last executing test programs: 3m50.933307079s ago: executing program 32 (id=1335): openat(0xffffffffffffffff, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x620400, 0x1be) symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000c00)) modify_ldt$read(0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x2) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x620400, 0x1be) (async) symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') (async) socket$inet_mptcp(0x2, 0x1, 0x106) (async) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000c00)) (async) modify_ldt$read(0x0, 0x0, 0x0) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x2) (async) 3m4.322818164s ago: executing program 33 (id=2430): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, &(0x7f0000000200)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001680)={0x18, 0x3a, 0x229, 0x0, 0x0, {0xa}, [@typed={0x4}]}, 0x18}}, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) 2m55.795163857s ago: executing program 34 (id=2537): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000080)={0x48, 0x2, 0x0, 0x0, 0x0, 0x0}) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="d800000018007b7be00212ba0d0505040a3f3f00000f040b067c55a1bc000900b80006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e07000000", 0xd4}, {&(0x7f0000000600)="d8bcf4de", 0x4}], 0x2, 0x0, 0x0, 0x2663}, 0x44004001) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000280)={0x4004, 0xfffffffd, 0xfffffffc}, 0x10) (async) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000004200010a"], 0x18}}, 0x890) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="e8b0f86031a87ca4dfcced18f3a4605bc99f0229735ff069cb01d2befd4e16e4f8d7767b2da48f2b4a6fa631b5b09b14fb59388948c99efc59abd90caf9fcafd74", @ANYBLOB="0000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085000000430000009500"/65, @ANYRES16=0x0, @ANYRES16, @ANYRESHEX=r1, @ANYBLOB="2461ef32c8cb2f35225ce5ffe20afc1442689b02d346af78ce4f9a917079dae037d5a6616960042fc574bc25e72ce5055420dd4876ee82eb8b76120da97903e02c4b8c592b988100e28eb18795091e4594043245f0c3a72a2db1c10dd3902adbbcc5dbe6c8e151da9259537ffd9bc8254ecaf8f47b6937689cf1e4c7146987af3268ae5533d8e64be2d6e505fce702c3997f93a8743ef35efb8bd578d5d63dcb2ed977f1e11fdd42a682b9596d8d22de52c3c80700000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000540)='f2fs_writepages\x00', r5, 0x0, 0x2}, 0x18) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="145a250fc03fa4a61cbd7000fedbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x2000040) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r4}, 0x10) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r2, 0x4018aee1, &(0x7f00000003c0)=@attr_irq_timer={0x0, 0x1, 0x0, &(0x7f0000000380)=0x1b}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) (async) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdb797a30000000000800410072786500140033006970766c616e3000"/56], 0x38}, 0x1, 0x0, 0x0, 0x200008d4}, 0x0) chdir(&(0x7f0000000080)='./file1\x00') (async) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0xcf) getsockopt$ax25_int(r8, 0x101, 0x2, &(0x7f0000000040), &(0x7f0000000200)=0x4) (async) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) (async) r10 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r9, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r10}, './file0\x00'}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) 2m29.612507259s ago: executing program 35 (id=2865): r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000640), 0x4000, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x101842) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl$CDROMREADAUDIO(r0, 0x5392, &(0x7f0000000040)={@msf={0xb, 0x2, 0xfc}, 0x3, 0x0, 0x0}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="a15600000000000087ac4ff32f463fbffcf0fd207c610a37656109f9d7dbed1f452d817fbc5daece09b0b6b41f51180f7d76ecda106c21533c0340405ac9ac167269f3e4d1e5cce59257aeadb75adcd251e81801daf90caa73160eaa56ee214ed670da7258274ea5bd8e282343b1161d8c27ec22b6a327c14355bb6faaf2ee73cc628010535c1955745d832baefc9b7d27cf30c014d32231f8298efe7d5b0d280ec3b647902974e9a0c2d7e6c75e85ed601c71710eaed51115f1a5763c1e8766cf0ff73d02a404609a893002cb071ce6efd58bc2b3803049"], 0x20}}, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f00000006c0)=@hci={0x1f, 0x0, 0x5}, 0x80, &(0x7f0000000500), 0x7b}, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x123f41, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) write$binfmt_aout(r4, &(0x7f0000000940)=ANY=[], 0xff2e) ioctl$TCFLSH(r4, 0x540b, 0x1) listen(r2, 0xda90) r5 = socket$isdn_base(0x22, 0x3, 0x0) lseek(r5, 0x2f32, 0x3) r6 = accept4(r2, 0x0, 0x0, 0x0) r7 = accept$packet(r6, 0x0, &(0x7f0000000040)) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000100)=@req3={0x6, 0x0, 0x3, 0x0, 0xa, 0x5, 0x7fffffff}, 0x1c) madvise(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 2m27.203504673s ago: executing program 36 (id=2710): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x10000, 0x3, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffff7}, {0x0, 0x8, 0xfffffffffffffffc, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x2, 0x6c}, 0xa, @in=@empty, 0x0, 0x5, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000305160000000000000000008847", @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100626f6e6400000000340002800500010004000000050016000000000008001c000000000005000c00000000000a001a"], 0xc3}, 0x1, 0x100000000000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x4000000000001f2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010000305100000000200000000000000", @ANYRES32=0x0, @ANYBLOB="000000005f79010020001280080001007674690014000280080005000a0100fe08000100", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 2m5.098616406s ago: executing program 7 (id=3148): capset(&(0x7f0000000280)={0x20071026}, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x117, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x2000000, 0x3a6}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r4, 0x2) bind$vsock_stream(r5, &(0x7f0000000440), 0x10) listen(r5, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r6, &(0x7f0000000c00)=[{&(0x7f0000000500)="2b5eea2ff419e572faef904cffd8d2e69f4bdc73288e9f3c9ccf2757b1c29047ed1e6c2d5dee3ea75be0ca96f9a795f970184d62005b70ac3eb17fa8adea73293b9831e6b8de", 0x46}], 0x1) r7 = accept4$unix(r5, 0x0, 0x0, 0x0) recvmsg(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x4c2103a0) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) lsetxattr$security_selinux(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:semanage_exec_t:s0\x00', 0x25, 0x1) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0, 0x40000, 0x1}) dup3(r0, r1, 0x80000) io_uring_enter(r1, 0x47f6, 0x80ffff, 0x0, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000000)=@newtaction={0x124, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x110, 0x1, [@m_connmark={0x34, 0x2, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x40, 0x1, 0x0, 0x0, {{0x7}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_LABELS_MASK={0x14, 0x8, "2724f86507f34e0dee9b340cfa1bb9ce"}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x98, 0x9, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1955, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x241a}}]}, {0x52, 0x6, "a06b1d1931f3579c6d7c51592335286074602c376e8c4fb714fcd674c6a4f78d3d05530609c9b04b7483bd084de6fbd503917aa0a6c737cef0ed021b6000"/78}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 2m5.037281599s ago: executing program 7 (id=3150): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x14}, 0x4800) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000001000010000000000000000000f00000a34000000060a0b0400000000000000000300000008000a40000000030900010073797a30000000000900020073797a3200000000140000001100010000000000000000000700000a"], 0x5c}, 0x1, 0x0, 0x0, 0x40002}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000040)={0x1, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f0000000200)) 2m5.034638017s ago: executing program 7 (id=3151): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x3ff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x2}}, 0x18) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap}], [], 0x6b}}) chmod(&(0x7f00000000c0)='./file0\x00', 0x4) 2m4.938238375s ago: executing program 7 (id=3152): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000001100)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x5739, &(0x7f0000000280)={0x0, 0x1, 0x10100, 0x0, 0x32e}, 0x0, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 2m4.838591783s ago: executing program 7 (id=3153): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="d800000018007b7be00212ba0d0505040a3f3f00000f040b067c55a1bc000900b80006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e07000000", 0xd4}, {&(0x7f0000000300)="d8bcf4de", 0x4}], 0x2, 0x0, 0x0, 0x2663}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000800000002"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) 2m4.837621962s ago: executing program 7 (id=3154): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x971e91c6a5fc861a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000080)={0x1d, r2}, 0x18) sendmsg$can_j1939(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x74, r2, {0x2, 0x8}, {0x5, 0xfff3}, {0xfff1, 0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x20000040}, 0x4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa0) r5 = socket(0x10, 0x3, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000002c0)='enc=', 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x6, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="3c7727bfaee908b3d674bcdbc1d49f7e873a2416"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x42, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r6}, 0x8) close(r0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000280)={0x3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0xd, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="660a00000000000061114c5b955332dcebe156799f260000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x94) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001200010afe507968000000400000000080"], 0x26}}, 0x0) r7 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r7, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2c) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x6) geteuid() r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x9, &(0x7f0000000300)=0x5, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) 1m57.95374903s ago: executing program 37 (id=3044): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$inet6(0xa, 0x2, 0x0) (async) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) (async) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r3, &(0x7f0000000800)="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"/1453, 0x5ad, 0x20040000, &(0x7f0000000080)={0xa, 0x5e20, 0x5, @mcast2}, 0x1c) recvmmsg(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}, 0xa248}], 0x1, 0x40000000, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r5}, 0x10) r6 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 1m49.842450957s ago: executing program 38 (id=3154): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x971e91c6a5fc861a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000080)={0x1d, r2}, 0x18) sendmsg$can_j1939(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x74, r2, {0x2, 0x8}, {0x5, 0xfff3}, {0xfff1, 0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x20000040}, 0x4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa0) r5 = socket(0x10, 0x3, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000002c0)='enc=', 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x6, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="3c7727bfaee908b3d674bcdbc1d49f7e873a2416"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x42, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r6}, 0x8) close(r0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000280)={0x3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0xd, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="660a00000000000061114c5b955332dcebe156799f260000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x94) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001200010afe507968000000400000000080"], 0x26}}, 0x0) r7 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r7, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2c) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x6) geteuid() r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x9, &(0x7f0000000300)=0x5, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) 1m48.798162191s ago: executing program 9 (id=3356): r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="99c68d081e721a6e00148cb458bf54fd9471ad56be3bea8f5efb5041596b86721c7422abdeecae0ac96ab5e50aacb301163eac89cb1bf7f26d9d25753cf470a7b240985b5771f2f059d2617845e3316fb185a8d48cfe7b82d9230156a7c742c83d2c85f01837730224acbfffb881b74f4f05c668ff9be1752bcf15b53e6b2b98a16c05340e624f7f2046c44ef26253b168e4a9cfe98a01f40f19e0991ac8a3ff12fc46e49d41e292fb950bf7e0428742", 0xb0}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="a1", 0x1}, {&(0x7f0000000140)="59fadf0821483a624ab7e49eba0065bdf28c879190ef8797ab99b80762fda0aeee64f2314d15aaa1c0df0bbac1a3beddc1b3542eb1307ed935bdc4301a29919ac2308def2ddfbd913013f93c9da591aff09d9815f35871235e2f0e150abfa30eaf9f9c3a786408bf3a39eb602effa52c387d9ebcf6feb1285e83", 0x7a}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000014", @ANYBLOB="063c17015c78ba56cbf28d252abed47f8661f965d6ab8fecc27fccd5b198e4c3404cade4138aac545cc123bc6ce87aafab2be816a5e5b393656c796143351cb5d9b62de184bf08751288b5f08ac7341b567a18208822f5ca45cc23f9787e6518e1e8b77b972d13489deba4911542a3443de17d30fc91e0f6e3e1d2e5c63184c19f78108d392a878aa3046c699570f519a2b4343100415fded6146ad8002f6052fa8376fb97dffff9401847cc73", @ANYRES32=r0, @ANYRES16=r2, @ANYBLOB="ff101381a87ba1a1cefb2ce8b011f3d43ab8a9e1cc5d36e9f0babad2477ab43dad4cc05d0328407bc7d7ad7c3b94a950cd2d6e61147aadf441087ae50d395bfe192bd1a0f1b13a8fa2e630967f0b78e842ce01eb"], 0x30, 0x40400d1}}], 0x1, 0x20000010) (async) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x400000, 0x3) ioctl$VHOST_VDPA_GET_VRING_GROUP(r3, 0xc008af7b, &(0x7f00000001c0)={0x1, 0x5f3f}) 1m48.791811086s ago: executing program 9 (id=3359): syz_emit_ethernet(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000440)={'veth1_macvtap\x00', 0xb}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@remote}, 0x14) 1m48.688412919s ago: executing program 9 (id=3360): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x3ff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x1000, 0x1001f0) lseek(r1, 0x0, 0x4) write$P9_RVERSION(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0010000008003950323030302e7579b08a5de6e52e067aa4aa01938b506baf20961372ef415ccb0ac15bc2b9a32f5923f10aef5e896ae58f23cb4cbb6ead59c1d304db46aa906de165bf24e7e310a756f7bcf4b8905546d9e06542ba5372521cab8e8d2aec5f72f6dec92363c3c13c8dc48f65888293502cb93add2952d53004dc5aff9e0c07b26522f15ebae1f69c44181ceab644a95722eea0798f8a5efe2734d83cef8c2a0d1556c71030abb5c89de3b73ff8d94ab4bfa46e90840cbcbb7b144973bfd52c55de9999a33945ea088be67514300cdae82fa50dec56f1c7b06e8800"/244], 0x15) r2 = dup(r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './bus\x00'}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c72106f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r4, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0xffe7) syz_fuse_handle_req(r4, &(0x7f00000062c0)="23db5037805f177d136115e6a1a5903469af39c1fb9cb38215fe64cff9f2f0444a57e22b0cc5cb4f74c9792365400d9e1c68539ea5eff0a5ed0864814d39251bee8dfea69aa052d900bc0c792e1c9752b7d3a3222f6a1ad3e44c1f65617b128aea51911861ca36ba7c96b96b2fba0fdaa49ffb2612f3e81fe565327dd9965a60046442c9dcd0d552c6a00388be3b438a08883c7349761531880294ad9887db97d8c2f74921c57910cf1f5cc528e17bd5c3746b6202f26d621535aac5f7872c2cb3295e42524b5acb249b2d1ac1b53a4e31271decfca3fad2e2f740768adf00875c18cb7d115150f83ceb73f77a1f61f1666c2bb9f6bd9f0fb55b3a619446e32bae2a1d99aa49e5f3822e048f8be44b707f2db10d7916ec9a10a695d573d871cf24959c3d15e61344a68309d186956537c6ea8532fc2e1c7649f8409d8dcde4c8ee1530470ac9c870f9f1837574e444ba6addf5ddb2dec67c0e76df79f265b403818dddb4efc27c90985ed69a48b12056e548f9c99edf80d2b195d26acb1127661727a0600257f4b2546513d03930a0638a71bd3223e51fbb75c832ef737907f2f4d3f0505f431ea02783c798b5c4579c99961fb73dc623a0d99c1b306435464d413b537d42c6444851b36482597140b22fbc0ebc7e795b2f96739bf139f5823bc869ede547da4f394fa1b1787836095e1013264042e53d5006ea059d0488cb2f5ccd44b30d25ea53c2dda71d112d7d441dbfc9f8462c99c098b1958c80b237d83c32f2759c9a9c081d7d7666a477cfda59354309b09f2a8b9f6c3077b0df1e8d0c71ac07232de4f437107cb0eb9b47b2267efe31938a337cf11cadad72ced56895bb14763cca5bdadd245d801e829a1eb3bb4ed851a345918efd2dcf8d38f66badc773068e6a2ef59b2bb838abd8b043cf6ac54550f3fde1bbb9e761095e4b8ef1891757d376be1f778142610c0acbbfc697f51fbb7a1602ed46e82813c74f41ee2bae818174809f3692084bea7310ebec3d6166702ae62aad84313e19b4d145167185ea8d53cb21d099fb592d7d7f8bc305dd375b5c0cd73be44f49ff53cee220085d4706bbf50c6f63b02e7e805e8fa4c73046a57a8700886da29ea53e5a316e7b011c44a0f7be5cc5cb5641ba0069ff591eee18966c7f005ef40046a5fe2bf325b2545b009867761264aa9611d184fa372ba3c5c33d9a50717210f7cec7f6dc4418a87a797eb6aaf6ab3892bd3f559547c88d8c29646c8173fad1588f52beb34ff863be65e7ec1598cfb465f270bd5532fa7035aae077eedbc846058fa19f58ffb1cf0f1863f6d33f2e5c454d18b66be766ca369af2cc9656fa34c6c10e4d4da44ce5e2370aaf60c4e130da331d3489e8f44c600246323409fdd35d11da27128c9d64be65dd3a90c1546a6eb9185cb6d3a4a9cfad0e41ea03896fd2346f745eb3563d7a79fd345b037c040e56f0677840bf9b0d295bcfa98b931464c5ce9fcaf745720deac2d8b4edeffc0fe6f089ed7c3880959fcf8e31f7b7054bc4f5c9d3ed3f66c968d0bc20b2d66c374f030f3f1965f43a98519e527caf693362412d523eeb38c8b016ff77f78f833d7513e4b5a53d5ed5143916673f822ceac9967b8788bc6428283181eaf8d99e48286aacf4f658a903e9f08659450f7f9483807c2e013a1d9d199f18886a8cb4e14d41c71e5731455a4394551281eca12a1bb6ae717f5da2949175d0f1f3d718b761dfc1099c7d9d8928c899ac8e936e69d19fcbfcfdee83b68ef8e15eed41a8ac0d54aa92d7d2ee58bb4799f378225ec9ba4709e5ce2b77208ecc85c22c64967a9ef3360c54d311b8917ceb7b432c90cc5e98de9327c1400f8ec89261b1d77d8874b0bbdd2c5eb59df415705de52b08b0e12c07fb7367c6d461c19f282d51e482cb4fb9ceb0249ac2d6400ca170fbd6c0063224179c616bb030a5c10102aa2eea92f1e6f5828590b250b09e6d1a9535c298a68160b7c281fecdd295dc3396c4e6eb3395d5a677d5fa95a732dfdef81f4346545dd1a74bb3aa9b516699bdf0a59165077ab459a5ffe0dbb3ef8afa7a8382a8441e0c36ffabbed8f93f4bbeb97e5f6a704bf63a0de9ccf8fef643ebc530a80920931002003b027014de317c42f861d98ef4fef66d232d9706e6bd263347384dadadaa43a7e106bbb21bd822d468ace171b3f04b996112135b63dcbd612b5888ec40da583ab549c340ddaf5d7406c3e99322c68874214356c1fd9b5f84348e629cc3487a901d1b7a2fa531b1509ac1c93de3da9f1c3773e3a2aba2b29d2419f240ae6d24ed9f14bf0b9b0f1e740a2db06dab64d6386f950bff4e4c94160ef4b832bbde3af4937b7528658b5c16a51cb22193fe99385721ce5b048d9338e289dcb40683140c413eca52c8e4b64b306f47569477379c864cfb3aa3e349262407d3935ab9a0916eb0f6db2be71a7eb8f9968dfac44995d5bff8ef617fceeaa448f5e5f8d4b39e3512fe7ae9ee1d8a0d5912b6148969ab0325f3f76e2340fbd67ce156bdf638140b3ccdb08e5049db15957915cb05db8901249b10c59cc5c3ff836290e3334eee2df387e44c57b4d6198c3749f5dc57f6c3de115ced6b43cbddd762b58f1fb40b2baf3b381febdc073142e30d2e9a1a69e8d86314221e540f195509d223b206173dc5406865d8064817c30c284c034035a63190ab86df3bae4168c58e01d2251748fd5d9d610024129e83a5730fe83cf0918790e6854ab765c78649b91c06655f0cb9e26d8432df78bbadd99583b6a8afcf177ed6f339e08c0b36a16c6d31d8a24cb6f2bc3ba58d7711b6f8b988dc3e3144be619548457d4f40509f17eeb186cb93a2928ecb951593d1907c8bbb9f4c8999caba3059c8e73dce54ad6f87bcd51d559f7759902b14e68d3b845c0b179b38f4e6f0bd3a89cbcd5ebed9972102048647da1eda5c8456442369f4ae871d4037ba26f27d27371ce57e23adca5af8dc93f934f2ef8d69ad3b2db66657b3868dd839c2b522f5461f24407ef091b77242fc70a48b7eec45f3bcbcfbc6bdc36e4b67295020a345233a32a0a0af4d03a53ef67e69716d5ae35342722afbe7558946475a9ebf5b39c18558a0011f68bc8a78590b0cb63618379a512790c42d94bb239dd3ef5b8d1036cf0391aded8802a7a447c38f231ae611aeeab9bba44cd14369473758b64108d0bc9b6bc9e9b497c2d1d2acbae7c620a55c226cf371331688eaddec61fe961c5fcef71dad45820ed0ac8dc7641d82150f1318ac15aa41e7be585b6a50da1b3cd95239ee61cfde15aba80ae8ebc21ba4540883c6f44cd35b6b97da4640c97f5a2b6efa8d184fec823abc754ab8a0db6c45c2293e90d9c154c4a3e0b9ec2b6113ce6583b80f0d234dec9a9815067244733e2134b9ba93bb9692fb44200bb5501bb109f2401e8baaf0115d795bb0346dfafaf953bed8e9a52a5b9b02d490c55fd89daf311ad5e08b070a9571f696d6df4715c8b69b840e4e03d6f361326e20d9546c47b3a63163e7df9bd260621358c166177ee7c69ed63a8c43dd4a78543aa9f922c0ef527f4aa61ff65bb14595f518412ce25a1e103df89cd4b363593da16c11d80a23a9b5ad8e3a7be8f697cecf82c8fbd889a4f743c839b67f7ba5453b10bbf59b1e4f4e821872c061a4125c0c15c1ca5164efe61a58bb54dcedc849800a6021a448d4660c3b85e2362b7cd8ce95156fbf408a09a30a8ccfc3554004e9f9a35382907eec00617e2ae1f8803146bc8c28b4f3bf3c6b183ae9248e7f05c4adce3e0b7ff29252b5be9b19431e3fe612d471f52c5c34cc12c83049189f4d2e5ca516df78766ba3449d07ef9436c68052c986d9dde8802c931194e2ce34acb8cc26663a09348b15c6c145d26306bded0d1f482803ae6dee26562b03fcb183b69ee4a0491e8776ecdadfca395cb4eac2948d4d64321a4e669f2f663eb54f05f12ed9c685835c3e79f982a4ab2932b46ee2424a5e18bbe5f25ce0b898ff6937927f4670defe430ac86021226ae055daf39b535cdc0899fcc99d15e67d66bd2dd89bb21b8d2689a8af10a1b0bd44103c469922c36fc0228d7b6febf5e366dceecf8bb1db385c8ab95d86ff09b76c2fa6282de81fd6864c495a4c8295df61a2548e1b81c3e3f30d7a41216801d6c2d1743f66ae2055756083e8bf403d436b8244ac214f4d84a693d13f299ba267401d094f2df70840e8a980622794212f0992ecf5a47980ab2cf7d5a6f12b0a489af3c3c847ac59bc89f36fbb0e08bf283b68213a17de38b3a45eade6f0b198def408f7711c16367bcc0ded794a9a323c7e7f07fad96ea9c4d7344c26e43844a27c21076b8d7cd07677602d91eac825eb5fd0631755c2dd1dbf7bce3eb3c3f7377fc6080ecd0b894e29769845725943e25932d4249abb4ab78d4e2ff2e2df42c8d884cd6bd13886cef080c6491c217abae0eec6e9d4d49eab6657f15cfd38e6cd6d0bd33198c4685ab302d0f46e42f4a5d5bb7d2840a0a8817b98a856700d4de74351896fe7d7d5a0d1bc57fb4c828aa51f9637807aeb905780f239527ed4affd83f68be8b7ad1e10d9e797ba39cdee24f7be0a0ab0ac22ea3968dac61eb4bdd522c9ce570edf63a439abfd9954bf6a16c88d86157d05477200a83255cde279b454979cee4de00e81cb44acdc4295c877566a749ab5b91d250f03d46ecc14210c196700338eea028c930ce104f20a9e7fabb0ad1d314ec1a2d97d1d1b9e09114dee0e3e513ebcede01971ff85dc98634156073df4e8acd6c3aadd615adaffa7a81573813bc4ca21886ddd532021bba5c84b34c34665534db48d61903a03c1cca4ed955ca92c1e33b7664b494e3db6d1e637a49e537808a2669ebe1fec6429acd4fab0af197b9c7db01b7862466b568ab3a4712a25210264fb297a6b679dfc3fceb65bddd1a23d5b507a0d6da83d73b716d971c5179a92e57b9b93451eb943845a549de737f2d082a83682c32649b4941e787758ead9d2c256b2b4ed1e0255952ce83cccecc39e5bbdd38490f1960b26e5379943be3d9a64b5149c84d577e5fd099560baa292befa06ce9065fb03ed432a9e055ca4ad0e952f8368b3d230fd5239726f79f4c98a0b4a9648382b245d324cb61049562f765f923fc657ef36747658494d78590a1e27a2d09856acf50c3b26271c6d5aa96e8ff9bdb9043859665e21ea53a050c335cac414bbf27b0328ac2c7450acb26b093bf232358afd1135ee50ac3fb26b5f0256ccdd37033c8a59740607cfd549d4c6540afe4a6b4425ae1f633872dcfb5da8d0547cf0c4888817b71fbc7c45b2a641e9c1a76b6a6be124402422ada35edc02ed997d6b87b361aee95a16d2c528d89a52fe40dfd83434969bd86f02e63fc1ae72941209af39a08cfbb4c320bc47d853f5dbaf0cd60ec54608aadbc382fa6b5cab3e9c9fa4664fe9ad7bfa9f6a6b4eb4a9336fa95783b0c0c366f36d5d6b8310b3cfdb800207919a131bc7f984f7fa11fd0bf2c89e060e9d1286e453fe97363ef72bd6eba29a85ffeccdc3bee72e12284333a5a40622c01619558d2750fc45abfa22059ebdf743f8e50ad29770d19f84d8a34232d6918514769b3bb2a1ea5e59e9556332ba669675764458e9349a1835c501a93e91dd3b31018979880a9913f54ec1e8526b8cffcb776b97fbb9424faa5c5eb60d2ac74955bba4b5182571d0d9f84f0df1baa722b20a78c9c0011c667f688b58489c9e450d83e40ac5eb41c5564b6d76a226448abe4a3f499927074125aa9c0e7e704c36df5bb110a0f15f8433a470e81db414827d5ce21ca1da1c8d51d746d1e1ca110127c15e92afd75d3cd05ce0b632cfa03745de3cdd4b57373d46676583c89f045c26c6fc5793e5489555ced08f83ba351135834a2028113c319af30cc85bc01a7f8208822d7d607aed0d2e12c80aa009100441b75beaccfe0adbda7e8bb870edf4963158794c8c3a5baacf6eec7b5efaefb7602dab8409d161beeb281cba21f1da0ccdc092d0433fb940d79699ffeb87ea775829a6e7e3b308a2ee0b7aec8ac5f35eed61be374c7c77196f7119a8882deff68230f461cb917b0ccb2b8597efcbdd1003b7b77b2c601ebd4b45c35b8426f7b9138ab3df0ec00819604ab8e1e64cf2aa2282b1269585af127a268cd207f964edff172e555398a16df44bdc52889538c3a27f8fbfffb61f7aeb55b259952bbfea81d73058d8b0f78ece9dc08e660437d21d4e3ec38b19e5afda7a6e33023f9158db8a1c14dabd9b8b307ddc66927f7b19df5e0da2237d98ddd890b81f1963808977d02198e8ae2e97419dbb1f8e51cad36a3424b955500fbdaab6ff8dbf028708b1f951fe43864b59b6c2368b816c98023d4480a91b3f1059e9c214bf55a7f8c7da907f79ff5568fd787d3aa022ab9d03cde551f7e3295f02c4f3aa37e4cebdd968c0f82f09eb004fbdb1a4ef3a0d426691bde3964c29ea65622f5d3ffd854053545ba1ec164495e4bef4845439c058f9438d13be7922b656db499c246ee6176a15b97e6a68e42f0c703033b699504e1f92b43054c7237199bd013d96faab47433b6b3f91dc66368706439d4ef7da3942ce8b9c1c9a9d0643fc4540e7d3f1c3821267e866cacd3e904be9f9df80381eec09eb2b0d745ff03ffb199b917a14fdd8fbfbffe8bfb0cf7023aa7183301a8a41e7097ff9f5247f8b78f7d08bbfc596a81047807cf0929677222e7e9e921b294e04088c3746d8dc19294645f1c093a21b4c5e6d92e54dd90465b11dd5d9d42af849070edff4ec63970f4088daaa33afdebb28d01df5ee043a8150ab1b25d864ef31e20c84696596cfbea92d02ea29c4a3933c41ec68aee7d68d7eea7f30d8920e14e62be42bcf856d7a58f46fdb2438b023e974f77281c5a462553627e9614504cbd3f1cae6e0fd9f7e89d9bce48946d0508616fbe542303dc542982c61d7bb4afbf3e76bf1fb2381cdc99f2175ef944dcd826aabdca2b7678db5262733c69ce504c38e7deb7adfb9b6d8bb00d8e4251e0438417ea615cde58bd76c2427b3d7a0578bbbff9fde2abbc5d60307aff0050b18176158aaedb34e283886378ff798b4f74e0a0c95d64271f1916280dd247304d9201c67f5e2640d9706add8703cac81795a0190107e2bb2941ed13738595da1c86ba0f68e2283a435cb5f162c74071a13dfe2266d05abaef080dd6b1dade115e883e04f0bb4be4d91f535ae6f822b02e814e65d2b7807d199a23d3f26209f6c9f93602a3a93ccfdebb5f8161b7928059674e15820d1848a980c8d1af5a73aadc5c402fbb6e730ba51227913ca27f0d78a331d6325d0a7926c238296b2a22b10a69cdffeb087dfe175511ed8e2cde8d7dae140e4ce92f892b129d9940e4a30b19f822ef7611b8750eaea8e55502604b7d2358c09a217af8be6c86d67cf6ff6130c971c9765d56631fe6224fbe1e833d497b534fbf6b030af93691f59295279aa1bdfb5d5d9d4668d5aea70e2b8fc117df0042e91c7e6225f27329727ed6e14a87c7943c040dfee4e5c06a20251c39a45ab4865951b0daefb9c05571fdcc21d1761945bd2b8047cce708646fbe61e75bb2728e8cee893d7e6f642119e786155a6cbab057d6d83b77716145119e974ad7355179d2adc3d748fa249cb58e32e6791d646240c05da4427b2f359976c8fd1486c604cb7ee647e24633d8fca8314cf1f85110ca6351156a2b26e44b040f7d2810acd36f45a3969c1fafd1a7e0bc14fd9b26593375be8e750c3f6534ffb85904d15d75fba05dac4a673de97f7543ee931724cd35474e67ff5cf3e8abaf206f3030e92895633fa9d8499ea763601560260109dad18bd64b990531fc5377e6eaa5da050b98e1c6515ea48c7de1a15b63283d4a694cbad379356bfdac50e6c343879e29f6b9ab425600d51f257ceb35d0ca00f83cf5bd734223de716747614666ba1f1a8fa756e5f3ff0fc94fa4bd4073bddb0098cf565ee40af5732ee9218d262e5b64ad6b8118c54eeaf7072f2e15509000000000000009d8abb1750e56cc3108dffdcf2d3fd86b8af4560d56f7ff0702154211f9949e3992d93e66892b297fa2d4bfe18de3fd74e96c9d30eb14fd458fdbc9e9a34e00f3280dd732520147fa2a8fa83e91dd0687501466a300015bf888c03fc08190c2753d7719acf6f84885c4c5642f466c1984f15a7716a9b608ee5f1b395726bcc8519766667d24d11e396e62ea39640c9e73e4e9e9e5076d7019ca1bebbd7097807f46b3b6fcb96ed4b433b25ec551fb176a5fa252ed1d81b0350cfdfb8069c9916495bef3a262b6668910896c0b37eee40547c663a901e92f41b417ac50e88d058d021a8f9a5783bd936cca4962bec1c9886689cc547970f9215232596392515182e563f720bb79d29baaabf0e2697de6500bc677e346847011ee3450358c0b16ca528368b5cbb3b51ab974a3cef072d20c9906fa585e0f3083ec6d8507b8561f64e65aa1aecf825fc47ad1459c87771549fd5c9a9cc094e7b1179ee1e90eff7158f28f59f029d90e708f4ec50b4f67d8b4bb7140065528354a7e25d63e92977183a0284ec22aa923210f0bfea89cca53547137381e5de0f60bc484bc2daf129b0380244f1ed4bfb674eb2791e76dce33cae684ad36620d5d67cb587f840caed316b7439b0e8c3de0e065e62680f3997369be3466670278168c9a1a644d870e3a8d0a79b2b720e8c3c51bb9133532beee64319e98714bb2e6d5c0b723962d923b0ef454361d4b3cb470bf8c39031ed4a75267f499741be15aacac92d8e6afdcb01a2e7d2dbf549ceb2a2108c4079c620f05ca1bd31d631c2c8d35ca0d73155f56ed020c25e389db356edf510ae088d11b5e4fed51d0dce4d3aa04924b09c28200ede5bec1a8f38cc5f081055e0f28d75afc4d588ca0e828d00085d150beafdda17b8df9e7d9218ea7d81f2e076412901cc8e5a1e69dbd7b5258799a2fa5eb108b6cc35dfab599fb27e6d75f1030b83f452af8137830337141f031942eba83123d3f87b5f01623d4613e5a44b4952c300baf3d4d3dbbfb0ad024a19b3810a174ef8453d85a25822f66e45eba2490f29de1077683ccc32e3517f88b51e010672a982f7c8591450c9ab1573143aefb61c17ebb0c92dcb0494d116b970c2a827a6b3608ae10d583d1f7d092263fa873de9f31cd59bc9491ff012059b63a9120af89477f2ccc34eee7bd66de60af64730c879128b49d31da6400c2471e0d5abf707e560574b477b8e20ca45d92182d639eb434e14aea1a3f91ad8fb60e4859b77389753990513181ea3a82884235e8520294359435cfba220502b591fc28ac36ec697442657d290bd7aad7fce53a3f1766f2bf7d55c24d7c0e9c7a71d6f1282ea1478e0a36378b50e4fee281f686bc53f50138036e2a5d6199d40caff084fde7b63b3c0a47da0791107c3218330f7c2e2c7609aba202fae5290243b6033379eb15edc572eee452008e04c9b53efd5f3d88327317b38934745bc3de4c55bd818febc7a7953bf03c4029f77177c2a974310f0485aa46252f1000dc71934947287c38ea5854f29c3b82f630afb8caf1fd880670307b155a6e7feddc019cfbbbdc18f3bc03da3bd371d93ccbf56bcb39eea55c2d113efc148127c30089d21ce6a5088dbfbcf8f8d75c19456bc962c371548634a95382acb5a0886efc46a87bdc111dc0d1e54084ce80d58054f00762c91d7fe0f0fbcf4c280f29f9cd5999a5e8c6f507f8080d7c7ea9a8685be50722cf1a082f3728dec8d6152cdc72f8da6b1805643c042f4f6780ba79cc8a2165d9d7acec8ab2f421bc3e77b51c62c4bbb262b5674ea7d2dcf9acb894d050e91b052364322a5b08bd9667249571c004fb495da7e24fc5620adda3af6848ccf238911a52bdbff766e4e279ac274afa2c2302faba25b5fe98d972a04aa13f77c0c05d7dd82b0a19f1ded8cf5f99c80e392b0aab1264a29e9fbcf0b69f6b0a9f2332e09ab74dea7277106d0883bb264e279c67e5bc6010000000000000032f9392a011b55a73a7cf8d16a59d695b2a65b57fad64a2041f8c28804ee1a48845c5dab757d04f1d95520aa9ddb69904d6529c0e14bd789dfe37067073b3e0e136ae2aebb1c34c55b94ce942f786be4b45f801f35f7c768d91a460b92ffa57ff675f0b4b00437a07f871a8650f21b2bf7c722c1d9e860e8955fef5699ee53a5f6fe46fb9e5e17a1c69fe2538af4718b7215ad2c00c3d420589a8653ee511b809945451fb8205b19ce377c8d0253b05493c557cf2bd8ef208e8fc01beceea1acca38d025f328f28d69bcfaa3adc6d9573a3832dc3f3c758fe08cf9cd0c32acfddae81b3682869e8aa9725b64336252aeb2ee8eb78f0721aa3158217a3009948adb297c5ea45ec26cb6d963c7be47ee1b93fa136ebe73a21936df0148fa311206f8bca2e80719aeca8745ff74ddaad5182644762c66333f942d9a93c467d5f9fd5d0dbbe57480362d4bb0f760294f4eba3e1b08047d256dbda157635d21a43aff3a71f6ad574b402bb36e5270d7ed082c6fbae07771721513ae9ddb22d23b00733046c898ee6ac05ef8a51ce41919e1f241cb98e0592ace68214620ba1a748ef81131661f58f1635713ca2873e150a3e848c8d2ebd039769fda112b73050efa4d1c35dbb46ca5a7b7ccbed1dcded36af272f6838b4c1e7e6778e7e9ca3d794f275d49c9e32e768097349118d2337e7c031ada38d0cc5c04c286ff93083f6d58d73a821118c93432fda9a8c76fa2cbcc093a7decac8e4f001ecc9f67faf1c2f102120f0618469cf653bbd5fcefd4ef2bae86dc4f5393b840f9f47140cf7f46a186c21878a43612a71d3b540b9994f010ab623f878264cf46c7366d0bec5d43d481b47846091fd3cda73a9a28ceb7f839eca695c9f084a16c812475f6575ef2368c88cc6655f47663ef69ce4779fe3ccc4dd85a07a9e4c6f39f42690d231f5727f45c247a53fd8df029fcefda4f328658435892519c17205a3c715ad6bb7387d09a5e387c83f008daf626f5977c66203af1143ef7b59ccd8e3c17bb156bca317861f0b9f222ea63c044075a3a74beaf05c23d0a75caa60397d831bbe507234fff154960faf0f02776d3f9038c955bf0c1ec9c92523cf0b855c18d6ac3b35d437796420ba3dfd581dc6adac64315c1cb1a2c3a45ec4655bb2bd6e0b4a3082281ed0697a213d1d93142e96b4fd57431d2f4547451d008ab58bcd9765ccf3ca3297becd5de9e2be0263cfca09935c9334b5e687bc7e7057dc2ed03873be22200c9fe32a9497dd00a336cf4c723ead302340b5cd1fef8cd88330a9089fc93af4ef739295b94407b291bf33f4f39c936736e1166106428f8796a4b92805f4dfcf46d8692b54e40a9e8584c0eaac4caada87bb33f553eafeef5051b889402176ab766936a38ddd7e5205d2c87e133a02e84ab24ba2d889a4c4db8cbe18b271455e84da716f4a32acdbc0a5aaba25a2ec757c73847dd1c4ccb2967c651e5257692a4553dde227846bfe2977021805f46a287c835ea8dc500", 0x2000, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x3ff, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x2b, 0x0, 0x10004004, 0x0, 0xfffe, 0x0, 0x2, 0x0, 0x0, 0x100}}, 0x50) r6 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) umount2(&(0x7f0000000000)='./file0\x00', 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r6, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x2}}, 0x18) write$FUSE_INIT(r2, &(0x7f0000000440)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x21, 0x0, 0xffffffffc8080800, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}}, 0x50) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f00000003c0)={0x28, 0x2, 0x0, {0x1, 0xa36b, 0x9}}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000630173100000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m48.634150571s ago: executing program 9 (id=3363): r0 = syz_open_dev$hidraw(&(0x7f0000000b40), 0x9, 0xb442) ioctl$HIDIOCGRDESC(r0, 