid length. [ 127.078265][ T9681] netlink: 'syz.2.1119': attribute type 2 has an invalid length. [ 127.144545][ T9687] overlayfs: failed to clone upperpath [ 127.320118][ T9701] program syz.2.1126 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 127.360374][ T9703] netlink: 'syz.0.1125': attribute type 2 has an invalid length. [ 127.370886][ T9705] syzkaller0: entered promiscuous mode [ 127.373129][ T9705] syzkaller0: entered allmulticast mode [ 127.448364][ T5947] Bluetooth: hci0: command tx timeout [ 128.008251][ T5947] Bluetooth: hci4: command 0xfc11 tx timeout [ 128.008266][ T5934] Bluetooth: hci4: Entering manufacturer mode failed (-110) [ 128.079409][ T9742] syzkaller0: entered promiscuous mode [ 128.081774][ T9742] syzkaller0: entered allmulticast mode [ 128.231208][ T40] kauditd_printk_skb: 14 callbacks suppressed [ 128.231221][ T40] audit: type=1400 audit(1764940758.057:652): avc: denied { mount } for pid=9746 comm="syz.4.1140" name="/" dev="hugetlbfs" ino=27176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 128.248297][ C3] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 128.259177][ T40] audit: type=1400 audit(1764940758.087:653): avc: denied { unmount } for pid=9135 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 128.307062][ T9751] tmpfs: Bad value for 'mpol' [ 128.544019][ T9764] input input15: cannot allocate more than FF_MAX_EFFECTS effects [ 128.547682][ T9764] netlink: 'syz.4.1146': attribute type 10 has an invalid length. [ 128.554547][ T9764] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.558564][ T9764] bridge_slave_1: left allmulticast mode [ 128.561146][ T9764] bridge_slave_1: left promiscuous mode [ 128.563942][ T9764] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.574134][ T9764] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 128.610031][ T9769] /dev/nullb0: Can't lookup blockdev [ 128.627583][ T9770] syzkaller0: entered promiscuous mode [ 128.632356][ T9770] syzkaller0: entered allmulticast mode [ 128.791873][ T9780] overlayfs: failed to clone upperpath [ 128.835869][ T40] audit: type=1400 audit(1764940758.657:654): avc: denied { nosuid_transition } for pid=9781 comm="syz.4.1152" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process2 permissive=1 [ 128.843471][ T40] audit: type=1400 audit(1764940758.657:655): avc: denied { transition } for pid=9781 comm="syz.4.1152" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="hugetlbfs" ino=28925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 128.853502][ T40] audit: type=1400 audit(1764940758.657:656): avc: denied { entrypoint } for pid=9781 comm="syz.4.1152" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="hugetlbfs" ino=28925 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 128.866779][ T40] audit: type=1400 audit(1764940758.657:657): avc: denied { share } for pid=9781 comm="syz.4.1152" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 128.874836][ T40] audit: type=1400 audit(1764940758.657:658): avc: denied { noatsecure } for pid=9781 comm="syz.4.1152" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 128.881872][ T40] audit: type=1400 audit(1764940758.697:659): avc: denied { listen } for pid=9785 comm="syz.0.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 128.887718][ T40] audit: type=1400 audit(1764940758.697:660): avc: denied { accept } for pid=9785 comm="syz.0.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 128.965975][ T9789] all: renamed from lo (while UP) [ 129.057797][ T9793] __nla_validate_parse: 7 callbacks suppressed [ 129.057813][ T9793] netlink: 212408 bytes leftover after parsing attributes in process `syz.2.1157'. [ 129.117276][ T9791] kvm: pic: single mode not supported [ 129.119457][ T9791] kvm: pic: single mode not supported [ 129.122228][ T9791] kvm: pic: single mode not supported [ 129.128271][ T5937] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 129.166687][ T40] audit: type=1400 audit(1764940758.987:661): avc: denied { connect } for pid=9790 comm="syz.3.1156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 129.308137][ T9803] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1158'. [ 129.311885][ T9805] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 129.316687][ T9805] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1159'. [ 129.364360][ T9809] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1160'. [ 129.472185][ T9815] pimreg: entered allmulticast mode [ 129.475015][ T9815] pimreg: left allmulticast mode [ 129.512459][ T9818] MTD: Couldn't look up './bus': -15 [ 129.581521][ T9823] ip6gretap1: entered promiscuous mode [ 129.583824][ T9823] ip6gretap1: entered allmulticast mode [ 129.613845][ T9825] syzkaller0: entered promiscuous mode [ 129.616144][ T9825] syzkaller0: entered allmulticast mode [ 129.639272][ T9829] kernel read not supported for file /blkio.bfq.io_wait_time_recursive (pid: 9829 comm: syz.2.1167) [ 129.794060][ T9842] netlink: 100 bytes leftover after parsing attributes in process `syz.4.1172'. [ 129.989815][ T9862] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 130.044950][ T9867] fuse: Bad value for 'fd' [ 130.051946][ T9869] syzkaller0: entered promiscuous mode [ 130.054411][ T9869] syzkaller0: entered allmulticast mode [ 130.096707][ T9872] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1184'. [ 130.402818][ T9905] netlink: 212368 bytes leftover after parsing attributes in process `syz.3.1193'. [ 131.340035][ T9945] overlayfs: failed to resolve './file0': -2 [ 131.344555][ T9945] tipc: Started in network mode [ 131.346227][ T9945] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 131.350307][ T9945] tipc: Enabled bearer , priority 10 [ 131.378027][ T9949] syzkaller0: entered promiscuous mode [ 131.382645][ T9949] syzkaller0: entered allmulticast mode [ 131.910456][ T9979] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1216'. [ 131.945291][ T9981] netlink: 'syz.0.1217': attribute type 39 has an invalid length. [ 132.189807][ T9999] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1226'. [ 132.468245][ T5944] tipc: Node number set to 4269801488 [ 132.520169][T10025] tmpfs: Bad value for 'mpol' [ 132.574220][T10030] tipc: Enabled bearer , priority 0 [ 132.576892][T10029] tipc: Enabling of bearer rejected, already enabled [ 132.586199][T10028] tipc: Disabling bearer [ 132.660189][ T9] IPVS: starting estimator thread 0... [ 132.736039][T10048] netlink: 'syz.3.1239': attribute type 1 has an invalid length. [ 132.739452][T10048] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1239'. [ 132.748851][T10040] IPVS: using max 27 ests per chain, 64800 per kthread [ 132.928888][T10066] overlayfs: maximum fs stacking depth exceeded [ 132.940912][T10066] hugetlbfs: Unknown parameter ')$$.' [ 132.946946][T10066] overlayfs: maximum fs stacking depth exceeded [ 132.999953][T10077] nfs: Unknown parameter './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 133.037555][T10075] vxcan1: entered allmulticast mode [ 133.049029][T10074] bpf: Bad value for 'uid' [ 133.071812][T10082] netlink: 'syz.4.1248': attribute type 6 has an invalid length. [ 133.128628][T10084] netlink: 'syz.4.1249': attribute type 11 has an invalid length. [ 133.572297][T10135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10135 comm=syz.0.1267 [ 133.608463][ T47] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 133.619559][T10140] dlm: non-version read from control device 0 [ 133.629512][T10143] batman_adv: batadv0: Adding interface: gretap1 [ 133.632310][T10143] batman_adv: batadv0: Interface activated: gretap1 [ 133.669257][T10147] syzkaller0: entered promiscuous mode [ 133.671624][T10147] syzkaller0: entered allmulticast mode [ 133.768442][ T47] usb 9-1: Using ep0 maxpacket: 8 [ 133.773381][ T47] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 133.777667][ T47] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 133.785822][ T47] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.798935][ T47] usb 9-1: config 0 descriptor?? [ 133.831179][T10061] syz.2.1243 (10061): drop_caches: 1 [ 133.907769][ T40] kauditd_printk_skb: 14 callbacks suppressed [ 133.907787][ T40] audit: type=1400 audit(1764940763.727:676): avc: denied { sqpoll } for pid=10157 comm="syz.2.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 133.921895][ T40] audit: type=1400 audit(1764940763.747:677): avc: denied { append } for pid=10161 comm="syz.3.1276" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 133.940825][T10163] [U]  [ 134.004333][ T47] iowarrior 9-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 134.186159][T10173] BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' [ 134.191850][T10174] BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' [ 134.284178][T10189] __nla_validate_parse: 8 callbacks suppressed [ 134.284191][T10189] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1281'. [ 134.343277][T10196] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1282'. [ 134.453112][ T40] audit: type=1400 audit(1764940764.277:678): avc: denied { getopt } for pid=10200 comm="syz.2.1283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 134.525299][ T6030] usb 9-1: USB disconnect, device number 2 [ 134.572233][T10209] netem: incorrect gi model size [ 134.574543][T10209] netem: change failed [ 134.587256][T10203] netlink: 'syz.2.1284': attribute type 10 has an invalid length. [ 134.593869][T10203] bridge_slave_1: left allmulticast mode [ 134.596181][T10203] bridge_slave_1: left promiscuous mode [ 134.599071][T10203] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.615580][T10203] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 134.703216][ T40] audit: type=1800 audit(1764940764.527:679): pid=10229 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.1291" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 134.722224][T10223] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1290'. [ 134.725929][T10223] bridge_slave_1: left allmulticast mode [ 134.733964][T10223] bridge_slave_1: left promiscuous mode [ 134.737528][T10223] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.744968][T10223] bridge_slave_0: left allmulticast mode [ 134.746892][T10223] bridge_slave_0: left promiscuous mode [ 134.749616][ T40] audit: type=1400 audit(1764940764.577:680): avc: denied { create } for pid=10230 comm="syz.0.1292" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 134.757346][T10232] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1292'. [ 134.758303][T10223] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.865230][T10242] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1295'. [ 134.865834][T10243] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1295'. [ 134.874386][ T40] audit: type=1400 audit(1764940764.697:681): avc: denied { mounton } for pid=10241 comm="syz.4.1295" path="/70/file0" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 134.882922][ T40] audit: type=1400 audit(1764940764.697:682): avc: denied { mounton } for pid=10241 comm="syz.4.1295" path="/70/file0" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 134.902216][T10238] openvswitch: netlink: nsh attribute has 65532 unknown bytes. [ 134.905716][T10238] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 135.127808][T10276] efs: device does not support 512 byte blocks [ 135.130543][T10276] device does not support 512 byte blocks [ 135.130543][T10276] [ 135.221775][T10294] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 135.234456][T10296] Invalid logical block size (-3) [ 135.246535][T10294] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 135.253511][T10294] loop5: detected capacity change from 0 to 7 [ 135.272442][ T5938] Dev loop5: unable to read RDB block 7 [ 135.274956][ T5938] loop5: unable to read partition table [ 135.277461][ T5938] loop5: partition table beyond EOD, truncated [ 135.297674][T10294] Dev loop5: unable to read RDB block 7 [ 135.299576][T10294] loop5: unable to read partition table [ 135.301573][T10294] loop5: partition table beyond EOD, truncated [ 135.303948][T10294] loop_reread_partitions: partition scan of loop5 (gCj̖P=!MX %`搘ȵ4FLQk݊5) failed (rc=-5) [ 135.320981][T10304] sctp: [Deprecated]: syz.0.1314 (pid 10304) Use of struct sctp_assoc_value in delayed_ack socket option. [ 135.320981][T10304] Use struct sctp_sack_info instead [ 135.326672][T10305] sctp: [Deprecated]: syz.0.1314 (pid 10305) Use of struct sctp_assoc_value in delayed_ack socket option. [ 135.326672][T10305] Use struct sctp_sack_info instead [ 135.449820][T10308] syz.0.1315 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 135.500417][T10313] erspan1: entered promiscuous mode [ 135.537917][T10315] qnx4: no qnx4 filesystem (no root dir). [ 135.606044][T10319] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 135.610008][T10320] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 135.805901][T10339] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1326'. [ 135.944660][T10361] netlink: 'syz.4.1334': attribute type 1 has an invalid length. [ 135.947800][T10361] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1334'. [ 136.021251][ T40] audit: type=1326 audit(1764940765.847:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10349 comm="syz.2.1330" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9807f8f7c9 code=0x7ffc0000 [ 136.038346][ T40] audit: type=1326 audit(1764940765.847:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10349 comm="syz.2.1330" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9807f8f7c9 code=0x7ffc0000 [ 136.045410][ T40] audit: type=1326 audit(1764940765.857:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10349 comm="syz.2.1330" exe="/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f9807f8f7c9 code=0x7ffc0000 [ 136.075515][T10366] Failed to get privilege flags for destination (handle=0x2:0x2) [ 136.114104][T10372] netlink: 'syz.2.1338': attribute type 10 has an invalid length. [ 136.116643][T10372] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 136.120693][T10372] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 136.392435][T10391] pty pty24: ldisc open failed (-12), clearing slot 24 [ 136.606143][T10402] veth7: entered promiscuous mode [ 136.609894][T10402] team0: Port device veth7 added [ 136.787918][T10415] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1350'. [ 136.843058][T10419] 9pnet_fd: p9_fd_create_tcp (10419): problem connecting socket to 127.0.0.1 [ 137.305112][T10450] fuse: Bad value for 'fd' [ 137.410584][T10456] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1364'. [ 137.455491][T10460] __vm_enough_memory: pid: 10460, comm: syz.2.1365, bytes: 4503599627366400 not enough memory for the allocation [ 137.560389][T10465] syz.2.1367: calling unsupported SCSI_IOCTL_SEND_COMMAND [ 137.698549][T10373] syz.4.1337: vmalloc error: size 2101248, failed to allocated page array size 4104, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 137.705142][T10373] CPU: 0 UID: 0 PID: 10373 Comm: syz.4.1337 Tainted: G L syzkaller #0 PREEMPT(full) [ 137.705161][T10373] Tainted: [L]=SOFTLOCKUP [ 137.705165][T10373] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 137.705172][T10373] Call Trace: [ 137.705176][T10373] [ 137.705181][T10373] dump_stack_lvl+0x16c/0x1f0 [ 137.705218][T10373] warn_alloc+0x248/0x3a0 [ 137.705232][T10373] ? __pfx_warn_alloc+0x10/0x10 [ 137.705250][T10373] ? hash_netiface_create+0x3ec/0x1250 [ 137.705263][T10373] ? __vmalloc_node_noprof+0xad/0xf0 [ 137.705276][T10373] __vmalloc_node_range_noprof+0xfe2/0x1480 [ 137.705291][T10373] ? hash_netiface_create+0x3ec/0x1250 [ 137.705306][T10373] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 137.705322][T10373] ? hash_netiface_create+0x3ec/0x1250 [ 137.705333][T10373] __vmalloc_node_noprof+0xad/0xf0 [ 137.705343][T10373] ? hash_netiface_create+0x3ec/0x1250 [ 137.705360][T10373] __vmalloc_node_range_noprof+0xb3b/0x1480 [ 137.705375][T10373] ? hash_netiface_create+0x3ec/0x1250 [ 137.705390][T10373] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 137.705403][T10373] ? ___kmalloc_large_node+0x130/0x1a0 [ 137.705416][T10373] __kvmalloc_node_noprof+0x42c/0xa50 [ 137.705431][T10373] ? hash_netiface_create+0x3ec/0x1250 [ 137.705443][T10373] ? hash_netiface_create+0x3ec/0x1250 [ 137.705458][T10373] ? hash_netiface_create+0x3ec/0x1250 [ 137.705469][T10373] hash_netiface_create+0x3ec/0x1250 [ 137.705482][T10373] ? __nla_parse+0x5b/0x60 [ 137.705499][T10373] ? __pfx_hash_netiface_create+0x10/0x10 [ 137.705512][T10373] ip_set_create+0x7e4/0x14d0 [ 137.705528][T10373] ? __pfx_ip_set_create+0x10/0x10 [ 137.705548][T10373] ? find_held_lock+0x2b/0x80 [ 137.705565][T10373] nfnetlink_rcv_msg+0x9fc/0x1200 [ 137.705580][T10373] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 137.705593][T10373] ? __lock_acquire+0x433/0x22f0 [ 137.705620][T10373] ? avc_has_perm_noaudit+0x149/0x3b0 [ 137.705642][T10373] netlink_rcv_skb+0x158/0x420 [ 137.705656][T10373] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 137.705672][T10373] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 137.705703][T10373] ? ns_capable+0xd7/0x110 [ 137.705734][T10373] nfnetlink_rcv+0x1b3/0x430 [ 137.705751][T10373] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 137.705767][T10373] ? netlink_deliver_tap+0x1ae/0xd30 [ 137.705785][T10373] netlink_unicast+0x5aa/0x870 [ 137.705801][T10373] ? __pfx_netlink_unicast+0x10/0x10 [ 137.705820][T10373] netlink_sendmsg+0x8c8/0xdd0 [ 137.705835][T10373] ? __pfx_netlink_sendmsg+0x10/0x10 [ 137.705854][T10373] ____sys_sendmsg+0xa5d/0xc30 [ 137.705868][T10373] ? copy_msghdr_from_user+0x10a/0x160 [ 137.705879][T10373] ? __pfx_____sys_sendmsg+0x10/0x10 [ 137.705895][T10373] ? __pfx_futex_wake_mark+0x10/0x10 [ 137.705910][T10373] ___sys_sendmsg+0x134/0x1d0 [ 137.705919][T10373] ? find_held_lock+0x2b/0x80 [ 137.705931][T10373] ? __pfx____sys_sendmsg+0x10/0x10 [ 137.705941][T10373] ? __lock_acquire+0x433/0x22f0 [ 137.705971][T10373] __sys_sendmsg+0x16d/0x220 [ 137.705981][T10373] ? __pfx___sys_sendmsg+0x10/0x10 [ 137.705991][T10373] ? __x64_sys_futex+0x1e0/0x4c0 [ 137.706010][T10373] do_syscall_64+0xcd/0xf80 [ 137.706027][T10373] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.706038][T10373] RIP: 0033:0x7f7e6838f7c9 [ 137.706048][T10373] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.706059][T10373] RSP: 002b:00007f7e691fb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.706070][T10373] RAX: ffffffffffffffda RBX: 00007f7e685e5fa0 RCX: 00007f7e6838f7c9 [ 137.706076][T10373] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 137.706083][T10373] RBP: 00007f7e68413f91 R08: 0000000000000000 R09: 0000000000000000 [ 137.706089][T10373] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 137.706095][T10373] R13: 00007f7e685e6038 R14: 00007f7e685e5fa0 R15: 00007ffc59b004e8 [ 137.706109][T10373] [ 137.706113][T10373] Mem-Info: [ 137.842332][T10373] active_anon:15312 inactive_anon:4 isolated_anon:0 [ 137.842332][T10373] active_file:765 inactive_file:4076 isolated_file:0 [ 137.842332][T10373] unevictable:1769 dirty:72 writeback:0 [ 137.842332][T10373] slab_reclaimable:12083 slab_unreclaimable:74574 [ 137.842332][T10373] mapped:25103 shmem:3484 pagetables:1479 [ 137.842332][T10373] sec_pagetables:310 bounce:0 [ 137.842332][T10373] kernel_misc_reclaimable:0 [ 137.842332][T10373] free:444669 free_pcp:23078 free_cma:0 [ 137.851922][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 137.860959][T10373] Node 0 active_anon:61256kB inactive_anon:16kB active_file:2956kB inactive_file:16160kB unevictable:3540kB isolated(anon):0kB isolated(file):0kB mapped:100336kB dirty:264kB writeback:0kB shmem:10400kB shmem_thp:2048kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:14448kB pagetables:5716kB sec_pagetables:1240kB all_unreclaimable? no Balloon:0kB [ 137.876277][T10373] Node 1 active_anon:0kB inactive_anon:0kB active_file:104kB inactive_file:144kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:76kB dirty:24kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:112kB pagetables:200kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 137.888924][T10373] Node 0 DMA free:8940kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:208kB local_pcp:0kB free_cma:0kB [ 137.901355][T10373] lowmem_reserve[]: 0 1236 1236 1236 1236 [ 137.903847][T10373] Node 0 DMA32 free:193104kB boost:0kB min:27548kB low:34432kB high:41316kB reserved_highatomic:0KB free_highatomic:0KB active_anon:61256kB inactive_anon:16kB active_file:2956kB inactive_file:16160kB unevictable:3540kB writepending:264kB zspages:464kB present:2080628kB managed:1266132kB mlocked:0kB bounce:0kB free_pcp:56272kB local_pcp:9296kB free_cma:0kB [ 137.917555][T10373] lowmem_reserve[]: 0 0 0 0 0 [ 137.919717][T10373] Node 1 Normal free:1577028kB boost:0kB min:39692kB low:49612kB high:59532kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:104kB inactive_file:144kB unevictable:3536kB writepending:24kB zspages:0kB present:2097152kB managed:1781892kB mlocked:0kB bounce:0kB free_pcp:35512kB local_pcp:4276kB free_cma:0kB [ 137.933011][T10373] lowmem_reserve[]: 0 0 0 0 0 [ 137.935035][T10373] Node 0 DMA: 2*4kB (U) 5*8kB (U) 3*16kB (U) 5*32kB (U) 6*64kB (U) 5*128kB (U) 4*256kB (U) 3*512kB (U) 3*1024kB (U) 1*2048kB (M) 0*4096kB = 8960kB [ 137.941471][T10373] Node 0 DMA32: 380*4kB (UME) 220*8kB (UME) 412*16kB (UME) 448*32kB (UME) 329*64kB (UME) 255*128kB (ME) 64*256kB (UME) 37*512kB (UM) 24*1024kB (UM) 5*2048kB (UM) 11*4096kB (UM) = 193104kB [ 137.949486][T10373] Node 1 Normal: 77*4kB (UME) 52*8kB (UME) 61*16kB (UME) 41*32kB (UME) 78*64kB (UME) 28*128kB (UME) 11*256kB (UME) 8*512kB (UM) 4*1024kB (UM) 7*2048kB (UM) 376*4096kB (UM) = 1577028kB [ 137.956762][T10373] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 137.960576][T10373] Node 0 hugepages_total=2 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 137.964534][T10373] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 137.968966][T10373] Node 1 hugepages_total=2 hugepages_free=1 hugepages_surp=0 hugepages_size=2048kB [ 137.972844][T10373] 8349 total pagecache pages [ 137.974865][T10373] 28 pages in swap cache [ 137.976731][T10373] Free swap = 124692kB [ 137.978739][T10373] Total swap = 124996kB [ 137.980532][T10373] 1048443 pages RAM [ 137.982195][T10373] 0 pages HighMem/MovableOnly [ 137.984145][T10373] 282597 pages reserved [ 137.985927][T10373] 0 pages cma reserved [ 138.383624][T10482] F2FS-fs: Conflicting test_dummy_encryption options [ 138.476263][T10491] sctp: [Deprecated]: syz.0.1377 (pid 10491) Use of struct sctp_assoc_value in delayed_ack socket option. [ 138.476263][T10491] Use struct sctp_sack_info instead [ 138.500874][T10491] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10491 comm=syz.0.1377 [ 138.837917][T10519] netem: incorrect gi model size [ 138.840513][T10519] netem: change failed [ 139.166870][ T40] kauditd_printk_skb: 9 callbacks suppressed [ 139.166881][ T40] audit: type=1400 audit(1764940768.987:695): avc: denied { map } for pid=10532 comm="syz.4.1392" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 139.225042][ T40] audit: type=1400 audit(1764940769.047:696): avc: denied { getopt } for pid=10535 comm="syz.4.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 139.334571][T10540] bond2: (slave bond_slave_1): Device is not our slave [ 139.337446][T10540] bond2: option active_slave: invalid value (bond_slave_1) [ 139.345640][T10540] bond2 (unregistering): Released all slaves [ 139.453126][T10548] QAT: Device 15 not found [ 139.456533][T10548] QAT: Invalid ioctl -1072131211 [ 139.507235][ T40] audit: type=1400 audit(1764940769.327:697): avc: denied { shutdown } for pid=10552 comm="syz.0.1398" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 139.962525][ T40] audit: type=1400 audit(1764940769.787:698): avc: denied { mounton } for pid=10562 comm="syz.2.1402" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 139.963569][T10563] overlayfs: conflicting options: userxattr,metacopy=on [ 139.972452][ T40] audit: type=1400 audit(1764940769.787:699): avc: denied { set_context_mgr } for pid=10562 comm="syz.2.