last executing test programs: 2m15.256679695s ago: executing program 2 (id=514): landlock_create_ruleset(&(0x7f0000000240)={0x1e16, 0x2, 0x1}, 0x18, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r4 = openat$binfmt(0xffffffffffffff9c, r3, 0x42, 0x1ff) close(r4) r5 = openat$binfmt(0xffffffffffffff9c, r3, 0x2, 0x0) close(r5) execveat$binfmt(0xffffffffffffff9c, r3, 0x0, 0x0, 0x0) execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f0000000540)={[&(0x7f0000000440)='ethtool\x00']}, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r6, 0x0, 0x8000f28, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) timer_settime(r1, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, r8, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x4000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r10, 0x89ea, &(0x7f0000000100)) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7}, {0x18, 0x2, {0x7, "bf32568d2fd41b329a5f8a92fc91d2ff"}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000800}, 0x4000010) 2m14.29450299s ago: executing program 3 (id=522): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000100)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008850) (async) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x6804, 0x0) (async) close_range(r1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) 2m14.201810726s ago: executing program 3 (id=523): ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = io_uring_setup(0x3c92, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902680002010040000904000001020e0000052406000105240000000d240f0100000000000000000006241a0000000c241b4800050000050080050905810300020000000904010000020d00000904010102020d0000090582020004000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) close_range(r0, 0xffffffffffffffff, 0x0) 2m12.251566584s ago: executing program 0 (id=533): r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x0, 0x7, 0x800}) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x60c4}, 0x4) (async) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x60c4}, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'virt_wifi0\x00', @ifru_flags}) ioctl$sock_proto_private(r0, 0x8b23, &(0x7f0000000080)) 2m12.200109408s ago: executing program 0 (id=534): r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x12c, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x8810}, 0x20000010) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) 2m12.197569683s ago: executing program 2 (id=535): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)={0x28, 0x140b, 0x1, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x11}]}, 0x28}}, 0x0) sendmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x100000}], 0x1}, 0x0) socket$kcm(0x29, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) socket$kcm(0x2, 0x1, 0x0) (async) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) (async) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)={0x28, 0x140b, 0x1, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x11}]}, 0x28}}, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x100000}], 0x1}, 0x0) (async) 2m12.13143181s ago: executing program 2 (id=536): socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x4000000, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) umount2(&(0x7f0000000100)='./bus\x00', 0x8) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) renameat2(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x0) 2m12.008094022s ago: executing program 0 (id=537): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async, rerun: 64) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) read$FUSE(r1, &(0x7f000000ac00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x1f, 0x3, 0x4, 0x0, 0x3e}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x100000000404, 0x0, 0xc, 0xfffffffffffffffe, 0x3, 0x0, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) readlink(&(0x7f0000000040)='./file0/file0/file0/file0/file0\x00', &(0x7f0000000080)=""/167, 0xa7) (rerun: 64) read$FUSE(r1, &(0x7f0000008bc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, r3, {0x7, 0x24, 0x2004, 0x820000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000021c0)="5a2e808ea584c46379899a65946119d91477630a7a2bbd58c5626c72175c1c1a93f59d80e18832013d76fcc42beb943c84912c3fd67561b5cc112710faeef167eed278e2a44f366cf1ad1bcb06335c4b702e6a4f24cc4fe05954d56f11383e2c8fa6b7b62fa7eba480b3378321af2d2b8123aed10d19d31e60a867447042df0f109d6ca445493774d5e150f8f621a6319d10971f6f0c9188a944cc4af3ec6ce3d7bc5a2a3f8fb5863a5056386cd71129f7057ebf98ba8ecf63ece4ca6cd5c29d6a6ee7017b20682c93ff9d02f3971107fcdbf6d53363ca0fc28f5320cda706ec12e03661b2a21f36018990f25645e6bcff9e219726bc0a6af109b8ea4ab4ca2ad31c690ddbb5e0e80655a4c8998913e1ac7ba27f895707363a642c2f6b77a9118c7af9fb290707cb86122027bd612fb059ed94767ea9f7e7f19d06c5bf18b19567d43da8a35d9d79c56010c34e8e78ba26038bad08e55ceff7de9ebb5049dba5eebb5a5d3aaa2369de1c8b3f26aaed387f7338a6e09b19e6855bba245f759f42d0766e52c29b656862ecfd63b7e09986cc77aec08b4191ef1ef91d0d867e0fef9d8d66a8c1829e4e11db37e722adf464c56f2e626035c3cf0c12cfc54c09fef9c7fcb1a2e367cdd2ed4e9985352eb6aa26512cff1f6a56e85e52be9202bf7309caf1debc53a9c8f8f007d89e4d6b9de08e25ed07180d162b944cefa25f1f341b887d6a5816d334552a3009e36748bb929d5288d501d28bf47f4c161d587171fb446e205089c5035c6e79ef164419151f0cee913eb658785e79a791d6da395b589db9a3e7d951df13df1eddf104291e76a57fa24139cef328c703495266a6fad2e9a7923132cd48d5799244321c6922ef1c51c5d488f802e9cc4b8fa39c43c5802e1cf4192e129d575d811fe50ff3b123d4fcb545c82450317a8afdf851a947885945595210c2ad829c3ac42341e2ca801d08dd8a741062f7a3e74b491f61da830b7c255d0a4cda44834495f17479347f1c76cdbebbb6862e7a55930ac8143ec74892f6714956de2bc9af4bb5b3a9f0111962104ec9e531713dbc52cb8ab94f759de94f2c97ce94507beb855c7970492c20063c0212a5a297420efb76b82ae52601855303f66afe1ef41d4e09b56a786ed63b4353b354d4c6ecc299bdbd4b0528ff435044e1d58f79e80a9ae71bc0f55af6bf50c9a3e4bcd11d980928a6cf53f1930e8d7df61ab6f97e6bcbe2dc7a87a74d8b261c883903833aa6c1afaac67baf69164defdc8fc489fbed724c05cbf31f6ec29372c326fa8ef46346defec18818f712a559a3659e15918b4d4b87c9636d8be4f261386cb2a5613bf6146d1c88b83b78651834987a41142e2771f40c9a59f7442205f924325f9f3e68f46613bc04f58bc89059201fe91b78b84bea619b0a3ef65381b2db45fd25e6bcd133c3998e9f7f0bd1d06734434c75a474797e1e14e4cc4caf625a9ea0624bb0d165786a1128d2a81f6adf7790e6dc9430a46fd40b772d85726e4d525d71b2af51c82873435fb5f797fd7b4dc4cec460e6285b2c944ded4a6851f70023c6d8acf90750dc7ed76117679dd83ae601267c70706161f1441be48e4f810e3545948824534e75cc156edcb0e18b9672fc29bc06c9bfe5889efb55034754ee3d308dc34c86602391d811a96cc4a33ad9add2554b081c382e989a53df27968e6518dbddb4f2819b4c141e15242f81422c37a66d137e900ba50a014dee103782478ca4d2c3b5ba8dc876eb5e5118967b8fe0bf2478e817379001abd091b4aa519a7318700af431e9f44f98496344605de237e909fdb4fd43b7967c0a80e2335ed72b98bfc4d554022a91092a56fb3d9e22e5f83c244b9