0x4030582a, &(0x7f0000000140)={0xd, "7954bbc8aae250bd23544617d5"}) (async) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB=',r']) (async) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000cc0)={'syz1\x00', {0xfff9, 0x2, 0x0, 0x8}, 0x9, [0x7, 0x8, 0x5, 0x9, 0x8, 0x155f, 0x6, 0x5, 0x25cd, 0x1, 0xa6, 0x6, 0xa2b9, 0x6, 0x7, 0xe4, 0x9, 0xfc000000, 0x3, 0xbbf, 0x4a732f64, 0x8, 0x9, 0xd, 0x2, 0x12a3, 0x6, 0x1, 0x2, 0x4, 0x7, 0x81, 0x8a, 0x79, 0x558e0d31, 0x4, 0x0, 0x91, 0x4, 0x4, 0x7, 0x2, 0x5, 0x400, 0x7fff, 0x5, 0xa7, 0x81, 0x9, 0xf9a2, 0x80000001, 0xff, 0x0, 0x2, 0x2, 0x3, 0x7, 0x1, 0x7ff, 0x4, 0x4007f, 0xffffffff, 0x6, 0x6], [0x9, 0x3, 0x6, 0x5f, 0x4, 0xc66, 0xa8a9, 0x73, 0x8e, 0x10001, 0x7, 0x5, 0x2, 0x9, 0x4, 0x5, 0x1000, 0x0, 0x200b398, 0x400000, 0x0, 0x3, 0x1c, 0x7, 0x1, 0x2, 0x54f5bad8, 0x8, 0xfffffffd, 0x400, 0xffff58b9, 0x4c2336d3, 0x4, 0x0, 0xfffffff8, 0x401, 0x46, 0xf1, 0x4, 0xab00000, 0x5, 0x6, 0x2, 0x5, 0x3ff, 0x1ff, 0x1, 0x7fff, 0x762, 0x1cb, 0x1, 0x4, 0x6, 0x438, 0x2, 0x9, 0x95, 0x8000, 0x5, 0xfffffff9, 0x200004, 0x1000, 0xfffff801, 0x5], [0x2, 0x1, 0xffff, 0x3, 0x2, 0x2e6bf783, 0x80000001, 0xb, 0x5, 0x491, 0x8d3, 0x6, 0x8, 0x3ff, 0x2, 0x400, 0x40, 0x6, 0x7, 0x7, 0x400, 0x0, 0x5, 0x9, 0x0, 0x3, 0x9, 0x3, 0xc7, 0xfff, 0x100006, 0x8000, 0x400, 0x3e55, 0xff, 0xd3, 0x7, 0x3435, 0x3, 0x9, 0xfd, 0x401, 0x101, 0xdd80, 0x60a2, 0x17fc, 0x8, 0x5, 0x8, 0x2, 0x2, 0x6, 0x8000, 0xf45, 0x3, 0xd500, 0x8, 0x77, 0x9, 0xfffffffc, 0x10000, 0x1, 0x8, 0x1], [0xa772, 0x1, 0x5, 0x1afa, 0xbfc, 0x8, 0x7c81, 0x7f, 0xfffffff8, 0x40, 0xff, 0x5, 0x7fffffff, 0x7, 0x4, 0x9, 0x81, 0x3, 0x9d86, 0x9, 0xfffffff7, 0x8, 0x40f1, 0x2, 0x3, 0x101, 0x80000001, 0x7777, 0xfff, 0x2, 0x100, 0xd8ce, 0x7fffffff, 0x624dfaee, 0xc, 0x7f, 0x1000, 0x1ff, 0x2000005, 0xffffffff, 0x10000, 0x0, 0x8001, 0x7fff, 0x1000, 0x6, 0xf, 0xe, 0x5337, 0x26d, 0x6, 0xfffffff9, 0x4, 0x30b7, 0x9, 0x4, 0x463f, 0x4, 0xdab, 0x1, 0x8, 0x13ffd, 0x1, 0x1b18]}, 0x45c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @pic={0x2a, 0xc0, 0x7, 0x6, 0xfb, 0x0, 0xf, 0x4, 0x3, 0x0, 0x3, 0x58, 0x9e, 0x6, 0x6, 0x7f}}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000000)={[0x35, 0xfff, 0x0, 0x180, 0x4, 0x14, 0xf1, 0x0, 0x7fffffffffffe, 0x5, 0x5, 0x6, 0x0, 0x45, 0x4, 0xbdb], 0x1, 0x1c4213}) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) r6 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = dup(r6) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="c20000361e0f01c3660fd2eff30f10f1b961020000b80e000000ba000000000f30b98d0200000f320b99f3530000660f6af7c4e2f91d20", 0x37}], 0x1, 0x11, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r9, &(0x7f0000000440)="36d9a32e92c131d730b1abaedb51eb66fd2d5b1f7eda4f0e859fdaf294bad70673813533d8bf1c6a77b65a7afdc01b29e73571071a68d5def5d7df839810da130b9348f4d9d407eb478d5bfb298c552a498271af70914e14ba9476fd2a0e47984c25ea20afab3064a748add27a7149e9c4705475bda2ecec9ec30214f28c5e16fd3f50f604f20232c534409e52bff64fc6ca0f5e254083aec2794b7216e002e87caf3d0fa7d04ff9e3b03e81595a04979594ff6ea888bf13de8e8f74c6178e31e47593732ae1a501ad3641d423195a788efdb643f50a8c8b9794a62f7b8dfa0fa7da9d391b92ce2a7f9fe0f9d584a3775f", 0x703d59595f6742a8, 0x800, 0x0, 0x0) (async) recvfrom(r9, &(0x7f00000030c0)=""/4117, 0xffffffffffffffbf, 0x1, 0x0, 0xffffffffffffffb5) (async) accept4(r1, &(0x7f00000001c0)=@ethernet={0x0, @multicast}, &(0x7f0000000000)=0x80, 0x80000) (async) sendmmsg$alg(r9, &(0x7f0000002a40)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004}], 0x1, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x2, 0xff, 0x10}, {0xffc0, 0xe9, 0xff, 0x1}]}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 1m48.208555016s ago: executing program 9 (id=3365): openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x8}) recvfrom$inet_nvme(r1, &(0x7f0000000100)=""/124, 0x7c, 0x4121, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x7, @private1, 0x9}}}, 0x80) r2 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000400)={0xf0f021}) sendmsg$can_bcm(r0, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0xfd, [0x0, 0x1, 0x2, 0xc, 0x0, 0xfffffffc, 0x4, 0x2]}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffd51, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='cpu.max\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r4], 0x8) socket$nl_route(0x10, 0x3, 0x0) ioperm(0x0, 0x80, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@deltaction={0x38, 0x31, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x38}, 0x1, 0xf0ffffffffffff}, 0x0) 1m48.208161057s ago: executing program 9 (id=3366): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x718bb647156ec3b7) mknodat$loop(r1, &(0x7f0000001600)='./file1\x00', 0x200, 0x0) linkat(r1, &(0x7f0000000040)='./file1\x00', r1, &(0x7f0000000180)='./bus\x00', 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0xcbd2, 0x8285, @value}) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000940)="03000000000201", 0x7}], 0x1) 1m38.420498494s ago: executing program 3 (id=3483): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000020c0)={0x36, 0x6, 0x0, {0x4, 0x3, 0xd, 0x0, '[)\'+k/},#/%^\xfa'}}, 0x36) (async) clock_gettime(0x0, &(0x7f0000002100)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF_DMABUF(r2, 0xc0585609, &(0x7f0000002140)={0x101, 0xc, 0x4, 0x0, 0x800, {r3, r4/1000+60000}, {0x4, 0x8, 0x3, 0x0, 0x8, 0x7f, "cb2437b4"}, 0x72d6, 0x4, {0xffffffffffffffff}, 0x7}) (async) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000002240)=0xffffffffffffffff) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000002280)=@multiplanar_fd={0x7f, 0x8, 0x4, 0x1, 0x7ff, {0x77359400}, {0x1, 0x8, 0x0, 0x0, 0x7f, 0xe0, "a53e6a6f"}, 0x572, 0x4, {&(0x7f00000021c0)=[{0xff, 0x5e64, {r5}, 0x8}, {0xb3, 0x6, {0xffffffffffffffff}, 0xfffffffb}]}, 0x6, 0x0, r6}) (async) rt_sigaction(0xb, &(0x7f0000002380)={&(0x7f0000002300)="66400febe066430fe6a29a2e0000f3410fb81966d9f3d9fac442c1ba0fc441796ed166460f38cfbbcab800004c0fae32f20f2c5ed8", 0x0, &(0x7f0000002340)="c4627d2412c1c885c4c37916c64e67f3a5410f38cabe0010c0fec441516151cd8fe918951f7265f3430f5a5a88f3468f06", {[0x6]}}, &(0x7f0000002480)={&(0x7f00000023c0)="1408c4217c2b7100660f6861008f4978c1fc47f6cc98c40157511244f72b8f49d890932a000000c4c2c8f5621643d0d1", 0x0, &(0x7f0000002400)="0f01d4c4a169d0d53645d9fec4c18a53c5c42171efbf0e8000002666410f3a1758650c0f38f19a00000080f04480a6bec00000f7c483957b20fdf3430fbc88000810ff"}, 0x8, &(0x7f00000024c0)) (async) clock_gettime(0x0, &(0x7f0000002500)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000002540)={r8, r9+10000000}) (async) rt_sigtimedwait(&(0x7f0000002580)={[0x8]}, 0x0, &(0x7f00000025c0)={0x77359400}, 0x8) timer_create(0x0, &(0x7f0000002600)={0x0, 0x27, 0x0, @tid=r1}, &(0x7f0000002640)=0x0) timer_gettime(r10, &(0x7f0000002680)) (async) writev(r7, &(0x7f00000027c0)=[{&(0x7f00000026c0)="53595e1195edff0e203f4308765f691d719df98446a3379468c67d269cb0f3420f56dc7bc5928ce76588c2710c909bb8538ea42eb35ef510d2f44e369ef695582f7c0303375eb94e536a1f30d61d3976bb6412843658f2ba61d7691a76e91260f0c78e", 0x63}, {&(0x7f0000002740)="df36984dfb4713271afa36be4dd4de1e4f7437b9ee3f27cd39eae4b8729626462cf96b2bd649ea4ed6d57e2a712861e74dfab46c4eea7ab9d95a2bcd9e9dc7ff4d4d113aa9ba140c9dbf6bbe8a8d6b6d6fce2acc8ce197c39398e44561121c5dbde483b27aed8000a46b0d9cd5c64e7793", 0x71}], 0x2) (async) timer_gettime(r10, &(0x7f0000002800)) (async) timer_gettime(r10, &(0x7f0000002840)) (async) timer_settime(r10, 0x1, &(0x7f0000002880), &(0x7f00000028c0)) r11 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000002900), 0x8000, 0x0) ioctl$IOMMU_VFIO_SET_IOMMU(r11, 0x3b66, 0x1) (async) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000002940)='\x00', 0x0, r2) clock_getres(0x4, &(0x7f0000002980)) r12 = socket$pptp(0x18, 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8010, r12, 0xc868a000) (async) clock_getres(0x2, &(0x7f00000029c0)) (async) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000002b40)={0x24, &(0x7f0000002a00)={0x40, 0x31, 0x5e, {0x5e, 0x5, "ceda01f16a307a6258bbb01af29e87809c351af89bde97cb0950157c86082b9917305fbe1db8d04c11d687d3302264c82d7a624b4170fff225f76c8e397de9f246bf1ebb741538c4c6ff463fbd43aeca463b82a947c2bb207bf1a9fd"}}, &(0x7f0000002a80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c09}}, &(0x7f0000002ac0)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0xa, "be"}]}}, &(0x7f0000002b00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x1, 0x1, {0x22, 0x309}}}}, &(0x7f0000002dc0)={0x2c, &(0x7f0000002b80)={0x0, 0x18, 0x48, "1c497ff3a93f8c613ee9b99b68dac924132ca9d04a87ef204375bdb537b1d23c4dbb681e5e15ce77cab6242fe22e779321f4bcc4229f8794fc640ebff7940a0c469917a01f53ecd7"}, &(0x7f0000002c00)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000002c40)={0x0, 0x8, 0x1, 0xa5}, &(0x7f0000002c80)={0x20, 0x1, 0xd9, "4d696f7ae8aeafdc54281590c1bfecdfb6f3422f9432c3e483cb05036c0448c607e9882298cb11dbd25264893bd95b85a76475b9ab77a89ed9f85fd3cd67f4e3f2bee60486d4c95ae649e98c6819ad5ddf9d86fbbb3f46c748abf527e58e218b5b4dc9fa76960062ded04040748a0a5e90f19d212b13de5a0aae18934dbd5301d6c7bd3a5c6888320c5e083ce541637618a68fca86b4f20bdb6456361aaacd4272d82d596166f0b1adba1e723c1af830266b784d45b4e8b53d22f917599de19403b16dbc82ecfcd0e2f1e1372d8cfa1c600c822d6e3234ab30"}, &(0x7f0000002d80)={0x20, 0x3, 0x1, 0x6}}) (async) inotify_add_watch(0xffffffffffffffff, &(0x7f0000002e00)='./file0\x00', 0x80000000) ioctl$AUTOFS_IOC_EXPIRE(r7, 0x810c9365, &(0x7f0000002e40)={{0xce0, 0xfffffff8}, 0x100, './file0\x00'}) clock_gettime(0x0, &(0x7f0000002fc0)={0x0, 0x0}) semtimedop(0xffffffffffffffff, &(0x7f0000002f80)=[{0x1, 0x1000, 0x800}, {0x1, 0x8, 0x3000}, {0x0, 0xb, 0x800}], 0x3, &(0x7f0000003000)={r13, r14+10000000}) 1m37.750960542s ago: executing program 3 (id=3484): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CDROMREADAUDIO(0xffffffffffffffff, 0x530e, &(0x7f00000003c0)={@lba=0x7, 0x2, 0x40, &(0x7f0000000380)=""/64}) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x80) (async, rerun: 32) sched_setscheduler(0x0, 0x1, 0x0) (async) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) (async) listen(r2, 0x3) (async) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c90001"], 0x16) (async, rerun: 64) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) close_range(r3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) prlimit64(0x0, 0x7, &(0x7f0000000140)={0xfffffffffffffffa, 0x8d}, 0x0) (async) epoll_create1(0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000280)='./file0\x00') (async) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x181) ftruncate(r4, 0x82081fc) (async) r5 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14d0be, 0x48) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffe, 0x4002011, r6, 0x800000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010100000000f8ffffff2b00000008000300", @ANYRES32=r7, @ANYBLOB="0400460005003400c0000000080026006c0900000800518004"], 0x38}, 0x1, 0x0, 0x0, 0x4044015}, 0x48040) 1m37.550128516s ago: executing program 3 (id=3487): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0x806a}, {0x6, 0xfc, 0x0, 0x4}]}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100000000020000000000000000000001000000000000000100"/42], 0x0, 0x2a, 0x0, 0x1}, 0x28) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f00000002c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405515, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r3, 0x7a0, &(0x7f0000000240)={@local, 0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r3, 0x7a8, &(0x7f0000000080)={{@local}, @local, 0x0, 0x0, 0xbaf}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r3, 0x7a8, &(0x7f00000000c0)={{@local}, @host, 0x4, 0x0, 0x1, 0x4}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="4615c3e284cf1d064d35e245e3e6b47f6a245cf22f3c9538914d1c62ee0b99a84b000b458cd8a6660280816624e0e36b4ec4381070d1edbc3dd23095009f31581b0924e0115f96ce8ff0194c2d11c954e4be9efd4242ce1536ec566c82c6ca7e2a99b1afb960da573022d1fcb8505a76cedd925a051356b48b94d5aaead3c2e653dce33e6a92a74d153acb33cc3fd01ab9933d42dc6e16cb97be86df2637bce8657beff3b33bc44f2d9bce32", 0xac}, {&(0x7f0000000240)="d4178645b70e200c2da013b0512ba46ec5e5262083e1a13a29f12903c589ef5f728a7ebc88511c45e989e3410ae808c403cb9997f16cd13a4e503a9aee66bd52fcd2beb3f7f56e834dd194d3704a2804b5783a3683779688ecc4d8b49bdeae78810a0b3d2a34384c889cb1bb5cf1c1fd33de0c8e62c374af0a648e374588fd799e8f6e77200176a275cca3", 0x8b}, {&(0x7f0000000000)="86d7efbc747de35efa161cc6310475cf", 0x10}, {&(0x7f0000000300)="5b93eeea7841e2c0c3d4ddf18add669f888fe7d647ea26724d2aa62ac1a223ebe965c6174f48781349ae520fbc6b0ed26099a43a50a4fc8ee1ecfc16a31bd27cebada5d4b114f8b10fcf18097488db14b82b3939d9d07bdec8b371c274f03f66a1be7db824edf05eb7282e3b0aa8baea8a63ef73fd0459f7a48f7ee8ca94f585aacafb887cca0ea5ec3c09f9cfddb206fa314c815edeabc7c1bd820da61a96a757293b6c52e5809863a0f58dce2e197e712ce2ac0854526a3a0526a53838716295e4c644e8f217a7b9f488890ba106222a0224d511abbc51156eb564cbcbee91f30c", 0xe2}, {&(0x7f0000000400)="fa8bbcb3157b68708f1dd8f9d4ea53b5dde764a30f3ceb4f6040f9a7ced3bc79f2a51c3cafa9e1ec5e4860f81f7573ba96482ff5a519c1d73f5cd1c3e5811613dc22b7bf698c94365b4a6eecf4ab", 0x4e}], 0x5, &(0x7f0000000540)=[@ip_retopts={{0x50, 0x0, 0x7, {[@generic={0x7, 0x9, "9798aa140c3e60"}, @timestamp_prespec={0x44, 0x1c, 0x20, 0x3, 0x3, [{@multicast2, 0x3}, {@empty, 0x9}, {@remote, 0x40}]}, @lsrr={0x83, 0x7, 0xc, [@empty]}, @timestamp={0x44, 0x14, 0x48, 0x0, 0x5, [0x8, 0x8, 0x5, 0x4]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private=0xa010101, @loopback}}}], 0x70}, 0x40) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r3, 0x7a8, &(0x7f0000000600)={{}, @my=0x0, 0x3, 0xe, 0x3, 0x2, 0x8, 0xf, 0x10}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 1m37.489900423s ago: executing program 3 (id=3489): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000100)='./bus\x00', 0x143142, 0xa2) r0 = syz_clone(0x5948000, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r2, 0x5761, &(0x7f0000000080)=ANY=[@ANYBLOB="8e020000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000009000000070000003a060000000000000100008008000000090000000b000000010000000000000004000000ff070000060000000200000001000000040000009101000006d3000000000000ff07000009000000bf060000080000000700000002000000810000000800000007000000070000000100000000000000fafffffff7ffffffff010000080000000200000006000000c12e0000020000000a2300000000800001000000ff0300004000000000"]) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x4000, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x4) dup3(r4, r3, 0x0) finit_module(r4, 0x0, 0x6) r5 = syz_open_dev$loop(&(0x7f0000000100), 0x5, 0x8481) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f00000002c0)={r5, 0x40000000, {0x2a00, 0x80010000, 0x0, 0x800000000, 0x0, 0x0, 0x3, 0x19, 0x0, "fee8a2ab780e00001ea8ffffffff0000000000000004ddb49a000000000000000000f8ff000800000000000000000000000000001400", "2809e8dbe108598948f8ffd54a07c22e875397bdb22d0008b420a1819e08177d3d458dffffffff00170000000000f700", "90be8bf4bd00000000000000000000000000001000"}}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0002, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x3, "e55971277418921583c74b99353b9d55d90908b6ea7cafd3188b931053629563", "d2e91e1188a3a6208b5e013818b75a932a2934e7cb5f9bcc53167b323a69eacb", "94d16db71df3a371c4f2294565f888dbc7a32ab04fa38b3c82a67f05ef87e88f", "3e19aa35f2f7b5d3a59b86ed9f130f0574c90f48b2a5c02c6465aebcda9a59f9", "55841bf439f886e44c5aa56197830c4134d900", "6b29a0ff0d9f919c93b5a267", 0x10, 0x44, 0x7ffbffff, 0x5, 0x8}}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r2) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r6, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x11004}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x2c, r8, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x6}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x8}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48001}, 0x4000) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000180)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000040)=0x5}) ptrace$peekuser(0x3, r0, 0x1) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r1, 0x5761, 0x0) 1m37.400893879s ago: executing program 3 (id=3491): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x1, 0xfffffffa}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd3f, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xfff3, 0xffe0}, {}, {0x5, 0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0xfff1}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8848}, 0x4000010) close_range(r0, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = inotify_init1(0x800) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0xc0000484) symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') setsockopt$inet_buf(r5, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2003c000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendto$inet(r5, 0x0, 0x0, 0x2406c014, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) 1m37.050622766s ago: executing program 3 (id=3492): r0 = io_uring_setup(0x1207, &(0x7f0000000280)={0x0, 0x3726, 0x8, 0x2, 0x12a}) mmap$IORING_OFF_SQ_RING(&(0x7f0000529000/0x1000)=nil, 0x1000, 0x100000e, 0x30, r0, 0x0) r1 = userfaultfd(0x801) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r2, 0x400c620e, &(0x7f0000000640)={0x0, 0x1, 0xbf74}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') pread64(r3, &(0x7f0000000080)=""/237, 0xed, 0x0) write$selinux_load(r3, &(0x7f0000000100)={0xf97cff8c, 0x8, 'SE Linux', "d3083ed002eb66b1"}, 0x18) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x80000004, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000380)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, [0x0], [], [0x0, 0x0, 0x0, 0xffffffff]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={r8, 0x80000}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) io_uring_setup(0x1207, &(0x7f0000000280)={0x0, 0x3726, 0x8, 0x2, 0x12a}) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000529000/0x1000)=nil, 0x1000, 0x100000e, 0x30, r0, 0x0) (async) userfaultfd(0x801) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_FREEZE(r2, 0x400c620e, &(0x7f0000000640)={0x0, 0x1, 0xbf74}) (async) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') (async) pread64(r3, &(0x7f0000000080)=""/237, 0xed, 0x0) (async) write$selinux_load(r3, &(0x7f0000000100)={0xf97cff8c, 0x8, 'SE Linux', "d3083ed002eb66b1"}, 0x18) (async) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) (async) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f0000000180), 0x80000004, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) (async) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000380)={0x0, 0x0, r6}) (async) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, [], [], [0x0, 0x0, 0x0, 0xffffffff]}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8}) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={r8, 0x80000}) (async) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) (async) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) (async) 1m36.92451066s ago: executing program 39 (id=3492): r0 = io_uring_setup(0x1207, &(0x7f0000000280)={0x0, 0x3726, 0x8, 0x2, 0x12a}) mmap$IORING_OFF_SQ_RING(&(0x7f0000529000/0x1000)=nil, 0x1000, 0x100000e, 0x30, r0, 0x0) r1 = userfaultfd(0x801) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r2, 0x400c620e, &(0x7f0000000640)={0x0, 0x1, 0xbf74}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') pread64(r3, &(0x7f0000000080)=""/237, 0xed, 0x0) write$selinux_load(r3, &(0x7f0000000100)={0xf97cff8c, 0x8, 'SE Linux', "d3083ed002eb66b1"}, 0x18) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x80000004, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000380)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, [0x0], [], [0x0, 0x0, 0x0, 0xffffffff]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={r8, 0x80000}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) io_uring_setup(0x1207, &(0x7f0000000280)={0x0, 0x3726, 0x8, 0x2, 0x12a}) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000529000/0x1000)=nil, 0x1000, 0x100000e, 0x30, r0, 0x0) (async) userfaultfd(0x801) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_FREEZE(r2, 0x400c620e, &(0x7f0000000640)={0x0, 0x1, 0xbf74}) (async) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') (async) pread64(r3, &(0x7f0000000080)=""/237, 0xed, 0x0) (async) write$selinux_load(r3, &(0x7f0000000100)={0xf97cff8c, 0x8, 'SE Linux', "d3083ed002eb66b1"}, 0x18) (async) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) (async) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f0000000180), 0x80000004, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) (async) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000380)={0x0, 0x0, r6}) (async) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, [], [], [0x0, 0x0, 0x0, 0xffffffff]}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8}) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={r8, 0x80000}) (async) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) (async) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) (async) 1m32.531767382s ago: executing program 40 (id=3366): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x718bb647156ec3b7) mknodat$loop(r1, &(0x7f0000001600)='./file1\x00', 0x200, 0x0) linkat(r1, &(0x7f0000000040)='./file1\x00', r1, &(0x7f0000000180)='./bus\x00', 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0xcbd2, 0x8285, @value}) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000940)="03000000000201", 0x7}], 0x1) 58.476844682s ago: executing program 0 (id=4094): r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x800) ftruncate(r0, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x6, 0x7f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x3ff, @local, 0x8}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x800, @remote, 0x6}], 0x58) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x703, 0x7fffffff}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x7}, &(0x7f0000000280)=0x8) socket$kcm(0x29, 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000002c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020}, 0x2020) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000002340)={0x18, 0x0, r5}, 0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000002380)={r4}, 0x8) (async) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000002380)={r4}, 0x8) sendto$inet6(r2, &(0x7f00000023c0)="2255fb0b4ce50d01d28cd3b0575d3ba1aac9fbbf1d0dd5d21bf84727dfec53f26a5d9bf541f2fe4ffb67799f", 0x2c, 0x10, 0x0, 0x0) (async) sendto$inet6(r2, &(0x7f00000023c0)="2255fb0b4ce50d01d28cd3b0575d3ba1aac9fbbf1d0dd5d21bf84727dfec53f26a5d9bf541f2fe4ffb67799f", 0x2c, 0x10, 0x0, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002440), r2) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x2c, r8, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x61c}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x1) (async) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x2c, r8, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x61c}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000002640)={'tunl0\x00', &(0x7f0000002540)={'tunl0\x00', 0x0, 0x80, 0x8, 0x3, 0x1, {{0x2c, 0x4, 0x2, 0x27, 0xb0, 0x68, 0x0, 0xec, 0x29, 0x0, @broadcast, @empty, {[@ssrr={0x89, 0x1f, 0x50, [@dev={0xac, 0x14, 0x14, 0x16}, @local, @remote, @empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @generic={0x7, 0x8, "995a95fbb623"}, @noop, @timestamp={0x44, 0x8, 0xd1, 0x0, 0x3, [0x0]}, @timestamp_prespec={0x44, 0x44, 0x71, 0x3, 0xc, [{@rand_addr=0x64010102, 0x8}, {@multicast1}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x859}, {@rand_addr=0x64010101, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x48}, {@private=0xa010101, 0x2}, {@remote, 0x543}, {@remote, 0x7}]}, @rr={0x7, 0x17, 0x1, [@local, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, @remote, @local]}, @lsrr={0x83, 0xf, 0x91, [@multicast2, @remote, @loopback]}]}}}}}) bind$xdp(r2, &(0x7f0000002680)={0x2c, 0x1, r9, 0x11, r2}, 0x10) r10 = bpf$ITER_CREATE(0x21, &(0x7f00000026c0), 0x8) write$FUSE_STATFS(r10, &(0x7f0000002700)={0x60, 0x0, r5, {{0xfffffffffffffffd, 0x4, 0x8, 0x7fffffffffffffff, 0x0, 0x6, 0x4, 0x10}}}, 0x60) (async) write$FUSE_STATFS(r10, &(0x7f0000002700)={0x60, 0x0, r5, {{0xfffffffffffffffd, 0x4, 0x8, 0x7fffffffffffffff, 0x0, 0x6, 0x4, 0x10}}}, 0x60) getpeername$packet(r2, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000027c0)=0x14) (async) getpeername$packet(r2, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000027c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002800)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4f, r11}) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000002840), &(0x7f0000002880)=0x40) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f00000028c0)={r4, 0x1ff, 0x7}, 0x8) (async) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f00000028c0)={r4, 0x1ff, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000002900), 0x8) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000002900), 0x8) sendmsg$inet6(r10, &(0x7f0000002b80)={&(0x7f0000002940)={0xa, 0x4e24, 0x5, @empty, 0x9}, 0x1c, &(0x7f0000002ac0)=[{&(0x7f0000002980)="5babf7ce50ec84d540dc5f34f1dcb3b5e7f1616ab01095984bcd22675c3cfc188c48b67df4d2fc19a66ca2cdb2fe8863d76b519d47ff99b4e7f5f9b3b8f985868778f7027a", 0x45}, {&(0x7f0000002a00)="1f906bec61b19060455a6d4596a5798b03ea859188e120d20bc9647c96984bbf5095779a63afc16af56d3e7b254e89379c7c9ff848ad2751adde3c782a004b845d04b741615b41dd67a38d118a21a1f7a06358df620658edf57b204d52ea75e6fc915fbef4243772a4186d5185a063a9cdb53799805ff90907819b6b411c910ffb656b82b4c4e1c8d4f001257ead6d9796077c06530976ae13d249d1635fa6dab3b1e6fc54e0ad57904aa4a252f6d8c4d62b3512780ed69b1e39fc3f5b", 0xbd}], 0x2, &(0x7f0000002b00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dstopts={{0x48, 0x29, 0x37, {0x23, 0x5, '\x00', [@calipso={0x7, 0x28, {0x2, 0x8, 0x1, 0x9, [0x2, 0xe, 0x4, 0xa37]}}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, '\x00', [@ra={0x5, 0x2, 0x4}]}}}], 0x80}, 0x40011) mount$9p_xen(&(0x7f0000002bc0), &(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40), 0x100800, &(0x7f0000002c80)={'trans=xen,', {[{@uname={'uname', 0x3d, '\x00'}}, {@debug={'debug', 0x3d, 0x4}}, {@msize={'msize', 0x3d, 0x7}}, {@dfltgid={'dfltgid', 0x3d, r7}}], [{@euid_lt={'euid<', r6}}, {@dont_measure}]}}) (async) mount$9p_xen(&(0x7f0000002bc0), &(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40), 0x100800, &(0x7f0000002c80)={'trans=xen,', {[{@uname={'uname', 0x3d, '\x00'}}, {@debug={'debug', 0x3d, 0x4}}, {@msize={'msize', 0x3d, 0x7}}, {@dfltgid={'dfltgid', 0x3d, r7}}], [{@euid_lt={'euid<', r6}}, {@dont_measure}]}}) accept4$unix(0xffffffffffffffff, &(0x7f0000002d40)=@abs, &(0x7f0000002dc0)=0x6e, 0x800) mknodat$null(r10, &(0x7f0000002e00)='./file0\x00', 0x208, 0x103) (async) mknodat$null(r10, &(0x7f0000002e00)='./file0\x00', 0x208, 0x103) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000002e40)={0x357c, 0x206, 0x28, 0x8, r4}, 0x10) 58.475901802s ago: executing program 0 (id=4096): r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0), &(0x7f0000000340)=@md5={0x1, "577d0c3059e61d80d952a19dd0f88571"}, 0x11, 0x7) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000023893) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r3, &(0x7f00000000c0)="00008828", 0x59, 0x20008040, &(0x7f0000000000)={0x11, 0x8100, r4, 0x1, 0xfb, 0x6, @local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delchain={0x2c, 0x65, 0x1, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x0, 0xa}, {0xb, 0xe}, {0x1, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$TCFLSH(r2, 0x8925, 0x20001100) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='9\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="100026bd7000fbdbdf252b00000008000300", @ANYRES32=r5, @ANYBLOB="0c0099000100000014000000"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40891) r6 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x50, 0x109, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r7, 0x8983, &(0x7f0000000040)={0x1, 'team0\x00', {}, 0xa}) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16=r9, @ANYBLOB="01000000004000f8ffff1800000008000300", @ANYRES32=r9, @ANYRESOCT=r0, @ANYRESDEC=r1], 0x2c}, 0x1, 0x0, 0x0, 0x24000010}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r11 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) accept(r11, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) sendfile(r6, r10, 0x0, 0x0) 58.392499951s ago: executing program 0 (id=4097): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0xde}, @NL80211_MESHCONF_NOLEARN={0x5}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x6f}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x90}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x8}]}]}, 0x48}}, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DONE(r3, 0x0, 0xc9, 0x0, 0x0) (async) setsockopt$MRT_DONE(r3, 0x0, 0xc9, 0x0, 0x0) 58.345202319s ago: executing program 0 (id=4099): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeed, 0x8031, 0xffffffffffffffff, 0xf6d0d000) mkdir(&(0x7f0000005740)='./file0\x00', 0x3b) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x66) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x67) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 57.946963382s ago: executing program 0 (id=4111): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb8}}, 0x0) r0 = getpid() ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000100)={{0x8000000, 0x6000, 0xa, 0x0, 0xa, 0xfc, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1}, {0x0, 0x8000000, 0x3, 0x1, 0x40, 0x3, 0x4, 0x68, 0x0, 0x0, 0x0, 0x42}, {0xeeef0000, 0xeeef0000, 0x13, 0x8, 0x0, 0x0, 0xb, 0x0, 0x4, 0xe, 0x84, 0x3}, {0x100000, 0x1, 0x0, 0x0, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x11000, 0xd000, 0x0, 0x0, 0x0, 0x80, 0x84, 0x0, 0x0, 0x0, 0x1a}, {0x100000, 0xffff1000, 0xd, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x84}, {0x8080000, 0x80a0000, 0x4, 0xf0, 0x0, 0xfe, 0xfd, 0x0, 0x2}, {0x1, 0x0, 0xf, 0xf9, 0x0, 0x2, 0x0, 0xc, 0x0, 0x3, 0x0, 0x40}, {0x6000, 0x4004}, {0x1000, 0xfffe}, 0x0, 0x0, 0xdddd1000, 0x100100, 0xb, 0x4001, 0x900, [0x5, 0x0, 0x0, 0x3fffffffffff]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x2, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x7, 0x2, 0x2, r3, 0xb}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1a, 0x28681) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x8}) r7 = dup(r5) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x2, 0x2, 0x0, 0x0, 0x0}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x6, 0xfffffffffffffffd, 0x2, 0x5, 0x0, 0x4002004c5, 0x1000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2], 0x8080000, 0x1144}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r8 = syz_pidfd_open(r0, 0x0) open_by_handle_at(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="15000000fe"], 0x1) 57.02555537s ago: executing program 0 (id=4118): socket$rxrpc(0x21, 0x2, 0xa) (async) r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x200, @ipv4={'\x00', '\xff\xff', @remote}, 0x1}}, 0x24) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, 0x0, &(0x7f0000000080)) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0xe8ce25b3fffe0040, 0x0, 0x5f) (async) recvfrom$rxrpc(r0, 0x0, 0x0, 0xe8ce25b3fffe0040, 0x0, 0x5f) mount(&(0x7f0000000140)=@sr0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='befs\x00', 0x200000, 0x0) 48.718267139s ago: executing program 6 (id=4238): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./file0\x00', 0x600000, 0x100) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) (async) syz_clone(0x220100, &(0x7f0000000180)="134a3ab33ae33bfab372dd36b5c34f0b9d9af1fba426ca8c2d2de1638239844afddc15779cb91e2e96d70981fa387a5353fafad66ed4a7ab544aa63cea2f7dce031c9cadecd8316bb8e4630c90036635027421d8ffb68d2d31c0725ea0fe32e133a8cd04814a3e6f3612eb284e70fcd758118ea397b9a0684c841f5228cce776887ed02942d46bfa474c6a", 0x8b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="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") 48.712721051s ago: executing program 6 (id=4241): r0 = socket$netlink(0x10, 0x3, 0x4) openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x6840, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4a810da0, 0x4) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r0) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @netrom}, [@netrom, @rose, @netrom, @rose, @default, @rose, @null, @rose]}, &(0x7f0000000300)=0x48, 0x80000) close(r3) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x6}, @ETHTOOL_A_COALESCE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x2}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x3}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x800}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) rt_sigsuspend(&(0x7f00000000c0)={[0x7e44]}, 0x8) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 47.77819561s ago: executing program 6 (id=4254): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000006040), r0) r2 = epoll_create(0x7) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) close(0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000006080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006140)={&(0x7f0000000000)={0x50, r1, 0x11, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r4}, @val={0xc, 0x99, {0xfffffffb, 0xfffffffc}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'pimreg\x00'}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x10) 47.728564323s ago: executing program 6 (id=4255): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv4_newnexthop={0x18, 0x68, 0x521}, 0x18}}, 0x4020054) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = socket(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r4, 0x29, 0x20, 0x0, &(0x7f0000000080)=0x63) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) read$rfkill(r0, &(0x7f0000000040), 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x5) r6 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f00000001c0)='./file1\x00', 0x60) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000140)='./bus\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mknodat$null(r6, &(0x7f0000000040)='./file1/file0\x00', 0x0, 0x103) creat(&(0x7f00000002c0)='./file0\x00', 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pselect6(0x40, &(0x7f0000000240)={0x2, 0x0, 0x7, 0x3, 0x3, 0x0, 0x100, 0x5}, &(0x7f00000000c0)={0x1d, 0xfffffffffffffffe, 0x40, 0x7eff, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace(0x11, r7) move_pages(r7, 0x2, &(0x7f0000000100)=[&(0x7f0000001000/0x1000)=nil, &(0x7f0000003000/0x4000)=nil], &(0x7f0000000140)=[0x2, 0x81ad, 0x2013e1ab, 0xe1], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x2) 47.618353467s ago: executing program 6 (id=4258): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000a000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x2}, 0x18, 0x0) landlock_restrict_self(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x9, 0x0, &(0x7f0000000ac0)="000000000800fe00a8", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000a000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x2}, 0x18, 0x0) (async) landlock_restrict_self(r1, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x9, 0x0, &(0x7f0000000ac0)="000000000800fe00a8", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) 47.19377004s ago: executing program 6 (id=4262): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000600)="c74424001c310000c744240206000000c7442406000000000f01142466b87a000f00d066b876000f00d0400f9ce4660f38823d00300000410f01dfb9800000c00f3235000400000f3045f7b300000000430f21e3420f00d5", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$x25(0xffffffffffffffff, &(0x7f0000000880)="e7f492ab812caf8bca2ab2848553147f1c572b9bfb704ccdaaa112df824489c09ff28a8365cab25d6fe041928be4059f6e0a52d5ed57d823d1926eed075e757e228c0fbe55490e01a89f5bd4c7fd3b44e13be3f0aac5bdcfabfb41cc5b2cd74967283489bcb507543a7665f46a789aee8dd14b599897690da6b4fe7cd9e773249e245418240b1a6fe18bd19a444be2b81b58845215c90c2462bde9cc56e202b3e07f82edce5d3f26160420c33985dce3f1d7d26d4f3a6c19c8a8b275a4533b089f3cd5d09ecdddc2d3ebfc9bf82a44724e4e5f8c8622adf51983b1410421dee07ce63d70dc6b88a396cf9901fad2213cd80cc90b1764b65d6075629697c21df079ee57a721e224106748c9d880a2adbaf4a5a4374663c239767363b5e07024a39deb0d7ad3bd537fd7eeae34032f12462518e8e82c7bafd2ce84d9ffebc91030d7da2745d74d58280e6a877f902f517576b1c7d2e0a83e79ed536219a8a4a7fe0c437032dbd5e1519e7d5c4f4ad00991cc90852ed659e4e6ad71638235769c6ffcc62c2f68f526a87882dc561400335af7d6fa6c99a9b416b1a7cfb243b04f312409da31f63dd641947f570b7a66fecd0be717d2532b5c0cd4962dcf0036662acd9581ed1a218fce3cce8b11fce40c31a0a56c48709de70364ece4bc02204d3fb6e9e3bfe7361886df0a77cbd54988c1850aa5ec126eb990da8388a38ba7f4444781e90e8965a81d01f8328d07f1cac0f4eb70fec55d4220c8159f8962b2ec2fd49556ea1100050415775185cf49443489012b36696b24fa6018969a787db23dd40acfab43c9f0e2ab6d17a9efe933eb976f8c9b1a8ad851ce75d6cb8f232b396a085c48ff903308a49fd8e86cbd24c35638df6ca327a28cf3b15cdf94d491a9845713eaf888b753c6ef03ee663b150b7a4f9c1a874018f73be670e4b5897e55e706944fb5a8aa5cb50c7b97b07ff5306c07fa85f6b40d813dd54cb33851b065f64070d4885a7f9783398a98479a24f3fb18ef1984842e35833a4b64f96f08ab55f4be90538b0cc98f36862907e5d869973b3bf989f45b7a44c9f9cdaed7fc684007f8744a5195cf94fb46c228688be51b1aee3949f67f70c5b46ed7e042f969fccabb0fcba21f160cc4b197b4a7243b7d3421dc0dbef61f87c7b856a6ae2ac11bc77108a2f10ebac9f919916d9ab98a4a9e15e710fa2750580e03ae6b0cd9addaef17ad7d3e9b3f99984e566e3cde20de0f40a3acc1caaa7c0754b8589161c2af63b2b32af6a7797ba2e55f0fa61ab6c16c3f3f66a75a85d7a0efeeb7776bede6a1947467e0692762c265011406fff406aed875f8f32297b01826243c577e0274dd3ad65bd806acfe9a25968341e37cf57b6e462e6c412c09e6bcc00fe40921ba2848570eaa2da6b8609060642ccaff815061583907a1be715ee8cad95616fd73726c32365f35effa9cd47434aca5085058da4b9fa55e6966c2ca47f88f93587b9c07095ad8c5bb3f50c56abbed74990f68122cacb3a68402f080b4b802e6db2460f409132545d54cff938ea02f70afccc0b483765b82e93e529ca53861de010b33ac9e4cb81729488b9c0ba035cdce984beddd0bc05f63553821b1095a6bb3b535fa51a4b2c6df21ce8d23029dc6eac3da9a1b1e4ff10792113c5eddc1e4efc091188309568a06f2ef49ded8eb63035d723dafff4031379d388ef42440406afd63f7d8052cfcd236880092e2601bd43a544adefefd64f95d5b79ba6b15ea68d3086666cee5c0071c0cd422fb25ef84705642d09827a2688d284545e9e281b10516a01601e46457cbedf5984acf8783046ef862e644e172c5464f0cc6e4129b48c02d63a51e3fe1a2f15b11e11d838f716bb68b8e890e49f58bb5bedac399ca8ecdf965b7b95a60bd6467c4f668c5025f1701c27c36ba8919889a906b7e16605a7dfd6e9f8a9f46cc41659d98b1b7c434fed50b2b16e48514c50ec447f91bfa6df595cc29ddddb7627d4e999fca98535ab9802bd66b2807d0d6582e96e8e7d712070f9ad14ea6da2534d22d5ee1b234e33d0d2d0abb00aca3a9f8964c2e8dd578287e30a6e215f69eb4ebb2983df37520bbee9a7fcbd0eb8ffd3003601f793d07a49acfd779ce8a4159244322ca38ec0774d5a577e09b42ba896086cbacd41348cc0d296a97a80bfb8c9a6713d52505cbaab0014e042bf22a5a4ce9d78860de8b980a237b156ff11232f0c8d1fb603f44533becf0e00ceaddd34ea9610817b6065bd0e74b48c75fb16af6eb3f3db7b9c2c535bb2fc7a986eb19eba4c31b1aef25326d5977ed94a353f3dfb08ddff0829291dd335d9a2673bb01ee0aa5e809910fd4a6347591d8aecc0d54a21cc3962304c8ce5a87682ea3211d6bc232ae32aa80066c26afd95ca9bc88d83e09bb49dce1252c55701e4d3a68c56343dc2aa166b859998f16480d9d52dc0bd69857623a74c5e0955aef6eb1023eeab8803189e1522b7c4dfed504f29c98589cb61654738eac5660aef9485bae44f6ea2ee6a5d30825c4c6ad0af2d8a0984a45758b3dec975222982f5d87f1ead378fd6a704863b4caeae239eb3dbae74e9a8c53d5ec58b790c507eab29e7083f4920c9c0b4fab1d42519fe64d3b86a448e8391134107d1cd54090ee68559c82ad8fe56faf94fa895becd824bcf0efccd5fc6c56c931baaaf1e34a000000003c9ec26634924de8e579d5bea622e0768081e601a6eda837f4b5f3e516178233c0ad2ad7318d2e4dae9251dda37df4e362fce1048cc17b2c1038c0e95c6a627632561944bc1f1ba459de93ccdf0f651a7cce62fbf493eed6658e65c4a6facd216361a053d0b451cf300991097237a6d02f50d789821885e39ad25653b926ddd5c8f4e8ee859eed677a9e4627ae55d36d8f817154cce11b89101552ce81aeb69581992e97730361b6151583c97b455425a6d586113b5de5681ea2646aae09d6cdb71852faabcd12f4fc51609c81b83ddfc9a738b5d7d4f75720f2e8c8808190f60f05cfb3e5e648594a2afeab28977350291c14a2bb95b55fa43a5c3bdc4faf1a4918bed4f5b6a7bd53114a92e72033ecbc2c66936294d1913c2066c59eb30dbd49cf2b4709bea3af92c49c3e2edd77349eb6996915e947f112e44d80a44d04dffd4da1a520a7b1a15f7d9137d6f10db6691107a723ada1ae353712f1660683201b6bd907e3fe25feaa0cc2da557ea9992eb803bc1667d75597ff641972a1dbc8ee9a130a37b5c305ea07f8062c15d0995ea032d0aacf7ace8ca6f3b746fb8f3c32f3c44d7f6d48d3e2aaa569168e4c09718d70c7eed53ed67cf5aaddb8e9f75663908d0642c53f37949af06340b3fb72660fb409100040a0a052b20e95c914ec23bf92679b7da8007de4b896d37259318e5a4a453f23d3dfab6cc22e08af885e24a11a7f1303f86a298f1d96261a0a9769e4a512a9e20e5f4d181834458590b7e14f38029eb240eed48dc04c13da39b20632083d7c1a3cc084d2558ba7837af9e12e9c0819a9e4d04cffbc723d943dd0b4f9baf76e5161b7c8764f427ab17c49542b783b39709687270af6b814467c03a1026c80f48c3519b39df1d8f2d8b26a47598f354a45b486e8e8dc079667843dc4d09fa0cbb3e1d33dabf055708e8b02f077e5efefc673d4ad2073d3c6ab160c0a94eeb8e16e44ae62486e4b63e4afaf6a11e0417b40a46fdf0dff1d145fba26a73a1a0f1fc8a9d90aeaeea98a1d88c4672dfe39a7fe67bb3fe67a60646936a46d95145e48b606b815cfb239448907dbcabdf1be48a0dae9f42e353e735dd42e33aab355ddf86c170c8ef9cb9ffde7c2afbbde51e0bbd60bb0adb599ec83655a5f1a0410d7960a60e1bd5540cda3d049b7d5e6ee24c57486ea827e7d221bd3a415f5d1579dcf09890ba93a99c2edaf87e973ceafae160eb4c812093663ad9e3976babfdbd00a01d2a78dd0946b2104c6d3cd49763e983bc7de50dc1fb6690c5121e0c3a41f9136c76a366981559a46818b6675bf477c544050cfe2c7477e44f514f81e089c9074a80bbf12d9d94acb3177e39cd2b6066ceeba2523c4ca0d7ede676dcef7a853963b6e442672bef028a8c1ba4451c5e2cd94e103f11abf5ab7e6659afda90822cdf462339ec05cf4a5689732e294cc918ae963bb39c9c8909378693b84e093877756de9f0cee276ab337bfc0b0f51b1c3000b2fdf2397f9b704dd163c4ef51205c765d63bc4a62006f8919f1819f8d7f968744995328b227d55ea4021a2511f8a41ff2adb0862cab79f7462f75e45b96393318283f61b3cc84186b8f867792bd755ccde1464ebcf4648089afbd5e8e10f9d65f68dae36fa4d40af8db0ac6907a58bf9a33db83a33162ed7fbee9dd4e036183c727a8a716926bfb7b455de310a8341cb6a0125c78c3c898208c33577832189cb30277261f564e6d34e363915eec201f8cabfe159c7d78c638f7a3183c5dd97e244b4cbdd9432ded79605b1005a6b60b3fd15861a84a5ca85e4a89ec6f7bf67a15d507656c7200affd86eac302103fec31d1069cad7840fd89497c002038f65664debd214ee1915b72d9d0d0bec4f53aeba0a67c57075fd77bd09d6cedb9dc9c5dd8c321b399a4dd1e2e50ca569338ac57f6d398b2b903a01c95c063c6ece1994e28eb24e401daaca2f98552ddc7ad46c211f4df5f9b8e34d349e0663368c8260a827b32d1214ec49a8dbf94f49870da93b5a8a7873fee8bdfdfc92e8b0400434218b1fe9e77d578e3501687ac588c6d2d01c06a94c51a546e49f50bf91f5cfd2ec0d7750a17fd3e53e06804627a04bf2a8496e248241c213a7d59a22999b3ff6f68cbb57fa8ce99a7fb9cc2a9732444b48dcca15820c4b853ee1fa28d5ae706db21989fdfed3f70a07c52267de324023927aee1af37a477939959a1ca6efff9115495d0aa2b56a76b58412554b674659b8b517c11768a5216b72b95b28b58d73ddcba66d60eeec4717879a68ebaae3fcffb98201659013c0f00c21c5ce07c9b6890bf9b2846326cdba07654ea3d42c0395b17128f9838996d53efa06e0ec85f43b44b737acfe960989839328790de2689c7cdde3341ab68b61c2d4c148b1fb574e7dd5acf5d9e928efa04db262f24f3f0f39fdea9176f1ba85835711de58ba4956c63743719dd85e3f5c187c96f7c2adf750e936a6f9786ee103ef6145c516427046806871d2e15fc4444ea1c82594e334bec6ee6e1954d5790d8eac50bf6ec6b5d34e234c31b40feb0d2304bc2769ea7ed7e1163a88660fdd3d4cb599580d804b14ece37fda4d95bf62ab78eea8e8ba50f6a314d22f28e9e0e707d822d3498b0e7482bbf3f6404b271c7303c689797a8963e62b133b74c0efb64e8228535c314d76004931708ffc2fac4c42d9bccae6d6e2d6d146943bcb658a196f7262acd7c8cad57f420f3ab723d23ad656448b3ffea30a27bd9a76430350527ec632d3cfe4de98177d81ec99706e683e04c3877ab477f9014d2feba284f5dcbc708c9731cdc1783df83c411152eaa1239ca2b4db68a4bc210c54db1cfc45bf5ef919587ac5aa7e0b5b9333114ada5328f8537e419d0acf04575a90ef4c673cfee1dc69b67e4498be5bc5a799e6d178443527824ed2bc7c9a84e188a8af4bccc50a8bfa55e7e63882861e6d94065d837465e55bb5c9b9497f3541ede56b598545142e9fef470c5e9da1bbb998a3bd019f0a772e9257d88a04b84f8b7f3d214558a246f73b840361e4ff0a457c96121e1cc46886febc3b8103c388e9b981b9c8f322c94de03023ed7996a10af14f77df54d00", 0x100e, 0x40, &(0x7f0000000280), 0x12) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0xffff, 0x1, 0xa, 0x0, 0x10}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x80}, 0x0, 0x0, 0x2}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x1, 0x0, 0x0, 0x3, 0x4, 0x0, 0x95c0}}, 0xe8) syz_usb_connect(0x1, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='veth0_to_batadv\x00', 0xffffffffffffffcc) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0xfd}]}}}}}}}, 0x0) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r5, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000040)=@filename='./bus\x00', &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='f2fs\x00', 0x2800080, &(0x7f00000001c0)='discard') ioctl$KVM_RUN(r2, 0xae80, 0x0) write$tun(r6, &(0x7f0000002700)=ANY=[@ANYBLOB="080008000701010005001400"], 0xfce) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast1}}}}, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x45, &(0x7f0000000640), 0x4) 47.016902982s ago: executing program 41 (id=4262): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000600)="c74424001c310000c744240206000000c7442406000000000f01142466b87a000f00d066b876000f00d0400f9ce4660f38823d00300000410f01dfb9800000c00f3235000400000f3045f7b300000000430f21e3420f00d5", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$x25(0xffffffffffffffff, &(0x7f0000000880)="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", 0x100e, 0x40, &(0x7f0000000280), 0x12) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0xffff, 0x1, 0xa, 0x0, 0x10}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x80}, 0x0, 0x0, 0x2}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x1, 0x0, 0x0, 0x3, 0x4, 0x0, 0x95c0}}, 0xe8) syz_usb_connect(0x1, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='veth0_to_batadv\x00', 0xffffffffffffffcc) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0xfd}]}}}}}}}, 0x0) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r5, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000040)=@filename='./bus\x00', &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='f2fs\x00', 0x2800080, &(0x7f00000001c0)='discard') ioctl$KVM_RUN(r2, 0xae80, 0x0) write$tun(r6, &(0x7f0000002700)=ANY=[@ANYBLOB="080008000701010005001400"], 0xfce) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast1}}}}, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x45, &(0x7f0000000640), 0x4) 41.821455928s ago: executing program 42 (id=4118): socket$rxrpc(0x21, 0x2, 0xa) (async) r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x200, @ipv4={'\x00', '\xff\xff', @remote}, 0x1}}, 0x24) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, 0x0, &(0x7f0000000080)) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0xe8ce25b3fffe0040, 0x0, 0x5f) (async) recvfrom$rxrpc(r0, 0x0, 0x0, 0xe8ce25b3fffe0040, 0x0, 0x5f) mount(&(0x7f0000000140)=@sr0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='befs\x00', 0x200000, 0x0) 14.161900763s ago: executing program 1 (id=4712): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x40, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x8000, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="f8"], 0x1f8) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) dup(r0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x30, r5, 0x1, 0x0, 0x2000000, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0xc0000000}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2480, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x7, 0x7, {0xffffffffffffffff}, {}, 0x8, 0x632}) write$cgroup_pid(r6, &(0x7f0000000100)=r7, 0x12) 14.052284043s ago: executing program 1 (id=4713): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0, 0xffffffffffffffff}, 0x4) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r3 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000000c0)=0x3, 0x4) write(r1, &(0x7f0000000100)="bde70ded50ed4c6c0e47ea10599693460d512292ccb5eb0c4b7e0269196bad31a01e3c4746d1c976f3345da5a600a5cdce986b3ea0cc73bc673fd271dba1cbcb6026bf77a057a36c4d7727cbf9b61f6f87600e5dcb73fb56d395036aa06951e7bcb3d594c9", 0x65) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r4, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b70800000000aa1aa00d773a600000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa40000000000000704efffefffffffb7020000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000a00000085000000a500000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) 13.928973963s ago: executing program 1 (id=4714): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) execve(&(0x7f00000190c0)='./file0\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001dc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff730d00000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409eaa988dbc2fee9d313d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad0e0e2b45d14ee446b840edaa1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c50ce6a8e9f65de13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae20bf279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522f7dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87915ed063f608dddb03a95b51cb6febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5082de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000c3d51d9a161446b4373e06a9e07f8a000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b4047979379dc15c9056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221f05e6ca8c705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f12fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab77847ce05c89411277ec69c409b7ec50a3337a78675f38a568612aa25d61ce4e2c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008435f39381c2a77c001caae53db7316fa6d48d032ab6831ebb813c85855c7a9ad8140a4b29422fc20d4e75c848984a2e217ec9c2833b8fa9106ee1be2c05103a36fc1126f1aa5284ba7179843b08ecadc199b9038cf6b9ee4e1f321a6a32e03bd987ddfada1f69756651b73a7ed0f7e467081193b2844869"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r2, r1}) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1c3425, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000300), 0xffffffffffffffff) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010026bd704e11719b89cec75cdf1ecd00fc", @ANYRES32=r8, @ANYBLOB], 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000380)) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000003c0)=0x0) r11 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r11, 0x0, &(0x7f00000000c0)) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_FW_DOWNLOAD(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000927bd7000fbdbdf251500000008000100", @ANYRESOCT=0x0, @ANYRES32=r12, @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="8a00dc64f81400776c616e3000000008000100", @ANYRES32=r10, @ANYBLOB="090014007b2f2a215c000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="010000000800000000003900000008000300", @ANYRES32=r14, @ANYBLOB="0c005a8008000380040001"], 0x28}}, 0x0) r15 = syz_open_dev$vbi(&(0x7f0000000280), 0x3, 0x2) close_range(r3, r15, 0xd5ac2a9c1841f718) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={[&(0x7f00000001c0)=' wO\xd5\xce\x82\x89r\xa0\r\xc4Z\x15\xfds\x17g\n\xee\x9f\a0\xc3\x80\xbf\x80j$\xe6Z\xde\xf1pc\x96\x8f\xb5\x9d\xe3\x11m\x88~\xe3\xc7\xe3\t\xab\xbb@\xd9\xf8\xa2N\x03\xcf\xe4\xd6\x0ew\x10\xc2\xaa\x84bC\xc8\xd0\xe07\xa1\rIa\xb1^\xc5WG\xccV\xd3\x91\x84x\x9d\x8eg\x84\xeb\x9e;\x8f\xa1\xa3\xcf]@\x82\xcf\x01$;\xd5\xc0\xa8\xc8r\x0e_\xac\xef\xf5\r\xd5Q\v\b#E\xcf@a\xa2\xaa#\x13S\x04\x12$\xcb\xbeV!\x1d\xc7\x84_\\ \xc7oh$\xc9\x06m']}, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13.633191524s ago: executing program 1 (id=4717): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r2 = syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) fgetxattr(r3, &(0x7f0000000040)=@random={'trusted.', 'q\x00'}, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', r1}, 0x18) 13.551003661s ago: executing program 1 (id=4719): socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x11, 0x80004, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x2, 0x80805, 0x0) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca0000c441f96ec80fc4c60066400fe2def3ad46c7045300101000f00fc01ec422e10399c5c1202066410f6f15040000000000e1f563df", 0xdc000006, 0x0}, 0x0, 0x8, &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x40000, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='memory.pressure\x00', 0x2, 0x0) r2 = dup(r1) syz_fuse_handle_req(r2, &(0x7f0000001280)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000040), 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r4, 0x0) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13.491837136s ago: executing program 1 (id=4721): r0 = syz_clone(0x40000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x2, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2102, 0x2) write$dsp(r1, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a007cb4b31c4c09289e9ebb6286784ca3", 0x20) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x80) 13.41496367s ago: executing program 43 (id=4721): r0 = syz_clone(0x40000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x2, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2102, 0x2) write$dsp(r1, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a007cb4b31c4c09289e9ebb6286784ca3", 0x20) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x80) 2.227410587s ago: executing program 8 (id=4957): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000300), 0x101000, 0x0) ioctl$CDROMPLAYMSF(r1, 0x5303, &(0x7f0000000340)={0x9, 0xa6, 0xc7, 0xb7, 0x0, 0xff}) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101100000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x17, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x811) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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"], 0x1914}}, 0x4048010) 2.10876195s ago: executing program 8 (id=4961): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e40)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/3\x00\xff\xff\xffat\x00AE\xf44.\xab%j'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$l2tp(0x2, 0x2, 0x73) 2.02344605s ago: executing program 8 (id=4964): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa101, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="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", 0x1d1, 0x0, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) (async) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x3, 0x0, 0x0, "0062ba7d82000000000000000000f7fffeff00"}) r2 = syz_open_pts(r0, 0x8182) dup3(r2, r0, 0x0) (async) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x17) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x17) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000080)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xc49c}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2.022895461s ago: executing program 8 (id=4965): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f00000001c0)={0x0, 0x7}, 0x2) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x14) close(r1) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x20200, 0x41) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r5, 0x0, 0x0}, 0x10) writev(r0, &(0x7f0000000480)=[{&(0x7f0000002640)="91eb51a7914356", 0x7}], 0x1) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x3c) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 1.660185678s ago: executing program 4 (id=4977): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) syz_clone(0x4808280, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x8, @pix_mp={0x10001, 0x2, 0x32315258, 0x1, 0x3, [{0x8, 0x6}, {0x7fff, 0x8}, {0x2, 0x4}, {0x2, 0xffff}, {0x9, 0x3}, {0x1000, 0x3ff}, {0x4, 0x3}, {0x6, 0x9}], 0x81, 0x3, 0x6, 0x0, 0x7}}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000080), 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) (async) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) (async) syz_clone(0x4808280, 0x0, 0x0, 0x0, 0x0, 0x0) (async) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x8, @pix_mp={0x10001, 0x2, 0x32315258, 0x1, 0x3, [{0x8, 0x6}, {0x7fff, 0x8}, {0x2, 0x4}, {0x2, 0xffff}, {0x9, 0x3}, {0x1000, 0x3ff}, {0x4, 0x3}, {0x6, 0x9}], 0x81, 0x3, 0x6, 0x0, 0x7}}) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ptrace(0x10, r1) (async) ptrace$poke(0x5, r1, &(0x7f0000000080), 0x0) (async) 1.659616126s ago: executing program 4 (id=4978): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, 0x0, 0x85, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x4, 0x80000000, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xffe0}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_ECN_PROB={0x8, 0x9, 0x2c}]}}]}, 0x3c}}, 0x20004055) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x4, 0x80000000, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xffe0}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_ECN_PROB={0x8, 0x9, 0x2c}]}}]}, 0x3c}}, 0x20004055) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, 0x20, 0x9, 0x2, 0x25dfdbff, {0x4}, [@typed={0x8, 0x8, 0x0, 0x0, @fd=r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) (async) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, 0x20, 0x9, 0x2, 0x25dfdbff, {0x4}, [@typed={0x8, 0x8, 0x0, 0x0, @fd=r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) syz_usb_connect(0x3, 0x3d, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000bdce4208110f80106afc0000000109022b00010000000009043700022ee5cd0009058010ff037f790209050e0320000980070705ab0b78"], 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x230, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0xc0, 0x1, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x1, 0x9, {0x9, 0x21, 0x2, 0x3d, 0x1, {0x22, 0x2cc}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0xbc, 0x8, 0x7}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x310, 0xe5, 0x7f, 0x6e, 0x10, 0x9}, 0x0, 0x0}) (async) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x230, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0xc0, 0x1, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x1, 0x9, {0x9, 0x21, 0x2, 0x3d, 0x1, {0x22, 0x2cc}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0xbc, 0x8, 0x7}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x310, 0xe5, 0x7f, 0x6e, 0x10, 0x9}, 0x0, 0x0}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x2, 0x2, 0x1, {0x22, 0x7c5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x2, 0x92, 0x80}}}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x0, 0x0, 0xd, 0x4, 0x20, 0xe}, 0x4b, &(0x7f0000000500)={0x5, 0xf, 0x4b, 0x6, [@wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x4, 0x0, 0x9, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xd, 0x1, 0xb}, @ssp_cap={0x18, 0x10, 0xa, 0x4, 0x3, 0x6, 0xf00, 0x9, [0xc0, 0xff, 0x14f]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x42, 0xf0, 0xb, 0xdbe, 0x8}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x4, 0x0, 0xa}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x4, 0x0, 0x10}]}, 0x3, [{0xc0, &(0x7f0000000580)=@string={0xc0, 0x3, "32237a3f059f5969e0d7e41fda3a4436fa2b7ee5d38f818626b3cd2c0e5a0b50076d7105d37848d9e2bd43a38a40f43261054087959a81188fda3930de0c0e09b1af64061cb3a509b9c5be46636625127bf471713ce39fdd46434570fdd6d72b49c942ca5983c5028041bf5493461025a7d63cfaa6de691d40b8abe18dcb9bf8a71b1050b6d1f27d6b456d13404e42117015097634035131c544bde748297ab27aac50f4169317c80466d2dd594e444bfb596ac21f0f12252d38a38af816"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x424}}, {0x4f, &(0x7f0000000680)=@string={0x4f, 0x3, "546eeef3a91cdd195aebba483cc86c01b4adccbf90aba79bcecc3afbfcedbc23415f13685a44cc8337a7dc6bc42b25eaf46170e1bc4465351b75017816840b21f5cd5cc65a16bae3893290efcd"}}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000c345e6f5a915c240aff786e1a9882bd1d2358cb2e025bb12cb2eac97bf505b8974676e965339e9b28d8a8d02c052ea917c1f70a7f746b1c33755560f"], &(0x7f0000000000)='GPL\x00'}, 0x94) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000c345e6f5a915c240aff786e1a9882bd1d2358cb2e025bb12cb2eac97bf505b8974676e965339e9b28d8a8d02c052ea917c1f70a7f746b1c33755560f"], &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.133009694s ago: executing program 2 (id=4986): r0 = syz_open_dev$dri(&(0x7f0000000580), 0x10000000007fc, 0x0) r1 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r2, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r1, 0xc06864ce, &(0x7f0000000440)={r3, 0x0, 0x0, 0x5, 0x0, [0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={r4, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000200)={r3, 0x0, 0x0, 0x4, 0x0, [0x0], [0xffffffff]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000340)={r6}) r7 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x40042) write$binfmt_aout(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000000000800080000014000091ff0f00004500f5ff06ff00010100fc5e15f4c3d3fb"], 0x125) mmap(&(0x7f00003b1000/0x1000)=nil, 0x1000, 0x100000c, 0x4000010, r7, 0xa81b2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f000026b000/0x4000)=nil) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x304000, 0x800, 0x0, 0x3}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000000)) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_PIT(r9, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x800, 0x0, 0x0, 0x0, 0xa5, 0xbd, 0x1, 0xa9, 0x4, 0x0, 0x0, 0x40000000}, {0x8, 0x5, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x6, 0xff, 0x0, 0x2, 0x6}, {0x3fe, 0x9, 0x0, 0xfd, 0x0, 0x0, 0xb3, 0x0, 0x3, 0xfe, 0x80, 0xf6, 0x7}], 0x5}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000280)) ioctl$KVM_RUN(r10, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66ba4300b006ee0f01c40f009b27000000b9800000c00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a000000328fe858b660002fb90d090000b800680000ba000000000f30", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) 1.060882498s ago: executing program 4 (id=4988): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000160a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a40fffffffc140000001100010000000000000015000100000a"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xd4, r1, 0xd11, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = dup(r5) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x42, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xb3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.058564193s ago: executing program 4 (id=4991): r0 = openat$userfaultfd(0xffffffffffffff9c, &(0x7f0000000000), 0x80801, 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c10108e492940a80909021b00090000000009040002010035040009058dff86"], 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x10000) write$char_usb(r2, &(0x7f00000000c0)='V', 0x1) syz_usb_disconnect(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0xff80, 0x0, 0x0, 0xe, 0x1, 0xea8, 0x8, 0x1, 0x0, 0x6, 'syz1\x00'}) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000003040)={&(0x7f0000002d40), 0x6e, 0x0}, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x10, &(0x7f0000000040), 0x4) r7 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x40001) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000480)={[{0x7ff, 0x7fff, 0xe0, 0xfc, 0x38, 0x8, 0x4, 0x21, 0x0, 0xfe, 0x7d, 0x5, 0x5}, {0x80000001, 0x150, 0xff, 0xff, 0x4, 0x0, 0x1e, 0x0, 0x80, 0x2}, {0x6, 0x8, 0x0, 0xf, 0x2, 0x9, 0xf8, 0x2, 0xfd, 0x6, 0xfd, 0x8, 0xe0ee}], 0x7c1d}) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000085"]) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x3) openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x1214c1, 0x0) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x42903, 0x0) ioctl$BINDER_THREAD_EXIT(r10, 0x40046208, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001c000104000000000000000002000000", @ANYRES32=r11, @ANYBLOB="f0d86271d80001000180c2000000000008000f0004"], 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) r13 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 841.721424ms ago: executing program 2 (id=4995): connect$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0xfffe, 0x2, 0x1c, {0xa, 0x4e20, 0x200, @local, 0x1}}, 0x24) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&\x00\x00\x00\a'], 0x50) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000), 0xd) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80000) r2 = accept$phonet_pipe(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x800}}}}}}, 0x0) 839.990014ms ago: executing program 2 (id=4997): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file3\x00', 0x105042, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff000800034000000038540000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000280003802400008004000180040002800c0004"], 0xe8}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000300)='./file3\x00', &(0x7f0000000000)='erofs\x00', 0x0, &(0x7f0000000380)='acl') 781.027347ms ago: executing program 2 (id=4999): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) (async, rerun: 64) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="5337a743be0ec9345a42d6f7aa951cdb18d16319b4d2dad481a3965a1a6ea0abf83a67976edb9f866b61fdf06f93b87faef41923fc90b540940529cc256abaff2a5e8acc4ebaf3f08fb314a5e32961162e618fc93569dc9a30acba645b3ea6107e39b282c06a6d8ab3168c86a19902505553da871cf4fb01352826338f90a786d1559e1b79914ebc7eedc3395e4d7052145a2d1fd696de95072d07179523ca3e22776d75c9e136c38aa46920dd30e99bb82789c288df584b79524268381e744165be09d99299e390645c7c0c75356c74813f82b501f4b232312d39e1", 0xdc, r1) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4008800) (async) listen(r0, 0x0) (async, rerun: 32) getsockopt$inet_mptcp_buf(r0, 0x11c, 0x4, &(0x7f00000000c0)=""/206, &(0x7f0000000080)=0xce) (async, rerun: 32) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount(&(0x7f00000000c0)=@filename='./bus\x00', &(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='btrfs\x00', 0x2800080, &(0x7f00000001c0)='discard') 