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 140.427847][T10568] __nla_validate_parse: 3 callbacks suppressed [ 140.427862][T10568] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1403'. [ 140.534465][ T40] audit: type=1400 audit(1764940770.357:700): avc: denied { execute } for pid=10580 comm="syz.2.1408" name="sg#" dev="devtmpfs" ino=2994 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 140.541601][ T40] audit: type=1400 audit(1764940770.367:701): avc: denied { execute_no_trans } for pid=10580 comm="syz.2.1408" path="/dev/sg#" dev="devtmpfs" ino=2994 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 140.543155][T10582] netlink: 212368 bytes leftover after parsing attributes in process `syz.2.1408'. [ 140.602500][T10587] netlink: 'syz.2.1409': attribute type 2 has an invalid length. [ 140.605541][T10589] cgroup2: Unknown parameter 'memory_localev' [ 140.606101][ T40] audit: type=1800 audit(1764940770.427:702): pid=10577 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.1406" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 140.607964][T10587] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 140.662127][ T40] audit: type=1400 audit(1764940770.487:703): avc: denied { unlink } for pid=10590 comm="syz.2.1410" name="file0" dev="9p" ino=71827897 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 140.671889][ T40] audit: type=1400 audit(1764940770.487:704): avc: denied { create } for pid=10590 comm="syz.2.1410" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 140.788551][T10598] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1413'. [ 140.843956][T10602] fuse: Unknown parameter '' [ 140.891864][T10604] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1415'. [ 140.980606][T10609] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 141.166717][T10625] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1421'. [ 141.170066][T10624] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1422'. [ 141.267188][T10634] cgroup: subsys name conflicts with all [ 141.397212][T10647] syzkaller0: entered promiscuous mode [ 141.399293][T10647] syzkaller0: entered allmulticast mode [ 141.542366][T10659] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1432'. [ 141.562126][T10662] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10662 comm=syz.0.1431 [ 141.566130][T10661] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10661 comm=syz.0.1431 [ 141.578107][T10660] x_tables: ip_tables: osf match: only valid for protocol 6 [ 141.586758][T10660] x_tables: ip_tables: osf match: only valid for protocol 6 [ 141.639676][T10666] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1434'. [ 141.692653][T10666] hsr_slave_1 (unregistering): left promiscuous mode [ 141.754916][ T5937] Bluetooth: hci3: SCO packet for unknown connection handle 1 [ 141.910861][T10689] syzkaller0: entered promiscuous mode [ 141.915434][T10689] syzkaller0: entered allmulticast mode [ 142.114617][T10706] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1445'. [ 142.622612][T10713] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1448'. [ 143.101310][T10737] ipt_REJECT: ECHOREPLY no longer supported. [ 143.135673][T10740] vim2m vim2m.0: Fourcc format (0x31384142) invalid. [ 143.141283][T10740] ALSA: seq fatal error: cannot create timer (-22) [ 143.151448][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.154811][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.166116][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.171093][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.174015][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.176693][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.179938][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.183209][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.186347][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.193100][ T47] hid-generic 00A0:0006:0003.0006: unknown main item tag 0x0 [ 143.197964][ T47] hid-generic 00A0:0006:0003.0006: hidraw1: HID v0.05 Device [syz0] on syz0 [ 143.248435][T10747] ipt_REJECT: TCP_RESET invalid for non-tcp [ 143.275716][T10751] netlink: 'syz.4.1458': attribute type 1 has an invalid length. [ 143.283330][T10745] fido_id[10745]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 143.298014][T10751] bond2: entered promiscuous mode [ 143.301563][T10751] 8021q: adding VLAN 0 to HW filter on device bond2 [ 143.319846][T10751] bond2: (slave bridge2): making interface the new active one [ 143.323187][T10751] bridge2: entered promiscuous mode [ 143.326473][T10751] bond2: (slave bridge2): Enslaving as an active interface with an up link [ 143.334765][T10751] ALSA: mixer_oss: invalid OSS volume 'PHl6qӆONEOUT' [ 143.338009][T10751] ALSA: mixer_oss: invalid index 1374389 [ 143.342753][T10751] x_tables: duplicate underflow at hook 1 [ 144.286531][T10797] netlink: 'syz.0.1472': attribute type 2 has an invalid length. [ 144.300668][T10797] !: entered promiscuous mode [ 144.306395][T10797] netlink: 'syz.0.1472': attribute type 2 has an invalid length. [ 144.309926][T10797] !: left promiscuous mode [ 144.318969][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 144.322107][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 144.485247][ T40] kauditd_printk_skb: 9 callbacks suppressed [ 144.485257][ T40] audit: type=1400 audit(1764940774.307:714): avc: denied { write } for pid=10812 comm="syz.0.1475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 144.498298][ T40] audit: type=1400 audit(1764940774.317:715): avc: denied { read } for pid=10812 comm="syz.0.1475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 144.506239][ T40] audit: type=1400 audit(1764940774.317:716): avc: denied { ioctl } for pid=10812 comm="syz.0.1475" path="socket:[33090]" dev="sockfs" ino=33090 ioctlcmd=0x89f7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 144.541022][ T40] audit: type=1400 audit(1764940774.367:717): avc: denied { accept } for pid=10814 comm="syz.4.1476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 144.564912][T10818] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 144.593946][T10816] cgroup: fork rejected by pids controller in /syz4 [ 144.616645][ T40] audit: type=1804 audit(1764940774.437:718): pid=10851 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.1478" name="file0" dev="tmpfs" ino=2640 res=1 errno=0 [ 144.716831][T10992] Bluetooth: MGMT ver 1.23 [ 144.755928][ T40] audit: type=1400 audit(1764940774.577:719): avc: denied { write } for pid=10993 comm="syz.4.1480" name="card2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 144.764634][ T40] audit: type=1400 audit(1764940774.577:720): avc: denied { append } for pid=10993 comm="syz.4.1480" name="card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 144.812130][T10998] syz.4.1482(10998): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 144.989804][T11014] netlink: 'syz.0.1486': attribute type 9 has an invalid length. [ 145.067230][T11020] IPVS: set_ctl: invalid protocol: 4 224.0.0.1:20001 [ 145.071450][T11018] GUP no longer grows the stack in syz.3.1488 (11018): 200000004000-20000000a000 (200000002000) [ 145.076165][T11018] CPU: 2 UID: 0 PID: 11018 Comm: syz.3.1488 Tainted: G L syzkaller #0 PREEMPT(full) [ 145.076191][T11018] Tainted: [L]=SOFTLOCKUP [ 145.076197][T11018] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 145.076209][T11018] Call Trace: [ 145.076215][T11018] [ 145.076222][T11018] dump_stack_lvl+0x16c/0x1f0 [ 145.076274][T11018] gup_vma_lookup+0x1d2/0x220 [ 145.076301][T11018] __get_user_pages+0x241/0x33c0 [ 145.076340][T11018] ? find_held_lock+0x2b/0x80 [ 145.076361][T11018] ? __pfx___get_user_pages+0x10/0x10 [ 145.076392][T11018] get_user_pages_remote+0x243/0xab0 [ 145.076417][T11018] ? mast_spanning_rebalance.isra.0+0x2020/0x2060 [ 145.076443][T11018] ? __pfx_get_user_pages_remote+0x10/0x10 [ 145.076472][T11018] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 145.076500][T11018] __access_remote_vm+0x24d/0x850 [ 145.076527][T11018] ? do_raw_spin_lock+0x12c/0x2b0 [ 145.076543][T11018] ? __pfx___access_remote_vm+0x10/0x10 [ 145.076566][T11018] ? set_page_refcounted+0xbd/0x230 [ 145.076595][T11018] proc_pid_cmdline_read+0x4de/0x8e0 [ 145.076622][T11018] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 145.076646][T11018] ? rw_verify_area+0xcf/0x6c0 [ 145.076671][T11018] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 145.076694][T11018] vfs_readv+0x5c1/0x8b0 [ 145.076723][T11018] ? __pfx_vfs_readv+0x10/0x10 [ 145.076763][T11018] ? __fget_files+0x20e/0x3c0 [ 145.076786][T11018] ? do_preadv+0x1a6/0x270 [ 145.076809][T11018] do_preadv+0x1a6/0x270 [ 145.076833][T11018] ? __pfx_do_preadv+0x10/0x10 [ 145.076864][T11018] do_syscall_64+0xcd/0xf80 [ 145.076891][T11018] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.076908][T11018] RIP: 0033:0x7f69e938f7c9 [ 145.076923][T11018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.076940][T11018] RSP: 002b:00007f69ea20d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 145.076958][T11018] RAX: ffffffffffffffda RBX: 00007f69e95e5fa0 RCX: 00007f69e938f7c9 [ 145.076970][T11018] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000007 [ 145.076980][T11018] RBP: 00007f69e9413f91 R08: 0000000000000000 R09: 0000000000000000 [ 145.076990][T11018] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000000 [ 145.077000][T11018] R13: 00007f69e95e6038 R14: 00007f69e95e5fa0 R15: 00007ffd33783288 [ 145.077024][T11018] [ 145.193471][T11031] overlayfs: failed to clone upperpath [ 145.216876][ T40] audit: type=1400 audit(1764940775.037:721): avc: denied { getopt } for pid=11025 comm="syz.0.1492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 145.362462][ T40] audit: type=1400 audit(1764940775.187:722): avc: denied { listen } for pid=11047 comm="syz.4.1499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 145.371116][ T40] audit: type=1400 audit(1764940775.197:723): avc: denied { accept } for pid=11047 comm="syz.4.1499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 145.504456][T11059] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 145.514339][T11059] CIFS mount error: No usable UNC path provided in device string! [ 145.514339][T11059] [ 145.517968][T11059] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 145.560455][T11061] __nla_validate_parse: 10 callbacks suppressed [ 145.560470][T11061] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1502'. [ 145.566687][T11061] openvswitch: netlink: nsh attr 8 is out of range max 3 [ 145.610191][T11063] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1503'. [ 145.615068][T11063] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1503'. [ 145.769855][T11065] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1504'. [ 145.798349][T11065] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 145.802617][T11065] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 145.811431][T11065] bond5: (slave geneve3): Enslaving as an active interface with an up link [ 145.814428][T10033] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 20004 - 0 [ 145.816154][T11065] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1504'. [ 145.818723][T10033] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 20004 - 0 [ 145.825066][T10033] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 20004 - 0 [ 145.831737][T11065] bond5 (unregistering): (slave geneve3): Releasing backup interface [ 145.836490][T11065] bond5 (unregistering): Released all slaves [ 145.846045][T10033] netdevsim netdevsim3 netdevsim0: unset [1, 2] type 2 family 0 port 20004 - 0 [ 145.849600][T10033] netdevsim netdevsim3 netdevsim1: unset [1, 2] type 2 family 0 port 20004 - 0 [ 145.853037][T10033] netdevsim netdevsim3 netdevsim2: unset [1, 2] type 2 family 0 port 20004 - 0 [ 146.160551][T11074] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1507'. [ 146.400856][T11090] CIFS mount error: No usable UNC path provided in device string! [ 146.400856][T11090] [ 146.405813][T11090] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 146.487153][T11099] program syz.4.1514 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 146.509117][T11099] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1514'. [ 146.641410][T11113] ksmbd: Unknown IPC event: 