af78787f69063d6f10ef2e579e65c44e3371d9e6e9fcec94c781b0cbc6863fbb93a8da56f03c07d2fed8a812090ea9f78d1c97d9d1ae136e6477c0e4b35266a507cfd851364290c406f7cf4fc9c359a56886376981fdbf84ea00353949e3d8eccbc4c0758c18f04b651823496e67951cfe8e5cbee3f36d8d6ced747cb74df0d7bbb1a5129da4d5180745772b6fafb1a5c0ecb3d25174afadd8f0cd0e4beba2e7a28e9d83b3a9d5e33057cd2f95617d9f93f75bb57f0297dd4c07d34fef1d78ea8d9fb8a0a5e217813256ff3279e233a71302fa2a60473f752c0e325c164f7d3589f75d942fa82d0f605bf1d2efe771a3cb67f2ffc943e185d7473065209b3d06faef96eb30f237a2e9c3e604deda338079eed125087ea84f6da296a9ec4d1bee0ed7513f1f052a90e4a9e02c98e9c269447d90cb141d427b1723a0026940969be8db596c94c7d3cd586aac8be1d9a9ed461a5cf2d33ce0984d05659892d41a46f620090fc0b8d284bab12b603e6676601101b02fff0bf0a527b2046947c0fd57d6436d31657912dd9fa95aff4c47c2feafa927b689077258b67767dee266b5d7c4d53e722b467cc0813d5a159081108a4463d57b4eb1b29f4a501a58eff1fd7bf82dd70115a387e6c12f10bf84b7738b23ab10c337723c5b2ecd2414872a64072a0c8c9f6862b0a85b7d9be037556796fa4b493ef67290312223c658a417c0725e2c0817ceaa5759aa40117d815bf6d5e3724e4cc0528baf6bd7dfd85c6d5ba6f98a098e3e13b95d5914d41dba8b902a7d43d0d5d5534b207f182870cc7429a6a4bde561631230786889dd2bfea6a5e6ce81ebfc02048badaf76ca205e36835965be99c60910ac01776b5d040e57224db8c006e2fcbd4daa166b8cf1e66e220a08eb58b05c06deef7dcfc40d67f1c87a647e1d3edf88e77755508e1e41b2eccace77fa6df929db795075c721a23c1c1e5dfc4eb07fdadb66c0c666a3f9797dec5f14e961944f0d17b77d9988c0851efbfa44eccb047330f4d435abc7fd859f2f3cd8bdae780c8a439095f893c448c024e3dddeee1408009999288bd7cbea4d0a1597defce8dc55c088ff436bba21b76469b9d1772a6687a3618d8ff08b0a4684759c12f43ee7d3be066b1a49ba90047eb9e3a479d57d98d55b9b70ea6d37b11a21dae8008df252ab7c60eb08683e17f50e97bdaeb5549817cfa8fefdc73bbd90c6557d2cfe49b77571858ba8fa81b70d4846d39234a15019a40e1549411a3521251a0f15e8175e3243f69815dbb8c76687a9b66ccdae81f6032dd22d4e0e9da145cdeab1f6a3463fe1f1dc7fe7fb9022e52b7addaae9c2187eb61e5a05cc83023e670c0f79526f8617fc26950a7fe99eee0f34d87d84f424c9bbe6e149bdecf53f577642341750c09e3f24e80fb0743ec8649f46b5ea6530baf874dafa7a10950a225ffa2480c891c6f33e1c68ec64916dfb132dbe9b6ba010a348335db79daf9240bae72aa25d48c2723d14b80e857a2f866f5a666b42f28b2a7fa1641e972e7b46831cdc9615f452e78ba84fc4cebb656b19de731e2384cf42c99f2038a0661116bf7c491cbe4257d1267059be11911314a23d7f79f9134d416de8065638b08741d511b5fdfeb92e782bcfc4e144b27505ffd4792347cd4a6c775489f56f7c246d1b298f0e26ea8fe049d0d3e3e55c2321b9ecc68240f5a6ac122aa67b4505e17ee173ee46eb3973dbba1ca1280a4bd2454a08ccb6fc85f1a4ee1cf32c79e27a46bf90df4c6471f49db94ed3122841735c8655cb1b8ea6112c4d769afc8b42a6b2d298708163b5b6722a271716987e9148e2cfd4ffe799583d973785d6d8b3a6575ca76cbbb3231dba2c18b87ca397e47f1bcf6a5b97318e7e4a3a9a473dc252ed34e766e0aed39883be43ea34438b0c4a249714ed2fbf1cdecf57829cdee4433467f2aad8eebc8412ae73b0d7ad1a1ff28dd9e2c0b01fdfe7d1b18aa032873d3608d1255337ff7e679b18781ac4e2943bbbaa8f4ec35a549f62990785fb668d5d067dd6dbdeb43e2574ef9291fa7e13d20bc07e1715e6937eee010c8184bba1904eb8367df7b28b22451cac6d888d5cc50126154e509f4789150b36e6593f55d16b32201af9408c89bab9c5ca93019c30b38d3f5142779fc6cb075d70b37e1f5e1e8cf9115b6097fd9c35623b2f706e11907d723299d27bc4cc2fe39a28d6e59d585c1244860f857ed2a1b76f65c6c2eb2fca3c50d08cdef49b65c69561e2ff6ab14fd6bb1c3560b36659fb1e75f626e223fac1cc1159dc1d5eb8be0ad94dad5c444917ed7ef6a25afb3843f72e4cef6662168e1678ff5fcc460c2b5e773f6adad9b87c401982921cfc89b0001a521dac906f3c6855b329fe090f370f39402917489830a5332641d047a25dd63150d1a73b898c0a60ae06f7c4951843080b84c35e54dd3c696db7b9ff47bf1e12a7c043ddce223f914503e90a5b62e51e0fdf21d6c71414078f077358d9ec7b98ce3545b5d46567d833bd03ee44af2546b76ea76a328b564bd257d9979efb42cce6afd94ad51f4a06f21cba1842b0b74100ef4f957ec46d7c1dbe35e17d57edd5fb1c3fa615131eda77b4638bd5ce2151e00d827c0f16a0c2c51a98436e87fee6d53f75b08c6b55613d51be2a014686512cb8f97a948c3581d7dc063475cf46896a96802c29490f76d7343992710f1cbad4943c1dcec2413996a97be4fe78def66bae769a4404137197f0dc5796c0edc27d3f5283f74fdb4bee36d831f3438a8a458a5dbe5d8560545ff50127ca3f3cca84953999e6526ab6e4b0a57b856cb55d27fe129d41259d4c4945996b79e7f1955fedd92503115a2f0facaef1726637c7b24b9adc6605e76e5c1e7a0c506fe7e2262b4bc38ca0342c166921e370d699935a996a77d859a14cef4145eaa4107ffe7e86fe817143070c822451c6c4a03944add5f075aacd14fcc3a6d3411853a12d3bcc7761c6300c5f57016f1d51a06122fe20c10fab606918529bd59f90df3b6cf6234e02b9adb6c6092afde39c4c65f6bf4e4966fcd726180d9ca836181fe81d6f07fedc3e7dcf1efc4606eb49e074d38dbfc4064a2fa2ce188b34e1ab93dab1e5c65fc6710f2058d24b572642a546e3f95f634d55c36135280b9590f00e1cc827a1dea6d63af466f6aaf0497bc16d79a9eaf750280cdb6a16b106b1a6e3e3f4c7f2d7cb19813f1fde5642132b8a0253a2fc7e48517b771d490db5ae3881af77f0c984331d0b490db03c561c6a369148c3cd66c55f8700e2231e3db6fbb3eea5281df7cf5504c30f0499408d99b23327cec264bcb3a0d45c007b3ebd39a9ce3923dfacb789ced4a40436ffbd3d93ec7f5281725bd72e18401c5aefb3cc76e72891a58af39b01bc3b703c23748ae3ac221cdf6e2311f3a4a8d2b3434094538d76d60ed3c82b5a5333c6438e158e05f5d339aeae13ef4d4846d36fd1dcb97b4264e1002bc32cfaf277d8a0dea379aa7abff16b86ec21d6606daa8075687cc8f673ace2ca07c98b5539112e301b503697876eb7ce07efd5b1db9b304d6148888c420dd5f8c622694662139296052a85da4f934e9d1bdf3cf2d710babdd8e4095c7f93057075883cc76554213fb8e1b30bf5024e87e1b88d6fa902b164205b96f125ddfd574d27ca3df592d889b323b11106933abb38e4e2510c549e04ca659b57830597e777de0ddfe3f8af7ca11371717074beac12cd613d30b27e43501d1586129aae44ff0c1b4a2eb93e3e509a661a31c20c1d635d3c4e9b8cb616d7950ad21ab90b50ef6618f036dd348a07f0cd982b4cd6748e95405716daa98496693f3321afa1007443ebac9f48428d237d1aae3085a20fd73386034503be307f82b50770e34f6e3089d89c6998a87401a4d2cfb5c1e659c6eeef9362d5b954582b4854068f5d840c75bef4ae21921b8751cd6c09f1d1ec42e5c5275efd588431990537c015f3050e2b0f85d52277e0f07e3aed45cef642d638f971ef60f9b23fb70e8b3396e0e55e2cace46653f2fadff1c9009b10c55d8f5a032454a6a98a309707a5e9097b05d4ba23f23f62a6a1204467ef0a8f73d048e3552b18e1be5da532c2f9724a08e1c91e167eed6d189aad86be5e49dff17394861cfd7d3ce6f53a14790b325fb9cb7278104b4324cd33b089c82290dd1dc804904a6500a20bf1c3b1bf06cc0af98e0e4d69e45b4dda56b23a55ae95a3120ce7925c3bb8fa27f649aa54333fe610959ad8efc183813732bb532ed72450416270243e817f2cdbe91865325995b4a5be8521322369a653cee26e212b8da53d617349bdf5c81df36ec50294224d0a2d95193dd83d0fffdbfbfddc13b5392bacdf36d48b6d3055a7d05dc974be8a38990e1c519e32830d910512764e85e9eb54e8d523de887f96916443587e0b1e71199b7fe8906547e73caea4b6715749279696d501bd0b12ea107f9539a0e7720ffff96875baba8f3a21673f584eb7fbb0c1ea9a468dbf81aec148f63477d43c37374eab5ec4028045c69a18fb357fae7d0ae2a054c91c9fe13997a94bd15b3838c495a612602e6db01ebd0535232f8b7aa71c5b6f7a9aa6d9913a63d7b0684933f81108f2ec7ae4f7288880bfc495f53c0373e2d7277b4e39980ec7b63549802fa130d89924755eb3a6d3d9e5fd6da67c392443d57848fe033afa38119142cb3eb5a1a56ef65d3e0a9b26ebefa0d4b7ef19f4c89f412d30ce204b8ea2e394a87899dd691f70f505d8d9b97520992a7070926fecfbe4f1083c61f9305aca4515477f515e84288caa01b228c610c487fce05d5c71