710.839873ms ago: executing program 2 (id=5000): sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x400, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40009}, 0x20008084) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x401, 0x0, 0x0, {0x2}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000001) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)={0x444, 0x3f3, 0x200, 0x70bd25, 0x25dfdbfb, {0x0, 0x1, 0x26, [0x0, 0x6, 0x0, 0x2, 0x5, 0x3a73, 0x5, 0x81, 0xc0d0, 0x2, 0x7fffffff, 0xfffffff9, 0x84, 0x0, 0x1, 0x5, 0x4042bc9a, 0x0, 0xb, 0x8, 0x1, 0x40000, 0x221, 0x2336, 0x7f, 0x80, 0x2, 0x400f, 0xfffffff9, 0x6, 0x42ae, 0x80, 0x3, 0x5, 0x0, 0x7, 0x20000, 0x7fffffff, 0x31d, 0x2, 0x10001, 0x8001, 0xff, 0x0, 0x1ff, 0x401, 0x236, 0x1e, 0x9, 0x7ff, 0x3ff, 0x5, 0x4, 0x9, 0x5, 0x1e25, 0x4, 0x101, 0x0, 0x40000000, 0x8, 0x8, 0x2, 0x2359267c], [0x5, 0x9552, 0x2, 0x1000, 0x80, 0x76, 0x555, 0xd4b, 0x0, 0x2, 0x5, 0x0, 0x1, 0x4, 0x5, 0x57, 0x0, 0x9, 0x1, 0x400, 0x9ffc, 0x1, 0x8, 0xb, 0x4, 0x200, 0x9, 0x7, 0x1000, 0x9, 0x6, 0xfffffffe, 0x1, 0x5a, 0x9, 0x3, 0x80000000, 0x2, 0x58, 0x1, 0x9, 0x0, 0x5, 0x8, 0xdb72, 0x376, 0x7, 0x75, 0xfffffff8, 0x6, 0x7, 0x8, 0x9, 0x2, 0x2a, 0x7, 0x9, 0x0, 0x3, 0x8000, 0x8, 0x2, 0x8000, 0x1ff], [0x3fef, 0xfff, 0xfff, 0x6c5d, 0x81, 0x3, 0x3, 0x80000001, 0xfffffffc, 0xffff9778, 0x3, 0x6, 0x1, 0xfffffe01, 0x8001, 0xf, 0x578fdec1, 0x4, 0xd5, 0x8, 0x2a, 0x8, 0x3, 0xfffffffe, 0x5, 0x2, 0x80000000, 0x7, 0xc1, 0x1, 0x8, 0x3ff, 0x6, 0x329, 0x26, 0x8001, 0x8, 0x7, 0x8, 0x7, 0x10001, 0x7, 0x5, 0x4, 0x9, 0x10, 0x7ff, 0x1, 0x7fff, 0x6, 0xfffffffd, 0x3ff, 0x2, 0x1, 0x4, 0x9, 0x5, 0xfffffffa, 0x8, 0x0, 0xc, 0x7, 0x3, 0x1], [0x3, 0x2, 0xffffffff, 0x200, 0x1, 0x5, 0x800, 0x7fff, 0x2, 0x8000, 0xffff, 0x8, 0xb, 0x8, 0x7f, 0x7, 0x5, 0x5, 0xfffffff8, 0x1, 0x22, 0xfffffffe, 0x8, 0xb, 0x9, 0x1, 0x8, 0x7f, 0x6, 0x3, 0x3a, 0x1, 0x35b, 0x4, 0x0, 0x2, 0x0, 0x1, 0x5, 0x2, 0x800, 0xffffffff, 0x4, 0x7ff, 0x2, 0x8, 0x0, 0x400, 0x1, 0x101, 0xffffffff, 0x6, 0x85, 0x101, 0x300000, 0x0, 0x600, 0x2, 0x40, 0x3, 0x0, 0xd4, 0xd9a5, 0x2], 0x22, ['&\x00', ',*{-\x00', '*\x00', '1:}\'}/[^\x00', '\'&\x00', '%&\\/[\x00', ']*\'%\x00', '\\\x00']}, [""]}, 0x444}, 0x1, 0x0, 0x0, 0x8804}, 0x4000040) r1 = syz_open_dev$swradio(&(0x7f0000000740), 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000780)={0x5, 0xff, 0xfffffff2, 0x3d864219c1094142}) (async) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000780)={0x5, 0xff, 0xfffffff2, 0x3d864219c1094142, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f00000007c0)={0x1, 0x8, 0x4, 0x400, 0xa, {0x77359400}, {0x1, 0x1, 0x7f, 0x3, 0x87, 0x7, "0276d1a1"}, 0x1, 0x4, {}, 0x2}) (async) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f00000007c0)={0x1, 0x8, 0x4, 0x400, 0xa, {0x77359400}, {0x1, 0x1, 0x7f, 0x3, 0x87, 0x7, "0276d1a1"}, 0x1, 0x4, {}, 0x2, 0x0, 0xffffffffffffffff}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x40, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x14}, 0x40d4) (async) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x40, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x14}, 0x40d4) fsetxattr(r2, &(0x7f0000000980)=@known='trusted.overlay.upper\x00', &(0x7f00000009c0)='*`@\x9c\x00', 0x5, 0x2) (async) fsetxattr(r2, &(0x7f0000000980)=@known='trusted.overlay.upper\x00', &(0x7f00000009c0)='*`@\x9c\x00', 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000a00)={0x1f, @none}, 0x8) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) (async) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000a40), 0x410881, 0x0) (async) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000a40), 0x410881, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r6, 0x3ba0, &(0x7f0000000a80)={0x48, 0x7, r6, 0x0, 0x1, 0x0, 0xa, 0x38faf7, 0x326d01}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000b00), 0x4c0100, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x4c, r5, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x200080c0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'wg0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'wg0\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d00), r6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000002e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002e00)={&(0x7f0000000d80)={0x205c, r9, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xe}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x6}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x8ae}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x80000000}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}]}, 0x205c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r6, &(0x7f0000003000)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002ec0)={0xcc, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000003200)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000031c0)={&(0x7f0000003080)={0x13c, 0x9, 0x6, 0x305, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_COMMENT={0xb, 0x1a, '@}#[-%\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x9c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xd}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010100}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x80000001}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40040}, 0x20040091) syz_emit_ethernet(0x85, &(0x7f0000003240)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@mpls_uc={0x8847, {[{0x5, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x1c5d}], @ipv4=@udp={{0xe, 0x4, 0x1, 0x5, 0x6b, 0x66, 0x0, 0xb8, 0x11, 0x0, @multicast2, @private=0xa010101, {[@cipso={0x86, 0x20, 0xffffffffffffffff, [{0x1, 0x9, "afeaaaf9b7956b"}, {0x1, 0x7, "f65ecb73c7"}, {0x6, 0xa, "3ef9471886cefd3b"}]}, @end]}}, {0x4e20, 0x4e20, 0x33, 0x0, @opaque="dd9165c23b98f5aedb08a6fd9cae6895ea1a9ad14d3e1e76d399b2edbf3e7ecfac526c53eed75c7b6fc5db"}}}}}}, &(0x7f0000003300)={0x0, 0x2, [0x70f, 0xa66, 0x620, 0x48d]}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000003340)={0x6, {0x1, 0x6, 0x4, 0x800}}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000003380)={{0x1, 0x1, 0x18, r6, {0xfffffffc}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000003380)={{0x1, 0x1, 0x18, r6, {0xfffffffc}}, './file0\x00'}) sendmsg$nl_route_sched(r11, &(0x7f00000034c0)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003480)={&(0x7f0000003400)=@newtclass={0x50, 0x28, 0x8, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x4, 0xe}, {0xffff, 0xffff}, {0x2, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x4}}, @TCA_RATE={0x6, 0x5, {0x8f, 0x3}}, @TCA_RATE={0x6, 0x5, {0x60, 0x80}}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x1}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40084}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL802154_CMD_DEL_SEC_DEV(r4, &(0x7f0000003780)={&(0x7f0000003500), 0xc, &(0x7f0000003740)={&(0x7f0000003680)={0x84, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x2e, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0202}}}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x2e, 0x0, 0x1, {0xc}}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x2e, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0002}}}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0xc080}, 0x4004801) (async) sendmsg$NL802154_CMD_DEL_SEC_DEV(r4, &(0x7f0000003780)={&(0x7f0000003500), 0xc, &(0x7f0000003740)={&(0x7f0000003680)={0x84, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x2e, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0202}}}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x2e, 0x0, 0x1, {0xc}}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x2e, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0002}}}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0xc080}, 0x4004801) 710.330791ms ago: executing program 8 (id=5001): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x1a9840, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x69f7) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000001000541bb469755f5e0d0000000000000000000100000000000000a71000"], 0x0, 0x2a, 0x0, 0x1}, 0x28) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x8012, r0, 0x1000000000000000) prlimit64(0x0, 0x8, &(0x7f00000001c0), 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) capget(&(0x7f0000000000), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) read(r1, &(0x7f0000000400)=""/171, 0xab) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380), 0x9, 0x8000) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, 0x0}) mount$afs(0x0, &(0x7f0000002840)='./file0\x00', &(0x7f0000002880), 0x700, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f0000001180)='./bus\x00') r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) syz_usbip_server_init(0x3) r5 = syz_open_dev$evdev(&(0x7f00000001c0), 0x7, 0x20000) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000200)=""/86) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10, 0x800) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21, @remote}, {0x60d, @multicast}, 0x2e, {0x2, 0x4e21, @local}, 'gretap0\x00'}) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f6, 0x10, 0x70bd28, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x200400c5}, 0x40) 708.380197ms ago: executing program 2 (id=5002): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000850000007d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0xfe29, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5d) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0xfe29, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5d) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000000d1400032abd7000fddbdf2528003e000000000008003e00020000000800010002000000"], 0x28}, 0x1, 0x0, 0x0, 0x4c805}, 0x4044000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 476.454276ms ago: executing program 5 (id=5005): r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xce) r1 = socket$inet_tcp(0x2, 0x1, 0x0) (async) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000100)=0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x3c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5}, 0x94) r3 = socket$kcm(0x21, 0x2, 0xa) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0xec, r4, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @remote, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @local, 0x800}}}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xff, @loopback, 0xfffffffb}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x65}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000040}, 0x90) (async) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0xfc40) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r2, r5, 0x25, 0x0, @void}, 0x10) (async) syz_emit_ethernet(0xfed7, &(0x7f00000002c0)=ANY=[], 0x0) (async, rerun: 64) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x200002, 0x0) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000200)={r7, 0x1, 0x6, @broadcast}, 0x10) (async) splice(0xffffffffffffffff, &(0x7f0000000000)=0x7f, r0, &(0x7f0000000040)=0x7, 0x9, 0x2) (async, rerun: 32) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) (async, rerun: 32) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@md5={0x1, "6a9770ebe4ff5d35d82b3c01ffbd467e"}, 0x11, 0x0) (async, rerun: 64) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x121200, 0x0) (rerun: 64) llistxattr(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r8 = io_uring_setup(0x123d, &(0x7f0000000080)={0x0, 0xe29b, 0x2, 0x2, 0xaa}) (async, rerun: 32) r9 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000000010000500fcfffffffcffffff00000000", @ANYRES32=0x0, @ANYBLOB="09d80400000000001c0012800b0001006970766c616e00000c0002800600020001000000140035006970766c616e30000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c1}, 0x0) (async) read$rfkill(r6, &(0x7f0000000240), 0x8) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r12, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r11}, 0x20) (async) recvmsg$unix(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002480)=""/195, 0xc3}], 0x1}, 0x2000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r13}, &(0x7f0000000280), &(0x7f0000000140)=r10}, 0x22) (async) sendmsg$inet(r10, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0x1}], 0x1}, 0x0) (async) io_uring_setup(0x3aeb, &(0x7f0000002380)={0x0, 0xfd12, 0x1046, 0x6, 0x0, 0x0, r8}) 361.741568ms ago: executing program 5 (id=5006): socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r2) sendmsg$IEEE802154_LLSEC_LIST_DEV(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x701, 0x0, 0x800000}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)={0x1c, r5, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 222.294101ms ago: executing program 4 (id=5007): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x2a, 0xa, 0x0, "32cfd5010000aa022c1e00f4bf40074000000400000000b00400d800", 0x31435750}) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)=@shmem={0xc, 0x1, {0x10000, 0x8}}, 0x280) ioctl$AUTOFS_IOC_FAIL(r2, 0x9361, 0x31240000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/150, 0x96, 0x1, 0x0}, &(0x7f0000000180)=0x2635766960cd1dc1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x19, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088a81bff886411004048633321", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x32600) syz_clone3(&(0x7f000000dd80)={0xa00400, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="12000000120001000200000000000000100000000c00001700000000000000000f10"], 0x30}], 0x1, 0x0, 0x0, 0x20004000}, 0x0) r8 = dup(r7) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000000c0)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0, 0xfffffffffffffdaf}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x73, 0x0, @private=0x300, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) listen(r2, 0x0) lsm_set_self_attr(0x68, &(0x7f0000000000)=ANY=[@ANYBLOB='m\x00\x00\x00\x00\x00\x00 \x00'/32], 0x20, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x32, 0x1, 0x2, "1c13ebdaf2f20d55806b26b1d750185fd75a206da058e85b2197edb1439b1cc2", 0x32314d48}) 221.742317ms ago: executing program 5 (id=5008): r0 = syz_clone(0xb9332000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='stack\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000340)=""/230, 0xe6}], 0x1, 0x401, 0x8d7d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xd0, 0x0, &(0x7f0000000100)) 209.886925ms ago: executing program 4 (id=5009): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000a40)=""/4072, 0xfe8}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f92524fc60040f030047000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@getqdisc={0x24, 0x26, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xd, 0x8}, {0x5, 0xffff}, {0xd, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x10) unshare(0x66000080) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r5, &(0x7f00000000c0)={0x1d, r6}, 0x18) connect$can_j1939(r5, &(0x7f0000000140)={0x1d, r6, 0x0, {0x1, 0xff}, 0x2}, 0x18) sendmmsg(r5, &(0x7f0000003e40), 0x3fffffffffffe3d, 0xf5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) r8 = gettid() sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r7, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r8], 0x28}}, 0x0) r9 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r9, 0x84, 0x7d, &(0x7f0000000000)=""/4102, &(0x7f0000001040)=0x1006) bind$isdn(r2, &(0x7f0000000100)={0x22, 0xf, 0x8, 0x6c, 0x37}, 0x6) r10 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r10, &(0x7f00000002c0), 0x40000000000009f, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001b00)=@newtaction={0x6c, 0x30, 0x36eac49ec043b62f, 0x0, 0x25dfdbbf, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xffffff91, 0x100, 0x4, 0x9, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x262b, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24000080}, 0x40000) sendmsg$IPCTNL_MSG_EXP_DELETE(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x20, 0x2, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x20000810) 206.647358ms ago: executing program 5 (id=5010): clock_adjtime(0x0, &(0x7f0000000000)={0x66b7, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffd, 0x77, 0x0, 0x0, 0x0, 0x3, 0x248a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0xf439, 0xffffffffffffffff}) (async) write$nbd(0xffffffffffffffff, &(0x7f0000000300)={0x67446698, 0x0, 0x2, 0x0, 0x2, "f4acbfb0bfc962fc3be8e6b1e2dcc498c94d41aa172bd0f109e5273462eb0b7a53fc83a2455c08d6928f138c0f25de16c8af86220835479e3a9c7bd0b14182c857ee59e76ff65580917029739f8e7db84d5aff3d24c11972a26d3d001accb98df7cb41bd8c3cb489b1bac3de86f678a755aa536295574ee3cfe135d2f9ac566b5982bb4bb20ff34f46d8135fcf71d9ab44f9245af0670f726b4a0ac0d8683ea892658288df6643efe5fa3032"}, 0xbc) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async) mkdir(&(0x7f0000000180)='./file0\x00', 0x30) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f000000cbc0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x97}, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) (async) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) (async) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=[0xd], 0x0, 0x0, 0x1, 0x1}}, 0x40) (async, rerun: 64) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) (async, rerun: 64) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@ccm_128={{0x304}, "eab2e2a33dc82181", "4bdb29cc0c54e2070000000000000077", "80dbacad", "78fbf2f5580d1335"}, 0x28) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}, 0xb00}], 0x1, 0x12022, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000002300)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x24804) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001c00), 0x400000000000159, 0x40840) (async) write$binfmt_script(r4, &(0x7f0000000240)={'#! ', './file0', [{0x20, '|$}*$:-))'}, {0x20, 'tls\x00'}], 0xa, "923a65408d59422b394815e44acf59eaf920de166264fd2e13fd59d27de4e26b320934c88f2e29b2937305e74c3d74fe3d481c5ea0caee422c0a4b5bed3b570bc88f6cc64799ea7c09fbabbb998b77e1b21374c162058884b195edb505fa4d091dc18be99ddff59c58e36a5ed9ce2c29a5dd3a7be8752772ba405ca5"}, 0x96) 93.020483ms ago: executing program 5 (id=5011): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_open_procfs$pagemap(0x0, &(0x7f0000000040)) prctl$PR_GET_TIMERSLACK(0x1e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, 0x0, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_setup(0x23b, 0x0, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f022}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x80000, 0x8) read$char_usb(r2, &(0x7f0000000040)=""/169, 0xa9) syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) utime(&(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', 0x0) 92.608109ms ago: executing program 5 (id=5012): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x4004010) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2241, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-512-generic)\x00'}, 0x58) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) close_range(r6, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000380)={'pimreg\x00', 0x5005}) write$tun(r4, &(0x7f00000002c0)={@void, @val={0x1, 0x3, 0x8, 0x6ea, 0x19, 0xc}, @mpls={[{}, {}, {0xeda8, 0x0, 0x1}, {0x5, 0x0, 0x1}, {}, {0xffff}, {0x9}], @generic="f089177d7480cc27888f9230aaf826503762bd49d1677c4be09366a08d92ab9f4f38c4416e905adc1f2f9dcef0021a630d80e5cab4a75956500692f1577eeeff864e4a4fd625c41fb5a0c99261912c0412c33f3211a27d7d3ae1a37f2a0b324e3ce16b45868d0e987773315f174c4860b900304cb5cdc0d2b4d0b972a686"}}, 0xa4) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002340), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r8, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f00000023c0)=ANY=[@ANYBLOB='\"\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002cbd7000ffdbdf25100000000c0006000100000001000000"], 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) sendmsg$NL802154_CMD_SET_CCA_MODE(r7, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000dfe7", @ANYRES16=r9, @ANYBLOB="01072cbd7000fedbdf250d0000000c0006000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x2000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x1b3a, 0x4) sendto$inet(r1, &(0x7f0000000080)='m', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/93, 0x5d}, 0x100}], 0x1, 0x40003012, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$AUDIT_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x3e9, 0x800, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x1, 0x3ff, 0x0, 0x8, 0x101}, ["", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x24048010) sendmsg$NL80211_CMD_SET_PMK(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="cdbf31b2a1405435accf696141666d010300", @ANYRES32=r10, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x24004051) 0s ago: executing program 8 (id=5013): r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x11, 0x6, 0x9, 0x11, @private2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7, 0x80, 0x789f, 0x1ff}}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x11, 0xd, r1, 0x1, 0xf7, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x14) r2 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000540)={0x0, &(0x7f0000000180)=[@uexit={0x0, 0x18, 0x8}, @wr_crn={0x46, 0x20, {0x0, 0x7}}, @wr_crn={0x46, 0x20, {0x0, 0x3}}, @wr_crn={0x46, 0x20, {0x2, 0x6}}, @cpuid={0x14, 0x18, {0xbc09, 0x3}}, @wr_crn={0x46, 0x20, {0x2, 0x1}}, @cpuid={0x14, 0x18, {0x7fffffff}}, @rdmsr={0x32, 0x18, {0x85a}}, @cpuid={0x14, 0x18, {0x4}}, @code={0xa, 0x6c, {"b9890300000f32b9800000c00f3235000400000f30f3460f589d01000000c481005c796e48b8a0b10000000000000f23d80f21f835400000d00f23f8440f231ff2f265f345d25cd994460f914e000fc7acb3a2000000c4e2119ff8"}}, @uexit={0x0, 0x18, 0x4}, @cpuid={0x14, 0x18, {0x9, 0x6}}, @wrmsr={0x1e, 0x20, {0xad8, 0x5a}}, @cpuid={0x14, 0x18, {0x26, 0x5}}, @code={0xa, 0x64, {"0fc71bb8010000000f01d948b803000000000000000f23d00f21f835100000050f23f8b9a50300000f32430f01c40fe37a59c4016d56f2460f01c9b950020000b800000000ba000000000f30b9720900000f32"}}, @code={0xa, 0x44, {"640f20620f01d1f240ffcec40375489fa7383600fac402359e6d3466b8ca000f00d00f01c8c442c99fdef240a5c46105f540bc"}}, @code={0xa, 0x6c, {"666664660f3882a6d2000000c4026129310f20c035020000000f22c066bad104b81b8a5b24efc443dd690f006466440f38811597000000470f200566baf80cb840213f8def66bafc0cec6536646664301d00600000660f388053ee"}}, @wrmsr={0x1e, 0x20, {0x84f}}, @wr_crn={0x46, 0x20, {0x3, 0x29}}, @rdmsr={0x32, 0x18}, @rdmsr={0x32, 0x18, {0x387}}, @rdmsr={0x32, 0x18, {0xb38}}, @rdmsr={0x32, 0x18, {0x232}}, @cpuid={0x14, 0x18, {0x92c, 0xaa}}], 0x398}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000005c0)=@arm64_fp_extra={0x60200000001000d5, &(0x7f0000000580)=0x4}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x33) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getresuid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000c40)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000840)={0x390, 0x12, 0x3, 0x201, 0x70bd29, 0x25dfdbfc, {0x1, 0x0, 0x9}, [@nested={0x2aa, 0xa4, 0x0, 0x1, [@generic="aa84087f2187a9d30b6d93561238447a7dc3590632c52b2322a029b18edf8c34e917c184bcbfc34430c8cbafbb742a9d8408f76a6b62530845538d99f5e6c2fabd5e4ae740c97f2e2e83a0d132cc91560ab4e356711ed5718afcc5ac0e152bc19f727f4ffd7ecac1d9895277bf70a5744778da4e591db6ff70720af5a617e2acb03445d715b98b1aec3456c1a1cb82f6e19eaba1963b73e986325c59d13563f9cd9ead4dd3554270f0c3426045f122cc00a8537111f4622220fa313ed2c0160aac6b4aa239945da0ccd101817ec8c69b8cc42c7bc81d19f7", @typed={0x8, 0x107, 0x0, 0x0, @uid=r5}, @typed={0x8, 0x8f, 0x0, 0x0, @uid=r7}, @generic="f63b9eb34a31a3742a1163a609f9787fd74514e42ba6f6defa4aea642c3c1b83ab2668bf05b900fc9c7732d73f45dd1629db48bcc3a379fb2d1ccc9550107cce16688f6d8b36e0c580fb28667aa59ab957e764b6700bb19d97819042f4405ee8f1e44ff2d17b35f95168b7a830e25ce71147944e093507c213c7c79f92bc01857bafc69b50a5a132cc9e6530f4112ec6578c1a08061978251eb43a66d7b5ce8580054fa696de852fed3a583670a595fdbdcf2585312b51c07529a375cb5e89c8f5409acc7447d72eae512d5b7a089ea6", @nested={0x4, 0xf1}, @nested={0x4, 0xe}, @generic="1bb0b14ba0a9a9836dc56ae02322822cbb75faf4a35fe70a8b1dbadb3fd9f7f4016d2171539957db36e0963214ee200f0b3b39001fd183d1baf563302bbbe3eeb0983ce38023d12578b7e3b4f37d4ae6a8a3d91897273999244ddcee8022e62067f47619598f9e56bf3b9bdb1f8df3fdc476a629d3accd7e820b875799bc3f7d23b67959b6c51aa8b4297fba9d2bf06d7b053bb0274cc749654fdaa296cffda9d5c285fddca4414efaddf41ff077d4ff5ef46fe5d867a0e52dfea505cbc6873b4a75d9d95604cb044bc72830e955449f92afa0ae4bf4ef1a73ce", @typed={0x4, 0x88}, @typed={0x8, 0xf0, 0x0, 0x0, @u32=0x7}]}, @typed={0x8, 0x77, 0x0, 0x0, @ipv4=@broadcast}, @nested={0xbf, 0x79, 0x0, 0x1, [@generic="9ee690e6641262f44242c522653e45987b682ce98cdcc158c0ba9cfae59dce6174f42d2337b787ae2d065c57f57e7150d932c0f8ddf03bc2eecf71f4e27569214e458f26cdc444f09b78c3714d8cd440d4b9b1db67edae76db624fb197d22986daf57285cd7e93b704606b80a0a25383129367362e4d78b78a6887e3b67539714111732e39bb99c868a05245818e3e75a39121137d1c91fc19756b12957aabbba9de68682b00b6f8cf27c46f158091be8749e46fb1b7695d08cb8d"]}, @nested={0x8, 0xb, 0x0, 0x1, [@nested={0x4, 0xeb}]}]}, 0x390}, 0x1, 0x0, 0x0, 0xc3}, 0x6000) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000c80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(xeta)\x00'}, 0x58) r9 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000d00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001340)=0x0) r11 = getuid() getresgid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)=0x0) syz_clone3(&(0x7f0000001600)={0x200100, &(0x7f0000001440), &(0x7f0000001480)=0x0, &(0x7f00000014c0), {0x3b}, &(0x7f0000001500)=""/113, 0x71, &(0x7f0000001580)=""/51, &(0x7f00000015c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x5}, 0x58) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, r2, {r6, 0xee00}}, './file0\x00'}) r16 = openat$dsp(0xffffffffffffff9c, &(0x7f00000016c0), 0x40, 0x0) r17 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001700), 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001740)={0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f00000017c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(r9, &(0x7f0000003900)=[{{&(0x7f0000000d40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000dc0)="7339ca3bff1d59d74ece004eeb0ce5f7103215de9f80bc948b1fed8f13b0704aef4671ab1073b715ac73dfcbf2748d1b41e5a3784884c005302a04bcba8ba599bb9ea2c3409a6ba07125243d08f69761e931666722a46b64da465fe9f9", 0x5d}, {&(0x7f0000000e40)="b7057f700b7a6bdca8c7d89af06e1094a003b1640dec856c2418017ae5794387b8", 0x21}, {&(0x7f0000000e80)="46ceee42c14d0f4193d13b086ef7e680bf44e620df53e7aadad3f936d0565021b292eb07cfd37c6a8689646e9afba80a8225f446b4ece4ab2b3d3c9ca476fd330ccf471488c9d12fc0a2b2a55ffffefc37cce6b45b4e339af91da9ed366736df622ce1a34bdeb742595963fd32afab2ff43a63a1b68f89bb359c366c39dc06a1f1fc0f3dacb925a520ecc00cf081f270c2a0d102a57b73d3bdedaa4c57886411c751da5ba646bdd41ff91582ade389b47132d9f65b45ef47f8db006a", 0xbc}], 0x3, 0x0, 0x0, 0x4085}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000f80)="8fea11c1ff57fd00d3889cac2035d81686e0cdfb94a47920c1ec66a7a0f8347dc7f7b1e89c914bccd6fd4316de14b3bf845796aaf2f7ed6a46c21b70f81428c66e90954460a2a8ca00888125814e08a3fb5b595094f81e080db4d098bff174f7147a4645760e8c990780ff97141d7594ba6ff16f96c21394683c529c4625f77be5c7a547501b132f53690ebc08ca89a2e61ef450ff87d892", 0x98}, {&(0x7f0000001040)="dd138e1a42afedd650146605312561fb676f4b265e4b0e3767ddd2d8e0c9d96b0ff366032d1c382aad7b2252fa8538cfa243e47c1ff65431f3ae684cc2cecde3a33bf0441fa8c9f875d18140e00bcb5584016f6c01b3c8fd961f057c990d63764c4392732c45eea0d4de0bba583b3696eba5cbc67970deb81210ea64e3f8e3bab28bbfb695ab1100bb8aa855e96bb033d853b16cec93746b91b48e05d9e718e3e68f269973c4b4829b67ad8393040160be3339ae9467dfb6ba8168983f2ceabae88ca3f27307d5a2b83a8ded462ac4b9", 0xd0}, {&(0x7f0000001140)="6bdfd3bd411edf677c9c2da783b1fc210afa01df87f3ea7b3b571c213006598df3e6bea615b588e4ed4e38c260f53dc70e70c2c671dcfbd95bd1c8926621ffc520054a7ec052bb9af0699fbf5ca371f1701ba400fb1b130910147d6d50684200364b41a501fcdc3bc505a0e437ce9e7bb063d451a3658da886f5b004341a839d1c26c3f3a7afb82adba3de3e7b01b4f6aacfa36a58875154a2b306463f7ced348f836af1a8c679fff87a652bb7885b676b987b155a2ce5ced70e304f6b1fc3521091f15158be8faaa26a", 0xca}, {&(0x7f0000001240)="bc8cc4e445e2eeb95ad9ad6a0643c4b28844a46903d098472094508b46ef256b2c6753d13e7e78a1b5117f686cc7c996da1d65ba7954d5d0375db3adaf33916c5a483d4833d684a6deaf2b33539a70be61c6afe18e52978a7aead8e682193891291a8154617653eb755730aeeed7b9e7e244456a0acc1c1706d419e26885992b251373bc358090c337604734f7ea9f5771c1e786", 0x94}], 0x4, &(0x7f0000003800)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, 0xffffffffffffffff, r15}}}, @rights={{0x38, 0x1, 0x1, [r2, r16, r17, r2, r2, r0, r0, r0, r4, r4]}}, @rights={{0x20, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x24, 0x1, 0x1, [r4, r4, r0, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r18, r6, r19}}}], 0xe0, 0x4008000}}], 0x2, 0x10) r20 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000003980), 0x2, 0x0) getgroups(0x3, &(0x7f00000039c0)=[r12, r19, r15]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r14, 0xc018937b, &(0x7f0000003a00)={{0x1, 0x1, 0x18, r20, {r11, r21}}, './file0\x00'}) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000003a40)=[r17, r9, r20], 0x3) fcntl$setsig(r2, 0xa, 0x38) r23 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003ac0), r22) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r14, &(0x7f0000003b80)={&(0x7f0000003a80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003b40)={&(0x7f0000003b00)={0x3c, r23, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_TOKEN={0x8}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xa}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004}, 0x4044000) kernel console output (not intermixed with test programs): 41282][T13343] vhci_hcd: release socket [ 319.142991][T13343] vhci_hcd: disconnect device [ 319.158982][T18996] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3911'. [ 319.225183][T19003] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3913'. [ 319.236224][T19005] netlink: 'syz.6.3913': attribute type 10 has an invalid length. [ 319.244476][T19005] team0: Device hsr_slave_0 failed to register rx_handler [ 319.250029][T19004] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3914'. [ 319.258824][T19004] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3914'. [ 319.447779][T19026] selinux_netlink_send: 58 callbacks suppressed [ 319.447791][T19026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19026 comm=syz.0.3921 [ 319.540162][T19038] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 0, id = 0 [ 319.617871][T19044] blk_print_req_error: 5 callbacks suppressed [ 319.617892][T19044] I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 319.632262][T19044] MINIX-fs: unable to read superblock [ 319.660560][ T3564] usb 9-1: new high-speed USB device number 11 using dummy_hcd [ 319.721121][T19057] trusted_key: encrypted_key: keylen parameter is missing [ 319.726861][T19058] trusted_key: encrypted_key: keylen parameter is missing [ 319.826332][ T3564] usb 9-1: config 3 has an invalid interface number: 167 but max is 2 [ 319.834422][ T3564] usb 9-1: config 3 has an invalid interface number: 137 but max is 2 [ 319.838622][ T3564] usb 9-1: config 3 contains an unexpected descriptor of type 0x2, skipping [ 319.842062][ T3564] usb 9-1: config 3 has an invalid descriptor of length 1, skipping remainder of the config [ 319.847980][ T3564] usb 9-1: config 3 has 2 interfaces, different from the descriptor's value: 3 [ 319.853618][ T3564] usb 9-1: config 3 has no interface number 0 [ 319.856292][ T3564] usb 9-1: config 3 has no interface number 1 [ 319.858620][ T3564] usb 9-1: config 3 interface 167 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 319.862920][ T3564] usb 9-1: config 3 interface 167 altsetting 0 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 319.867399][ T3564] usb 9-1: config 3 interface 167 altsetting 0 endpoint 0x6 has an invalid bInterval 56, changing to 7 [ 319.871935][ T3564] usb 9-1: config 3 interface 167 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 64 [ 319.875922][ T3564] usb 9-1: config 3 interface 167 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 319.879470][ T3564] usb 9-1: config 3 interface 137 altsetting 10 endpoint 0xB has invalid wMaxPacketSize 0 [ 319.883263][ T3564] usb 9-1: config 3 interface 137 altsetting 10 has a duplicate endpoint with address 0x7, skipping [ 319.886915][ T3564] usb 9-1: config 3 interface 137 altsetting 10 endpoint 0xD has invalid maxpacket 1024, setting to 64 [ 319.891476][ T3564] usb 9-1: config 3 interface 137 altsetting 10 has 3 endpoint descriptors, different from the interface descriptor's value: 10 [ 319.896083][ T3564] usb 9-1: config 3 interface 137 has no altsetting 0 [ 319.904595][ T3564] usb 9-1: New USB device found, idVendor=0bda, idProduct=d723, bcdDevice=d8.75 [ 319.907749][ T3564] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.910240][ T3564] usb 9-1: Product: ✠[ 319.912323][ T3564] usb 9-1: Manufacturer: ⊠[ 319.914163][ T3564] usb 9-1: SerialNumber: syz [ 319.919211][T19023] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 319.931193][T19082] overlayfs: failed to clone upperpath [ 319.932661][T19083] overlayfs: failed to clone upperpath [ 319.986399][T19091] raw_sendmsg: syz.6.3944 forgot to set AF_INET. Fix it! [ 320.021345][ T10] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 320.146869][ T3564] usb 9-1: USB disconnect, device number 11 [ 320.172976][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 320.177471][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 320.183016][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 320.187912][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 320.194254][ T10] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 320.198740][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.208222][ T10] usb 5-1: config 0 descriptor?? [ 320.326583][T19024] [U]  [ 320.326687][T13343] nci: nci_extract_activation_params_iso_dep: unsupported activation_rf_tech_and_mode 0x2 [ 320.328213][T19024] netlink: 'syz.4.3920': attribute type 10 has an invalid length. [ 320.336469][T19024] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3920'. [ 320.340653][T19024] dummy0: entered promiscuous mode [ 320.343707][T19024] bridge0: port 1(dummy0) entered blocking state [ 320.346718][T19024] bridge0: port 1(dummy0) entered disabled state [ 320.349735][T19024] dummy0: entered allmulticast mode [ 320.355246][T19024] bridge0: port 1(dummy0) entered blocking state [ 320.358874][T19024] bridge0: port 1(dummy0) entered forwarding state [ 320.601178][ T3564] usb 9-1: new full-speed USB device number 12 using dummy_hcd [ 320.756764][ T3564] usb 9-1: not running at top speed; connect to a high speed hub [ 320.761740][ T3564] usb 9-1: config 1 interface 0 altsetting 13 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 320.767987][ T3564] usb 9-1: config 1 interface 0 has no altsetting 0 [ 320.777387][ T3564] usb 9-1: New USB device found, idVendor=04b8, idProduct=0202, bcdDevice= 0.40 [ 320.781664][ T3564] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.785399][ T3564] usb 9-1: Product: à¡  [ 320.787476][ T3564] usb 9-1: Manufacturer: Д [ 320.789690][ T3564] usb 9-1: SerialNumber: 嬨蛙⌸넞ï¦ê™’å¼ç€¹é‡ˆäŠé´ˆà¼¯äŽá´¦å¨€è…‡é¢“êš­ë†á¨â€¦äŸµæ“šäŒ‰ï•† [ 320.799562][T19023] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 320.823937][T19066] bridge2: entered promiscuous mode [ 320.837332][T19114] bridge3: entered promiscuous mode [ 320.852569][ T10] usbhid 5-1:0.0: can't add hid device: -71 [ 320.855321][ T10] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 320.860924][ T10] usb 5-1: USB disconnect, device number 15 [ 321.012303][ T3564] usb 9-1: USB disconnect, device number 12 [ 321.355189][T19130] fuse: Bad value for 'fd' [ 321.553054][T19151] syzkaller1: entered promiscuous mode [ 321.555404][T19151] syzkaller1: entered allmulticast mode [ 321.560534][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 321.560550][ T40] audit: type=1400 audit(321.775:1711): avc: denied { ioctl } for pid=19147 comm="syz.1.3959" path="/" dev="tracefs" ino=1 ioctlcmd=0xae41 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 321.605418][T19160] syz!: rxe_newlink: already configured on team_slave_0 [ 321.614737][T19160] netlink: 'syz.6.3962': attribute type 3 has an invalid length. [ 321.678811][T19170] netlink: 'syz.1.3965': attribute type 6 has an invalid length. [ 321.683160][T19170] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.686566][T19170] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.714402][T19174] netlink: 'syz.4.3967': attribute type 1 has an invalid length. [ 321.793163][T19190] ipvlan0: entered allmulticast mode [ 321.795722][T19190] veth0_vlan: entered allmulticast mode [ 321.854812][ T40] audit: type=1400 audit(322.065:1712): avc: denied { map } for pid=19191 comm="syz.4.3973" path="/dev/tty1" dev="devtmpfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 321.905953][ T40] audit: type=1400 audit(322.115:1713): avc: denied { read } for pid=19196 comm="syz.6.3975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 321.915751][T19197] __nla_validate_parse: 5 callbacks suppressed [ 321.915768][T19197] netlink: 176 bytes leftover after parsing attributes in process `syz.6.3975'. [ 321.915797][T19197] ip6gretap0: entered promiscuous mode [ 321.916081][T19197] netlink: 176 bytes leftover after parsing attributes in process `syz.6.3975'. [ 321.928766][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.045042][ T40] audit: type=1400 audit(322.255:1714): avc: denied { accept } for pid=19204 comm="syz.6.3979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 322.171620][T19212] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3981'. [ 322.228858][ T40] audit: type=1400 audit(322.435:1715): avc: denied { append } for pid=19214 comm="syz.1.3982" name="nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 322.357181][T19215] netlink: 'syz.1.3982': attribute type 15 has an invalid length. [ 322.360511][T19215] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3982'. [ 322.368035][T13353] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 2816 - 0 [ 322.370916][T13353] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 2816 - 0 [ 322.374016][T13353] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 2816 - 0 [ 322.375765][T19218] hugetlbfs: Unknown parameter 'norecovery' [ 322.376964][T19215] netlink: 'syz.1.3982': attribute type 15 has an invalid length. [ 322.376980][T19215] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3982'. [ 322.377325][T13353] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 2816 - 0 [ 322.457055][ T6178] IPVS: starting estimator thread 0... [ 322.539987][T19227] IPVS: using max 42 ests per chain, 100800 per kthread [ 322.782202][T19255] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3995'. [ 322.847130][ T40] audit: type=1326 audit(323.056:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19252 comm="syz.4.3994" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 322.947214][ T40] audit: type=1400 audit(323.156:1717): avc: denied { getopt } for pid=19265 comm="syz.6.3998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 323.321775][T19303] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4009'. [ 323.422998][T19308] comedi comedi3: pcl812: I/O port conflict (0x4f27,16) [ 323.555641][T19314] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4013'. [ 323.636567][ T40] audit: type=1400 audit(323.846:1718): avc: denied { read } for pid=19318 comm="syz.0.4015" name="snapshot" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 323.636580][T19319] random: crng reseeded on system resumption [ 323.682504][ T40] audit: type=1326 audit(323.896:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.4.4014" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc45e18ebe9 code=0x0 [ 323.714411][T19325] input: syz0 as /devices/virtual/input/input40 [ 323.718378][ T40] audit: type=1400 audit(323.926:1720): avc: denied { ioctl } for pid=5362 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3236 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 323.809116][T19327] lo speed is unknown, defaulting to 1000 [ 324.008161][T19327] lo speed is unknown, defaulting to 1000 [ 324.172730][T19343] netlink: 'syz.0.4021': attribute type 12 has an invalid length. [ 324.417817][T19361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19361 comm=syz.0.4026 [ 324.719164][T19390] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.725092][T19390] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.823332][T19400] 9pnet_virtio: no channels available for device syz [ 324.847091][T19390] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.852018][T19390] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.002600][T19390] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 325.006111][T19390] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.051413][T19413] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4043'. [ 325.113270][T19390] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 325.117689][T19390] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.186214][T19424] netlink: 48 bytes leftover after parsing attributes in process `syz.6.4046'. [ 325.228934][T19426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55 sclass=netlink_route_socket pid=19426 comm=syz.6.4047 [ 325.248122][T13353] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 325.252425][T13353] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.257062][T19426] overlayfs: failed to clone upperpath [ 325.265929][T13353] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 325.269343][T13353] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.291835][T13353] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 325.295735][T13353] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.310597][T13353] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 325.314941][T13353] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.317338][T19430] tmpfs: Bad value for 'mpol' [ 325.434683][T19443] Bluetooth: MGMT ver 1.23 [ 325.437652][T19444] batman_adv: batadv0: Interface deactivated: dummy0 [ 325.444696][T19444] batman_adv: batadv0: Removing interface: dummy0 [ 325.814001][T19476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5135 sclass=netlink_route_socket pid=19476 comm=syz.4.4063 [ 326.028881][T19502] overlayfs: conflicting options: nfs_export=on,index=off [ 326.172831][T19521] netlink: 'syz.4.4078': attribute type 22 has an invalid length. [ 326.395464][T19544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=93 sclass=netlink_route_socket pid=19544 comm=syz.4.4084 [ 326.408369][T19544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19544 comm=syz.4.4084 [ 326.457572][T19557] overlayfs: failed to clone upperpath [ 326.464287][T19557] openvswitch: netlink: nsh attribute has 2338 unknown bytes. [ 326.466816][T19557] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 326.537287][T19559] lo speed is unknown, defaulting to 1000 [ 326.551697][T19565] overlayfs: failed to clone upperpath [ 326.670351][ T40] audit: type=1400 audit(326.886:1721): avc: denied { accept } for pid=19578 comm="syz.0.4096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 326.731093][ T40] audit: type=1400 audit(326.936:1722): avc: denied { setattr } for pid=19583 comm="syz.6.4098" name="[io_uring]" dev="anon_inodefs" ino=93995 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 326.750595][T19559] lo speed is unknown, defaulting to 1000 [ 327.052879][ T40] audit: type=1804 audit(327.266:1723): pid=19616 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.4107" name="/newroot/107/file0/file0" dev="9p" ino=35913873 res=1 errno=0 [ 327.115397][ T40] audit: type=1400 audit(327.326:1724): avc: denied { accept } for pid=19620 comm="syz.6.4109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 327.158387][ T40] audit: type=1326 audit(327.366:1725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19618 comm="syz.4.4108" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc45e18ebe9 code=0x0 [ 327.280329][ T40] audit: type=1400 audit(327.496:1726): avc: denied { mounton } for pid=19628 comm="syz.1.4110" path="/bus" dev="sysfs" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 327.281058][T19629] overlay: filesystem on ./bus is read-only [ 327.353409][T19632] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 327.356317][T19632] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 327.360985][T19632] vhci_hcd vhci_hcd.0: Device attached [ 327.367182][T19632] vhci_hcd vhci_hcd.0: port 0 already used [ 327.372308][T19633] vhci_hcd: connection closed [ 327.372599][T13357] vhci_hcd: stop threads [ 327.377104][T13357] vhci_hcd: release socket [ 327.381050][T13357] vhci_hcd: disconnect device [ 327.917198][T19638] netlink: 'syz.1.4113': attribute type 1 has an invalid length. [ 327.927623][T19619] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 327.930920][T19619] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 327.938567][T19638] bond3: entered promiscuous mode [ 327.940095][T19619] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 327.941998][T19638] 8021q: adding VLAN 0 to HW filter on device bond3 [ 327.953540][T19619] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 327.956122][T19619] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 327.960670][T19619] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 327.968362][T19619] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 327.970858][T19619] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 327.980713][T19619] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 327.986553][T19619] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 327.989196][T19619] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 328.005408][ T40] audit: type=1400 audit(328.216:1727): avc: denied { execmod } for pid=19643 comm="syz.6.4115" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=95717 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 328.006262][T19619] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 328.016798][ T40] audit: type=1400 audit(328.216:1728): avc: denied { create } for pid=19644 comm="syz.1.4114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 328.031561][T19619] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 328.034278][T19619] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 328.041144][T19619] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 328.117143][T19662] netlink: 'syz.1.4120': attribute type 9 has an invalid length. [ 328.163001][T19670] overlayfs: overlapping lowerdir path [ 328.276045][ T40] audit: type=1400 audit(328.486:1729): avc: denied { write } for pid=19686 comm="syz.1.4128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 328.418400][T19699] syz_tun: entered allmulticast mode [ 328.446866][T19699] __nla_validate_parse: 15 callbacks suppressed [ 328.446883][T19699] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4133'. [ 328.564252][T19706] netlink: 'syz.1.4135': attribute type 2 has an invalid length. [ 328.566841][T19706] netlink: 'syz.1.4135': attribute type 1 has an invalid length. [ 328.569924][T19706] netlink: 'syz.1.4135': attribute type 2 has an invalid length. [ 328.572760][T19706] netlink: 'syz.1.4135': attribute type 2 has an invalid length. [ 328.676885][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 328.744664][T19720] ubifs: Unknown parameter '-' [ 329.113751][T19729] comedi comedi3: pcl730: I/O port conflict (0x4f27,4) [ 329.208907][ T63] Bluetooth: hci0: command 0x0c1a tx timeout [ 329.354507][ T40] audit: type=1326 audit(329.567:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19741 comm="syz.6.4147" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff9aad8ebe9 code=0x0 [ 329.840037][T19768] syzkaller1: entered promiscuous mode [ 329.840055][T19768] syzkaller1: entered allmulticast mode [ 329.975950][T19771] IPv6: NLM_F_REPLACE set, but no existing node found! [ 329.998770][ T63] Bluetooth: hci1: command 0x0c1a tx timeout [ 329.999307][ T5981] Bluetooth: hci5: command 0x0c1a tx timeout [ 330.001582][ T5988] Bluetooth: hci3: command 0x0c1a tx timeout [ 330.032608][T19774] netlink: 1347 bytes leftover after parsing attributes in process `syz.4.4156'. [ 330.078744][ T5981] Bluetooth: hci6: command 0x0c1a tx timeout [ 330.284297][T19790] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4159'. [ 330.779440][T19821] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4170'. [ 330.965873][T19832] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 330.969158][T19832] IPv6: NLM_F_CREATE should be set when creating new route [ 330.996774][T19834] netlink: 72 bytes leftover after parsing attributes in process `syz.6.4176'. [ 331.092486][T19843] netlink: 'syz.6.4179': attribute type 10 has an invalid length. [ 331.097555][T19843] netlink: 'syz.6.4179': attribute type 10 has an invalid length. [ 331.142061][T19850] /dev/nullb0: Can't lookup blockdev [ 331.278616][ T5327] Bluetooth: hci0: command 0x0c1a tx timeout [ 331.446373][ T5981] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 331.453073][ T5981] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 331.458116][ T5981] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 331.462571][ T5981] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 331.469051][ T5981] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 331.513740][T19869] lo speed is unknown, defaulting to 1000 [ 331.534261][T19874] bridge0: port 1(dummy0) entered disabled state [ 331.578510][T19879] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4189'. [ 331.617328][T19883] netlink: 'syz.4.4190': attribute type 1 has an invalid length. [ 331.666503][T19883] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4190'. [ 331.774236][T19892] tipc: Started in network mode [ 331.776463][T19892] tipc: Node identity ffffffffffffffff, cluster identity 4711 [ 331.809954][T19892] lo speed is unknown, defaulting to 1000 [ 331.909049][T16975] syz_tun (unregistering): left allmulticast mode [ 331.961820][T19869] lo speed is unknown, defaulting to 1000 [ 332.079378][ T5327] Bluetooth: hci5: command 0x0c1a tx timeout [ 332.081829][ T5327] Bluetooth: hci3: command 0x0c1a tx timeout [ 332.084550][ T5981] Bluetooth: hci1: command 0x0c1a tx timeout [ 332.152642][T19869] chnl_net:caif_netlink_parms(): no params data found [ 332.163050][ T5981] Bluetooth: hci6: command 0x0c1a tx timeout [ 332.247890][T19892] lo speed is unknown, defaulting to 1000 [ 332.324715][T19869] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.327094][T19869] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.329914][T19869] bridge_slave_0: entered allmulticast mode [ 332.333623][T19869] bridge_slave_0: entered promiscuous mode [ 332.350645][T19869] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.354351][T19869] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.358315][T19869] bridge_slave_1: entered allmulticast mode [ 332.362700][T19869] bridge_slave_1: entered promiscuous mode [ 332.409618][T19869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.416291][T19869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.492634][T19869] team0: Port device team_slave_0 added [ 332.497093][T19869] team0: Port device team_slave_1 added [ 332.661455][T19869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.664775][T19869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.676781][T19869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.715747][T19869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.720518][T19869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.730185][T19869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.795134][T19869] hsr_slave_0: entered promiscuous mode [ 332.800327][T19869] hsr_slave_1: entered promiscuous mode [ 332.804035][T19869] debugfs: 'hsr0' already exists in 'hsr' [ 332.806556][T19869] Cannot create hsr debugfs directory [ 333.000291][T19869] netdevsim netdevsim6 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 333.005626][T19869] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.013947][T19869] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 333.143754][T19869] netdevsim netdevsim6 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 333.148291][T19869] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.152310][T19869] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 333.246796][T19869] netdevsim netdevsim6 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 333.251619][T19869] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.256674][T19869] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 333.359455][T19869] netdevsim netdevsim6 ªªªªªª (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 333.363954][T19869] netdevsim netdevsim6 ªªªªªª (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.368396][T19869] netdevsim netdevsim6 ªªªªªª (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 333.368490][ T5981] Bluetooth: hci0: command 0x0c1a tx timeout [ 333.487840][T19921] comedi comedi3: comedi_config --init_data is deprecated [ 333.518620][ T5981] Bluetooth: hci4: command tx timeout [ 333.556593][T19869] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 333.565869][T19869] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 333.572098][T19869] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 333.576690][T19869] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 333.627106][T19869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.645594][T19869] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.653768][T13357] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.656367][T13357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.663804][T13354] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.666151][T13354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.821838][T19869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.886035][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 333.886048][ T40] audit: type=1400 audit(334.097:1733): avc: denied { module_load } for pid=19948 comm="syz.4.4202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 333.886123][T19949] Invalid ELF header type: 0 != 1 [ 334.117189][T19869] veth0_vlan: entered promiscuous mode [ 334.131328][T19869] veth1_vlan: entered promiscuous mode [ 334.157390][T19869] veth0_macvtap: entered promiscuous mode [ 334.158883][ T63] Bluetooth: hci3: command 0x0c1a tx timeout [ 334.162521][ T63] Bluetooth: hci5: command 0x0c1a tx timeout [ 334.165110][ T5981] Bluetooth: hci1: command 0x0c1a tx timeout [ 334.170053][T19869] veth1_macvtap: entered promiscuous mode [ 334.185303][T19869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.194176][T19869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.204023][ T6528] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.207075][T13357] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.214272][T13357] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.217141][T13357] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.239470][ T5981] Bluetooth: hci6: command 0x0c1a tx timeout [ 334.300956][T13353] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.303916][T13353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.327881][T13344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.330452][T13344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.419623][T19984] IPv6: NLM_F_REPLACE set, but no existing node found! [ 334.457771][T19987] block nbd6: Attempted send on invalid socket [ 334.460070][T19987] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 334.463236][T19987] (syz.6.4211,19987,2):ocfs2_get_sector:1714 ERROR: status = -5 [ 334.466204][T19987] (syz.6.4211,19987,2):ocfs2_sb_probe:753 ERROR: status = -5 [ 334.470783][T19987] (syz.6.4211,19987,2):ocfs2_fill_super:989 ERROR: superblock probe failed! [ 334.474079][T19987] (syz.6.4211,19987,2):ocfs2_fill_super:1177 ERROR: status = -5 [ 334.489576][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.492175][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.493655][ T40] audit: type=1326 audit(334.708:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.4.4212" exe="/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 334.494633][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.503239][ T40] audit: type=1326 audit(334.708:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.4.4212" exe="/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 334.504862][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.510673][T19987] binder: BINDER_SET_CONTEXT_MGR already set [ 334.510712][T19987] binder: 19986:19987 ioctl 4018620d 200000000040 returned -16 [ 334.512210][ T40] audit: type=1326 audit(334.708:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.4.4212" exe="/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 334.515334][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.516013][ T40] audit: type=1326 audit(334.708:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.4.4212" exe="/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 334.524102][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.530836][ T40] audit: type=1326 audit(334.708:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.4.4212" exe="/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 334.542568][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.544649][ T40] audit: type=1326 audit(334.708:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.4.4212" exe="/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 334.551739][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.554620][ T40] audit: type=1326 audit(334.708:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.4.4212" exe="/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 334.563279][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.568033][ T10] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 334.568065][ T40] audit: type=1326 audit(334.708:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.4.4212" exe="/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 334.568094][ T40] audit: type=1326 audit(334.708:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.4.4212" exe="/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 334.572395][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.597024][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.599627][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.602021][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.604449][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.606659][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.609158][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.611439][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.613699][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.616312][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.619073][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.621474][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.624061][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.626401][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.628797][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.631032][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.633445][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.635800][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.639481][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.642938][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.645520][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.648455][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.651406][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.653693][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0411 [ 334.747913][ T10] usb 6-1: Using ep0 maxpacket: 32 [ 334.754198][ T10] usb 6-1: config 0 has an invalid interface number: 247 but max is 0 [ 334.765772][ T10] usb 6-1: config 0 has no interface number 0 [ 334.770029][ T10] usb 6-1: New USB device found, idVendor=1d50, idProduct=60c6, bcdDevice=62.9b [ 334.773846][ T10] usb 6-1: New USB device strings: Mfr=1, Product=3, SerialNumber=0 [ 334.776861][ T10] usb 6-1: Product: syz [ 334.779810][ T10] usb 6-1: Manufacturer: syz [ 334.783572][ T10] usb 6-1: config 0 descriptor?? [ 334.936737][T20007] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 335.003284][ T10] usb 6-1: USB disconnect, device number 26 [ 335.077464][T20013] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4219'. [ 335.549714][T20028] erofs (device loop1): cannot find valid erofs superblock [ 335.607897][ T5981] Bluetooth: hci4: command tx timeout [ 335.867158][T20037] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 335.877427][T20037] SELinux: Context system_u:object_r:clock_device_t:s0 is not valid (left unmapped). [ 336.027030][T20049] openvswitch: netlink: Geneve option length err (len 256, max 255). [ 336.029434][T20054] fuse: Bad value for 'user_id' [ 336.032762][T20054] fuse: Bad value for 'user_id' [ 336.153288][T20065] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4233'. [ 336.288451][T20070] 8021q: adding VLAN 0 to HW filter on device bond1 [ 336.331830][T20078] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4237'. [ 336.461333][T20090] netlink: 68 bytes leftover after parsing attributes in process `syz.4.4240'. [ 336.466982][T20089] netlink: 68 bytes leftover after parsing attributes in process `syz.4.4240'. [ 336.476681][T20091] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20091 comm=syz.6.4241 [ 336.488818][T20091] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=20091 comm=syz.6.4241 [ 336.999403][T20117] binder: 20112:20117 ioctl c0306201 200000000640 returned -22 [ 337.014517][T20117] tipc: Enabled bearer , priority 10 [ 337.089726][T20121] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4250'. [ 337.158893][T20124] tmpfs: Bad value for 'mpol' [ 337.400815][T20138] program syz.6.4255 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 337.515871][T20141] veth1_to_batadv: entered promiscuous mode [ 337.519914][T20141] macvtap1: entered promiscuous mode [ 337.749522][T20144] syz.1.4259 (20144): drop_caches: 2 [ 338.090504][T13357] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.137413][ T10] tipc: Node number set to 4294967295 [ 338.246627][T13357] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.334523][ T5327] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 338.343070][ T5327] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 338.349431][ T5327] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 338.354543][ T5327] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 338.363030][ T5327] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 338.406490][T13357] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.440641][T20154] lo speed is unknown, defaulting to 1000 [ 338.532048][T13357] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.635002][T20167] macsec1: entered promiscuous mode [ 338.636876][T20167] bridge0: entered promiscuous mode [ 338.642176][T20167] bridge0: port 3(macsec1) entered blocking state [ 338.644755][T20167] bridge0: port 3(macsec1) entered disabled state [ 338.650155][T20167] macsec1: entered allmulticast mode [ 338.652995][T20167] bridge0: entered allmulticast mode [ 338.658561][T20167] macsec1: left allmulticast mode [ 338.660790][T20167] bridge0: left allmulticast mode [ 338.665519][T20167] bridge0: left promiscuous mode [ 338.789790][T13357] bridge_slave_1: left allmulticast mode [ 338.792303][T13357] bridge_slave_1: left promiscuous mode [ 338.797438][T13357] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.806280][T13357] bridge_slave_0: left allmulticast mode [ 338.809500][T13357] bridge_slave_0: left promiscuous mode [ 338.811727][T13357] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.374597][T13357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 339.382918][T13357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 339.390812][T13357] bond0 (unregistering): Released all slaves [ 339.575556][T13357] bond1 (unregistering): Released all slaves [ 339.586445][T20154] lo speed is unknown, defaulting to 1000 [ 339.785211][T20180] netlink: 'syz.1.4269': attribute type 1 has an invalid length. [ 339.788919][T20180] netlink: 'syz.1.4269': attribute type 2 has an invalid length. [ 339.801873][T20154] chnl_net:caif_netlink_parms(): no params data found [ 339.984430][T20154] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.987910][T20154] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.992803][T20154] bridge_slave_0: entered allmulticast mode [ 340.004463][T20154] bridge_slave_0: entered promiscuous mode [ 340.008337][T20154] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.010874][T20154] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.013518][T20154] bridge_slave_1: entered allmulticast mode [ 340.016721][T20154] bridge_slave_1: entered promiscuous mode [ 340.224126][T20200] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 340.236544][T20200] bpf: Bad value for 'uid' [ 340.244806][T13357] hsr_slave_0: left promiscuous mode [ 340.252603][T13357] hsr_slave_1: left promiscuous mode [ 340.257924][T13357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 340.261863][T13357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 340.266280][T13357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 340.270336][T13357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 340.328447][T13357] veth1_macvtap: left promiscuous mode [ 340.330265][T13357] veth0_macvtap: left promiscuous mode [ 340.332493][T13357] veth1_vlan: left promiscuous