1, ignore. [ 146.743683][T11125] pim6reg: entered allmulticast mode [ 146.823456][T11137] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 146.846148][T11137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11137 comm=syz.3.1525 [ 147.001750][T11146] syzkaller1: entered allmulticast mode [ 147.010732][T11145] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 147.144580][T11162] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1533'. [ 147.241928][T11170] netlink: 'syz.0.1537': attribute type 22 has an invalid length. [ 147.244518][T11170] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1537'. [ 147.247384][T11170] netlink: 'syz.0.1537': attribute type 22 has an invalid length. [ 147.250047][T11170] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1537'. [ 147.293468][ T5944] hid-generic 0006:0004:01FF.0007: hidraw1: VIRTUAL HID v0.04 Device [syz1] on syz0 [ 147.399069][T11179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11179 comm=syz.4.1539 [ 147.685686][T11192] ALSA: mixer_oss: invalid OSS volume 'PHONEX0IN' [ 147.739637][T11197] netlink: 'syz.2.1546': attribute type 10 has an invalid length. [ 148.074631][T11223] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 148.080501][T11223] tmpfs: Cannot disable swap on remount [ 148.267682][T11237] use of bytesused == 0 is deprecated and will be removed in the future, [ 148.272088][T11237] use the actual size instead. [ 148.748405][T11197] comedi comedi0: reset error (fatal) [ 148.857839][T11265] hpfs: Bad magic ... probably not HPFS [ 148.862650][T11263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=11263 comm=syz.4.1567 [ 148.906239][T11272] veth0_to_bond: entered allmulticast mode [ 148.996361][T11290] netlink: 'syz.0.1576': attribute type 4 has an invalid length. [ 149.020848][T11284] "syz.2.1573" (11284) uses obsolete ecb(arc4) skcipher [ 149.939613][T11367] ipt_ECN: cannot use operation on non-tcp rule [ 150.050735][T11371] netlink: 'syz.0.1597': attribute type 20 has an invalid length. [ 150.087096][ T40] kauditd_printk_skb: 11 callbacks suppressed [ 150.087112][ T40] audit: type=1400 audit(1764940779.907:735): avc: denied { ioctl } for pid=11372 comm="syz.2.1598" path="socket:[35534]" dev="sockfs" ino=35534 ioctlcmd=0x89e4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 150.168339][ T5937] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 150.168356][ T5934] Bluetooth: hci4: command 0x1003 tx timeout [ 150.283264][T11385] nvme_fabrics: missing parameter 'transport=%s' [ 150.286441][T11385] nvme_fabrics: missing parameter 'nqn=%s' [ 150.536372][T11427] openvswitch: netlink: Flow key attribute not present in set flow. [ 150.546081][ T40] audit: type=1400 audit(1764940780.367:736): avc: denied { accept } for pid=11428 comm="syz.0.1614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 150.622036][T11439] __nla_validate_parse: 13 callbacks suppressed [ 150.622050][T11439] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1615'. [ 150.636787][T11439] bridge0: port 1(erspan0) entered blocking state [ 150.641200][T11439] bridge0: port 1(erspan0) entered disabled state [ 150.643418][T11439] erspan0: entered allmulticast mode [ 150.646382][T11439] erspan0: entered promiscuous mode [ 150.648544][T11440] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1616'. [ 150.660952][T11443] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1618'. [ 150.664290][T11444] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 150.667700][T11444] SELinux: failed to load policy [ 150.702900][T11443] bond5: (slave geneve2): Enslaving as an active interface with an up link [ 150.706718][T10033] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 20004 - 0 [ 150.712501][T11443] netlink: 'syz.0.1618': attribute type 5 has an invalid length. [ 150.716503][T10033] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 20004 - 0 [ 150.721676][T10033] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 20004 - 0 [ 150.728903][T10033] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 20004 - 0 [ 150.753744][T11452] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1620'. [ 150.859505][T11463] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1624'. [ 150.862549][T11463] openvswitch: netlink: Missing key (keys=40, expected=80) [ 151.333684][T11494] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1633'. [ 151.423296][T11501] xt_nat: multiple ranges no longer supported [ 151.428921][ T40] audit: type=1400 audit(1764940781.257:737): avc: denied { mounton } for pid=11500 comm="syz.4.1636" path="/152/file0" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 151.447794][ T40] audit: type=1400 audit(1764940781.267:738): avc: denied { unmount } for pid=9135 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 151.596883][T11520] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1642'. [ 151.697403][ T40] audit: type=1400 audit(1764940781.517:739): avc: denied { append } for pid=11524 comm="syz.3.1643" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 151.707656][ T40] audit: type=1400 audit(1764940781.517:740): avc: denied { read } for pid=11524 comm="syz.3.1643" name="loop-control" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 151.720522][ T40] audit: type=1400 audit(1764940781.517:741): avc: denied { open } for pid=11524 comm="syz.3.1643" path="/dev/loop-control" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 151.731027][ T40] audit: type=1400 audit(1764940781.517:742): avc: denied { ioctl } for pid=11524 comm="syz.3.1643" path="/dev/loop-control" dev="devtmpfs" ino=657 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 151.749408][T11529] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1645'. [ 151.837459][ T40] audit: type=1400 audit(1764940781.657:743): avc: denied { create } for pid=11538 comm="syz.3.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 151.846529][ T40] audit: type=1400 audit(1764940781.667:744): avc: denied { setopt } for pid=11538 comm="syz.3.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 152.109238][T11562] netlink: 'syz.0.1655': attribute type 1 has an invalid length. [ 152.117238][T11562] tipc: Failed to obtain node identity [ 152.119642][T11562] tipc: Enabling of bearer rejected, failed to enable media [ 152.396968][T11582] netlink: zone id is out of range [ 152.399260][T11582] netlink: zone id is out of range [ 152.401425][T11582] netlink: zone id is out of range [ 152.403357][T11582] netlink: zone id is out of range [ 152.405008][T11582] netlink: zone id is out of range [ 152.406703][T11582] netlink: zone id is out of range [ 152.408614][T11582] netlink: zone id is out of range [ 152.410295][T11582] netlink: zone id is out of range [ 152.412332][T11582] netlink: zone id is out of range [ 152.413959][T11582] netlink: zone id is out of range [ 152.467727][T11590] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1665'. [ 152.553039][T11602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11602 comm=syz.0.1668 [ 152.602409][T11604] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 152.686397][T11613] bond3: Removing last ns target with arp_interval on [ 152.733247][T11622] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 152.737220][T11622] overlayfs: missing 'lowerdir' [ 152.832334][T11634] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1680'. [ 152.939739][T11637] faux_driver vkms: [drm] Unknown color mode 6; guessing buffer size. [ 153.074862][T11655] could not allocate digest TFM handle blake2b-384-generic [ 153.368274][ T5944] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 153.518319][ T5944] usb 9-1: Using ep0 maxpacket: 16 [ 153.522967][ T5944] usb 9-1: config 1 has an invalid descriptor of length 126, skipping remainder of the config [ 153.527290][ T5944] usb 9-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 153.531370][ T5944] usb 9-1: config 1 has no interface number 1 [ 153.533870][ T5944] usb 9-1: too many endpoints for config 1 interface 2 altsetting 66: 164, using maximum allowed: 30 [ 153.538469][ T5944] usb 9-1: config 1 interface 2 altsetting 66 has 0 endpoint descriptors, different from the interface descriptor's value: 164 [ 153.543419][ T5944] usb 9-1: config 1 interface 2 has no altsetting 0 [ 153.547949][ T5944] usb 9-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 153.551309][ T5944] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.554600][ T5944] usb 9-1: Product: 萖䬵张䘾⾭떩廑柿酪玱펟ꈸ艬㣠颓㼆銷炫侪⽺䌹䶆䜈丱㈬ᬺ⬅覼魻轫䷝瓸鶳≏콈ꐏꞯꐮᛝ鋴烉臜諮哑ﲞઽ歓붸ꎇ햍䀥℈䥠솟嬴캒㴾픖萁尳㎲旡쮯嗡刻멳ꃙ쓨ᘋ擌Ꜳ◅൜︚옳ꓙ뽱怦冀脫᜿꬈獮ꕏ욘꘭꾷뙑鮷糔쾘ဧ㥶᲎㞪⑑⭣┝绘샭숾툩 [ 153.568423][ T5944] usb 9-1: Manufacturer: ᣥ⻸掣ꇍꂿ孱곺웓밳貋䒎櫮澛Ƿ蔺裗移昘췕쏊젵㭬ਟ誣ᕨ៾眒귇雖톓펻甀焉鵭 괚嵐㴂傾썖Ṗ䥟☓渰珜돖官譀䘱뺷僩蠷⦳퉺鼋⟙⤷鋷鬅⨷琁今둶┣袄㪎ꅭᜂ调吖싔뒶낸勤剖㭸聬ᣵ눷叇됭綗루퇲꿊ተ [ 153.580513][ T5944] usb 9-1: SerialNumber: ࡡ [ 153.808343][ T5944] usb 9-1: USB disconnect, device number 3 [ 153.821643][ T5938] udevd[5938]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb9/9-1/9-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 153.984791][T11712] o2cb: This node has not been configured. [ 153.987305][T11712] o2cb: Cluster check failed. Fix errors before retrying. [ 153.990552][T11712] (syz.0.1702,11712,1):user_dlm_register:674 ERROR: status = -22 [ 153.993942][T11712] (syz.0.1702,11712,1):dlmfs_mkdir:437 ERROR: Error -22 could not register domain "file0" [ 154.357646][T11737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11737 comm=syz.0.1709 [ 154.602248][T11764] gretap0: left promiscuous mode [ 154.621351][T11764] bridge0: left promiscuous mode [ 154.629045][T11764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.632149][T11764] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.680708][ T227] bond0: (slave bond_slave_0): link status definitely down, disabling slave [ 154.689427][ T227] bond0: (slave bond_slave_1): link status definitely down, disabling slave [ 154.694837][ T227] bond0: now running without any active interface! [ 154.908388][ T8953] batman_adv: batadv0: MLD Querier disappeared - multicast optimizations disabled [ 155.783049][T11796] netlink: 'syz.0.1726': attribute type 1 has an invalid length. [ 155.800274][T11796] bond6: entered promiscuous mode [ 155.802133][T11796] 8021q: adding VLAN 0 to HW filter on device bond6 [ 155.806970][T11796] __nla_validate_parse: 13 callbacks suppressed [ 155.806981][T11796] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1726'. [ 155.814923][T11796] bond6: entered allmulticast mode [ 155.818012][T11796] netlink: 344 bytes leftover after parsing attributes in process `syz.0.1726'. [ 155.825873][T11796] geneve3: entered promiscuous mode [ 155.827645][T11796] geneve3: entered allmulticast mode [ 155.830380][ T9668] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20002 - 0 [ 155.845695][T11796] bond6: (slave bridge9): making interface the new active one [ 155.850567][T11796] bridge9: entered promiscuous mode [ 155.852344][T11796] bridge9: entered allmulticast mode [ 155.855296][T11796] bond6: (slave bridge9): Enslaving as an active interface with an up link [ 155.858065][ T9668] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20002 - 0 [ 155.864473][ T9668] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20002 - 0 [ 155.867204][ T9668] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20002 - 0 [ 155.954222][T11803] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1729'. [ 155.957084][T11803] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1729'. [ 155.960220][T11803] netlink: 'syz.0.1729': attribute type 11 has an invalid length. [ 155.962712][T11803] netlink: 'syz.0.1729': attribute type 13 has an invalid length. [ 156.298363][ T24] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 156.471108][ T24] usb 9-1: config 1 interface 0 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 64 [ 156.478807][ T24] usb 9-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 8 [ 156.484297][ T24] usb 9-1: config 1 interface 0 has no altsetting 0 [ 156.497699][ T24] usb 9-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 156.501697][ T24] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.504939][ T24] usb 9-1: Product: ꭶ瘃똅㓞ﶕᩫ服぀핦䔏㭫漢ᅡ핷畴뀸싚르෪搊縠瘝屭Ệ뗚쀚紜邕瀶䑆袇࿄ᇕ龼娅鮯搪餋쉟浢䍎즵ꕱⓊɷ蘨易 [ 