351fef62906b6e47b9fe316d3c3c94b1e497823d8adb10fdc016f6b67842c62261e79a1b78ec511e4de3724edca61007473ae40374a9913abf4502e50194b6a8ae8318a929c0073110a11e792972efacd457087f368269ec013aebdabc190d78fb4d79102c0dc3efd82e9569946c702a71ee67f7bf643eb11235fa483aa78ca715e059b7cbec62acf9cb06e5bf0775fc03127aa01b7d58889fe8c626ade7b5c1130e35176aa56a8588ecc968900a3771bdb9d396d859ed348dc026f5ed3b9d44019abf476600d4d13022e0cac884b4ddb860c4ae6800ebaebd7a07e4e9eb0a019790e021d1c1e21ea78a3eef163f17811f1f4e976bfb4457518657ea52a8f2ab1c89f09a9d70872b6a4301822a85769a59722fef3e9c594a5b7f275d0a1b63794d41d7e7d55b28ea627ea12f4f765f27c0947aa7bc8dfec76cc3cd6da3c58b43d5cfaa7a94e8ecf9b8ba63840e9d04af3903caffd5d874bda267ea361fb057f159df69f29fb627938cf8acebdaa5818323a5ccb331834d2c2e802a562b7f06c6b8216006c8f85a7338f662318f8942eb6b1870af8e65f56dd2696973f091a7cac51fb25bd9a3169469eb110eeb338dc821317be53617baafb8b878341fac55a6fc4860ad2802cdc4e4f6096afe0e3480207c8fa67ffe819495d6182cce4c778c0523af0e4676c8a1d3f70a37962ab3a3260cffa3d8b5abc81c0520ab184a82ecf9581d41c2663365f8a45196aff45e51a169b80b25c46c76cc3efaf0ac2f5e05eb76a2fe0f8a1b0c3df017afe6e77472ea4257a0b18ed059739cff21b1af535b0cb1aca709a5be5991b1e904ecf5140f6c6279bc3cbdaf0dbe30b743d15b1e49bf28766b6b44102ebbd3d52662b4723c88ec0cf4cda0b3e7aa73af153e90c7e37acdb135af92a18b0fa0df06fc3b864df19c34e4a06a3309c84beb63c63621f17e83c1aa6f95a7160ee0e292f6d04e8c21cd9ef8ee338f27cf45b5cd27f8bc7915aa4197f2f9f782de4e121ca08fd6c7855440201166c3effadf4e44028ab55a708a345b82d29b7b5f9cbbc72434387aae8fc3ca8b9f0f688aaa2db81f4bebc6b15b245a59334b34b4d57dc0a54fcc30a6dceef5abbf9ac1262faa4ec23d385fec50a12e0c0a95ac99bcf9c375610d0676a0251afefb28c88635e5018af0e91c13da642972939d87d3a27c0550d930727a5b5908a25e0d1fdff9ac3bbddfa030996cfd173cc3e90940cfc2d1d947f567bbdf07b4f7c48e7b9de330ef31d62dbf8e50c3d25fe68b16665ba2fe9b9dc88887e5656dc3ae6a1e5edd1e72cc877f6c1d9c16d9cd8d63ebc42bcfe9f0dad56af549739772d443498df926f2434ec1a85b9bc02eaf05c71c107c318062a97be01ed26d832b40262612f8a43d9ba7468ef8e55b19287bd9fcd65d10cdcd55661062e129c2c188406de4b910ac68dc0efd9a50dbad7d92336943aba918ebad141d082d406a6203e2f3ed3d198d6d0af6c889178a16f869847fb73f8a985d06cd68dc7bf7111c8d9f3b72a1d9c81ffced023a25be7b91c79cfccf806d7b2c3ea41f29138e3cdf1e6bb99cf44d845fe3c639ca87ad2b7ed5c3f5c431804c301c21419a516822db993aa5484bb06ef1275dd0ee6ecd173f12c0bc6ba59327d6b6491801d601756120300eb3557d54adfee8c54a248c7f0382080bc047e1fb77e096ebce875843977c9b221c7b7f91450f1494837ba4eeeb83030f2d632f99a6c58b5a8458808ddf52ed719fcf9160213a8ce6adc0180d25ccdb25c6e1ffa06911f5381b2dca0b735b85a238b1c0d703ff46e494248b9958689e5f5ec75c178cb75820cb2949b9e10cc9f2bf0978c111a81629b759c533646996b141ff49ba0d43d27c1cd9379b7dbc497f5ef5739d1302513df310c789f3a808eed82e78fdfc48678b81fde03a0a91202796fd488cc70805557a4d6dd7702a53108f0ab4f2d41c146d06b97d48db0996fa256e704289686c1d924b7f742d6135c462420f35cffe3dd4810379bc0257eb46f250a71e28bfd26ce275ff84190eb813a12f5ade3dde615320933d3edd1091d7f56c739fcb28112048cb9e85177075dbe1df5d48e93a76c0738b20aca379fe90e26e42616fc47509bb483ad0746a7953dd32be2d0de9c314dc133ddbbb8fdb29f2d564cc27e88e12d421f79798e73749cdf8abc1b1d95a4c2e17cc0e7daba21c4875c99f664e5fa3cc8b57e8cfb818ea7ef089eb7a8d8834fc14dce0838a8fa9b9e63cd55143d2cb6177e2500757b92fdc6fc340f28912c42f2cd389023415fda7e8dae1ca0b45f1dc6dab5ddc3dfa63d340063429db150d82bab7dfdb631e304d988821fdcad4ad8480c075b26f795e29a006cd5946d14889995c8c01bcacb8763c0a2f22bd0067fa3f7f0b83af44bad76fcbd35cccdefb7070b2dea284b84507feb3bab1f4082beacdbeac049116661975b8a3bbfc69bb71b0ee7a2e4225ce17a24e4e60470b552f30926fbf74366a4675862927b8ec86dfbccd9bf0b4692ca95a875c1be6bf1d395892415db39b9b61d4c0ecacbec44caa2c759f04240953c53d99e0d0c67dddc7d306a78170aadf7f781f6054e1a8d40c4d09374bbd39a8aa0050bb1607743605142202bd5ea0569ba986a5f7568bfdf93b8365ab8cf9e1e19d46c730396db6e8bab62be1908364c4f4005799123c012b26278c5aa630b96d4c1117dc4004dc5747fe1c497214603f97528575c046f176bc2c4e31fbded853ad3d19cfaa84d459511350340aab74d6ff2a06678a489255da79899ca3c6eba81fec92db62224948de4822f8f595474fcce187d6d6610ee5681699a5ab8b3bd489c8321c181a0bf6e1250beb6416880026d81e4c9e1b9c68a8fca4b7aabb28baed93aee8fa15defcdf40e69aa8c81a5c0428b52a8d49efa076876f51ff9b8107e5749c04cddf0d0848b18d0f89fffb331276831b4786e168e88faa1180019d3dc1d97f34d9fb542c371d8d91c50106db583d5ea4e91c405932efdd828878a32c0065ae8e7569502ff0c31c4ce2d6c7ea8d5ef8a08a859bceb4b923c793bcdbda8e9366a5e8c5f88c731ee7447380afa9f7278ba5647500f134387196c91bce466c6cb3d9489ba879590c23a5eb1bab4816ee2fa2e27ea3f12cda158449f8436db1d0f411bd8c24f0013855c79707aa2bbe44167df06fa503f0be23961725e2efd7fedf52bb73e59fb5ddc8f92f09b4dbdb472178fd609395437d26c8881c9cb41a460acb4cf615dbe7a470440c55929886b0f07bb7e5864fafbde36b52fdd0090fbeeab922b934bd6f129bf07855a506b09920987e7940cde6b2dfdf2548179d8150e6da269ca621fb584f2e47fa4812c3eb01381160db10e9d31e320af1aa5162b45945540655a8eb744d811e23ea77fcfd125d42b2038c958fd73046469bf5746e2fcf1e685d7ec55c4a9472633c43f9fee8584eccc23595aa5a947e2c2ab00aa24d83299a8a152336e5c0471fb777cd02540a653684d3fcceb7b09fdcfd389ede2e691099675ea758cbb607aebd476e096a164dbea74b179d92fbf85074e63cd6205672dcc6fcf21cf795aa77557a325d64af99bcfa91bbf41fc4d8075d5218f516cbfdc1b9f4b893a13163fcf38bee10bd9503ef5bf0456141141ae7fda275199c52adf12e6487d2b6d9009a3dacfa8785b11a319e9cc408c8478ba43a2ecef2a548a28a6031e2f29e33f5ad484e759fad84f5c3055f2ea00fe9e970a535b672d3fb4de05dba51d06dc70a154dae8a27ded69f33b6cc304ad64d1caf3bdffc9901d03c5fca4c3e228f51303179ae7c078977460fc135fe7f7ddaa61fa10e2d6923c24392e90953134c2f95850782ed6947369f79e3bd04f0c97e48fa4bb7ed7b90c973c55675a7190baa8757b78a97977eb8eeac681c17db205f72e3894bdad4af52dc364b2a59fed2067ca80a6c0db88b84db73cdfb3573b3c0b178bdc1e6f636ad3b322653adef99fae0734f644038a7f94aa1c2e6cede27eb29b75aa55cd2226b1128df5d28ab28e82bb513bbf69b879cc243052f22bb68cdfef37a059bc9ea3134ffd1447a9d01f74130800575e06ba2a9462fa3af19bb265082615284706afa7b0b9eecf3aef41c3f7c093bf6a6fe8bd0d4300d68353bb0b4da2e5d5d64d1018fc3e115eedc4b4ea2b1a5fc691d2170497d1db10f1e01b49947defb0f52d1b013fc21cc9e3dadc5c4fe2274f92ea145232ea3d2dc615557213fe66a3746beab3cf512cf314281e792336248b4ffd8e38b8741fbf58e4941e1235d3be8c7569d113c1b3d78527f92c2af37733ac32cee1fae7bd0d4b4934032a768051e4b4ba52f5598e1221b43fae078f08ad44b00abe3b0162312659039d7edbbde427e91b882a1f07a3f8a843f89e6fec8bec6e87029c873f6facb97214890ab408216e20a69894ff73c2a511345546dbc62f07973ee2f918d488a61d9feae92990a8cbc6964633ad847404b2f13440e4f7342157ed9d6fbe45e44c30ef43d2e8e4593099c8d0f48c7e01f0e4c5af28718e4e325fb432e60b52eb713c6f2dce074ef1e65d40aa9bf00a3ad51f761e186449aacd7c773194b406c9e2787467a33d8e7cd19ff3580d905a34a286f6c6eee6092161d5deee3b1431a178fae86ce036ed1b6d0154355c3801e84df79836ac1c933723e9c9ce27219acf62d15b273ad54ec6e95708108a7cef410d428d53a3a457e6571eb1f1312ade1eb899ce53c30de06650474613a35cd3c1e0027918f684365c1278054eabe18455fea07131322c99d6e19c4b664e2cdf5ccd213d9430ca9090dabbd8e2774857aeffb028c032654a2a9ada4b614833f6ce275525d3e12d2c1a275f70b274a09a67f2b64d67df96b21a5bd26a7b93", 