mode [ 340.334198][T13357] veth0_vlan: left promiscuous mode [ 340.484555][ T5327] Bluetooth: hci2: command tx timeout [ 340.852775][T20210] nbd: must specify a size in bytes for the device [ 341.028001][T20218] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4277'. [ 341.031377][T20218] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4277'. [ 341.034246][T20218] netlink: 'syz.4.4277': attribute type 7 has an invalid length. [ 341.863130][T13357] team0 (unregistering): Port device team_slave_1 removed [ 342.025028][T13357] team0 (unregistering): Port device team_slave_0 removed [ 342.566579][ T5327] Bluetooth: hci2: command tx timeout [ 343.252999][T20154] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.260348][T20154] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.355992][T20154] team0: Port device team_slave_0 added [ 343.362558][T20154] team0: Port device team_slave_1 added [ 343.453155][T20223] netem: incorrect gi model size [ 343.471135][T20154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.473651][T20154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.483748][T20154] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.490439][T20154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.493653][T20154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.514646][T20154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.520761][T20229] overlay: ./file1 is not a directory [ 343.583938][ T5981] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 343.605385][ T5981] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 343.611646][ T5981] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 343.615706][ T5981] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 343.620360][ T5981] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 343.629085][T20223] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4279'. [ 343.732835][T20154] hsr_slave_0: entered promiscuous mode [ 343.735333][T20154] hsr_slave_1: entered promiscuous mode [ 343.738044][T20154] debugfs: 'hsr0' already exists in 'hsr' [ 343.739928][T20154] Cannot create hsr debugfs directory [ 343.811475][T20230] lo speed is unknown, defaulting to 1000 [ 344.036729][ T10] IPVS: starting estimator thread 0... [ 344.037932][T13357] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 344.043875][T13357] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.054787][T20242] 9pnet_fd: Insufficient options for proto=fd [ 344.060748][T20230] lo speed is unknown, defaulting to 1000 [ 344.136361][T20245] IPVS: using max 42 ests per chain, 100800 per kthread [ 344.148749][T13357] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 344.152025][T13357] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.249837][T20230] chnl_net:caif_netlink_parms(): no params data found [ 344.303181][T13357] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 344.307565][T13357] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.367011][T20276] overlay: Unknown parameter 'fsmagic' [ 344.434187][T13357] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 344.438135][T13357] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.452465][T20230] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.461415][T20230] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.464492][T20230] bridge_slave_0: entered allmulticast mode [ 344.470936][T20230] bridge_slave_0: entered promiscuous mode [ 344.477584][T20281] netlink: 'syz.1.4296': attribute type 10 has an invalid length. [ 344.477739][T20230] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.484352][T20230] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.488949][T20230] bridge_slave_1: entered allmulticast mode [ 344.493484][T20230] bridge_slave_1: entered promiscuous mode [ 344.550507][T20290] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 344.558604][T20290] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.4298'. [ 344.581105][T20230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.587344][T20230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.636225][ T5981] Bluetooth: hci2: command tx timeout [ 344.652006][T20294] overlayfs: failed to resolve './bus': -2 [ 344.660028][T20230] team0: Port device team_slave_0 added [ 344.664004][T20230] team0: Port device team_slave_1 added [ 344.751508][T20230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.754042][T20230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.762610][T20230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.789310][T20230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.791753][T20230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.799918][T20230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.810782][T20154] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 345.053298][ T40] kauditd_printk_skb: 31 callbacks suppressed [ 345.053313][ T40] audit: type=1400 audit(345.249:1774): avc: denied { associate } for pid=20308 comm="syz.4.4304" name="cgroup" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 345.275257][ T40] audit: type=1400 audit(345.479:1775): avc: denied { setopt } for pid=20315 comm="syz.1.4307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 345.639505][T13357] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 345.647814][T13357] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 345.657970][T13357] bond0 (unregistering): Released all slaves [ 345.669330][T13357] bond1 (unregistering): Released all slaves [ 345.676324][ T5981] Bluetooth: hci4: command tx timeout [ 345.681673][T13357] bond2 (unregistering): Released all slaves [ 345.692942][T20154] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 345.701213][T20154] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 345.841994][T20154] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 345.883590][T20230] hsr_slave_0: entered promiscuous mode [ 345.886430][T20230] hsr_slave_1: entered promiscuous mode [ 345.889411][T20230] debugfs: 'hsr0' already exists in 'hsr' [ 345.892211][T20230] Cannot create hsr debugfs directory [ 345.992086][T20331] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4310'. [ 346.313489][ T40] audit: type=1400 audit(346.520:1776): avc: denied { read } for pid=20339 comm="syz.1.4313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 346.317456][T20154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.346513][T20154] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.364822][T13354] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.367664][T13354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.377213][T13354] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.380255][T13354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.447946][ T40] audit: type=1400 audit(346.660:1777): avc: denied { getopt } for pid=20351 comm="syz.4.4317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 346.459852][T20352] erspan0: entered promiscuous mode [ 346.462527][T20352] macsec1: entered promiscuous mode [ 346.520283][T13357] hsr_slave_0: left promiscuous mode [ 346.522500][T13357] hsr_slave_1: left promiscuous mode [ 346.527050][T20356] input: syz0 as /devices/virtual/input/input41 [ 346.570397][T13357] veth1_macvtap: left promiscuous mode [ 346.572508][T13357] veth0_macvtap: left promiscuous mode [ 346.575670][T13357] veth1_vlan: left promiscuous mode [ 346.579381][T13357] veth0_vlan: left promiscuous mode [ 346.585722][T20358] xt_policy: neither incoming nor outgoing policy selected [ 346.723316][ T5981] Bluetooth: hci2: command tx timeout [ 347.765695][ T5981] Bluetooth: hci4: command tx timeout [ 348.364094][T20369] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4321'. [ 349.350264][T20371] netdevsim netdevsim4: Firmware load for './file0/file1/../file0' refused, path contains '..' component [ 349.355660][T20373] netdevsim netdevsim4: Firmware load for './file0/file1/../file0' refused, path contains '..' component [ 349.535763][T20154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.706828][T20230] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 349.711526][T20230] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 349.720457][T20230] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 349.730535][T20230] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 349.788530][T20154] veth0_vlan: entered promiscuous mode [ 349.799407][T20154] veth1_vlan: entered promiscuous mode [ 349.828585][T20154] veth0_macvtap: entered promiscuous mode [ 349.835586][ T5981] Bluetooth: hci4: command tx timeout [ 349.838828][T20154] veth1_macvtap: entered promiscuous mode [ 349.850671][T20230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.862868][T20154] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.879005][T20154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.885118][T20230] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.894055][T13352] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.899126][T13352] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.908878][ T6528] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.912331][ T6528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.916332][T13352] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.920870][T13352] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.942693][T13356] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.945969][T13356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.079137][T20417] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4331'. [ 350.084469][T13356] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.087990][T13356] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.091190][T20417] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4331'. [ 350.110940][T20417] openvswitch: netlink: Flow key attribute not present in set flow. [ 350.140648][T13343] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.144320][T13343] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.244918][T20230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.295053][T20230] veth0_vlan: entered promiscuous mode [ 350.306726][T20230] veth1_vlan: entered promiscuous mode [ 350.332893][T20230] veth0_macvtap: entered promiscuous mode [ 350.341802][T20230] veth1_macvtap: entered promiscuous mode [ 350.367602][T20230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.381173][T20230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.396291][T13357] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.401996][T13357] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.409711][T13357] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.421101][T20430] sysfs: cannot create duplicate filename '/class/ieee80211/!å¯fIZEô¿¹ô,ô =©ÜÝ$)²% Ä‚LÜ' [ 350.427501][T20430] CPU: 1 UID: 0 PID: 20430 Comm: syz.4.4332 Not tainted syzkaller #0 PREEMPT(full) [ 350.427522][T20430] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 350.427530][T20430] Call Trace: [ 350.427536][T20430] [ 350.427542][T20430] dump_stack_lvl+0x16c/0x1f0 [ 350.427594][T20430] sysfs_warn_dup+0x7f/0xa0 [ 350.427623][T20430] sysfs_do_create_link_sd+0x124/0x140 [ 350.427645][T20430] sysfs_create_link+0x61/0xc0 [ 350.427664][T20430] device_add+0x62c/0x1aa0 [ 350.427690][T20430] ? __pfx_device_add+0x10/0x10 [ 350.427707][T20430] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 350.427728][T20430] ? ieee80211_set_bitrate_flags+0x243/0x6b0 [ 350.427770][T20430] wiphy_register+0x1df4/0x29f0 [ 350.427791][T20430] ? netdev_run_todo+0x864/0x1320 [ 350.427810][T20430] ? __dev_printk+0x230/0x270 [ 350.427833][T20430] ? __pfx_wiphy_register+0x10/0x10 [ 350.427858][T20430] ? ieee80211_init_rate_ctrl_alg+0x125/0x6b0 [ 350.427883][T20430] ieee80211_register_hw+0x24a9/0x4060 [ 350.427904][T20430] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 350.427921][T20430] ? find_held_lock+0x2b/0x80 [ 350.427937][T20430] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 350.427951][T20430] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 350.427965][T20430] ? __hrtimer_setup+0x176/0x280 [ 350.427980][T20430] mac80211_hwsim_new_radio+0x3034/0x54d0 [ 350.428006][T20430] ? trace_kmalloc+0x2b/0xd0 [ 350.428021][T20430] ? __kmalloc_node_track_caller_noprof+0x23e/0x510 [ 350.428085][T20430] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 350.428103][T20430] ? hwsim_new_radio_nl+0xa0e/0x12c0 [ 350.428121][T20430] ? __asan_memcpy+0x3c/0x60 [ 350.428145][T20430] hwsim_new_radio_nl+0xb51/0x12c0 [ 350.428166][T20430] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 350.428190][T20430] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 350.428210][T20430] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 350.428230][T20430] genl_family_rcv_msg_doit+0x206/0x2f0 [ 350.428247][T20430] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 350.428268][T20430] ? bpf_lsm_capable+0x9/0x10 [ 350.428285][T20430] ? security_capable+0x7e/0x260 [ 350.428302][T20430] ? ns_capable+0xd7/0x110 [ 350.428317][T20430] genl_rcv_msg+0x55c/0x800 [ 350.428335][T20430] ? __pfx_genl_rcv_msg+0x10/0x10 [ 350.428351][T20430] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 350.428368][T20430] ? __lock_acquire+0x62e/0x1ce0 [ 350.428389][T20430] netlink_rcv_skb+0x155/0x420 [ 350.428403][T20430] ? __pfx_genl_rcv_msg+0x10/0x10 [ 350.428420][T20430] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 350.428440][T20430] ? netlink_deliver_tap+0x1ae/0xd30 [ 350.428452][T20430] ? selinux_netlink_send+0x578/0x830 [ 350.428467][T20430] ? is_vmalloc_addr+0x86/0xa0 [ 350.428481][T20430] genl_rcv+0x28/0x40 [ 350.428494][T20430] netlink_unicast+0x5aa/0x870 [ 350.428510][T20430] ? __pfx_netlink_unicast+0x10/0x10 [ 350.428524][T20430] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 350.428542][T20430] netlink_sendmsg+0x8d1/0xdd0 [ 350.428559][T20430] ? __pfx_netlink_sendmsg+0x10/0x10 [ 350.428579][T20430] ____sys_sendmsg+0xa98/0xc70 [ 350.428595][T20430] ? copy_msghdr_from_user+0x10a/0x160 [ 350.428608][T20430] ? __pfx_____sys_sendmsg+0x10/0x10 [ 350.428631][T20430] ___sys_sendmsg+0x134/0x1d0 [ 350.428645][T20430] ? __pfx____sys_sendmsg+0x10/0x10 [ 350.428676][T20430] __sys_sendmsg+0x16d/0x220 [ 350.428689][T20430] ? __pfx___sys_sendmsg+0x10/0x10 [ 350.428701][T20430] ? __x64_sys_futex+0x1e0/0x4c0 [ 350.428729][T20430] do_syscall_64+0xcd/0x4c0 [ 350.428752][T20430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.428768][T20430] RIP: 0033:0x7fc45e18ebe9 [ 350.428781][T20430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 350.428794][T20430] RSP: 002b:00007fc45ef55038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 350.428809][T20430] RAX: ffffffffffffffda RBX: 00007fc45e3c5fa0 RCX: 00007fc45e18ebe9 [ 350.428819][T20430] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 350.428826][T20430] RBP: 00007fc45e211e19 R08: 0000000000000000 R09: 0000000000000000 [ 350.428833][T20430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 350.428841][T20430] R13: 00007fc45e3c6038 R14: 00007fc45e3c5fa0 R15: 00007ffd6f9eef08 [ 350.428856][T20430] [ 350.429355][T13357] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.468223][T20437] binder: Binderfs stats mode cannot be changed during a remount [ 350.626373][ T6528] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.629315][ T6528] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.649876][T13357] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.652944][T13357] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.904290][T20467] binder: 20466:20467 ioctl c0306201 200000000080 returned -14 [ 350.917998][T20467] binder: 20466:20467 unknown command 0 [ 350.919950][T20467] binder: 20466:20467 ioctl c0306201 200000000180 returned -22 [ 350.923596][T20468] overlayfs: The uuid=off requires a single fs for lower and upper, falling back to uuid=null. [ 350.928643][T20468] overlayfs: overlapping lowerdir path [ 350.944740][T20475] netlink: 'syz.2.4346': attribute type 4 has an invalid length. [ 350.945199][T20473] netlink: 'syz.2.4346': attribute type 4 has an invalid length. [ 350.991699][T20481] dlm: Unknown command passed to DLM device : 255 [ 350.991699][T20481] [ 351.281548][T20505] netlink: 27 bytes leftover after parsing attributes in process `syz.1.4357'. [ 351.307597][ T24] usb 7-1: new full-speed USB device number 24 using dummy_hcd [ 351.329178][T20508] overlayfs: failed to resolve 'verity=require': -2 [ 351.399676][ T40] audit: type=1804 audit(351.610:1778): pid=20517 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.1.4360" name="/newroot/207/file1" dev="fuse" ino=1 res=1 errno=0 [ 351.478257][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 351.482992][ T24] usb 7-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 351.502720][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.515658][ T24] usb 7-1: config 0 descriptor?? [ 351.517997][T20490] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 351.563312][ T40] audit: type=1400 audit(351.770:1779): avc: denied { getopt } for pid=20532 comm="syz.1.4364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 351.594698][T20547] netlink: 'syz.1.4365': attribute type 39 has an invalid length. [ 351.632434][T20549] .: renamed from bond0 [ 351.673811][T20551] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4367'. [ 351.681739][T20551] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4367'. [ 351.730709][T20490] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 351.733776][T20490] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 351.738590][T20490] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 351.742058][T20490] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 351.751725][ T24] usbhid 7-1:0.0: can't add hid device: -71 [ 351.753883][ T24] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 351.765190][ T24] usb 7-1: USB disconnect, device number 24 [ 351.779563][ T40] audit: type=1400 audit(351.990:1780): avc: denied { listen } for pid=20552 comm="syz.4.4368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 351.788531][ T40] audit: type=1400 audit(351.990:1781): avc: denied { accept } for pid=20552 comm="syz.4.4368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 351.918654][ T5981] Bluetooth: hci4: command tx timeout [ 351.998820][T20559] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 352.002659][T20559] UDF-fs: Scanning with blocksize 2048 failed [ 352.008435][T20559] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 352.011723][T20559] UDF-fs: Scanning with blocksize 4096 failed [ 352.140225][ T40] audit: type=1400 audit(352.351:1782): avc: denied { load_policy } for pid=20560 comm="syz.1.4372" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 352.140672][T20561] SELinux: policydb string does not match my string SE Linux [ 352.153493][T20561] SELinux: failed to load policy [ 352.177114][ T40] audit: type=1400 audit(352.391:1783): avc: denied { relabelfrom } for pid=20560 comm="syz.1.4372" name="PF_CAIF" dev="sockfs" ino=103809 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 352.177635][T20561] SELinux: Context system_u:object_r:audisp_exec_t:s0 is not valid (left unmapped). [ 352.193329][ T40] audit: type=1400 audit(352.401:1784): avc: denied { relabelto } for pid=20560 comm="syz.1.4372" name="PF_CAIF" dev="sockfs" ino=103809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=caif_socket permissive=1 trawcon="system_u:object_r:audisp_exec_t:s0" [ 352.255092][ T40] audit: type=1804 audit(352.461:1785): pid=20563 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.5.4371" name="/newroot/11/file0" dev="tmpfs" ino=78 res=1 errno=0 [ 352.262849][ T40] audit: type=1800 audit(352.471:1786): pid=20563 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.4371" name="file0" dev="tmpfs" ino=78 res=0 errno=0 [ 352.323782][T20582] CIFS mount error: No usable UNC path provided in device string! [ 352.323782][T20582] [ 352.328457][T20582] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 352.482265][T20590] loop6: detected capacity change from 0 to 63 [ 352.485216][T20593] buffer_io_error: 5 callbacks suppressed [ 352.485231][T20593] Buffer I/O error on dev loop6, logical block 0, lost async page write [ 352.485653][ T5991] Buffer I/O error on dev loop6, logical block 4, lost async page write [ 352.487831][T20593] Buffer I/O error on dev loop6, logical block 1, lost async page write [ 352.488464][T20599] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4382'. [ 352.488491][T20599] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4382'. [ 352.493438][ T5991] Buffer I/O error on dev loop6, logical block 5, lost async page write [ 352.494562][T20593] Buffer I/O error on dev loop6, logical block 2, lost async page write [ 352.497326][ T5991] Buffer I/O error on dev loop6, logical block 6, lost async page write [ 352.502084][T20593] Buffer I/O error on dev loop6, logical block 3, lost async page write [ 352.522790][ T5991] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.525231][T20593] devtmpfs: Cannot change global quota limit on remount [ 352.530850][ T5991] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.533806][ T5991] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.616399][T20610] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20610 comm=syz.4.4387 [ 352.631571][T20615] comedi comedi3: mpc624: I/O port conflict (0x4f27,16) [ 352.962685][T20650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=254 sclass=netlink_route_socket pid=20650 comm=syz.5.4397 [ 352.975080][ T6178] usb 6-1: new low-speed USB device number 27 using dummy_hcd [ 353.026837][T20652] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4400'. [ 353.035931][T20652] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 353.076117][T20654] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4401'. [ 353.147506][ T6178] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32, setting to 8 [ 353.152266][ T6178] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 353.156605][ T6178] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 353.165113][ T6178] usb 6-1: string descriptor 0 read error: -22 [ 353.168258][ T6178] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.172960][ T6178] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.184133][T20624] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 353.389186][ T6178] cdc_ncm 6-1:1.0: bind() failure [ 353.395198][ T6178] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 353.397467][ T6178] cdc_ncm 6-1:1.1: bind() failure [ 353.405029][ T6178] usb 6-1: USB disconnect, device number 27 [ 353.996469][T20691] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 353.998801][T20690] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 354.087128][ T40] audit: type=1400 audit(354.301:1787): avc: denied { mount } for pid=20697 comm="syz.2.4416" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 354.092901][T20700] nfsd: Unknown parameter 'max' [ 354.118267][T20693] netlink: 'syz.5.4414': attribute type 10 has an invalid length. [ 354.121578][T20693] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4414'. [ 354.128685][T20693] batman_adv: batadv0: Adding interface: virt_wifi0 [ 354.132602][T20693] batman_adv: batadv0: The MTU of interface virt_wifi0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.144827][T20693] batman_adv: batadv0: Interface activated: virt_wifi0 [ 354.245052][T20709] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4420'. [ 354.551038][T20714] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4421'. [ 354.620934][T20716] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4422'. [ 354.620934][T20718] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4422'. [ 354.707141][T20722] delete_channel: no stack [ 354.874256][T20735] netlink: 5 bytes leftover after parsing attributes in process `syz.4.4427'. [ 354.885644][T20733] lo speed is unknown, defaulting to 1000 [ 355.023513][T20738] tipc: Enabling of bearer rejected, already enabled [ 355.030246][T20738] tipc: Enabling of bearer rejected, already enabled [ 355.050258][T20733] lo speed is unknown, defaulting to 1000 [ 355.118323][T20747] NILFS (loop5): device size too small [ 355.160061][T20748] batman_adv: batadv0: Removing interface: dummy0 [ 355.166062][T20748] bridge_slave_0: left allmulticast mode [ 355.169084][T20748] bridge_slave_0: left promiscuous mode [ 355.171265][T20748] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.177736][T20748] bridge_slave_1: left allmulticast mode [ 355.179587][T20748] bridge_slave_1: left promiscuous mode [ 355.181457][T20748] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.189510][T20748] bond0: (slave bond_slave_0): Releasing backup interface [ 355.197310][T20748] bond0: (slave bond_slave_1): Releasing backup interface [ 355.210152][T20748] team0: Port device team_slave_0 removed [ 355.243121][T20748] team0: Port device team_slave_1 removed [ 355.245656][T20748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 355.248065][T20748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 355.251242][T20748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 355.253827][T20748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 355.263150][T20748] bond0: (slave wlan1): Releasing backup interface [ 355.280415][T20750] bridge1: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 355.289223][T20752] team0: Mode changed to "random" [ 355.313535][T20757] sctp: [Deprecated]: syz.5.4433 (pid 20757) Use of int in max_burst socket option. [ 355.313535][T20757] Use struct sctp_assoc_value instead [ 355.319388][T20748] tipc: Enabled bearer , priority 0 [ 355.327175][T20748] netlink: 'syz.1.4430': attribute type 13 has an invalid length. [ 355.449696][T20765] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 355.479116][T20767] (unnamed net_device) (uninitialized): Removing last ns target with arp_interval on [ 355.548933][T20769] binder: 20768:20769 ioctl c0306201 200000000040 returned -14 [ 355.718054][T20789] comedi comedi2: comedi_config --init_data is deprecated [ 355.864609][T20798] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4447'. [ 355.868279][T20798] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4447'. [ 355.917184][T20800] No source specified [ 356.112072][T20820] overlayfs: failed to resolve './cgroup': -2 [ 356.118490][T20820] overlayfs: failed to clone lowerpath [ 356.503110][T20828] mac80211_hwsim hwsim48 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 356.511548][T20831] lo speed is unknown, defaulting to 1000 [ 356.700037][T20831] lo speed is unknown, defaulting to 1000 [ 356.894333][T20846] vlan2: entered promiscuous mode [ 356.896537][T20846] vlan2: entered allmulticast mode [ 356.902145][T20846] hsr_slave_1: entered allmulticast mode [ 356.954949][T20852] netlink: 'syz.1.4461': attribute type 178 has an invalid length. [ 357.133728][T20882] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4468'. [ 357.134134][T20881] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4468'. [ 357.195240][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 357.195257][ T40] audit: type=1326 audit(357.411:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20888 comm="syz.4.4472" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc45e18ebe9 code=0x0 [ 357.205696][T20886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20886 comm=syz.5.4471 [ 357.216717][ T29] e1000 0000:00:06.0 eth0: Reset adapter [ 357.225695][T20886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55 sclass=netlink_route_socket pid=20886 comm=syz.5.4471 [ 357.334531][ T29] e1000 0000:00:06.0 eth0: Reset adapter [ 357.464140][ T6071] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 357.626108][ T6071] usb 7-1: config index 0 descriptor too short (expected 23569, got 27) [ 357.629636][ T6071] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 357.634353][ T6071] usb 7-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 357.637444][ T6071] usb 7-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 357.640006][ T6071] usb 7-1: Manufacturer: syz [ 357.644577][ T6071] usb 7-1: config 0 descriptor?? [ 357.694789][ T6071] rc_core: IR keymap rc-hauppauge not found [ 357.696902][ T6071] Registered IR keymap rc-empty [ 357.701432][ T6071] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb7/7-1/7-1:0.0/rc/rc0 [ 357.706417][ T6071] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb7/7-1/7-1:0.0/rc/rc0/input43 [ 357.931834][ T29] usb 7-1: USB disconnect, device number 25 [ 359.515453][ T5979] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX [ 360.473777][ T46] wlan1: Trigger new scan to find an IBSS to join [ 360.616784][T20919] input: syz0 as /devices/virtual/input/input44 [ 360.725747][T20934] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20934 comm=syz.2.4487 [ 360.821630][T20945] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4490'. [ 360.827810][T20946] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4490'. [ 360.831274][T20945] netlink: 'syz.1.4490': attribute type 1 has an invalid length. [ 360.836508][T20945] netlink: 'syz.1.4490': attribute type 4 has an invalid length. [ 360.838986][T20945] netlink: 9462 bytes leftover after parsing attributes in process `syz.1.4490'. [ 360.842367][T20945] netlink: 'syz.1.4490': attribute type 1 has an invalid length. [ 360.845545][T20945] netlink: 'syz.1.4490': attribute type 4 has an invalid length. [ 360.849706][T20945] netlink: 9462 bytes leftover after parsing attributes in process `syz.1.4490'. [ 360.917540][ T40] audit: type=1400 audit(361.132:1795): avc: denied { create } for pid=20950 comm="syz.1.4492" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 360.918244][T20954] netlink: 'syz.1.4492': attribute type 10 has an invalid length. [ 360.932659][T20954] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4492'. [ 360.949304][T20954] batman_adv: batadv0: Adding interface: virt_wifi0 [ 360.952466][T20954] batman_adv: batadv0: The MTU of interface virt_wifi0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.952632][T20960] binder: BC_ACQUIRE_RESULT not supported [ 360.965557][T20954] batman_adv: batadv0: Interface activated: virt_wifi0 [ 360.973007][T20960] binder: 20958:20960 ioctl c0306201 2000000003c0 returned -22 [ 360.980859][ T40] audit: type=1400 audit(361.192:1796): avc: denied { setattr } for pid=20957 comm="syz.4.4494" name="TIPC" dev="sockfs" ino=102385 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 361.027239][ T40] audit: type=1400 audit(361.242:1797): avc: denied { connect } for pid=20963 comm="syz.4.4498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 361.071765][ T40] audit: type=1400 audit(361.282:1798): avc: denied { write } for pid=20961 comm="syz.5.4497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 361.199150][T20971] netlink: 'syz.1.4499': attribute type 21 has an invalid length. [ 361.202028][T20971] netlink: 128 bytes leftover after parsing attributes in process `syz.1.4499'. [ 361.206437][T20971] netlink: 'syz.1.4499': attribute type 6 has an invalid length. [ 361.209282][T20971] netlink: 3 bytes leftover after parsing attributes in process `syz.1.4499'. [ 361.220889][T20973] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4500'. [ 361.232654][T20973] netlink: 'syz.4.4500': attribute type 10 has an invalid length. [ 361.306975][T20977] netlink: 'syz.4.4502': attribute type 3 has an invalid length. [ 361.309960][T20977] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.4502'. [ 361.316223][ T29] IPVS: starting estimator thread 0... [ 361.372974][T20990] program syz.2.4506 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 361.378988][T20990] overlay: Unknown parameter 'smackfsfloor' [ 361.384592][T20990] overlayfs: overlapping lowerdir path [ 361.413753][T20981] IPVS: using max 42 ests per chain, 100800 per kthread [ 361.464983][T20998] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4509'. [ 361.598028][ T40] audit: type=1326 audit(361.810:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21009 comm="syz.4.4513" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc45e18ebe9 code=0x0 [ 361.633606][T21012] [U] vÔ3¸Âfù¾"SçÁ/Éê4:ÃXTz“W¡t‘’lWµ«= [ 362.070722][ T40] audit: type=1400 audit(362.280:1800): avc: denied { lock } for pid=21021 comm="syz.2.4517" path="/dev/video1" dev="devtmpfs" ino=956 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 362.076117][T21032] comedi comedi3: comedi_config --init_data is deprecated [ 362.084683][T21033] comedi comedi3: mpc624: I/O port conflict (0x4f27,16) [ 362.124942][T21036] overlay: Unknown parameter 'fowner>00000000000000000000' [ 362.389900][ T40] audit: type=1400 audit(362.600:1801): avc: denied { map } for pid=21043 comm="syz.5.4523" path="/dev/video3" dev="devtmpfs" ino=959 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 362.423814][T21044] bridge0: entered promiscuous mode [ 362.427752][T21044] macsec1: entered promiscuous mode [ 362.476073][ T40] audit: type=1800 audit(362.690:1802): pid=21052 