156.505794][ T40] kauditd_printk_skb: 7 callbacks suppressed [ 156.505804][ T40] audit: type=1400 audit(1764940786.327:752): avc: denied { read write } for pid=11816 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 156.512338][ T24] usb 9-1: Manufacturer: ᡊ [ 156.522009][ T40] audit: type=1400 audit(1764940786.337:753): avc: denied { open } for pid=11816 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 156.525035][ T5934] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 156.539420][ T5934] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 156.542319][ T24] usb 9-1: SerialNumber: 媾噺蚤觃䔂鵏깓뜖祉塉狐脃ዏ㆟᪵縯㬣ᔌ杈ᶥ殪夽럭뙍ꛄ疯戂挄⋗뼿呠䆽⽚†ﰯ႓迓꒨뛀儲浱깈ㅦ旱裿ᨋ캐땜袁 [ 156.551276][ T5934] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 156.555559][ T5934] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 156.559432][ T5934] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 156.564544][T11806] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 156.567268][T11806] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 156.627984][ T1152] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 156.633672][ T1152] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20002 - 0 [ 156.730210][ T1152] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 156.734681][ T1152] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20002 - 0 [ 156.747626][T11816] chnl_net:caif_netlink_parms(): no params data found [ 156.787309][T11829] bond5: (slave bond_slave_1): Device is not our slave [ 156.789659][T11829] bond5: option active_slave: invalid value (bond_slave_1) [ 156.798008][T11829] bond5 (unregistering): Released all slaves [ 156.830647][ T1152] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 156.833998][ T1152] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20002 - 0 [ 156.868962][T11816] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.871652][T11816] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.874432][T11816] bridge_slave_0: entered allmulticast mode [ 156.880926][T11816] bridge_slave_0: entered promiscuous mode [ 156.885662][T11816] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.888781][T11816] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.891606][T11816] bridge_slave_1: entered allmulticast mode [ 156.895781][T11816] bridge_slave_1: entered promiscuous mode [ 156.913983][T11816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.918771][T11816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.945876][ T1152] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 156.949647][ T1152] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20002 - 0 [ 156.957432][T11816] team0: Port device team_slave_0 added [ 156.962986][T11816] team0: Port device team_slave_1 added [ 156.985214][T11816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.987401][T11816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 156.990330][ T24] usblp 9-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 2 proto 1 vid 0x0525 pid 0xA4A8 [ 156.998068][T11816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.004501][ T24] usb 9-1: USB disconnect, device number 4 [ 157.011308][T11816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.014274][T11816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 157.015263][ T24] usblp0: removed [ 157.024077][T11816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.071969][T11816] hsr_slave_0: entered promiscuous mode [ 157.074796][T11816] hsr_slave_1: entered promiscuous mode [ 157.077640][T11816] debugfs: 'hsr0' already exists in 'hsr' [ 157.080539][T11816] Cannot create hsr debugfs directory [ 157.129975][ T1152] macsec1: left promiscuous mode [ 157.134226][ T1152] bridge0: port 4(macsec1) entered disabled state [ 157.139546][ T1152] bridge0: port 3(batadv0) entered disabled state [ 157.144397][ T1152] bridge_slave_1: left allmulticast mode [ 157.146836][ T1152] bridge_slave_1: left promiscuous mode [ 157.149591][ T1152] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.156608][ T1152] bridge_slave_0: left allmulticast mode [ 157.159190][ T1152] bridge_slave_0: left promiscuous mode [ 157.161660][ T1152] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.193730][ T1152] batman_adv: batadv0: Interface deactivated: gretap1 [ 157.363738][ T899] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 157.384597][ T1152] bond4 (unregistering): (slave erspan1): Releasing active interface [ 157.387287][ T1152] erspan1 (unregistering): left promiscuous mode [ 157.409518][ T1152] batman_adv: batadv0: Removing interface: gretap1 [ 157.420023][ T899] SELinux: failure in sel_netif_sid_slow(), invalid network interface (130) [ 157.465473][ T1152] bond5 (unregistering): (slave geneve2): Releasing backup interface [ 158.046471][ T1152] bond6 (unregistering): (slave bridge9): Releasing backup interface [ 158.049205][ T1152] bridge9 (unregistering): left promiscuous mode [ 158.051566][ T1152] bridge9 (unregistering): left allmulticast mode [ 158.117797][ T1152] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 158.122394][ T1152] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.126703][ T1152] bond0 (unregistering): Released all slaves [ 158.194612][ T1152] bond1 (unregistering): Released all slaves [ 158.262679][ T1152] bond2 (unregistering): Released all slaves [ 158.268835][ T1152] bond3 (unregistering): Released all slaves [ 158.343686][ T1152] bond4 (unregistering): Released all slaves [ 158.350154][ T1152] bond5 (unregistering): Released all slaves [ 158.428667][ T1152] bond6 (unregistering): Released all slaves [ 158.512147][T11854] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1744'. [ 158.527198][T11856] trusted_key: encrypted_key: master key parameter '|&pW+'Ňֳ_ [ 158.527198][T11856] @J(c)kgt}|Z5@J^i#P [ 158.527198][T11856] ;sa$~ dbV#?b [ 160.490372][T11932] dump_stack_lvl+0x16c/0x1f0 [ 160.490410][T11932] should_fail_ex+0x512/0x640 [ 160.490435][T11932] _copy_from_user+0x2e/0xd0 [ 160.490451][T11932] move_addr_to_kernel+0x65/0x170 [ 160.490467][T11932] __copy_msghdr+0x386/0x470 [ 160.490477][T11932] copy_msghdr_from_user+0xc1/0x160 [ 160.490488][T11932] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 160.490498][T11932] ? __lock_acquire+0x433/0x22f0 [ 160.490519][T11932] ___sys_sendmsg+0xfe/0x1d0 [ 160.490530][T11932] ? __pfx____sys_sendmsg+0x10/0x10 [ 160.490540][T11932] ? __lock_acquire+0x433/0x22f0 [ 160.490569][T11932] __sys_sendmsg+0x16d/0x220 [ 160.490580][T11932] ? __pfx___sys_sendmsg+0x10/0x10 [ 160.490598][T11932] do_syscall_64+0xcd/0xf80 [ 160.490615][T11932] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.490627][T11932] RIP: 0033:0x7f67ba78f7c9 [ 160.490636][T11932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.490646][T11932] RSP: 002b:00007f67bb5f0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 160.490656][T11932] RAX: ffffffffffffffda RBX: 00007f67ba9e5fa0 RCX: 00007f67ba78f7c9 [ 160.490663][T11932] RDX: 0000000004040080 RSI: 0000200000000140 RDI: 0000000000000003 [ 160.490669][T11932] RBP: 00007f67bb5f0090 R08: 0000000000000000 R09: 0000000000000000 [ 160.490676][T11932] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.490682][T11932] R13: 00007f67ba9e6038 R14: 00007f67ba9e5fa0 R15: 00007fff41a79708 [ 160.490696][T11932] [ 160.493323][T11935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11935 comm=syz.4.1759 [ 160.545586][T11936] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11936 comm=syz.4.1759 [ 160.552429][T11935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2578 sclass=netlink_tcpdiag_socket pid=11935 comm=syz.4.1759 [ 160.552449][T11935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2560 sclass=netlink_tcpdiag_socket pid=11935 comm=syz.4.1759 [ 160.552461][T11935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2560 sclass=netlink_tcpdiag_socket pid=11935 comm=syz.4.1759 [ 160.552472][T11935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2565 sclass=netlink_tcpdiag_socket pid=11935 comm=syz.4.1759 [ 160.552483][T11935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=11935 comm=syz.4.1759 [ 160.552494][T11935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2566 sclass=netlink_tcpdiag_socket pid=11935 comm=syz.4.1759 [ 160.609132][T11935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=11935 comm=syz.4.1759 [ 160.614325][T11935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=11935 comm=syz.4.1759 [ 160.728326][ T5937] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 160.728376][ T5934] Bluetooth: hci4: command 0x1003 tx timeout [ 160.728419][ T5947] Bluetooth: hci3: command tx timeout [ 160.763949][T11938] program syz.4.1760 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 160.813281][T11942] syzkaller0: entered promiscuous mode [ 160.815336][T11942] syzkaller0: entered allmulticast mode [ 160.961599][T11946] netlink: 'syz.4.1764': attribute type 29 has an invalid length. [ 160.966198][T11946] netlink: 'syz.4.1764': attribute type 29 has an invalid length. [ 160.969646][T11946] netlink: 500 bytes leftover after parsing attributes in process `syz.4.1764'. [ 160.972741][T11946] unsupported nla_type 58 [ 161.006040][T11948] netlink: 'syz.4.1765': attribute type 1 has an invalid length. [ 161.021519][T11948] bond4: entered promiscuous mode [ 161.023360][T11948] 8021q: adding VLAN 0 to HW filter on device bond4 [ 161.033523][T11948] bond4: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 161.037413][T11948] bond4: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 161.041323][T11948] bond4: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 161.082389][T11953] usb usb8: usbfs: process 11953 (syz.4.1765) did not claim interface 0 before use [ 161.246249][T11964] netlink: 'syz.2.1769': attribute type 5 has an invalid length. [ 161.340587][T11971] syzkaller0: entered promiscuous mode [ 161.342448][T11971] syzkaller0: entered allmulticast mode [ 161.441519][T11978] binder_alloc: 11977: binder_alloc_buf, no vma [ 161.601300][T11988] afs: Unknown parameter 'd' [ 161.751765][T11994] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1779'. [ 161.781894][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 161.781912][ T40] audit: type=1804 audit(1764940791.607:768): pid=11996 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.1780" name="/newroot/384/file0" dev="tmpfs" ino=2132 res=1 errno=0 [ 161.923777][T12001] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1782'. [ 161.965392][T12003] syzkaller0: entered promiscuous mode [ 161.967719][T12003] syzkaller0: entered allmulticast mode [ 161.980723][T12003] FAULT_INJECTION: forcing a failure. [ 161.980723][T12003] name failslab, interval 1, probability 0, space 0, times 1 [ 161.985962][T12003] CPU: 3 UID: 0 PID: 12003 Comm: syz.2.1783 Tainted: G L syzkaller #0 PREEMPT(full) [ 161.985988][T12003] Tainted: [L]=SOFTLOCKUP [ 161.985994][T12003] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 161.986003][T12003] Call Trace: [ 161.986011][T12003] [ 161.986018][T12003] dump_stack_lvl+0x16c/0x1f0 [ 161.986046][T12003] should_fail_ex+0x512/0x640 [ 161.986069][T12003] ? kmem_cache_alloc_node_noprof+0x65/0x7f0 [ 161.986092][T12003] should_failslab+0xc2/0x120 [ 161.986108][T12003] kmem_cache_alloc_node_noprof+0x78/0x7f0 [ 161.986126][T12003] ? __alloc_skb+0x156/0x410 [ 161.986155][T12003] ? __alloc_skb+0x156/0x410 [ 161.986176][T12003] __alloc_skb+0x156/0x410 [ 161.986196][T12003] ? __alloc_skb+0x35d/0x410 [ 161.986217][T12003] ? __pfx___alloc_skb+0x10/0x10 [ 161.986239][T12003] ? process_measurement+0x4a6/0x22d0 [ 161.986259][T12003] ? down_write+0x14d/0x200 [ 161.986280][T12003] alloc_skb_with_frags+0xe0/0x860 [ 161.986298][T12003] ? process_measurement+0x1e6/0x22d0 [ 161.986321][T12003] sock_alloc_send_pskb+0x7f9/0x980 [ 161.986346][T12003] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 161.986374][T12003] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 161.986397][T12003] ? find_held_lock+0x2b/0x80 [ 161.986416][T12003] ? dev_get_by_index+0x17c/0x380 [ 161.986438][T12003] packet_sendmsg+0x1fe4/0x54a0 [ 161.986463][T12003] ? __lock_acquire+0x433/0x22f0 [ 