0x2000, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x90, 0x0, 0x9, {0x4, 0x1, 0x3, 0x10, 0x8, 0x100, {0x5, 0x2, 0xffffffffffffffff, 0x3, 0x4, 0x80000000, 0x5b6, 0x0, 0x7, 0x8000, 0x400, r4, r5, 0xb, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0xb8, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @empty}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0xb8}}, 0x0) 2m11.997281615s ago: executing program 1 (id=538): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) (async) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x35, 0xfb, 0x5, @tick=0x8b, {0x9, 0x4}, {0x4f, 0x3}, @queue={0xff, {0x0, 0xd}}}, {0x4, 0x7, 0x5f, 0x1, @time={0x6}, {0x0, 0x6}, {0xf4}, @raw32={[0x0, 0x4f9f, 0xaf]}}, {0x8, 0x1, 0x0, 0x7, @time={0x80000000, 0x7}, {0x9}, {0x4, 0x4}, @note={0x8, 0xe8, 0x0, 0x11, 0x3}}, {0xf4, 0x2, 0x6, 0x5, @tick=0x5, {0x0, 0x3}, {0x5, 0x3}, @note={0x7, 0x0, 0x1, 0x1, 0x5}}, {0x73, 0xe, 0x9, 0x8, @time={0x1b0b, 0x1}, {0x9, 0x7}, {0x55, 0x81}, @raw32={[0x4, 0x7, 0x3ff]}}, {0xc, 0x3, 0x3, 0x5d, @tick=0x401, {0x6, 0x6}, {0x7, 0x10}, @queue={0x15, {0x8, 0x1}}}], 0xa8) (async) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) close_range(r2, 0xffffffffffffffff, 0x0) (async) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x3, 0xa1}) 2m11.995566949s ago: executing program 0 (id=539): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000003c0), 0x40, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x8, &(0x7f0000004400), &(0x7f0000002140)=0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r4, 0x80184151, &(0x7f0000000000)={0x0, 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, &(0x7f0000000380)={{0x6, @null, 0xe}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) read$FUSE(r0, &(0x7f0000002180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c00000010000904000000ea412c3eaab1682700", @ANYRES32=r8, @ANYBLOB="00000000000000002c001280110001006272696467655f736c617665000000001400058005000900000000000500080000000000"], 0x4c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010026bd7000fbdbdf2500000000", @ANYRES32=r8, @ANYBLOB="c481090012040000"], 0x20}, 0x1, 0x0, 0x0, 0x4018084}, 0x4) syz_open_procfs(r10, &(0x7f0000000040)='net/ip_mr_cache\x00') 2m11.921718963s ago: executing program 1 (id=540): socket$nl_netfilter(0x10, 0x3, 0xc) 2m11.920389704s ago: executing program 1 (id=541): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D'], 0x44}}, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90224fc60", 0x14}], 0x2, 0x0, 0x0, 0x10}, 0x400) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xb, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xd, &(0x7f00000004c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x5000, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) socket$kcm(0x29, 0x5, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYRES8=r5], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r6, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000380)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r7, 0xffffffffffffffff}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r9}, 0xc) ioctl$USBDEVFS_CONTROL(r4, 0xc0105500, &(0x7f0000000000)={0x1f, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0}) r10 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r10, 0x3b81, &(0x7f0000000080)={0x19, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r10, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r11, 0x0, &(0x7f0000ff7000/0x2000)=nil, 0x2000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r10, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r11, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r10, 0x3ba0, &(0x7f0000000140)={0x48, 0x7, r12, 0x0, 0x1, 0x0, 0x1000, 0x6}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r10, 0x3ba0, &(0x7f0000000240)={0x48, 0x7, r12, 0x0, 0x10000, 0x0, 0x4, 0xfffffff5, 0x2d9406}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r4}, &(0x7f0000000200), &(0x7f0000000240)='%pI4 \x00'}, 0x20) 2m11.841583505s ago: executing program 1 (id=542): r0 = socket(0xa, 0x3, 0x3a) r1 = socket$l2tp6(0xa, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x4, 0x4, &(0x7f0000001a80)=ANY=[@ANYBLOB="18000000010000000000000000000000a5000000a000000095", @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="1200000007000000080000002200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000001600000000f4b7f7197afb70a960a05b04153f471d3eb35d739566499842e0bd076ab6bb8c89e73a935741077d6430a5347cd24660d13f78e10312f819b361ca6bea06a6ebce8e0c16cd30fd15c2a92e2a841664b1f32defb4ce299ea5e6f18ba4574adb0cfcf86fa974d98f66ad22769f8983c0073e06d3cd3b9894e46f9be6f1415a12d945aba1d72e2ca35a3818339847ea3a3dc52dbc946e9b2052a0a069d6a8fa273164507084cea53a664952128bad1077774a8642628a3d811812f826ee42f6e37eb15723118eb64dd3d0389258c2dfeda6235c8c63ffb2f05aa076b7ff6963c656dd3a67f607cc0862918c1833013d5e"], 0x50) getsockopt(r1, 0x40, 0x1, &(0x7f0000000600)=""/4096, &(0x7f00000002c0)=0x1000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xe, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="04"], 0x10) close_range(r1, 0xffffffffffffffff, 0x0) setsockopt$MRT6_TABLE(r0, 0x29, 0xd1, &(0x7f0000000040)=0xfe, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) io_uring_register$IORING_REGISTER_RESTRICTIONS(r4, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x8}, @ioring_restriction_sqe_op={0x1, 0x2}, @ioring_restriction_sqe_flags_required={0x3, 0xc}, @ioring_restriction_register_op={0x0, 0x8}, @ioring_restriction_sqe_op={0x1, 0xc}], 0x5) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000bdd000/0x3000)=nil, 0x3000, &(0x7f0000000100)='\x10\x93\xf3\xe9T\xdfD\x13Q\xc0\xf7\xafu&\xc3\xa2D0\\:\xe0\xb3\x83\xef{T\x978tC\x82S\x9b\x05+$\x04(\xdc\x06\x0eOBR\xfc\xb3\x9bG\xcd\x95\\\x11\xb0\x7f\x94\xd6\xad\xf9D\xa6-\xcbP`\x02\x01\x063\xaf\x99\xb5x\x83\x18\x9fM\xb6\r\xe5\xf5\x02{8z`\x0e\xd2mPm\xaaRmC\x90\xa4\xc6S\n\xb7\xce#\x8a\x97\x91\x82\xbd\xd6C\v\r\x12\x80\x1c[\xfe\x02$\x9c\xf5\x84\x05\xa8\v\xafN(W\xca%6(o\xde\x13\xf0AvAX\xcf}\x89\xa0\x8eu\xa6\x8c\x81T\xb5\x19\xb9o\x11\xfd\'J[/\x85\x02\xcfnZ8g\xa5M\tm\xcc\xafR\x0e\x88G\v{\xa7\x95\xebXI\x84n\xc6\x1e\x93\xab{\x94') mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r7, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r8, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000}) ioctl$IOMMU_VFIO_IOAS$GET(r4, 0x3b88, &(0x7f00000019c0)={0xc, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000001a00)={0x48, 0x5, r9, 0x0, 0xffffffffffffffff, 0xc3bae42ef3055803}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r7, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r8, 0x0, 0xffffffffffffffff}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r7, 0x3ba0, &(0x7f0000000300)={0x48, 