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.4526" name="SYSV00000000" dev="tmpfs" ino=1 res=0 errno=0 [ 362.478570][T21054] openvswitch: netlink: Unexpected mask (mask=c0, allowed=10048) [ 362.970192][T21089] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 362.976989][T21089] efs: cannot read volume header [ 363.044052][ T40] audit: type=1326 audit(363.260:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21105 comm="syz.1.4540" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f764cb8ebe9 code=0x0 [ 363.142450][T21114] ksmbd: Unknown IPC event: 1, ignore. [ 363.422166][T21132] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 363.442201][T13355] wlan1: Trigger new scan to find an IBSS to join [ 363.595206][T13342] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 363.600890][T21153] tipc: Trying to set illegal importance in message [ 363.606271][T21153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21153 comm=syz.5.4552 [ 363.730723][T21161] MINIX-fs: blocksize too small for device [ 363.780836][T21164] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 363.828545][T21171] program syz.5.4559 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 363.885994][ T5327] Bluetooth: hci2: unexpected event 0x04 length: 4 < 10 [ 363.890953][T21176] netlink: 'syz.5.4560': attribute type 1 has an invalid length. [ 363.896767][T21176] netlink: 'syz.5.4560': attribute type 2 has an invalid length. [ 363.901283][ T5327] Bluetooth: hci2: SCO packet for unknown connection handle 2370 [ 364.361232][T21152] netlink: 'syz.2.4551': attribute type 3 has an invalid length. [ 364.366915][T21152] netlink: 'syz.2.4551': attribute type 1 has an invalid length. [ 364.370235][T21152] NCSI netlink: No device for ifindex 0 [ 364.391309][ T12] wlan1: Creating new IBSS network, BSSID ba:a5:87:6d:bf:51 [ 364.450597][T21193] syzkaller1: entered promiscuous mode [ 364.453604][T21193] syzkaller1: entered allmulticast mode [ 364.459866][T21193] [U] ^R [ 364.857037][T21223] cgroup: name respecified [ 364.858997][T21223] cgroup: Unknown subsys name '' [ 364.861612][T21223] cgroup: Unknown subsys name '' [ 364.866458][T21223] cgroup: Unknown subsys name '' [ 364.868550][T21223] cgroup: Unknown subsys name '' [ 364.870544][T21223] cgroup: Unknown subsys name '' [ 364.876695][T21223] cgroup: Unknown subsys name '' [ 364.879621][T21223] cgroup: Unknown subsys name '' [ 364.882937][T21223] cgroup: Unknown subsys name '' [ 364.885352][T21223] cgroup: Unknown subsys name '' [ 364.888148][T21223] cgroup: Unknown subsys name '' [ 364.890052][T21223] cgroup: Unknown subsys name '' [ 364.892153][T21223] cgroup: Unknown subsys name '' [ 364.894921][T21223] cgroup: Unknown subsys name '' [ 364.897388][T21223] cgroup: Unknown subsys name '' [ 364.899938][T21223] cgroup: Unknown subsys name '' [ 364.903632][T21223] cgroup: Unknown subsys name '' [ 364.906563][T21223] cgroup: Unknown subsys name '' [ 364.909012][T21223] cgroup: Unknown subsys name '' [ 364.911430][T21223] cgroup: Unknown subsys name '' [ 364.914924][T21223] cgroup: Unknown subsys name '' [ 364.917911][T21223] cgroup: Unknown subsys name '' [ 364.920310][T21223] cgroup: Unknown subsys name '' [ 364.923388][T21223] cgroup: Unknown subsys name '' [ 364.925867][T21223] cgroup: Unknown subsys name '' [ 364.928403][T21223] cgroup: Unknown subsys name '' [ 364.930811][T21223] cgroup: Unknown subsys name '' [ 364.934653][T21223] cgroup: Unknown subsys name '' [ 364.937339][T21223] cgroup: Unknown subsys name '' [ 364.940271][T21223] cgroup: Unknown subsys name '' [ 364.943928][T21223] cgroup: Unknown subsys name '' [ 364.946539][T21223] cgroup: Unknown subsys name '' [ 364.948984][T21223] cgroup: Unknown subsys name '' [ 364.951511][T21223] cgroup: Unknown subsys name '' [ 364.954445][T21223] cgroup: Unknown subsys name '' [ 364.956630][T21223] cgroup: Unknown subsys name '' [ 364.959429][T21223] cgroup: Unknown subsys name '' [ 364.962129][T21223] cgroup: Unknown subsys name '' [ 364.964993][T21223] cgroup: Unknown subsys name '' [ 364.967956][T21223] cgroup: Unknown subsys name '' [ 364.970564][T21223] cgroup: Unknown subsys name '' [ 364.973726][T21223] cgroup: Unknown subsys name '' [ 364.976509][T21223] cgroup: Unknown subsys name '' [ 364.979331][T21223] cgroup: Unknown subsys name '' [ 364.982715][T21223] cgroup: Unknown subsys name '' [ 364.985305][T21223] cgroup: Unknown subsys name '' [ 364.988321][T21223] cgroup: Unknown subsys name '' [ 364.990768][T21223] cgroup: Unknown subsys name '' [ 364.993546][T21223] cgroup: Unknown subsys name '' [ 364.995468][T21223] cgroup: Unknown subsys name '' [ 364.997497][T21223] cgroup: Unknown subsys name '' [ 364.999337][T21223] cgroup: Unknown subsys name '' [ 365.001055][T21223] cgroup: Unknown subsys name '' [ 365.003312][T21223] cgroup: Unknown subsys name '' [ 365.005233][T21223] cgroup: Unknown subsys name '' [ 365.007059][T21223] cgroup: Unknown subsys name '' [ 365.008870][T21223] cgroup: Unknown subsys name '' [ 365.011000][T21223] cgroup: Unknown subsys name '' [ 365.013965][T21223] cgroup: Unknown subsys name '' [ 365.015795][T21223] cgroup: Unknown subsys name '' [ 365.017537][T21223] cgroup: Unknown subsys name '' [ 365.019344][T21223] cgroup: Unknown subsys name '' [ 365.021051][ T40] audit: type=1400 audit(2943.235:1804): avc: denied { mounton } for pid=21230 comm="syz.5.4579" path="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 365.021167][T21223] cgroup: Unknown subsys name '' [ 365.030891][T21223] cgroup: Unknown subsys name '' [ 365.034310][T21223] cgroup: Unknown subsys name '' [ 365.068751][T21238] comedi comedi3: pcl812: I/O port conflict (0x4f27,16) [ 365.069001][T21237] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 365.158353][T21245] delete_channel: no stack [ 365.188585][T21248] erspan0: entered promiscuous mode [ 365.336360][T21251] geneve2: entered promiscuous mode [ 365.338662][T21251] geneve2: entered allmulticast mode [ 365.625674][ T5327] Bluetooth: hci1: unexpected event for opcode 0x0c22 [ 365.629522][ T5327] Bluetooth: hci1: unexpected event for opcode 0x0c22 [ 365.725958][T21277] netlink: 'syz.4.4592': attribute type 64 has an invalid length. [ 365.729742][T21277] netlink: 'syz.4.4592': attribute type 4 has an invalid length. [ 365.731452][T21278] netlink: 'syz.4.4592': attribute type 64 has an invalid length. [ 365.736414][T21278] netlink: 'syz.4.4592': attribute type 4 has an invalid length. [ 365.840278][T21282] __nla_validate_parse: 17 callbacks suppressed [ 365.840300][T21282] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4593'. [ 365.847223][T21282] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4593'. [ 365.851281][ T40] audit: type=1400 audit(2944.076:1805): avc: denied { map } for pid=21281 comm="syz.2.4593" path="/66/file0/net_prio.prioidx" dev="9p" ino=35913962 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 365.963398][ T40] audit: type=1326 audit(2944.186:1806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21296 comm="syz.4.4598" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 365.969973][T21297] fuse: Bad value for 'fd' [ 365.970526][ T40] audit: type=1326 audit(2944.186:1807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21296 comm="syz.4.4598" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 365.979574][ T40] audit: type=1326 audit(2944.186:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21296 comm="syz.4.4598" exe="/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 365.987516][ T40] audit: type=1326 audit(2944.186:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21296 comm="syz.4.4598" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 365.995126][ T40] audit: type=1326 audit(2944.186:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21296 comm="syz.4.4598" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc45e18ebe9 code=0x7ffc0000 [ 366.142884][T21309] netlink: 'syz.4.4603': attribute type 1 has an invalid length. [ 366.194244][T21315] openvswitch: netlink: Multiple metadata blocks provided [ 366.247368][T21323] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.251308][T21323] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.266696][T21323] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4602'. [ 366.303307][T21323] hub 2-0:1.0: USB hub found [ 366.305264][T21323] hub 2-0:1.0: 2 ports detected [ 366.343885][T21340] netlink: 'syz.1.4612': attribute type 2 has an invalid length. [ 366.403648][T21344] can: request_module (can-proto-0) failed. [ 366.557600][T21360] trusted_key: encrypted_key: master key parameter 'måqöD,Þ:¤’9!Ò#ò&u„jò¨Í¦Ò‰K›‰t:çyml®eO5›^pÀ%û0× [ 366.557600][T21360] BÄË4úYœ‡ÉÉ9ë’·C' is invalid [ 366.598530][T21356] lo speed is unknown, defaulting to 1000 [ 366.643396][T21364] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 366.645665][T21364] overlayfs: failed to set xattr on upper [ 366.647621][T21364] overlayfs: ...falling back to redirect_dir=nofollow. [ 366.650234][T21364] overlayfs: ...falling back to index=off. [ 366.654118][T21364] overlayfs: ...falling back to uuid=null. [ 366.656388][T21364] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 366.659284][T21366] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4619'. [ 366.781808][ T5979] usb 6-1: new full-speed USB device number 28 using dummy_hcd [ 366.810449][T21362] lo speed is unknown, defaulting to 1000 [ 366.825015][T21373] bond2: (slave bridge1): making interface the new active one [ 366.828136][T21373] bond2: (slave bridge1): Enslaving as an active interface with an up link [ 366.933873][ T5979] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 366.940748][ T5979] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 366.949805][ T5979] usb 6-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 366.956689][ T5979] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.964671][ T5979] usb 6-1: config 0 descriptor?? [ 366.971591][ T5979] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 366.974880][ T5979] dvb-usb: bulk message failed: -22 (3/0) [ 366.984336][T21385] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4628'. [ 366.988222][T21385] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4628'. [ 366.997744][ T5979] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 367.002827][ T5979] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 367.007676][ T5979] usb 6-1: media controller created [ 367.022180][ T5979] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 367.043605][ T5979] dvb-usb: bulk message failed: -22 (6/0) [ 367.046433][ T5979] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 367.046455][T21356] lo speed is unknown, defaulting to 1000 [ 367.070034][ T5979] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb6/6-1/input/input47 [ 367.076335][ T5979] dvb-usb: schedule remote query interval to 150 msecs. [ 367.078856][ T5979] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 367.230263][ T5979] dvb-usb: bulk message failed: -22 (1/0) [ 367.233486][ T5979] dvb-usb: error while querying for an remote control event. [ 367.242100][T21395] dibusb: i2c wr: len=62 is too big! [ 367.242100][T21395] [ 367.247750][T21362] lo speed is unknown, defaulting to 1000 [ 367.325465][ T3564] usb 6-1: USB disconnect, device number 28 [ 367.370064][ T3564] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 367.486554][T21415] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4633'. [ 367.534500][T21413] syz.2.4630 (21413): drop_caches: 2 [ 367.829112][T21444] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 367.935473][T21455] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4647'. [ 367.940246][T21459] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21459 comm=syz.1.4645 [ 367.942382][T21455] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4647'. [ 367.948758][T21455] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4647'. [ 368.208284][T21490] sctp: [Deprecated]: syz.4.4658 (pid 21490) Use of int in max_burst socket option. [ 368.208284][T21490] Use struct sctp_assoc_value instead [ 368.222276][T21495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60936 sclass=netlink_route_socket pid=21495 comm=syz.1.4660 [ 368.282033][ T40] kauditd_printk_skb: 51 callbacks suppressed [ 368.282047][ T40] audit: type=1400 audit(2946.499:1862): avc: denied { getopt } for pid=21498 comm="syz.4.4661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 368.329425][ T40] audit: type=1400 audit(2946.549:1863): avc: denied { mounton } for pid=21504 comm="syz.2.4663" path="/77/file0" dev="tmpfs" ino=447 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 368.390939][T21511] input: syz0 as /devices/virtual/input/input48 [ 368.393287][T21511] input: failed to attach handler leds to device input48, error: -6 [ 368.422899][ T5991] udevd[5991]: setting owner of /dev/input/event4 to uid=0, gid=104 failed: No such file or directory [ 368.453944][T21516] openvswitch: netlink: Tunnel attr 32 out of range max 16 [ 369.337218][T21542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1013 sclass=netlink_route_socket pid=21542 comm=syz.5.4679 [ 369.711839][T13353] tipc: Subscription rejected, illegal request [ 369.837223][ T40] audit: type=1400 audit(2948.062:1864): avc: denied { mounton } for pid=21581 comm="syz.1.4691" path="/286/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 369.847246][ T40] audit: type=1400 audit(2948.062:1865): avc: denied { remount } for pid=21581 comm="syz.1.4691" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 369.893254][T21586] batman_adv: batadv0: Interface deactivated: virt_wifi0 [ 369.895698][T21586] batman_adv: batadv0: Removing interface: virt_wifi0 [ 370.183201][T21596] lo speed is unknown, defaulting to 1000 [ 370.240599][T21550] ceph: No mds server is up or the cluster is laggy [ 370.397322][ T40] audit: type=1400 audit(2948.622:1866): avc: denied { unmount } for pid=17561 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 370.414745][T21596] lo speed is unknown, defaulting to 1000 [ 370.608730][ T40] audit: type=1400 audit(2948.833:1867): avc: denied { mounton } for pid=21630 comm="syz.1.4707" path="/293/file0" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 370.853773][ T840] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 370.856258][T21638] __nla_validate_parse: 7 callbacks suppressed [ 370.856272][T21638] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4710'. [ 370.983495][ T840] usb 10-1: device descriptor read/64, error -71 [ 371.224958][ T840] usb 10-1: new high-speed USB device number 9 using dummy_hcd [ 371.373368][ T840] usb 10-1: device descriptor read/64, error -71 [ 371.487656][ T840] usb usb10-port1: attempt power cycle [ 371.625046][T21675] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4720'. [ 371.814746][T21684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21684 comm=syz.2.4724 [ 371.852281][ T840] usb 10-1: new high-speed USB device number 10 using dummy_hcd [ 371.884020][ T840] usb 10-1: device descriptor read/8, error -71 [ 371.911916][ T5981] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 371.924082][ T5981] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 371.928331][ T5981] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 371.933509][ T5981] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 371.936933][T21690] bridge_slave_0: left allmulticast mode [ 371.939091][T21690] bridge_slave_0: left promiscuous mode [ 371.940297][ T5981] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 371.941210][T21690] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.948411][T21690] bridge_slave_1: left allmulticast mode [ 371.950699][T21690] bridge_slave_1: left promiscuous mode [ 371.954290][T21690] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.972795][T21690] bond0: (slave bond_slave_0): Releasing backup interface [ 371.980036][T21690] bond0: (slave bond_slave_1): Releasing backup interface [ 371.994039][T21690] team0: Port device team_slave_0 removed [ 372.002843][T21690] team0: Port device team_slave_1 removed [ 372.006074][T21690] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 372.008700][T21690] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 372.012738][T21690] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 372.015355][T21690] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 372.059364][T21689] lo speed is unknown, defaulting to 1000 [ 372.131985][ T840] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 372.153148][ T840] usb 10-1: device descriptor read/8, error -71 [ 372.256259][T21695] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4728'. [ 372.261976][ T840] usb usb10-port1: unable to enumerate USB device [ 372.269511][T21689] lo speed is unknown, defaulting to 1000 [ 372.406257][T21689] chnl_net:caif_netlink_parms(): no params data found [ 372.508982][T21689] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.509196][T21720] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4733'. [ 372.512774][T21689] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.519742][T21689] bridge_slave_0: entered allmulticast mode [ 372.523702][T21689] bridge_slave_0: entered promiscuous mode [ 372.527913][T21689] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.530589][T21689] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.535535][T21689] bridge_slave_1: entered allmulticast mode [ 372.540180][T21689] bridge_slave_1: entered promiscuous mode [ 372.568759][ T40] audit: type=1400 audit(2950.796:1868): avc: denied { accept } for pid=21721 comm="syz.4.4734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 372.587737][T21689] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.593140][T21689] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.631720][T21689] team0: Port device team_slave_0 added [ 372.635654][T21689] team0: Port device team_slave_1 added [ 372.659912][T21728] 9pnet_virtio: no channels available for device syz [ 372.688661][T21689] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.691889][T21689] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.703582][T21689] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.708258][T21689] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.711276][T21689] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.724239][T21689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.798202][T21735] validate_nla: 1 callbacks suppressed [ 372.798220][T21735] netlink: 'syz.4.4738': attribute type 2 has an invalid length. [ 372.811088][T21735] netlink: 'syz.4.4738': attribute type 1 has an invalid length. [ 372.814723][T21735] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4738'. [ 372.818679][T21689] hsr_slave_0: entered promiscuous mode [ 372.821340][T21689] hsr_slave_1: entered promiscuous mode [ 372.823767][T21689] debugfs: 'hsr0' already exists in 'hsr' [ 372.825939][T21689] Cannot create hsr debugfs directory [ 372.863141][T21737] overlayfs: failed to clone lowerpath [ 372.867167][T21737] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 372.872598][T21737] overlayfs: failed to clone upperpath [ 373.044213][T21689] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.179678][T21689] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.180994][T21751] overlayfs: failed to clone upperpath [ 373.283171][T21689] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.326469][T21761] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4749'. [ 373.335045][T21762] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4749'. [ 373.362669][T21689] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.373970][T21759] lo speed is unknown, defaulting to 1000 [ 373.376862][T21761] netlink: 3 bytes leftover after parsing attributes in process `syz.2.4749'. [ 373.389757][T21763] netlink: 5 bytes leftover after parsing attributes in process `syz.4.4748'. [ 373.526234][ T40] audit: type=1400 audit(2951.757:1869): avc: denied { map } for pid=21765 comm="syz.2.4750" path="socket:[108516]" dev="sockfs" ino=108516 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 373.551829][T21689] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 373.561044][T21689] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 373.568210][T21689] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 373.575327][T21689] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 373.615724][ T40] audit: type=1400 audit(2951.847:1870): avc: denied { create } for pid=21771 comm="syz.2.4751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 373.650362][T21689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.674633][T21689] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.691717][T13346] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.695002][T13346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.701119][T13346] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.703893][T13346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.711003][T21783] netlink: 'syz.5.4753': attribute type 29 has an invalid length. [ 373.795170][T21759] lo speed is unknown, defaulting to 1000 [ 373.828264][T21789] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4755'. [ 373.901539][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 373.931851][T21689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.962334][T21800] SELinux: security_context_str_to_sid (5ýÆÉ] ÖS9q#“ë) failed with errno=-22 [ 373.995716][ T5981] Bluetooth: hci1: command tx timeout [ 374.224408][T21689] veth0_vlan: entered promiscuous mode [ 374.236944][T21689] veth1_vlan: entered promiscuous mode [ 374.246145][T21824] netlink: 'syz.5.4766': attribute type 1 has an invalid length. [ 374.263470][T21824] 8021q: adding VLAN 0 to HW filter on device bond3 [ 374.278981][T21824] bond3: (slave ip6erspan0): making interface the new active one [ 374.282350][T21824] bond3: (slave ip6erspan0): Enslaving as an active interface with an up link [ 374.296275][T21689] veth0_macvtap: entered promiscuous mode [ 374.304237][T21689] veth1_macvtap: entered promiscuous mode [ 374.331932][T21689] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.344910][T21689] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.355475][T13342] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.359069][T13354] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.363835][T13354] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.367573][T13354] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.469173][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.473658][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.502064][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.505494][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.527352][T21835] netlink: 'syz.2.4770': attribute type 10 has an invalid length. [ 374.536496][T21835] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 374.581377][ T40] audit: type=1400 audit(2952.819:1871): avc: denied { create } for pid=21840 comm="syz.2.4771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 374.611491][T21841] 8021q: adding VLAN 0 to HW filter on device bond2 [ 374.643655][T21830] hub 2-0:1.0: USB hub found [ 374.647812][T21830] hub 2-0:1.0: 2 ports detected [ 374.964808][T21857] netdevsim netdevsim8 netdevsim0: entered allmulticast mode [ 375.098651][ T24] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 375.270503][ T24] usb 7-1: config 0 has no interfaces? [ 375.273651][ T24] usb 7-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 375.276592][ T24] usb 7-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 375.281530][ T24] usb 7-1: Product: syz [ 375.283014][ T24] usb 7-1: Manufacturer: syz [ 375.286642][ T24] usb 7-1: config 0 descriptor?? [ 375.425962][T21871] netlink: 'syz.5.4782': attribute type 10 has an invalid length. [ 375.428977][T21871] netlink: 'syz.5.4782': attribute type 28 has an invalid length. [ 375.431795][T21871] netlink: 'syz.5.4782': attribute type 5 has an invalid length. [ 375.434866][T21871] netlink: 'syz.5.4782': attribute type 8 has an invalid length. [ 375.438919][T21871] netlink: 'syz.5.4782': attribute type 31 has an invalid length. [ 375.493029][ T24] usb 7-1: USB disconnect, device number 26 [ 375.592976][T13353] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 375.597992][T13353] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 375.601662][T13353] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 375.606172][T13353] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 375.715958][T21884] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 375.723701][T21884] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.849026][T21884] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 375.853972][T21884] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.953410][T21884] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 375.957646][T21884] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.052970][T21884] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 376.056095][ T5981] Bluetooth: hci1: command tx timeout [ 376.057688][T21884] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.146217][ T6178] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 376.187302][T13354] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 376.190231][T13354] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.200343][T13354] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 376.203542][T13354] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.214738][ T12] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 376.217452][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.227849][T13353] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 376.231626][T13353] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.282730][T21898] __nla_validate_parse: 4 callbacks suppressed [ 376.282744][T21898] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4791'. [ 376.287928][T21898] openvswitch: netlink: nsh attribute has 5 unknown bytes. [ 376.290217][T21898] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 376.298983][ T6178] usb 7-1: config 0 has no interfaces? [ 376.302784][ T6178] usb 7-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 376.307135][ T6178] usb 7-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 376.309763][ T6178] usb 7-1: Product: syz [ 376.311341][ T6178] usb 7-1: Manufacturer: syz [ 376.314826][ T6178] usb 7-1: config 0 descriptor?? [ 376.505137][T21917] lo speed is unknown, defaulting to 1000 [ 376.689157][T21924] usb 7-1: USB disconnect, device number 27 [ 376.704387][T21917] lo speed is unknown, defaulting to 1000 [ 376.745360][ T6178] usb 10-1: new high-speed USB device number 12 using dummy_hcd [ 376.970286][T21947] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4806'. [ 377.033069][T21955] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4808'. [ 377.115937][T21955] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4808'. [ 377.230331][T21961] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4810'. [ 377.289469][T21967] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4812'. [ 377.360243][T21979] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 377.406840][T21981] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4816'. [ 377.418414][T21981] netlink: 48 bytes leftover after parsing attributes in process `syz.4.4816'. [ 377.534670][T21995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.540480][T21995] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 377.782058][T22036] tmpfs: Bad value for 'mode' [ 377.788159][T22036] overlayfs: failed to clone upperpath [ 377.932959][T22050] validate_nla: 12 callbacks suppressed [ 377.932979][T22050] netlink: 'syz.4.4839': attribute type 1 has an invalid length. [ 377.939481][T22050] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 377.945189][T22052] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4840'. [ 377.984161][T22060] binder: BINDER_SET_CONTEXT_MGR already set [ 377.988945][T22060] binder: 22059:22060 ioctl 4018620d 2000000000c0 returned -16 [ 378.028318][T22068] netlink: 64 bytes leftover after parsing attributes in process `syz.8.4844'. [ 378.042285][T22070] IPVS: lblc: SCTP 172.20.20.187:0 - no destination available [ 378.087716][T22077] tmpfs: Invalid uid '0x00000000ffffffff' [ 378.133219][ T5327] Bluetooth: hci1: command tx timeout [ 378.196546][T22084] debugfs: 'ttyS3' already exists in 'caif_serial' [ 378.307257][ T60] usb 13-1: new full-speed USB device number 3 using dummy_hcd [ 378.454082][ T60] usb 13-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 378.457948][ T60] usb 13-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 378.461309][ T60] usb 13-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.466914][ T60] usb 13-1: config 0 descriptor?? [ 378.469072][T22068] raw-gadget.1 gadget.8: fail, usb_ep_enable returned -22 [ 378.599513][T22091] netlink: 'syz.2.4852': attribute type 1 has an invalid length. [ 378.603412][T22091] netlink: 'syz.2.4852': attribute type 2 has an invalid length. [ 378.727822][T22102] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 378.731500][T22102] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 378.748611][ T60] usbhid 13-1:0.0: can't add hid device: -71 [ 378.750933][ T60] usbhid 13-1:0.0: probe with driver usbhid failed with error -71 [ 378.755099][ T60] usb 13-1: USB disconnect, device number 3 [ 378.764940][T22105] vivid-007: ================= START STATUS ================= [ 378.767993][T22105] vivid-007: Enable Output Cropping: true grabbed [ 378.771608][T22105] vivid-007: Enable Output Composing: true grabbed [ 378.775630][T22105] vivid-007: Enable Output Scaler: true grabbed [ 378.778193][T22105] vivid-007: Tx RGB Quantization Range: Automatic grabbed [ 378.781519][T22105] vivid-007: Transmit Mode: HDMI grabbed [ 378.784765][T22105] vivid-007: Hotplug Present: 0x00000000 [ 378.787595][T22105] vivid-007: RxSense Present: 0x00000000 [ 378.790022][T22105] vivid-007: EDID Present: 0x00000000 [ 378.792672][T22105] vivid-007: ================== END STATUS ================== [ 378.799550][T22105] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 378.806884][T22105] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 378.811487][T22105] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 379.085579][ T40] audit: type=1400 audit(2957.325:1872): avc: denied { override_creds } for pid=22110 comm="syz.5.4859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 379.330196][T22132] batman_adv: batadv0: Adding interface: ipvlan2 [ 379.336765][T22132] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.346549][T22132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 379.350066][T22132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.356107][T22132] batman_adv: batadv0: Interface activated: ipvlan2 [ 379.489276][ T40] audit: type=1400 audit(2957.726:1873): avc: denied { bind } for pid=22148 comm="syz.4.4871" lport=57624 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 379.499883][ T40] audit: type=1400 audit(2957.726:1874): avc: denied { name_bind } for pid=22148 comm="syz.4.4871" src=20003 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 379.509807][ T40] audit: type=1400 audit(2957.726:1875): avc: denied { node_bind } for pid=22148 comm="syz.4.4871" saddr=172.20.20.170 src=20003 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 379.519022][ T40] audit: type=1400 audit(2957.726:1876): avc: denied { shutdown } for pid=22148 comm="syz.4.4871" lport=57624 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 379.541785][ T40] audit: type=1400 audit(2957.786:1877): avc: denied { read } for pid=22150 comm="syz.4.4872" name="file0" dev="tmpfs" ino=1942 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 379.678543][T22159] netlink: 'syz.8.4876': attribute type 25 has an invalid length. [ 379.681541][T22159] netlink: 'syz.8.4876': attribute type 7 has an invalid length. [ 379.704872][T22166] netlink: 'syz.4.4878': attribute type 1 has an invalid length. [ 380.055748][T22200] netlink: 'syz.4.4889': attribute type 10 has an invalid length. [ 380.091191][T22208] ptrace attach of "/syz-executor exec"[17648] was attempted by ""[22208] [ 380.138623][T22214] sch_tbf: burst 0 is lower than device veth0_to_bridge mtu (1514) ! [ 380.181904][ T40] audit: type=1400 audit(2958.427:1878): avc: denied { append } for pid=22222 comm="syz.2.4897" name="autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 380.220033][ T5327] Bluetooth: hci1: command 0x0419 tx timeout [ 380.282628][ T40] audit: type=1400 audit(2958.527:1879): avc: denied { accept } for pid=22230 comm="syz.2.4898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 380.498834][ T40] audit: type=1326 audit(2958.737:1880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22245 comm="syz.2.4904" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f917838ebe9 code=0x0 [ 