161.986488][T12003] ? sock_has_perm+0x258/0x2f0 [ 161.986505][T12003] ? __pfx_sock_has_perm+0x10/0x10 [ 161.986524][T12003] ? __pfx_packet_sendmsg+0x10/0x10 [ 161.986554][T12003] ____sys_sendmsg+0xa5d/0xc30 [ 161.986574][T12003] ? copy_msghdr_from_user+0x10a/0x160 [ 161.986590][T12003] ? __pfx_____sys_sendmsg+0x10/0x10 [ 161.986607][T12003] ? __lock_acquire+0x433/0x22f0 [ 161.986639][T12003] ___sys_sendmsg+0x134/0x1d0 [ 161.986656][T12003] ? __pfx____sys_sendmsg+0x10/0x10 [ 161.986671][T12003] ? __lock_acquire+0x433/0x22f0 [ 161.986720][T12003] __sys_sendmsg+0x16d/0x220 [ 161.986736][T12003] ? __pfx___sys_sendmsg+0x10/0x10 [ 161.986767][T12003] do_syscall_64+0xcd/0xf80 [ 161.986791][T12003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.986806][T12003] RIP: 0033:0x7f9807f8f7c9 [ 161.986820][T12003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.986835][T12003] RSP: 002b:00007f9808e5a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.986851][T12003] RAX: ffffffffffffffda RBX: 00007f98081e5fa0 RCX: 00007f9807f8f7c9 [ 161.986860][T12003] RDX: 0000000004040080 RSI: 0000200000000140 RDI: 0000000000000003 [ 161.986870][T12003] RBP: 00007f9808e5a090 R08: 0000000000000000 R09: 0000000000000000 [ 161.986879][T12003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.986888][T12003] R13: 00007f98081e6038 R14: 00007f98081e5fa0 R15: 00007ffe0eb88d58 [ 161.986911][T12003] [ 162.233438][T12009] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1785'. [ 162.347902][T12017] netlink: 'syz.0.1788': attribute type 2 has an invalid length. [ 162.351926][T12017] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1788'. [ 162.415904][ T40] audit: type=1400 audit(1764940792.237:769): avc: denied { append } for pid=12021 comm="syz.0.1789" name="btrfs-control" dev="devtmpfs" ino=1342 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 162.460349][T12030] syzkaller0: entered promiscuous mode [ 162.462724][T12030] syzkaller0: entered allmulticast mode [ 162.594524][T12037] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1791'. [ 162.603343][T12034] macsec1: entered promiscuous mode [ 162.605388][T12034] macsec1: entered allmulticast mode [ 162.617181][ T40] audit: type=1400 audit(1764940792.437:770): avc: denied { relabelfrom } for pid=12033 comm="syz.0.1795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 162.628946][ T40] audit: type=1400 audit(1764940792.437:771): avc: denied { relabelto } for pid=12033 comm="syz.0.1795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 162.699291][T12045] program syz.3.1796 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 162.706206][T12062] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1799'. [ 162.715662][T12062] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1799'. [ 162.720062][T12062] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1799'. [ 162.724572][T12062] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1799'. [ 162.745194][T12067] xt_cgroup: invalid path, errno=-2 [ 162.749381][T12069] xt_cgroup: invalid path, errno=-2 [ 162.786752][T12072] fuse: Bad value for 'rootmode' [ 162.810724][ T5934] Bluetooth: hci3: command tx timeout [ 163.264729][T12099] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 163.339091][ T40] audit: type=1400 audit(1764940793.167:772): avc: denied { wake_alarm } for pid=12108 comm="syz.2.1813" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 163.752923][T12114] o2cb: This node has not been configured. [ 163.755038][T12114] o2cb: Cluster check failed. Fix errors before retrying. [ 163.757303][T12114] (syz.3.1815,12114,1):user_dlm_register:674 ERROR: status = -22 [ 163.760061][T12114] (syz.3.1815,12114,1):dlmfs_mkdir:437 ERROR: Error -22 could not register domain "file0" [ 163.887766][T12118] openvswitch: netlink: Unexpected mask (mask=840, allowed=10048) [ 163.918603][ T54] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 163.929607][ T5934] Bluetooth: hci0: command 0x0c1a tx timeout [ 163.933363][ T5937] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 164.085403][T12132] syzkaller0: entered promiscuous mode [ 164.087607][T12132] syzkaller0: entered allmulticast mode [ 164.090569][ T54] usb 5-1: not running at top speed; connect to a high speed hub [ 164.094041][ T54] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 164.102976][ T54] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.105932][ T54] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.108635][ T54] usb 5-1: Product: Л [ 164.109907][ T54] usb 5-1: Manufacturer: ꙸ䤝㺴祓靸ꕙⲕ糖円誇㚺騃쪐ڵ諾␆꙱䭂鰱⣋멥昩އ纑쁄薿撷鵾⨍蚼疯울鼭᷑哇鸂儤벪緖縑恔ᒓ钰ꏎઉ౫鏯窠厃푪땞ी瓩蒃矯ꑬ葃䐑뿃մ䇗ꜽ갋慨▶ [ 164.117227][ T54] usb 5-1: SerialNumber: о [ 164.290871][ T40] audit: type=1804 audit(1764940794.117:773): pid=12137 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.1823" name="/newroot/196/bus" dev="tmpfs" ino=1087 res=1 errno=0 [ 164.338096][T12137] nfs: Unknown parameter 'nofsc5߯lt|?7֜ $OǼHsD̰kd_oXmSe_ KphäO' [ 164.542454][ T40] audit: type=1400 audit(1764940794.367:774): avc: denied { ioctl } for pid=12111 comm="syz.0.1814" path="socket:[40520]" dev="sockfs" ino=40520 ioctlcmd=0x8935 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 164.891381][ T5937] Bluetooth: hci3: command tx timeout [ 165.318615][ T54] cdc_ncm 5-1:1.0: bind() failure [ 165.325860][ T54] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 165.328322][ T54] cdc_ncm 5-1:1.1: bind() failure [ 165.335568][ T54] usb 5-1: USB disconnect, device number 8 [ 165.407554][T12152] pimreg: entered allmulticast mode [ 165.413466][T12152] pimreg: left allmulticast mode [ 165.653733][T12181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=12181 comm=syz.3.1836 [ 165.685229][T12183] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 165.787946][T12194] bond5: peer notification delay (262144) is not a multiple of miimon (64197), value rounded to 256788 ms [ 165.794172][T12194] bond5 (unregistering): Released all slaves [ 165.882216][T12203] 9pnet_fd: Insufficient options for proto=fd [ 165.885304][T12203] ubi31: attaching mtd0 [ 165.887012][T12203] ubi31 error: ubi_attach_mtd_dev: bad VID header (4722809) or data offsets (4722873) [ 166.021047][T11927] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 166.038037][T12215] gfs2: error -5 reading superblock [ 166.049363][T12217] __nla_validate_parse: 70 callbacks suppressed [ 166.049378][T12217] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1847'. [ 166.089900][T12220] openvswitch: netlink: IP tunnel dst address not specified [ 166.097789][T12221] sp0: Synchronizing with TNC [ 166.237212][T12237] overlayfs: statfs failed on './file0' [ 166.241162][T12236] overlayfs: conflicting options: userxattr,metacopy=on [ 166.379801][T12256] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1859'. [ 166.435256][T12262] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1859'. [ 166.510203][T12270] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1863'. [ 166.515367][T12273] binder: BINDER_SET_CONTEXT_MGR already set [ 166.517978][T12273] binder: 12258:12273 ioctl 4018620d 2000000002c0 returned -16 [ 166.538333][T12275] netlink: 'syz.0.1865': attribute type 1 has an invalid length. [ 166.703790][ T40] audit: type=1400 audit(1764940796.527:775): avc: denied { unmount } for pid=5931 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 166.793022][T12307] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1873'. [ 166.796589][T12307] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1873'. [ 166.800043][T12307] netlink: 'syz.0.1873': attribute type 20 has an invalid length. [ 166.812118][ T787] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.812161][T12307] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1873'. [ 166.815937][ T787] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.821691][T12307] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1873'. [ 166.825075][T12307] netlink: 'syz.0.1873': attribute type 20 has an invalid length. [ 166.835051][T12308] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 166.840823][ T787] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.844605][ T787] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.844661][T12308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=12308 comm=syz.4.1874 [ 166.871057][ T40] audit: type=1400 audit(1764940796.697:776): avc: denied { compute_member } for pid=12314 comm="syz.2.1876" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 166.906959][T12317] XFS (nullb0): Invalid superblock magic number [ 166.919303][T12325] netlink: 'syz.4.1874': attribute type 30 has an invalid length. [ 166.919803][T12317] all: renamed from lo (while UP) [ 166.993805][ T40] audit: type=1400 audit(1764940796.817:777): avc: denied { map } for pid=12328 comm="syz.0.1879" path="socket:[42075]" dev="sockfs" ino=42075 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 167.028100][T12337] input: syz0 as /devices/virtual/input/input18 [ 167.041386][T12337] UHID_CREATE from different security context by process 64 (syz.0.1880), this is not allowed. [ 167.049270][ T6028] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 167.109716][T12339] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1881'. [ 167.179350][T12339] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1881'. [ 167.324267][T12343] kvm: kvm [12342]: vcpu0, guest rIP: 0xdf Unhandled WRMSR(0xc1) = 0x60000000432 [ 167.327666][T12343] kvm: kvm [12342]: vcpu0, guest rIP: 0xdf Unhandled WRMSR(0xc2) = 0x600000012fc [ 167.346223][T12343] kvm: kvm [12342]: vcpu0, guest rIP: 0xdf Unhandled WRMSR(0x11e) = 0x6000000878c [ 167.367178][T12343] kvm: kvm [12342]: vcpu0, guest rIP: 0xdf Unhandled WRMSR(0x186) = 0x600000054ec [ 167.372975][T12343] kvm: kvm [12342]: vcpu0, guest rIP: 0xdf Unhandled WRMSR(0x187) = 0x60000004c0a [ 167.389861][T12343] kvm_pr_unimpl_wrmsr: 13 callbacks suppressed [ 167.389875][T12343] kvm_intel: kvm [12342]: vcpu0, guest rIP: 0xdf Unhandled WRMSR(0x1d9) = 0x60000002b12 [ 167.794922][T12364] openvswitch: netlink: Unknown key attributes 2 [ 167.825535][T12366] fuse: Bad value for 'fd' [ 167.827810][T12366] fuse: Bad value for 'fd' [ 167.834237][ T41] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.837191][ T41] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.841618][ T40] audit: type=1400 audit(1764940797.667:778): avc: denied { execute } for pid=12365 comm="syz.2.1889" name="file1" dev="ramfs" ino=40938 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 167.849994][ T40] audit: type=1400 audit(1764940797.667:779): avc: denied { execute_no_trans } for pid=12365 comm="syz.2.1889" path="/file1" dev="ramfs" ino=40938 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 167.867675][T12368] syzkaller0: entered promiscuous mode [ 167.874784][T12368] syzkaller0: entered allmulticast mode [ 168.166884][T12393] delete_channel: no stack [ 168.213245][ T5937] Bluetooth: hci0: Malformed MSFT vendor event: 0x02 [ 168.220236][ T40] audit: type=1400 audit(1764940798.037:780): avc: denied { getopt } for pid=12396 comm="syz.4.1900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 168.502836][T12422] syzkaller0: entered promiscuous mode [ 168.506936][T12422] syzkaller0: entered allmulticast mode [ 168.570720][T12429] syzkaller0: entered promiscuous mode [ 168.572646][T12429] syzkaller0: entered allmulticast mode [ 168.662514][T12438] netlink: 'syz.0.1911': attribute type 21 has an invalid length. [ 168.715975][T12441] CIFS: Unable to determine destination address [ 168.846037][T12445] netlink: 'syz.4.1914': attribute type 11 has an invalid length. [ 168.886926][T12450] netlink: 'syz.4.1914': attribute type 11 has an invalid length. [ 168.894171][T12449] CIFS: Unable to determine destination address [ 168.988549][T12355] Set syz1 is full, maxelem 65536 reached [ 168.990758][ T40] audit: type=1400 audit(1764940798.817:781): avc: denied { mounton } for pid=12455 comm="syz.4.1917" path="/proc/813/task" dev="proc" ino=42313 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 169.016188][ T40] audit: type=1326 audit(1764940798.837:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12460 