0x8, r10, 0x0, 0x2fff, 0x2, &(0x7f0000000080)="0012", 0x5}) accept4(r6, &(0x7f0000001900)=@in, &(0x7f0000001980)=0x80, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f00000018c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000001cc0)={0x29c, r11, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x2}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1}, @NL80211_ATTR_SCAN_SUPP_RATES={0x20, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1b, 0x3, "4cdc0fb30d86e6da6360baedd7ad7e943e0eeda250372f"}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x238, 0x84, 0x0, 0x1, [{0xd8, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0xc}, @NL80211_BAND_LC={0x8, 0x5, 0x3}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x7}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xae}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x2}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x2}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x1}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x51a84155}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x34, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x1}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x4}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x2f43}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x6}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x521}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x5, 0x1, @random="89"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="ece1d75ce61d"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x9}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1f, 0x1, @random="b0eab2057b2ee9f09366cfa795a00b6d6d7f1ee08a990382376237"}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x8}, @NL80211_BAND_LC={0x8, 0x5, 0x9}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x4}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_LC={0x8, 0x5, 0x71f9}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x5}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="c1e1d6a78edf"}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="99384d5dc34f"}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x10000}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x17, 0x1, @random="f86ba664e002bbb685784167634b399977c3f0"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x1}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x2}, @NL80211_BAND_LC={0x8, 0x5, 0x3}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x3}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x6}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0xc43b}, @NL80211_BAND_LC={0x8, 0x5, 0x4}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x80}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x2}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x9}, @NL80211_BAND_LC={0x8, 0x5, 0x1}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x33}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7fff}]}]}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x3, 0x26}}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}]}, 0x29c}, 0x1, 0x0, 0x0, 0x20014000}, 0x20000000) mlock(&(0x7f0000bdf000/0x4000)=nil, 0x4000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2m11.778571893s ago: executing program 2 (id=543): r0 = socket$nl_route(0x10, 0x3, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file7\x00', 0x21c0, 0x103) linkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file7\x00', 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x34}}, 0x0) 2m11.588028703s ago: executing program 3 (id=544): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) read(r0, &(0x7f0000001480)=""/4096, 0x38) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000c80)=@ethtool_coalesce={0xe, 0x4, 0x10000, 0x80000001, 0x1, 0x84, 0x1, 0xe3a, 0xef2, 0x400, 0xb, 0x3, 0x3, 0x6, 0x3, 0x45, 0x8, 0x3, 0xb58, 0x3, 0x2000000, 0x2, 0x7}}) 2m11.201683928s ago: executing program 1 (id=545): ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb765b906e29d9b1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x8000f7, &(0x7f0000000340)=[{}, {}], 0x10, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x82, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580), 0x42, 0x0) write$dsp(r1, &(0x7f0000000240)="212c6d05441fcdc006dc55eef0d56d1c73d06e445f7fed182c30dc55b04a43ad5af323fec4aaa8460ef0fc581db83b8314391755fbf0d5f0dc84bd140c20f2a7561fbf41e10362e32671743f0a078538137b997eeea13ec53944955778f75bee9e6045e41d539131acacf90c1a1ff6cafff2a44e7fb250cf969d91970857398595159f4d75acd1344385063101258e4a7180e151f51d8b3a9801a41a93efc4de60f31b9acb300400a64431ba9c54a9bee03bf0a5dc55b5487efb0e0181c437168703ccd8683c4a1107a370401c12c9c4", 0xd0) r2 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000640101020004000004000000ac1414bbac1414bb64010101e0000002"], 0x20) r4 = socket$caif_seqpacket(0x25, 0x5, 0x2) accept(r4, 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r5, 0x800448d4, &(0x7f0000000000)={0x3e, 0x200, '\x00\b\x00', 0x0, 0x3}) r6 = userfaultfd(0x801) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x40) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x610}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) syz_io_uring_submit(r7, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000100)) r8 = syz_open_dev$sndpcmp(&(0x7f0000000600), 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r8, 0xc0844123, &(0x7f0000000180)=0x4) r9 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x89b0, &(0x7f0000000140)={'vlan1\x00', &(0x7f0000000080)=@ethtool_cmd={0x0, 0x0, 0x0, 0xfff6, 0x0, 0x0, 0x0, 0xf, 0x6, 0x1, 0x0, 0x0, 0x2, 0x0, 0x44, 0x0, [0x0, 0x1]}}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='attr/fscreate\x00') mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 2m11.20145925s ago: executing program 2 (id=546): r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c0003800600060065580000040502"], 0x528}}, 0xc000) r3 = syz_io_uring_setup(0x239, &(0x7f00000002c0)={0x0, 0xf2cf, 0x10100}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) close(r8) ioctl$KVM_CHECK_EXTENSION(r9, 0xae01, 0x1) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r8, 0x4020aed2, &(0x7f0000000040)={0xd000, 0x398000, 0x8}) close_range(r6, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, 0x0) syz_io_uring_setup(0x11df, &(0x7f0000000040)={0x0, 0x720d, 0x1000, 0x0, 0x2bb}, &(0x7f00000000c0), &(0x7f0000000100)=0x0) r11 = open(&(0x7f0000000580)='./file1\x00', 0x80242, 0x1df2a23c5997fa5f) write$FUSE_CREATE_OPEN(r11, &(0x7f0000000180)={0xa0, 0xffffffffffffffda, 0x0, {{0x4, 0x3, 0x5, 0x6, 0x3, 0x1, {0x1, 0x180, 0x20ff, 0x5, 0x87, 0xd615, 0xc, 0x7fffffff, 0xfffffffe, 0x6000, 0x0, 0xee00, 0x0, 0x3ff, 0x1}}, {0x0, 0x11}}}, 0xa0) exit(0x0) r12 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r12, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCSTI(r12, 