380.515432][T22248] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 380.549643][ T5987] usb 10-1: new high-speed USB device number 13 using dummy_hcd [ 380.652211][ T40] audit: type=1400 audit(2958.897:1881): avc: denied { map } for pid=22257 comm="syz.2.4907" path="socket:[112420]" dev="sockfs" ino=112420 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 380.695259][T22267] openvswitch: netlink: Duplicate or invalid key (type 0). [ 380.698223][T22267] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 380.729771][ T5987] usb 10-1: Using ep0 maxpacket: 32 [ 380.733592][ T5987] usb 10-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 380.737041][ T5987] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.742605][ T5987] usb 10-1: config 0 descriptor?? [ 380.752713][ T5987] as10x_usb: device has been detected [ 380.755944][ T5987] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 380.773271][ T5987] usb 10-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 380.789570][T13353] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 380.796941][T13353] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 380.800692][T13353] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 380.802202][ T5987] as10x_usb: error during firmware upload part1 [ 380.803987][T13353] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 380.806413][ T5987] Registered device nBox DVB-T Dongle [ 380.869162][ T3564] usb 13-1: new full-speed USB device number 4 using dummy_hcd [ 380.962166][ T840] usb 10-1: USB disconnect, device number 13 [ 380.984199][ T840] Unregistered device nBox DVB-T Dongle [ 380.986235][ T840] as10x_usb: device has been disconnected [ 381.021187][ T3564] usb 13-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 381.024463][ T3564] usb 13-1: config 0 interface 0 has no altsetting 0 [ 381.028207][ T3564] usb 13-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 381.031931][ T3564] usb 13-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 381.035074][ T3564] usb 13-1: Product: syz [ 381.036468][ T3564] usb 13-1: Manufacturer: syz [ 381.038064][ T3564] usb 13-1: SerialNumber: syz [ 381.041448][ T3564] usb 13-1: config 0 descriptor?? [ 381.046704][ T3564] usb 13-1: selecting invalid altsetting 0 [ 381.247782][ T24] usb 13-1: USB disconnect, device number 4 [ 381.307110][T22275] __nla_validate_parse: 4 callbacks suppressed [ 381.307123][T22275] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4915'. [ 381.353058][T22277] sock: sock_timestamping_bind_phc: sock not bind to device [ 381.497622][T22281] netlink: 60 bytes leftover after parsing attributes in process `syz.4.4917'. [ 381.792385][T22320] bridge5: entered promiscuous mode [ 381.865181][ T5981] Bluetooth: hci6: unexpected event for opcode 0x0809 [ 381.876510][T22327] comedi comedi3: pcl812: I/O port conflict (0x4f27,16) [ 381.879262][T22328] comedi comedi3: pcl812: I/O port conflict (0x4f27,16) [ 381.882907][T22327] ocfs2_dlmfs: Unknown parameter 'acl' [ 382.030814][T22337] usb usb9: usbfs: process 22337 (syz.2.4936) did not claim interface 16 before use [ 382.086361][T22341] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 382.135891][T22346] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48421 sclass=netlink_route_socket pid=22346 comm=syz.2.4940 [ 382.220228][T22351] snd_dummy snd_dummy.0: control 1:96:0:syz0:211 is already present [ 382.242197][T22353] tmpfs: Unknown parameter 'usrquoåKK0)Ì•' [ 382.246059][T22354] tmpfs: Unknown parameter 'usrquoåKK0)Ì•' [ 382.274800][T22357] netlink: 172 bytes leftover after parsing attributes in process `syz.2.4944'. [ 382.287244][ T5981] Bluetooth: hci1: command 0x0419 tx timeout [ 382.322271][T22361] tipc: Started in network mode [ 382.324834][T22361] tipc: Node identity ffecff00000000000000000000000001, cluster identity 4711 [ 382.328478][T22361] tipc: Enabling of bearer rejected, failed to enable media [ 382.585697][T22370] openvswitch: netlink: Key 3 has unexpected len 2 expected 4 [ 382.593817][T22376] /dev/sg0: Can't lookup blockdev [ 382.728351][T22387] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 382.781612][T22393] netlink: 'syz.8.4954': attribute type 29 has an invalid length. [ 382.786115][T22393] tmpfs: Bad value for 'mpol' [ 382.864758][T22391] Option 'Ô_n'¶tr—1ZQ¥3Œ ¬-Öµ²ÙkÕXÜv~’' to dns_resolver key: bad/missing value [ 382.967896][T22391] tmpfs: Unknown parameter 'gi]0x00000000ffffffff' [ 383.073326][T22420] netlink: 16 bytes leftover after parsing attributes in process `syz.8.4964'. [ 383.077598][T22422] netlink: 16 bytes leftover after parsing attributes in process `syz.8.4964'. [ 383.210757][T22437] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.216054][T22437] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.230810][T22437] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4968'. [ 383.248163][T22433] netlink: 'syz.4.4967': attribute type 5 has an invalid length. [ 383.274863][T22437] hub 2-0:1.0: USB hub found [ 383.279170][T22437] hub 2-0:1.0: 2 ports detected [ 383.346558][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 383.348736][T22449] netlink: 44 bytes leftover after parsing attributes in process `syz.5.4972'. [ 383.356161][ T60] usb 13-1: new high-speed USB device number 5 using dummy_hcd [ 383.378098][T22453] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4974'. [ 383.381469][T22453] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4974'. [ 383.432954][T22457] lo speed is unknown, defaulting to 1000 [ 383.502444][T22470] openvswitch: netlink: IP tunnel attribute has 16 unknown bytes. [ 383.509994][ T60] usb 13-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 383.513957][ T60] usb 13-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.519273][ T60] usb 13-1: Product: syz [ 383.529750][ T60] usb 13-1: Manufacturer: syz [ 383.532004][ T60] usb 13-1: SerialNumber: syz [ 383.551598][ T60] usb 13-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 383.577294][ T29] usb 13-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 383.596490][T22472] tipc: Started in network mode [ 383.598177][T22472] tipc: Node identity f22678dc33ad, cluster identity 4711 [ 383.600559][T22472] tipc: Enabled bearer , priority 0 [ 383.604572][T22472] syzkaller0: entered promiscuous mode [ 383.609108][T22472] syzkaller0: entered allmulticast mode [ 383.623944][T22471] tipc: Resetting bearer [ 383.640701][T22471] tipc: Disabling bearer [ 383.646780][T22465] netlink: 'syz.2.4976': attribute type 13 has an invalid length. [ 383.649640][T22465] netlink: 'syz.2.4976': attribute type 17 has an invalid length. [ 383.694283][T22465] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 383.729290][T22457] lo speed is unknown, defaulting to 1000 [ 383.793020][ T840] usb 13-1: USB disconnect, device number 5 [ 383.967373][T22490] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4985'. [ 384.032970][T22496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22496 comm=syz.4.4988 [ 384.041369][T22496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22496 comm=syz.4.4988 [ 384.075896][T22502] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 384.307019][T22518] erofs (device nbd2): cannot find valid erofs superblock [ 384.493600][T22539] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(6) [ 384.496825][T22539] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 384.500953][T22539] vhci_hcd vhci_hcd.0: Device attached [ 384.529379][T22542] vhci_hcd: connection closed [ 384.532175][T13346] vhci_hcd: stop threads [ 384.536837][T13346] vhci_hcd: release socket [ 384.538733][T13346] vhci_hcd: disconnect device [ 384.560788][T22535] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 384.566256][T22535] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.604219][ T29] ath9k_htc 13-1:1.0: ath9k_htc: Target is unresponsive [ 384.607291][ T29] ath9k_htc: Failed to initialize the device [ 384.612051][ T840] usb 13-1: ath9k_htc: USB layer deinitialized [ 384.682042][T22535] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 384.687601][T22535] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.829711][T22535] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 384.833597][T22535] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.886458][ T40] kauditd_printk_skb: 8 callbacks suppressed [ 384.886471][ T40] audit: type=1400 audit(2963.134:1890): avc: denied { bind } for pid=22558 comm="syz.4.5007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 384.897189][ T40] audit: type=1400 audit(2963.134:1891): avc: denied { listen } for pid=22558 comm="syz.4.5007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 384.951851][T22535] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 384.955218][T22535] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.037120][T22573] lo speed is unknown, defaulting to 1000 [ 385.120290][ T12] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.123116][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.135230][ T46] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.138418][ T46] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.141102][ T46] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.144359][ T46] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.167975][ T46] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.172284][ T46] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.196210][ T40] audit: type=1400 audit(2963.429:1892): avc: denied { bind } for pid=22565 comm="syz.4.5009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 385.215109][T22534] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 385.219085][T22534] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.230790][ T46] ================================================================== [ 385.234128][ T46] BUG: KASAN: slab-use-after-free in __mutex_lock+0xc70/0x1060 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 385.237218][ T46] Read of size 8 at addr ffff88804b67a8b0 by task kworker/u32:2/46 [ 385.242343][ T46] [ 385.245168][ T46] CPU: 3 UID: 0 PID: 46 Comm: kworker/u32:2 Not tainted syzkaller #0 PREEMPT(full) [ 385.245188][ T46] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 385.245198][ T46] Workqueue: udp_tunnel_nic udp_tunnel_nic_device_sync_work [ 385.245223][ T46] Call Trace: [ 385.245229][ T46] [ 385.245235][ T46] dump_stack_lvl+0x116/0x1f0 [ 385.245252][ T46] print_report+0xcd/0x630 [ 385.245278][ T46] ? __virt_addr_valid+0x81/0x610 [ 385.245303][ T46] ? __phys_addr+0xe8/0x180 [ 385.245321][ T46] ? __mutex_lock+0xc70/0x1060 [ 385.245336][ T46] kasan_report+0xe0/0x110 [ 385.245351][ T46] ? __mutex_lock+0xc70/0x1060 [ 385.245367][ T46] ? udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 385.245386][ T46] __mutex_lock+0xc70/0x1060 [ 385.245401][ T46] ? udp_tunnel_nic_device_sync_work+0x27/0xa10 [ 385.245421][ T46] ? register_lock_class+0x41/0x4c0 [ 385.245443][ T46] ? __pfx___mutex_lock+0x10/0x10 [ 385.245463][ T46] ? irqentry_exit+0x3b/0x90 [ 385.245485][ T46] ? udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 385.245591][ T46] ? rtnl_lock+0x9/0x20 [ 385.245622][ T46] udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 385.245652][ T46] ? __pfx_udp_tunnel_nic_device_sync_work+0x10/0x10 [ 385.245688][ T46] ? process_one_work+0x13d6/0x1b70 [ 385.245709][ T46] ? process_one_work+0x9a6/0x1b70 [ 385.245731][ T46] process_one_work+0x9cf/0x1b70 [ 385.245754][ T46] ? __pfx_udp_tunnel_nic_device_sync_work+0x10/0x10 [ 385.245777][ T46] ? __pfx_process_one_work+0x10/0x10 [ 385.245798][ T46] ? assign_work+0x1a0/0x250 [ 385.245817][ T46] worker_thread+0x6c8/0xf10 [ 385.245838][ T46] ? __pfx_worker_thread+0x10/0x10 [ 385.245855][ T46] kthread+0x3c5/0x780 [ 385.245872][ T46] ? __pfx_kthread+0x10/0x10 [ 385.245888][ T46] ? rcu_is_watching+0x12/0xc0 [ 385.245911][ T46] ? __pfx_kthread+0x10/0x10 [ 385.245928][ T46] ret_from_fork+0x5d7/0x6f0 [ 385.245947][ T46] ? __pfx_kthread+0x10/0x10 [ 385.245964][ T46] ret_from_fork_asm+0x1a/0x30 [ 385.245995][ T46] [ 385.246002][ T46] [ 385.252299][ T40] audit: type=1400 audit(2963.466:1893): avc: denied { write } for pid=5960 comm="syz-executor" path="pipe:[7185]" dev="pipefs" ino=7185 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 385.254089][ T46] Allocated by task 22535: [ 385.254104][ T46] kasan_save_stack+0x33/0x60 [ 385.254127][ T46] kasan_save_track+0x14/0x30 [ 385.254144][ T46] __kasan_kmalloc+0xaa/0xb0 [ 385.347165][ T46] __kmalloc_noprof+0x223/0x510 [ 385.349091][ T46] udp_tunnel_nic_netdevice_event+0x1383/0x1fa0 [ 385.351562][ T46] notifier_call_chain+0xbc/0x410 [ 385.353599][ T46] call_netdevice_notifiers_info+0xbe/0x140 [ 385.356150][ T46] register_netdevice+0x182e/0x2270 [ 385.358750][ T46] nsim_create+0xdd5/0x1260 [ 385.360933][ T46] __nsim_dev_port_add+0x435/0x7d0 [ 385.362936][ T46] nsim_dev_reload_up+0x5b8/0x860 [ 385.365210][ T46] devlink_reload+0x322/0x7c0 [ 385.367472][ T46] devlink_nl_reload_doit+0xe31/0x1410 [ 385.369608][ T46] genl_family_rcv_msg_doit+0x206/0x2f0 [ 385.371763][ T46] genl_rcv_msg+0x55c/0x800 [ 385.373472][ T46] netlink_rcv_skb+0x155/0x420 [ 385.375624][ T46] genl_rcv+0x28/0x40 [ 385.377556][ T46] netlink_unicast+0x5aa/0x870 [ 385.379939][ T46] netlink_sendmsg+0x8d1/0xdd0 [ 385.382323][ T46] ____sys_sendmsg+0xa98/0xc70 [ 385.384474][ T46] ___sys_sendmsg+0x134/0x1d0 [ 385.386099][ T46] __sys_sendmsg+0x16d/0x220 [ 385.388226][ T46] do_syscall_64+0xcd/0x4c0 [ 385.390421][ T46] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.392788][ T46] [ 385.393524][ T46] Freed by task 22534: [ 385.395140][ T46] kasan_save_stack+0x33/0x60 [ 385.396837][ T46] kasan_save_track+0x14/0x30 [ 385.398765][ T46] kasan_save_free_info+0x3b/0x60 [ 385.401456][ T46] __kasan_slab_free+0x60/0x70 [ 385.404000][ T46] kfree+0x2b4/0x4d0 [ 385.405816][ T46] udp_tunnel_nic_netdevice_event+0xd2a/0x1fa0 [ 385.408485][ T46] notifier_call_chain+0xbc/0x410 [ 385.410830][ T46] call_netdevice_notifiers_info+0xbe/0x140 [ 385.413428][ T46] unregister_netdevice_many_notify+0xf76/0x24c0 [ 385.416371][ T46] unregister_netdevice_queue+0x305/0x3f0 [ 385.419153][ T46] nsim_destroy+0x198/0x800 [ 385.421216][ T46] __nsim_dev_port_del+0x189/0x240 [ 385.423366][ T46] nsim_dev_reload_destroy+0x10a/0x4d0 [ 385.425820][ T46] nsim_dev_reload_down+0x6e/0xd0 [ 385.427687][ T46] devlink_reload+0x1a1/0x7c0 [ 385.429962][ T46] devlink_nl_reload_doit+0xe31/0x1410 [ 385.432667][ T46] genl_family_rcv_msg_doit+0x206/0x2f0 [ 385.436238][ T46] genl_rcv_msg+0x55c/0x800 [ 385.438559][ T46] netlink_rcv_skb+0x155/0x420 [ 385.440525][ T46] genl_rcv+0x28/0x40 [ 385.442057][ T46] netlink_unicast+0x5aa/0x870 [ 385.443614][ T46] netlink_sendmsg+0x8d1/0xdd0 [ 385.445455][ T46] ____sys_sendmsg+0xa98/0xc70 [ 385.447709][ T46] ___sys_sendmsg+0x134/0x1d0 [ 385.449829][ T46] __sys_sendmsg+0x16d/0x220 [ 385.451936][ T46] do_syscall_64+0xcd/0x4c0 [ 385.453807][ T46] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.456605][ T46] [ 385.457960][ T46] Last potentially related work creation: [ 385.460973][ T46] kasan_save_stack+0x33/0x60 [ 385.463021][ T46] kasan_record_aux_stack+0xa7/0xc0 [ 385.465215][ T46] insert_work+0x36/0x230 [ 385.467159][ T46] __queue_work+0x3f8/0x1160 [ 385.469049][ T46] queue_work_on+0x1a4/0x1f0 [ 385.470898][ T46] __udp_tunnel_nic_add_port+0x6f8/0xde0 [ 385.473187][ T46] udp_tunnel_push_rx_port+0x1af/0x230 [ 385.475803][ T46] geneve_offload_rx_ports+0xbf/0x1c0 [ 385.478489][ T46] geneve_netdevice_event+0x77/0xb0 [ 385.480998][ T46] notifier_call_chain+0xbc/0x410 [ 385.483057][ T46] call_netdevice_notifiers_info+0xbe/0x140 [ 385.485480][ T46] call_netdevice_notifiers+0x7c/0xb0 [ 385.488050][ T46] udp_tunnel_nic_netdevice_event+0x12fd/0x1fa0 [ 385.490883][ T46] notifier_call_chain+0xbc/0x410 [ 385.493012][ T46] call_netdevice_notifiers_info+0xbe/0x140 [ 385.495370][ T46] register_netdevice+0x182e/0x2270 [ 385.497579][ T46] nsim_create+0xdd5/0x1260 [ 385.499960][ T46] __nsim_dev_port_add+0x435/0x7d0 [ 385.502623][ T46] nsim_dev_reload_up+0x5b8/0x860 [ 385.504723][ T46] devlink_reload+0x322/0x7c0 [ 385.506544][ T46] devlink_nl_reload_doit+0xe31/0x1410 [ 385.508964][ T46] genl_family_rcv_msg_doit+0x206/0x2f0 [ 385.511208][ T46] genl_rcv_msg+0x55c/0x800 [ 385.513208][ T46] netlink_rcv_skb+0x155/0x420 [ 385.515170][ T46] genl_rcv+0x28/0x40 [ 385.517119][ T46] netlink_unicast+0x5aa/0x870 [ 385.519205][ T46] netlink_sendmsg+0x8d1/0xdd0 [ 385.521488][ T46] ____sys_sendmsg+0xa98/0xc70 [ 385.523802][ T46] ___sys_sendmsg+0x134/0x1d0 [ 385.526066][ T46] __sys_sendmsg+0x16d/0x220 [ 385.528277][ T46] do_syscall_64+0xcd/0x4c0 [ 385.530196][ T46] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.532718][ T46] [ 385.533757][ T46] Second to last potentially related work creation: [ 385.536533][ T46] kasan_save_stack+0x33/0x60 [ 385.538608][ T46] kasan_record_aux_stack+0xa7/0xc0 [ 385.540835][ T46] insert_work+0x36/0x230 [ 385.542658][ T46] __queue_work+0x97e/0x1160 [ 385.544777][ T46] queue_work_on+0x1a4/0x1f0 [ 385.546723][ T46] __udp_tunnel_nic_add_port+0x6f8/0xde0 [ 385.549066][ T46] udp_tunnel_push_rx_port+0x1af/0x230 [ 385.551596][ T46] vxlan_offload_rx_ports+0xd5/0x270 [ 385.553986][ T46] vxlan_netdevice_event+0x2de/0x370 [ 385.556237][ T46] notifier_call_chain+0xbc/0x410 [ 385.558386][ T46] call_netdevice_notifiers_info+0xbe/0x140 [ 385.561029][ T46] call_netdevice_notifiers+0x7c/0xb0 [ 385.563375][ T46] udp_tunnel_nic_netdevice_event+0x12fd/0x1fa0 [ 385.566039][ T46] notifier_call_chain+0xbc/0x410 [ 385.568267][ T46] call_netdevice_notifiers_info+0xbe/0x140 [ 385.570919][ T46] register_netdevice+0x182e/0x2270 [ 385.573263][ T46] nsim_create+0xdd5/0x1260 [ 385.575192][ T46] __nsim_dev_port_add+0x435/0x7d0 [ 385.577327][ T46] nsim_dev_reload_up+0x5b8/0x860 [ 385.579083][ T46] devlink_reload+0x322/0x7c0 [ 385.581016][ T46] devlink_nl_reload_doit+0xe31/0x1410 [ 385.583768][ T46] genl_family_rcv_msg_doit+0x206/0x2f0 [ 385.587685][ T46] genl_rcv_msg+0x55c/0x800 [ 385.589809][ T46] netlink_rcv_skb+0x155/0x420 [ 385.592024][ T46] genl_rcv+0x28/0x40 [ 385.593779][ T46] netlink_unicast+0x5aa/0x870 [ 385.595824][ T46] netlink_sendmsg+0x8d1/0xdd0 [ 385.597881][ T46] ____sys_sendmsg+0xa98/0xc70 [ 385.599752][ T46] ___sys_sendmsg+0x134/0x1d0 [ 385.601914][ T46] __sys_sendmsg+0x16d/0x220 [ 385.604018][ T46] do_syscall_64+0xcd/0x4c0 [ 385.606264][ T46] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.608811][ T46] [ 385.609914][ T46] The buggy address belongs to the object at ffff88804b67a800 [ 385.609914][ T46] which belongs to the cache kmalloc-256 of size 256 [ 385.615842][ T46] The buggy address is located 176 bytes inside of [ 385.615842][ T46] freed 256-byte region [ffff88804b67a800, ffff88804b67a900) [ 385.621270][ T46] [ 385.622506][ T46] The buggy address belongs to the physical page: [ 385.625164][ T46] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4b67a [ 385.628604][ T46] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 385.632169][ T46] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 385.636026][ T46] page_type: f5(slab) [ 385.637922][ T46] raw: 00fff00000000040 ffff88801b842b40 ffffea0000dbc380 dead000000000003 [ 385.641601][ T46] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 385.645238][ T46] head: 00fff00000000040 ffff88801b842b40 ffffea0000dbc380 dead000000000003 [ 385.649333][ T46] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 385.653716][ T46] head: 00fff00000000001 ffffea00012d9e81 00000000ffffffff 00000000ffffffff [ 385.657594][ T46] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000002 [ 385.661535][ T46] page dumped because: kasan: bad access detected [ 385.664598][ T46] page_owner tracks the page as allocated [ 385.667145][ T46] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 21568, tgid 21567 (syz.5.4686), ts 369635184602, free_ts 368419037271 [ 385.676850][ T46] post_alloc_hook+0x1c0/0x230 [ 385.678899][ T46] get_page_from_freelist+0x132b/0x38e0 [ 385.681059][ T46] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 385.683697][ T46] alloc_pages_mpol+0x1fb/0x550 [ 385.686261][ T46] new_slab+0x247/0x330 [ 385.688380][ T46] ___slab_alloc+0xcf2/0x1740 [ 385.690510][ T46] __slab_alloc.constprop.0+0x56/0xb0 [ 385.693458][ T46] __kmalloc_cache_noprof+0xfb/0x3e0 [ 385.696343][ T46] io_setxattr_prep+0x200/0x410 [ 385.698330][ T46] io_submit_sqes+0x850/0x25c0 [ 385.700370][ T46] __do_sys_io_uring_enter+0xd6a/0x1630 [ 385.702765][ T46] do_syscall_64+0xcd/0x4c0 [ 385.704993][ T46] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.707888][ T46] page last free pid 33 tgid 33 stack trace: [ 385.710850][ T46] __free_frozen_pages+0x7d5/0x10f0 [ 385.713896][ T46] rcu_core+0x79c/0x1530 [ 385.715935][ T46] handle_softirqs+0x216/0x8e0 [ 385.718069][ T46] run_ksoftirqd+0x3a/0x60 [ 385.720001][ T46] smpboot_thread_fn+0x3f4/0xae0 [ 385.722425][ T46] kthread+0x3c5/0x780 [ 385.724164][ T46] ret_from_fork+0x5d7/0x6f0 [ 385.726083][ T46] ret_from_fork_asm+0x1a/0x30 [ 385.728458][ T46] [ 385.729537][ T46] Memory state around the buggy address: [ 385.732292][ T46] ffff88804b67a780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 385.735918][ T46] ffff88804b67a800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 385.739232][ T46] >ffff88804b67a880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 385.742777][ T46] ^ [ 385.745195][ T46] ffff88804b67a900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 385.749415][ T46] ffff88804b67a980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 385.753483][ T46] ================================================================== [ 385.759052][ T46] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 385.761683][ T46] CPU: 2 UID: 0 PID: 46 Comm: kworker/u32:2 Not tainted syzkaller #0 PREEMPT(full) [ 385.764766][ T46] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 385.768233][ T46] Workqueue: udp_tunnel_nic udp_tunnel_nic_device_sync_work [ 385.771041][ T46] Call Trace: [ 385.772656][ T46] [ 385.774342][ T46] dump_stack_lvl+0x3d/0x1f0 [ 385.776283][ T46] vpanic+0x6e8/0x7a0 [ 385.777866][ T46] ? __pfx_vpanic+0x10/0x10 [ 385.779283][ T46] ? __pfx_vprintk_emit+0x10/0x10 [ 385.780862][ T46] ? __mutex_lock+0xc70/0x1060 [ 385.782397][ T46] panic+0xca/0xd0 [ 385.783566][ T46] ? __pfx_panic+0x10/0x10 [ 385.784987][ T46] ? __mutex_lock+0xc70/0x1060 [ 385.786559][ T46] ? preempt_schedule_common+0x44/0xc0 [ 385.788357][ T46] ? preempt_schedule_thunk+0x16/0x30 [ 385.790054][ T46] ? check_panic_on_warn+0x1f/0xb0 [ 385.791767][ T46] check_panic_on_warn+0xab/0xb0 [ 385.793538][ T46] end_report+0x107/0x170 [ 385.796628][ T46] kasan_report+0xee/0x110 [ 385.798403][ T46] ? __mutex_lock+0xc70/0x1060 [ 385.800099][ T46] ? udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 385.802414][ T46] __mutex_lock+0xc70/0x1060 [ 385.803987][ T46] ? udp_tunnel_nic_device_sync_work+0x27/0xa10 [ 385.805949][ T46] ? register_lock_class+0x41/0x4c0 [ 385.807624][ T46] ? __pfx___mutex_lock+0x10/0x10 [ 385.809229][ T46] ? irqentry_exit+0x3b/0x90 [ 385.810912][ T46] ? udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 385.813125][ T46] ? rtnl_lock+0x9/0x20 [ 385.814482][ T46] udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 385.816660][ T46] ? __pfx_udp_tunnel_nic_device_sync_work+0x10/0x10 [ 385.819150][ T46] ? process_one_work+0x13d6/0x1b70 [ 385.821381][ T46] ? process_one_work+0x9a6/0x1b70 [ 385.823734][ T46] process_one_work+0x9cf/0x1b70 [ 385.825806][ T46] ? __pfx_udp_tunnel_nic_device_sync_work+0x10/0x10 [ 385.828475][ T46] ? __pfx_process_one_work+0x10/0x10 [ 385.830167][ T46] ? assign_work+0x1a0/0x250 [ 385.832614][ T46] worker_thread+0x6c8/0xf10 [ 385.835334][ T46] ? __pfx_worker_thread+0x10/0x10 [ 385.837810][ T46] kthread+0x3c5/0x780 [ 385.839284][ T46] ? __pfx_kthread+0x10/0x10 [ 385.840975][ T46] ? rcu_is_watching+0x12/0xc0 [ 385.842865][ T46] ? __pfx_kthread+0x10/0x10 [ 385.844353][ T46] ret_from_fork+0x5d7/0x6f0 [ 385.845877][ T46] ? __pfx_kthread+0x10/0x10 [ 385.847415][ T46] ret_from_fork_asm+0x1a/0x30 [ 385.848935][ T46] [ 385.851051][ T46] Kernel Offset: disabled [ 385.852893][ T46] Rebooting in 86400 seconds.. VM DIAGNOSIS: 07:53:23 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000069 RBX=ffffc90006523818 RCX=ffffffff86b436d9 RDX=1ffff110052b4fc3 RSI=ffffffff86b436e6 RDI=ffff8880295a7e2a RBP=0000000000000069 RSP=ffffc90003916ec8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=00000000ab100044 R13=dffffc0000000000 R14=ffff888106620000 R15=ffff8880295a7e00 RIP=ffffffff86b4377b RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007ff02a144300 ffffffff 00c00000 GS =0000 ffff8880d66b8000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007ffd9a3a3860 CR3=000000002ee89000 CR4=00352ef0 DR0=ffffffffffffffff DR1=0000000000000047 DR2=0000000000000005 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fcffc200 Opmask01=000000000000ffff Opmask02=00000000ffffffff Opmask03=0000000010000000 Opmask04=0000000000000000 Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=4ada85b6bedb4f55 41942c6b79096ddd 4ada85b6bedb4f55 41942c6b79096ddd 4ada85b6bedb4f55 41942c6b79096ddd 4ada85b6bedb4f55 41942c6b79096ddd ZMM18=a887e73d0472e141 99b144f8af6ec5ae a887e73d0472e141 99b144f8af6ec5ae a887e73d0472e141 99b144f8af6ec5ae a887e73d0472e141 99b144f8af6ec5ae ZMM19=441a000000000000 0000000000000004 441a000000000000 0000000000000003 441a000000000000 0000000000000002 441a000000000000 0000000000000001 ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffff042210 000c0172d603e5d8 1000010000000806 040107c800100001 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000008061480a2 1000108080881000 0b9b808010000004 0c0141ce00040001 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 9db408000e800401 c70800080049aa00 726573755f757063 7265705f65676173 ZMM24=af6ec5aeaf6ec5ae af6ec5aeaf6ec5ae af6ec5aeaf6ec5ae af6ec5aeaf6ec5ae af6ec5aeaf6ec5ae af6ec5aeaf6ec5ae af6ec5aeaf6ec5ae af6ec5aeaf6ec5ae ZMM25=99b144f899b144f8 99b144f899b144f8 99b144f899b144f8 99b144f899b144f8 99b144f899b144f8 99b144f899b144f8 99b144f899b144f8 99b144f899b144f8 ZMM26=0472e1410472e141 0472e1410472e141 0472e1410472e141 0472e1410472e141 0472e1410472e141 0472e1410472e141 0472e1410472e141 0472e1410472e141 ZMM27=a887e73da887e73d a887e73da887e73d a887e73da887e73d a887e73da887e73d a887e73da887e73d a887e73da887e73d a887e73da887e73d a887e73da887e73d ZMM28=000000100000000f 0000000e0000000d 0000000c0000000b 0000000a00000009 0000000800000007 0000000600000005 0000000400000003 0000000200000001 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=421a0000421a0000 421a0000421a0000 421a0000421a0000 421a0000421a0000 421a0000421a0000 421a0000421a0000 421a0000421a0000 421a0000421a0000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffc900006a049c RDX=1ffff920000d40a9 RSI=ffffffff88988341 RDI=ffffc900006a0548 RBP=0000000000000000 RSP=ffffc900006a04d8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000004 R11=000000000007980f R12=ffffffff81a6db90 R13=ffffc900006a0548 R14=0000000000000000 R15=ffff88802bb48000 RIP=ffffffff816ae505 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fc45ef346c0 ffffffff 00c00000 GS =0000 ffff8880d67b8000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000000280 CR3=000000005d52f000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 006d635f616d6472 2f646e6162696e69 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd6f9ef416 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd6f9ef416 00007ffd6f9ef41c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc45e212e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc45e212e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc45e212e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc45e212e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc45e212ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc45e212fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc45e3974a8 00007fc45e3974a0 00007fc45e397498 00007fc45e397470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc45eefd100 00007fc45e397460 00007fc45e390004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc45e3974b8 00007fc45e3974b0 00007fc45e3974a8 00007fc45e3974a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000007 RBX=000000005a8ae87d RCX=ffff888026b9b720 RDX=ffffffff84a221df RSI=0000000000000003 RDI=0000000054113f27 RBP=0000000000000012 RSP=ffffc900033873f0 R8 =0000000000000001 R9 =ffff88816d4e87d0 R10=00000000cb5372e1 R11=0000000000000000 R12=0000000000000001 R13=0000000000000d40 R14=0000000000000012 R15=ffffc90003387448 RIP=ffffffff8516f370 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f231c971880 ffffffff 00c00000 GS =0000 ffff8880d68b8000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f15ee092e9c CR3=0000000052050000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000c0c40000 Opmask01=0000000000000001 Opmask02=000000000000ffdf Opmask03=0000000020000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 372f6b636f6c622f 7665642f7379732f ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00353a372f6b636f 6c622f7665642f73 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa865487c0 000055fa865487c0 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f231c3f1b20 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000ff000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000ff000000ff 000000000000ff00 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000ff000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ffffffffffffffff ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffff000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2a2a550936006131 2a2a7fd0ac74753b ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2a2a2a2a2a2a15d5 2a2a2a2a2a415943 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 20676e6964616572 004b4f2034366f66 6e695f706f6f6c20 676e696461657200 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 05424b4c41444057 004b4f0511134a43 4b4c5f554a4a4905 424b4c4144405700 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7361647c2a737369 63637c2a65686361 63627c2a6476787c 2a64767c2a72737c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa86537b10 000055fa86638490 000055fa8653e430 000055fa86545fa0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa8653c9c0 000055fa8653b750 000055fa86548e70 000055fa865531e0 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa86541e30 000055fa86551e30 000055fa865429e0 000055fa8654f360 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa8653e3f0 000055fa86542bc0 000055fa865564b0 000055fa865dbc10 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa86535e20 0000000000000041 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa86535e20 0000000000000041 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000033 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85643ab5 RDI=ffffffff9b1120a0 RBP=ffffffff9b112060 RSP=ffffc900007ef4d0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=3430383838666666 R12=0000000000000000 R13=0000000000000033 R14=ffffffff9b112060 R15=ffffffff85643a50 RIP=ffffffff85643adf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69b8000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007efc328f56c0 CR3=0000000048a69000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=000000008300c100 Opmask01=0000000000000000 Opmask02=000000007ffeffff Opmask03=0000000020000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa865569c0 000055fa865569c0 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa8654ba30 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa863034b0 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff00000000 ff00000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ffffffffffffffff ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffff000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2a2a550936006131 2a2a7fd0ac74753b ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2a2a2a2a2a2a15d5 2a2a2a2a2a415943 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6568007365747962 20756c3825202020 20202020203a657a 697320656c696600 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 404d005640515c47 0550491d00050505 05050505051f405f 4c560540494c4300 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 31632f72692d746e 6576652d313a302d 6273752d312e6463 685f796d6d000038 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa86537b10 000055fa86638490 000055fa8653e430 000055fa86545fa0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa8653c9c0 000055fa8653b750 000055fa86548e70 000055fa865531e0 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa86541e30 000055fa86551e30 000055fa865429e0 000055fa8654f360 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa8653e3f0 000055fa86542bc0 000055fa865564b0 000055fa865dbc10 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa86535e20 0000000000000041 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055fa86535e20 0000000000000041 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000