comm="syz.4.1919" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7e6838f7c9 code=0x0 [ 169.023558][ T40] audit: type=1326 audit(1764940798.847:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12460 comm="syz.4.1919" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7e6838f7c9 code=0x0 [ 169.069930][T12469] netlink: 'syz.4.1919': attribute type 10 has an invalid length. [ 169.075591][T12469] batman_adv: batadv0: Adding interface: team0 [ 169.077595][T12469] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 169.085993][T12469] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 169.228308][T12491] bond0: Error: Cannot enslave bond to itself. [ 169.267328][T12480] infiniband syz0: set active [ 169.270569][T12480] infiniband syz0: added bond0 [ 169.301412][T12480] RDS/IB: syz0: added [ 169.303334][T12480] smc: adding ib device syz0 with port count 1 [ 169.305452][T12480] smc: ib device syz0 port 1 has no pnetid [ 169.321139][T12504] tipc: Enabling of bearer rejected, failed to enable media [ 169.479167][ T6028] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 169.628319][ T6028] usb 5-1: Using ep0 maxpacket: 16 [ 169.633524][ T6028] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 169.637369][ T6028] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 169.641202][ T6028] usb 5-1: Product: syz [ 169.642953][ T6028] usb 5-1: Manufacturer: syz [ 169.644939][ T6028] usb 5-1: SerialNumber: syz [ 169.651959][ T6028] usb 5-1: config 0 descriptor?? [ 169.859545][ T34] usb 5-1: USB disconnect, device number 9 [ 169.865284][ T40] audit: type=1400 audit(1764940799.687:784): avc: denied { connect } for pid=12521 comm="syz.3.1937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 170.026323][T12531] overlay: Unknown parameter 'pcr' [ 170.047207][T12534] program syz.4.1941 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.079101][T12538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2313 sclass=netlink_route_socket pid=12538 comm=syz.4.1943 [ 170.085821][T12538] xt_cluster: you have exceeded the maximum number of cluster nodes (205 > 32) [ 170.093557][T12538] netlink: 'syz.4.1943': attribute type 1 has an invalid length. [ 170.109659][T12538] bond5: entered promiscuous mode [ 170.112067][T12538] 8021q: adding VLAN 0 to HW filter on device bond5 [ 170.239748][T12538] bond5 (unregistering): Released all slaves [ 170.376741][T12564] netlink: 'syz.2.1953': attribute type 7 has an invalid length. [ 170.437881][T12574] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.443470][T12574] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 170.447765][T12574] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.457006][T12574] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 170.532254][T12586] bridge0: port 1(erspan0) entered blocking state [ 170.534394][T12586] bridge0: port 1(erspan0) entered forwarding state [ 170.565151][T12586] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 170.695505][T12603] tmpfs: Invalid gid '0x00000000ffffffff' [ 170.774442][T12613] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 170.788667][T12613] sit0: entered promiscuous mode [ 171.005428][ T40] audit: type=1400 audit(1764940800.827:785): avc: denied { bind } for pid=12637 comm="syz.2.1974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 171.065747][T12651] MTD: Attempt to mount non-MTD device "/dev/nbd3" [ 171.072932][T12651] cramfs: wrong magic [ 171.104718][T12656] "syz.2.1980" (12656) uses obsolete ecb(arc4) skcipher [ 171.144474][T12661] tipc: Enabled bearer , priority 0 [ 171.147168][T12661] syzkaller0: entered promiscuous mode [ 171.148498][T12663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2573 sclass=netlink_route_socket pid=12663 comm=syz.2.1982 [ 171.149309][T12661] syzkaller0: entered allmulticast mode [ 171.159400][T12661] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 171.206143][T12661] tipc: Resetting bearer [ 171.222059][T12658] tipc: Resetting bearer [ 171.248067][T12658] tipc: Disabling bearer [ 171.438928][T12683] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 171.694790][T12702] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 171.709490][T12702] syzkaller0: entered promiscuous mode [ 171.712046][T12702] syzkaller0: entered allmulticast mode [ 172.081185][ C2] vcan0: j1939_tp_rxtimer: 0xffff8880346bd000: rx timeout, send abort [ 172.086956][ C2] vcan0: j1939_tp_rxtimer: 0xffff8880346bfc00: rx timeout, send abort [ 172.090627][ C2] vcan0: j1939_xtp_rx_abort_one: 0xffff8880346bd000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 172.090900][ T40] kauditd_printk_skb: 5 callbacks suppressed [ 172.090909][ T40] audit: type=1400 audit(1764940801.917:791): avc: denied { read } for pid=5323 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 172.097422][ C2] vcan0: j1939_xtp_rx_abort_one: 0xffff8880346bfc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 172.100333][ T40] audit: type=1400 audit(1764940801.927:792): avc: denied { search } for pid=5323 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 172.121054][T12728] __nla_validate_parse: 16 callbacks suppressed [ 172.121066][T12728] netlink: 152 bytes leftover after parsing attributes in process `syz.2.2007'. [ 172.130086][T12729] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 172.132634][T12729] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 172.134933][ T40] audit: type=1400 audit(1764940801.927:793): avc: denied { search } for pid=5323 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 172.135234][T12729] vhci_hcd vhci_hcd.0: Device attached [ 172.143187][ T40] audit: type=1400 audit(1764940801.927:794): avc: denied { add_name } for pid=5323 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 172.151399][ T40] audit: type=1400 audit(1764940801.927:795): avc: denied { create } for pid=5323 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 172.157860][ T40] audit: type=1400 audit(1764940801.927:796): avc: denied { append open } for pid=5323 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 172.166359][ T40] audit: type=1400 audit(1764940801.927:797): avc: denied { getattr } for pid=5323 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 172.189875][T12729] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2008'. [ 172.222810][T12738] syz_tun: entered allmulticast mode [ 172.226565][T12737] syz_tun: left allmulticast mode [ 172.259917][T12742] tmpfs: Bad value for 'mpol' [ 172.279412][T12730] vhci_hcd: connection closed [ 172.282052][ T1046] vhci_hcd: stop threads [ 172.286168][ T1046] vhci_hcd: release socket [ 172.291181][ T1046] vhci_hcd: disconnect device [ 172.300254][T12745] overlayfs: failed to clone upperpath [ 172.308801][T12747] syzkaller0: entered promiscuous mode [ 172.311202][T12747] syzkaller0: entered allmulticast mode [ 172.341618][ T34] vhci_hcd: vhci_device speed not set [ 172.374774][T12754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=288 sclass=netlink_route_socket pid=12754 comm=syz.2.2015 [ 172.381275][T12754] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2015'. [ 172.388258][ T61] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 172.391426][ T61] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 172.409147][T11927] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 172.419695][T12756] xt_l2tp: v2 doesn't support IP mode [ 172.464155][T12760] fuse: Bad value for 'fd' [ 172.741093][T12784] syzkaller0: entered promiscuous mode [ 172.742852][T12784] syzkaller0: entered allmulticast mode [ 173.288512][ T1327] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 173.291923][T11927] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 173.681845][ T40] audit: type=1400 audit(1764940803.507:798): avc: denied { relabelfrom } for pid=12824 comm="syz.4.2040" name="" dev="pipefs" ino=41425 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 173.779881][T12833] tmpfs: Cannot change global quota limit on remount [ 173.919784][ T40] audit: type=1400 audit(1764940803.747:799): avc: denied { associate } for pid=12840 comm="syz.4.2043" name="cpuset.memory_pressure_enabled" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 173.940521][T12845] validate_nla: 2 callbacks suppressed [ 173.940536][T12845] netlink: 'syz.4.2043': attribute type 10 has an invalid length. [ 173.946565][T12845] batman_adv: batadv0: Removing interface: team0 [ 173.953442][T12845] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.958625][T12845] bond0: (slave team0): Enslaving as an active interface with an up link [ 174.060311][T12854] tmpfs: Bad value for 'nr_inodes' [ 174.093827][T12860] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2045'. [ 174.098379][T12860] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2045'. [ 174.138211][ T40] audit: type=1400 audit(1764940803.957:800): avc: denied { write } for pid=12863 comm="syz.0.2046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 174.402489][T12880] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2047'. [ 174.410827][T12880] ubi0: attaching mtd0 [ 174.417510][T12880] ubi0: scanning is finished [ 174.420143][T12880] ubi0: empty MTD device detected [ 174.598414][T12880] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 174.600931][T12880] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 174.603506][T12880] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 174.605779][T12880] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 174.608248][T12880] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 174.610453][T12880] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 174.613062][T12880] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 522638487 [ 174.617542][T12880] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 174.623176][T12886] ubi0: background thread "ubi_bgt0d" started, PID 12886 [ 175.029553][T12915] ALSA: mixer_oss: invalid OSS volume 'aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 175.071188][T12917] mac80211_hwsim hwsim17 wlan1: entered allmulticast mode [ 175.109786][T12922] Bluetooth: MGMT ver 1.23 [ 175.546523][T12942] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 175.702943][T12978] fuse: Unknown parameter 'dont_measure' [ 175.721174][T12982] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2074'. [ 175.843257][T12998] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2079'. [ 175.890774][T13003] afs: Unknown parameter 'dyng' [ 175.896593][T13005] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2081'. [ 175.904718][T12993] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2076'. [ 175.942074][T13014] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 175.957738][T13014] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13014 comm=syz.4.2082 [ 175.964634][T13014] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13014 comm=syz.4.2082 [ 176.002883][T13026] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 176.374644][T13060] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? [ 176.497420][ C2] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 176.645256][T13063] xt_hashlimit: max too large, truncated to 1048576 [ 176.660878][T13063] bridge0: entered promiscuous mode [ 176.663866][T13063] macsec2: entered promiscuous mode [ 176.924878][T13154] binder_alloc: 13152: binder_alloc_buf, no vma [ 177.197928][ T40] kauditd_printk_skb: 16 callbacks suppressed [ 177.197942][ T40] audit: type=1400 audit(1764940807.017:817): avc: denied { create } for pid=13172 comm="syz.0.2110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 177.211651][ T40] audit: type=1400 audit(1764940807.037:818): avc: denied { setopt } for pid=13172 comm="syz.0.2110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 177.221942][ T40] audit: type=1400 audit(1764940807.037:819): avc: denied { connect } for pid=13172 comm="syz.0.2110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 177.238029][T13175] batadv_slave_0: entered promiscuous mode [ 177.248639][T13175] batadv_slave_0: entered allmulticast mode [ 177.302241][ T40] audit: type=1400 audit(1764940807.127:820): avc: denied { create } for pid=13185 