0x5412, &(0x7f0000000100)=0x8e) read(r12, 0x0, 0x0) sendfile(r11, r11, &(0x7f0000000080), 0x7f03) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r10, &(0x7f0000000180)=@IORING_OP_SYMLINKAT={0x26, 0x20, 0x0, r3, &(0x7f0000000140)='./file1\x00', &(0x7f0000000240)='\x00'}) 2m11.198804001s ago: executing program 3 (id=547): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) sendto$inet(r1, &(0x7f00000002c0)="826cedf7df872f50c558a2874ef4068b727fccfb9f021ea1fc86a0c7e1886d184f7c6cc0ebefb3b5dc1a80d51d3420244897d4951458b7ad0ef97d7ac6dc85e47f16f15e8e31aa0bd0ec12b33fb225e94e6fd031ceb116ea5e15d17e6e9aa7e390bbbb67a461995fb2dd5f105e65a1ce6a7caaa9c28a9372dd3ae32682e2fe4acfc4e9c17ab10659ca5edc93f3d1988fcbbdf75a7369c508f57aa5e1119be45f3624d184d1c14f54be54c65fc10025a789eb936d0b0b3b42", 0xb8, 0x10, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f00000007c0)="02999344565d9c61d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e432bcb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc402189195e92dc1d73fce0d96439a53073df328509806e960c2", 0x7e}, {&(0x7f0000000680)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf6ed2ab648b0498ac8c0f90844ed9a26675199d5ff9b391c1dec077b5099cf9aecd1a", 0xcb}, {&(0x7f0000000f00)="397d5f2e855cb2b0b1e61d3fe47dc3e798cf47cfebf169e77257f308b498e5b417227094d569a4456954e58ea1850000000000000000355c5f42d9f2aa5f", 0x3e}, {&(0x7f00000003c0)="9059c5aee5eca0529f3f9109a29885942349a08c6be8241fb9050c7491a49f89ee4aa8a1f1daa6663945ed017834c6afaab141dfb713", 0x36}, {&(0x7f0000000c80)="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", 0x124}], 0x6}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)="b1f56ee29c433328d3b2a83bd97e37007087ea1dc48755381c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b933aa0000000000000000d4e4a19000000000", 0x7d}, {&(0x7f0000000180)="5be3b011e12323e4ab88c0472f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc2580600000000000000d6e36e737691a1c6bd2a64b2a85cbaaf648c9100000000000000006a8f4f5405596e72f8fe08c33a33b275787892f61fbb621794716f96031931b55af30fa01d72aa", 0xa2}], 0x2}}], 0x2, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 2m11.051246034s ago: executing program 3 (id=548): ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x4, 0x4) (async) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000140)={0x2f}) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) (async, rerun: 32) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x9, 0x4, 0xff, 0x6, 0x68, 0x3, 0xf}, &(0x7f0000000280)=0x9c) (async, rerun: 32) syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000300)=""/89, 0x59, 0x2001, &(0x7f0000000380)={0xa, 0x4e21, 0x71a184ac, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@deltclass={0x30, 0x29, 0x200, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xfff2, 0x1}, {0xd, 0xa}, {0xb, 0xf}}, [@tclass_kind_options=@c_clsact={0xb}]}, 0x30}}, 0x4000000) socket$packet(0x11, 0x3, 0x300) (async) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000500)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f00000004c0)}) (async, rerun: 64) io_uring_setup(0x57e9, &(0x7f0000000540)={0x0, 0x1310, 0x800, 0x2, 0x233, 0x0, r0}) (rerun: 64) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), r0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x5c, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1000}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc0}, 0x8805) (async) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000740)=0x7fff, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000780)=0x7, 0x4) (async) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000007c0)={@in={{0x2, 0x4e23, @private=0xa010101}}, 0x0, 0x0, 0x3f, 0x0, "2867565e2eb4098968930de2a9c521d71e8f385ee5edef79b767f5549ea300ced086d217ce37bb6d1cca7082b4e00ef0adb84135621a4cccfb66549b03f5c6a7ab79858cbac19a6058b432d1fc37c28a"}, 0xd8) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000900)={0x3, &(0x7f00000008c0)=[{0x2, 0xff, 0x70, 0x1}, {0xfffa, 0x8, 0x6, 0x8e}, {0x8, 0xcf, 0x3, 0x1}]}) (async) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}]}, 0x1c}}, 0x1) (async) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000a40)={r2, 0xdf90}, 0x8) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000ac0)={'veth0_to_team\x00', &(0x7f0000000a80)=@ethtool_gstrings={0x1b, 0x5, 0x32, "abe40ffd36ee60efe5286f07232898b7f946ac72a6aac9f23292501c38b751ad282be97b8abaa210012a6d579535d5946787"}}) (async) socket$inet6(0xa, 0x5, 0x9) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000b00)={r0}, 0x8) (async) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000b40)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0xb}, 0xa) (async, rerun: 32) bind$inet(0xffffffffffffffff, &(0x7f0000000b80)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) (rerun: 32) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000c00), r6) sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000d80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x4c, r7, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xc}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x4000084) 2m10.960109063s ago: executing program 3 (id=549): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000170000000c0006"], 0x20}, 0x1, 0x0, 0x0, 0x408c4}, 0x4000004) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)=0x3) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000080)={0x281, 0x3}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100070000000900020073797a30000000001400078005001500f0ffffff080012400000000011000300686173683a69702c6d61726b000000000500050002000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x60b, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x3, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0x5da}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x81, 0x5, 0xff}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x310, 0xd, 0x4, 0x80, 0x20, 0xdc}, 0x2e, &(0x7f0000000340)={0x5, 0xf, 0x2e, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x4, 0xf0f, 0xfffa, [0x600f, 0xc00f]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x3, 0xfc, 0x1}, @wireless={0xb, 0x10, 0x1, 0xc, 0x81, 0xfa, 0x5, 0x1ff, 0x5}]}, 0x4, [{0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x42d}}, {0x65, &(0x7f0000000600)=@string={0x65, 0x3, "e4dc2c344ed5151ff765ae6bf5b1519fb3477bacbfef7a5722cacad472342aa6644e59aedcee50789402b1e23cc5090652c7f5b9952942c9e9e6a1f09d41af59ef5fc1098baaf22c47e734bc123e9bdedaaa12be013a25c44c0bcaec4e5021d61079d6"}}, {0xc9, &(0x7f0000000680)=@string={0xc9, 0x3, "15aa6e946c2409829c80825c5fcea86de0df65c83c98b9b29ccc23a37ad07515d0e9aef84251bcef6a2fe08f91657592ad5762822821692e4c3ea14656e286e8f94f8138c91e66ae640056e1ee1b21f022f84c68558aea9f6c7d72bdfd521ae15b9c1e12c31d6b48bf593e5a1193b637cd38cd97d8317f4d732eced195271cec4969cfa03c7aab1a6694d9f8158e51e1efdc958dd14a7fadae5da64dc176ed5151aed8d5f14af8c676b40e1abb420f9d0a60878c6a55cd32c36ebdf61286ac8da783b3dbafc481"}}]}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r4, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x48}, @val={0x8, 0x3, r5}, @void}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="180000000301050000000000003a1100a000000504000280"], 0x18}, 0x1, 0x0, 0x0, 0x11}, 0x40) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x4c, r7, 0x1, 0x1000, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x87}}]}, 0x4c}}, 0x0) 2m10.894093067s ago: executing program 0 (id=550): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000016c0)={0x6, 0x4, &(0x7f0000001480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x10001}, [@call={0x85, 0x0, 0x0, 0xcc}]}, &(0x7f00000014c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x64, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x40, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000500)) (async) ioperm(0x0, 0x80, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) ioctl$FUSE_DEV_IOC_BACKING_CLOSE(r0, 0x4004e502, 0x0) (async) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="7365630d08a2c5503743ab1452ee978a75726974792e009054a014e58cefc4fd93d0dd5cf855e57e6b867d86a26b9e293ba7caaf6efa4e2fc74e64d16ba7f9c3a1727578e67d225c0cf92033458313146478e72353a8f90000000000000080f772cac5910ea3d90c218c0c0ac21e7e0345d85c16e666bf96743a2160e6d8f7c7b1eabcbee50f0000"], &(0x7f00000001c0)=""/63, 0x3f) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000001240)={'wlan1\x00', 0x0}) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000003000000000000000500000d"], 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) (async) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x16) (async) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r8, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002cbd7000030000008900000008000300", @ANYRES32=r7, @ANYBLOB="1c001d801800008006000500c0000000040900"/28], 0x38}}, 0x0) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x106, 0x2}}, 0x20) (async) r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x82) open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1101) (async) writev(r10, &(0x7f00000017c0)=[{&(0x7f0000000040)="273eebfe167c0e923301b61c42cb1d11f41d00bdab2aae0e00005a56", 0x1c}], 0x1) (async) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000060a0b040000000000000000020000001400048010000180090001006c617374000000000900010073797a30000000000900020073797a32a02cb8c605e7ad0000000014000000110001000000000000"], 0x68}}, 0x4000) (async) sync_file_range(r2, 0x9, 0x100000001, 0x1) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000240)=ANY=[@ANYRES8=r3, @ANYRES8], 0x58}, 0x1, 0x0, 0x0, 0x4008004}, 0x0) 2m6.83650447s ago: executing program 2 (id=551): socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x4000000, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) umount2(&(0x7f0000000100)='./bus\x00', 0x8) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) renameat2(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x0) 2m6.836315381s ago: executing program 0 (id=552): ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = io_uring_setup(0x3c92, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902680002010040000904000001020e0000052406000105240000000d240f0100000000000000000006241a0000000c241b4800050000050080050905810300020000000904010000020d00000904010102020d0000090582020004000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) close_range(r0, 0xffffffffffffffff, 0x0) 2m0.864267271s ago: executing program 1 (id=553): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) (async) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) (async) syz_emit_vhci(&(0x7f0000000340)=ANY=[@ANYBLOB="043e1f0a"], 0x22) 1m50.856153186s ago: executing program 32 (id=549): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000170000000c0006"], 0x20}, 0x1, 0x0, 0x0, 0x408c4}, 0x4000004) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)=0x3) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000080)={0x281, 0x3}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100070000000900020073797a30000000001400078005001500f0ffffff080012400000000011000300686173683a69702c6d61726b000000000500050002000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x60b, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x3, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0x5da}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x81, 0x5, 0xff}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x310, 0xd, 0x4, 0x80, 0x20, 0xdc}, 0x2e, &(0x7f0000000340)={0x5, 0xf, 0x2e, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x4, 0xf0f, 0xfffa, [0x600f, 0xc00f]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x3, 0xfc, 0x1}, @wireless={0xb, 0x10, 0x1, 0xc, 0x81, 0xfa, 0x5, 0x1ff, 0x5}]}, 0x4, [{0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x42d}}, {0x65, &(0x7f0000000600)=@string={0x65, 0x3, "e4dc2c344ed5151ff765ae6bf5b1519fb3477bacbfef7a5722cacad472342aa6644e59aedcee50789402b1e23cc5090652c7f5b9952942c9e9e6a1f09d41af59ef5fc1098baaf22c47e734bc123e9bdedaaa12be013a25c44c0bcaec4e5021d61079d6"}}, {0xc9, &(0x7f0000000680)=@string={0xc9, 0x3, "15aa6e946c2409829c80825c5fcea86de0df65c83c98b9b29ccc23a37ad07515d0e9aef84251bcef6a2fe08f91657592ad5762822821692e4c3ea14656e286e8f94f8138c91e66ae640056e1ee1b21f022f84c68558aea9f6c7d72bdfd521ae15b9c1e12c31d6b48bf593e5a1193b637cd38cd97d8317f4d732eced195271cec4969cfa03c7aab1a6694d9f8158e51e1efdc958dd14a7fadae5da64dc176ed5151aed8d5f14af8c676b40e1abb420f9d0a60878c6a55cd32c36ebdf61286ac8da783b3dbafc481"}}]}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r4, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x48}, @val={0x8, 0x3, r5}, @void}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="180000000301050000000000003a1100a000000504000280"], 0x18}, 0x1, 0x0, 0x0, 0x11}, 0x40) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x4c, r7, 0x1, 0x1000, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x87}}]}, 0x4c}}, 0x0) 1m3.317543958s ago: executing program 33 (id=552): ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = io_uring_setup(0x3c92, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902680002010040000904000001020e0000052406000105240000000d240f0100000000000000000006241a0000000c241b4800050000050080050905810300020000000904010000020d00000904010102020d0000090582020004000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f00000001c0)={0x84, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) close_range(r0, 0xffffffffffffffff, 0x0) 20.984961624s ago: executing program 34 (id=553): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) (async) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) (async) syz_emit_vhci(&(0x7f0000000340)=ANY=[@ANYBLOB="043e1f0a"], 