comm="syz.3.2116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 177.323407][ T40] audit: type=1400 audit(1764940807.137:821): avc: denied { write } for pid=13185 comm="syz.3.2116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 177.333350][T13189] __nla_validate_parse: 3 callbacks suppressed [ 177.333361][T13189] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2112'. [ 177.357343][ T40] audit: type=1400 audit(1764940807.177:822): avc: granted { setsecparam } for pid=13181 comm="syz.4.2114" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 177.367207][ T40] audit: type=1400 audit(1764940807.187:823): avc: denied { mount } for pid=13181 comm="syz.4.2114" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 177.420947][ T40] audit: type=1400 audit(1764940807.247:824): avc: denied { write } for pid=13177 comm="syz.2.2112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 177.434572][ T40] audit: type=1400 audit(1764940807.247:825): avc: denied { read write } for pid=13195 comm="syz.3.2117" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 177.447795][ T40] audit: type=1400 audit(1764940807.247:826): avc: denied { read write } for pid=13195 comm="syz.3.2117" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 177.455760][T13202] bond5: Removing last ns target with arp_interval on [ 177.460231][T13204] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2119'. [ 177.695705][T13271] 9pnet_fd: Insufficient options for proto=fd [ 177.717704][T13272] hpfs: Bad magic ... probably not HPFS [ 177.721677][T13272] hpfs: Bad magic ... probably not HPFS [ 177.798536][T13278] xt_connbytes: Forcing CT accounting to be enabled [ 177.801041][T13278] xt_CT: You must specify a L4 protocol and not use inversions on it [ 177.891315][T13288] program syz.4.2131 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 177.897285][T13288] input: syz1 as /devices/virtual/input/input20 [ 177.900220][T13288] input: failed to attach handler leds to device input20, error: -6 [ 178.064758][T13305] tipc: Enabling not permitted [ 178.067248][T13305] tipc: Enabling of bearer rejected, failed to enable media [ 178.355250][T13317] netlink: 2332 bytes leftover after parsing attributes in process `syz.4.2138'. [ 178.535021][T13328] netlink: 'syz.0.2143': attribute type 1 has an invalid length. [ 178.572558][T13328] 8021q: adding VLAN 0 to HW filter on device bond3 [ 178.605896][T13328] veth3: entered promiscuous mode [ 178.610412][T13328] bond3: (slave veth3): Enslaving as an active interface with a down link [ 178.629080][T13328] bond3: entered allmulticast mode [ 178.662877][T13428] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2146'. [ 178.732660][T13432] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2147'. [ 178.741880][T13432] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2147'. [ 178.987227][T13462] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 179.035334][T13470] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2157'. [ 179.081230][T13470] bond3: (slave geneve3): Enslaving as an active interface with an up link [ 179.085109][T10188] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20004 - 0 [ 179.087583][T13470] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2157'. [ 179.087986][T10188] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20004 - 0 [ 179.094869][T10188] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20004 - 0 [ 179.101080][T13470] bond3 (unregistering): (slave geneve3): Releasing backup interface [ 179.107642][T13470] bond3 (unregistering): Released all slaves [ 179.124980][T10188] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 20004 - 0 [ 179.129883][T10188] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 20004 - 0 [ 179.132837][T10188] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 20004 - 0 [ 179.166817][T13547] TCP: TCP_TX_DELAY enabled [ 179.331056][ T5937] Bluetooth: hci0: unexpected event 0x01 length: 4 > 1 [ 179.405091][T13596] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 179.438852][T13600] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2172'. [ 179.545754][T13569] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2164'. [ 179.552129][ T5937] Bluetooth: hci3: unknown advertising packet type: 0x82 [ 179.552171][ T5937] Bluetooth: hci3: unknown advertising packet type: 0xdb [ 179.554613][ T5937] Bluetooth: hci3: Malformed LE Event: 0x02 [ 179.609960][T13627] netlink: 'syz.2.2177': attribute type 1 has an invalid length. [ 179.650116][T13627] 8021q: adding VLAN 0 to HW filter on device bond3 [ 179.755642][T13674] netlink: 'syz.2.2180': attribute type 10 has an invalid length. [ 179.867027][T13688] comedi comedi0: c6xdigio: I/O port conflict (0x3,3) [ 179.870111][T13688] ------------[ cut here ]------------ [ 179.872389][T13688] Unexpected driver unregister! [ 179.874440][T13688] WARNING: drivers/base/driver.c:273 at 0x0, CPU#1: syz.0.2185/13688 [ 179.877777][T13688] Modules linked in: [ 179.880362][T13688] CPU: 1 UID: 0 PID: 13688 Comm: syz.0.2185 Tainted: G L syzkaller #0 PREEMPT(full) [ 179.884934][T13688] Tainted: [L]=SOFTLOCKUP [ 179.886788][T13688] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 179.890138][T13687] hfs: unable to load iocharset "io#harset" [ 179.892413][T13688] RIP: 0010:driver_unregister+0x89/0xb0 [ 179.895860][T13688] Code: 00 75 3a 48 8b 73 68 48 89 ef e8 72 be 87 fc 48 89 df e8 1a 94 ff ff 5b 5d e9 b3 b4 dc fb e8 ae b4 dc fb 48 8d 3d 57 3a b0 0a <67> 48 0f b9 3a 5b 5d e9 9b b4 dc fb e8 e6 be 45 fc eb 9a e8 df be [ 179.902718][T13688] RSP: 0018:ffffc90024e3f9a0 EFLAGS: 00010287 [ 179.904712][T13688] RAX: 0000000000001d5a RBX: ffffffff8ff4fa40 RCX: ffffc9002cf11000 [ 179.907233][T13688] RDX: 0000000000080000 RSI: ffffffff85e17192 RDI: ffffffff9091abf0 [ 179.910125][T13688] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 179.912664][T13688] R10: 0000000000000000 R11: 000000005facc7fc R12: ffffffff8ff4f980 [ 179.915157][T13688] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888032191000 [ 179.918593][T13688] FS: 00007f67bb5f06c0(0000) GS:ffff8880d6a60000(0000) knlGS:0000000000000000 [ 179.922189][T13688] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.924922][T13688] CR2: 0000200000007fc0 CR3: 000000005023c000 CR4: 0000000000352ef0 [ 179.927638][T13688] Call Trace: [ 179.929046][T13688] [ 179.930147][T13688] comedi_device_detach_locked+0x12f/0xa50 [ 179.932079][T13688] comedi_device_detach+0x67/0xb0 [ 179.933755][T13688] comedi_device_attach+0x43d/0x900 [ 179.935441][T13688] do_devconfig_ioctl+0x1b1/0x710 [ 179.937153][T13688] ? comedi_unlocked_ioctl+0x167/0x2ee0 [ 179.939032][T13688] ? avc_has_extended_perms+0xa4b/0x1090 [ 179.941231][T13688] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 179.943112][T13688] ? find_held_lock+0x2b/0x80 [ 179.944681][T13688] comedi_unlocked_ioctl+0x165d/0x2ee0 [ 179.946473][T13688] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 179.948458][T13688] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 179.950411][T13688] ? do_vfs_ioctl+0x128/0x14f0 [ 179.952031][T13688] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 179.953704][T13688] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 179.956119][T13688] ? hook_file_ioctl_common+0x144/0x410 [ 179.958556][T13688] ? selinux_file_ioctl+0x180/0x270 [ 179.960721][T13688] ? selinux_file_ioctl+0xb4/0x270 [ 179.962906][T13688] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 179.965328][T13688] __x64_sys_ioctl+0x18e/0x210 [ 179.967325][T13688] do_syscall_64+0xcd/0xf80 [ 179.969354][T13688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.971792][T13688] RIP: 0033:0x7f67ba78f7c9 [ 179.973602][T13688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.981389][T13688] RSP: 002b:00007f67bb5f0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 179.984394][T13688] RAX: ffffffffffffffda RBX: 00007f67ba9e5fa0 RCX: 00007f67ba78f7c9 [ 179.987179][T13688] RDX: 0000200000000500 RSI: 0000000040946400 RDI: 0000000000000006 [ 179.989822][T13688] RBP: 00007f67ba813f91 R08: 0000000000000000 R09: 0000000000000000 [ 179.992440][T13688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 179.995151][T13688] R13: 00007f67ba9e6038 R14: 00007f67ba9e5fa0 R15: 00007fff41a79708 [ 179.998359][T13688] [ 179.999612][T13688] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 180.002055][T13688] CPU: 1 UID: 0 PID: 13688 Comm: syz.0.2185 Tainted: G L syzkaller #0 PREEMPT(full) [ 180.005814][T13688] Tainted: [L]=SOFTLOCKUP [ 180.007297][T13688] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 180.010772][T13688] Call Trace: [ 180.011877][T13688] [ 180.012855][T13688] dump_stack_lvl+0x3d/0x1f0 [ 180.014343][T13688] vpanic+0x640/0x6f0 [ 180.015781][T13688] panic+0xca/0xd0 [ 180.017012][T13688] ? __pfx_panic+0x10/0x10 [ 180.018561][T13688] check_panic_on_warn+0xab/0xb0 [ 180.020193][T13688] __warn+0x108/0x3c0 [ 180.021549][T13688] __report_bug+0x2a0/0x520 [ 180.023065][T13688] ? __pfx___report_bug+0x10/0x10 [ 180.024768][T13688] ? driver_unregister+0x82/0xb0 [ 180.026473][T13688] report_bug_entry+0xb2/0x220 [ 180.028051][T13688] ? driver_unregister+0x89/0xb0 [ 180.029731][T13688] handle_bug+0x18a/0x260 [ 180.031170][T13688] exc_invalid_op+0x17/0x50 [ 180.032670][T13688] asm_exc_invalid_op+0x1a/0x20 [ 180.034317][T13688] RIP: 0010:driver_unregister+0x89/0xb0 [ 180.036201][T13688] Code: 00 75 3a 48 8b 73 68 48 89 ef e8 72 be 87 fc 48 89 df e8 1a 94 ff ff 5b 5d e9 b3 b4 dc fb e8 ae b4 dc fb 48 8d 3d 57 3a b0 0a <67> 48 0f b9 3a 5b 5d e9 9b b4 dc fb e8 e6 be 45 fc eb 9a e8 df be [ 180.042976][T13688] RSP: 0018:ffffc90024e3f9a0 EFLAGS: 00010287 [ 180.045008][T13688] RAX: 0000000000001d5a RBX: ffffffff8ff4fa40 RCX: ffffc9002cf11000 [ 180.047700][T13688] RDX: 0000000000080000 RSI: ffffffff85e17192 RDI: ffffffff9091abf0 [ 180.050336][T13688] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 180.053207][T13688] R10: 0000000000000000 R11: 000000005facc7fc R12: ffffffff8ff4f980 [ 180.055783][T13688] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888032191000 [ 180.058451][T13688] ? driver_unregister+0x82/0xb0 [ 180.060140][T13688] comedi_device_detach_locked+0x12f/0xa50 [ 180.062085][T13688] comedi_device_detach+0x67/0xb0 [ 180.063807][T13688] comedi_device_attach+0x43d/0x900 [ 180.065561][T13688] do_devconfig_ioctl+0x1b1/0x710 [ 180.067262][T13688] ? comedi_unlocked_ioctl+0x167/0x2ee0 [ 180.069201][T13688] ? avc_has_extended_perms+0xa4b/0x1090 [ 180.071085][T13688] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 180.072926][T13688] ? find_held_lock+0x2b/0x80 [ 180.074542][T13688] comedi_unlocked_ioctl+0x165d/0x2ee0 [ 180.076365][T13688] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 180.078302][T13688] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 180.080333][T13688] ? do_vfs_ioctl+0x128/0x14f0 [ 180.081941][T13688] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 180.083593][T13688] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 180.085922][T13688] ? hook_file_ioctl_common+0x144/0x410 [ 180.087736][T13688] ? selinux_file_ioctl+0x180/0x270 [ 180.089445][T13688] ? selinux_file_ioctl+0xb4/0x270 [ 180.091161][T13688] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 180.093040][T13688] __x64_sys_ioctl+0x18e/0x210 [ 180.094779][T13688] do_syscall_64+0xcd/0xf80 [ 180.096358][T13688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.098321][T13688] RIP: 0033:0x7f67ba78f7c9 [ 180.099733][T13688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.106099][T13688] RSP: 002b:00007f67bb5f0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 180.108821][T13688] RAX: ffffffffffffffda RBX: 00007f67ba9e5fa0 RCX: 00007f67ba78f7c9 [ 180.111416][T13688] RDX: 0000200000000500 RSI: 0000000040946400 RDI: 0000000000000006 [ 180.113959][T13688] RBP: 00007f67ba813f91 R08: 0000000000000000 R09: 0000000000000000 [ 180.116602][T13688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 180.119212][T13688] R13: 00007f67ba9e6038 R14: 00007f67ba9e5fa0 R15: 00007fff41a79708 [ 180.121907][T13688] [ 180.123736][T13688] Kernel Offset: disabled [ 180.125206][T13688] Rebooting in 86400 seconds..