0x22) 0s ago: executing program 35 (id=551): socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x4000000, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) umount2(&(0x7f0000000100)='./bus\x00', 0x8) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) renameat2(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x0) kernel console output (not intermixed with test programs): cated]: syz.3.93 (pid 6388) Use of struct sctp_assoc_value in delayed_ack socket option. [ 55.902124][ T6388] Use struct sctp_sack_info instead [ 55.977049][ T6401] netlink: 'syz.0.99': attribute type 10 has an invalid length. [ 55.979762][ T6401] __nla_validate_parse: 34 callbacks suppressed [ 55.979769][ T6401] netlink: 40 bytes leftover after parsing attributes in process `syz.0.99'. [ 55.992231][ T6401] team0: Port device geneve0 added [ 56.168778][ T5995] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 56.283708][ T40] kauditd_printk_skb: 56 callbacks suppressed [ 56.283723][ T40] audit: type=1400 audit(1744258883.076:316): avc: denied { kexec_image_load } for pid=6413 comm="syz.2.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 56.288578][ T6422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21248 sclass=netlink_route_socket pid=6422 comm=syz.0.106 [ 56.293763][ T40] audit: type=1400 audit(1744258883.076:317): avc: denied { write } for pid=6421 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 56.303782][ T6422] netlink: 12 bytes leftover after parsing attributes in process `syz.0.106'. [ 56.304392][ T40] audit: type=1400 audit(1744258883.086:318): avc: denied { lock } for pid=6421 comm="syz.0.106" path="socket:[10169]" dev="sockfs" ino=10169 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 56.313413][ T40] audit: type=1400 audit(1744258883.096:319): avc: denied { getopt } for pid=6421 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 56.319611][ T40] audit: type=1400 audit(1744258883.106:320): avc: denied { execute } for pid=6424 comm="syz.3.107" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B642006202864656C6574656429 dev="hugetlbfs" ino=10477 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 56.337020][ T40] audit: type=1400 audit(1744258883.126:321): avc: denied { execute } for pid=6421 comm="syz.0.106" name="file0" dev="tmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 56.338014][ T6422] ======================================================= [ 56.338014][ T6422] WARNING: The mand mount option has been deprecated and [ 56.338014][ T6422] and is ignored by this kernel. Remove the mand [ 56.338014][ T6422] option from the mount to silence this warning. [ 56.338014][ T6422] ======================================================= [ 56.340105][ T5995] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.340128][ T5995] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 56.342267][ T5995] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.342282][ T5995] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.342291][ T5995] usb 6-1: Product: syz [ 56.342297][ T5995] usb 6-1: Manufacturer: syz [ 56.342304][ T5995] usb 6-1: SerialNumber: syz [ 56.344916][ T40] audit: type=1400 audit(1744258883.126:322): avc: denied { execute_no_trans } for pid=6421 comm="syz.0.106" path="/13/file0" dev="tmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 56.344955][ T40] audit: type=1400 audit(1744258883.126:323): avc: denied { mounton } for pid=6421 comm="syz.0.106" path="/13/file0" dev="tmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 56.373980][ T40] audit: type=1400 audit(1744258883.166:324): avc: denied { write } for pid=6428 comm="syz.2.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 56.392367][ T40] audit: type=1400 audit(1744258883.166:325): avc: denied { setopt } for pid=6428 comm="syz.2.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 56.446178][ T6436] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.548195][ T6392] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 56.580944][ T6444] netlink: 288 bytes leftover after parsing attributes in process `syz.2.113'. [ 56.660295][ T1021] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 56.808749][ T1021] usb 5-1: Using ep0 maxpacket: 16 [ 56.811341][ T1021] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD7, changing to 0x87 [ 56.814328][ T1021] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 56.818557][ T1021] usb 5-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 56.820920][ T1021] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.823093][ T1021] usb 5-1: Product: syz [ 56.824177][ T1021] usb 5-1: Manufacturer: syz [ 56.825857][ T1021] usb 5-1: SerialNumber: syz [ 56.829829][ T1021] usb 5-1: config 0 descriptor?? [ 56.997306][ T6464] libceph: resolve ' [ 56.997306][ T6464] -&õÌ×fÍY¹Ç²a×ïÅ2iˆ [ 56.997306][ T6464] .ÖúÕ?Çý&*»§&' (ret=-3): failed [ 57.005886][ T6464] netlink: 24 bytes leftover after parsing attributes in process `syz.3.119'. [ 57.037512][ T1021] appledisplay 5-1:0.0: Error while getting initial brightness: -71 [ 57.041287][ T1021] appledisplay 5-1:0.0: probe with driver appledisplay failed with error -71 [ 57.045827][ T1021] usb 5-1: USB disconnect, device number 4 [ 57.152335][ T6392] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 57.355655][ T5995] cdc_mbim 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.358395][ T5995] cdc_mbim 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.360758][ T5995] cdc_mbim 6-1:1.0: setting rx_max = 2048 [ 57.360964][ T6441] delete_channel: no stack [ 57.511745][ T6478] Illegal XDP return value 4294967262 on prog (id 20) dev N/A, expect packet loss! [ 57.543032][ T6481] xt_hashlimit: size too large, truncated to 1048576 [ 57.557390][ T5995] cdc_mbim 6-1:1.0: setting tx_max = 184 [ 57.560391][ T5995] cdc_mbim 6-1:1.0: cdc-wdm0: USB WDM device [ 57.564146][ T5995] wwan wwan0: port wwan0mbim0 attached [ 57.569388][ T5995] cdc_mbim 6-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.1-1, CDC MBIM, 42:42:42:42:42:42 [ 57.698049][ T6501] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 57.720556][ T5660] 8021q: adding VLAN 0 to HW filter on device wwan0 [ 57.758012][ C3] cdc_mbim 6-1:1.0: nonzero urb status received: -71 [ 57.759928][ C3] cdc_mbim 6-1:1.0: wdm_int_callback - 0 bytes [ 57.761826][ C3] cdc_mbim 6-1:1.0: nonzero urb status received: -71 [ 57.763700][ C3] cdc_mbim 6-1:1.0: wdm_int_callback - 0 bytes [ 57.766106][ C3] cdc_mbim 6-1:1.0: nonzero urb status received: -71 [ 57.767972][ C3] cdc_mbim 6-1:1.0: wdm_int_callback - 0 bytes [ 57.769877][ C3] cdc_mbim 6-1:1.0: nonzero urb status received: -71 [ 57.771835][ C3] cdc_mbim 6-1:1.0: wdm_int_callback - 0 bytes [ 57.773793][ C3] cdc_mbim 6-1:1.0: nonzero urb status received: -71 [ 57.775624][ C3] cdc_mbim 6-1:1.0: wdm_int_callback - 0 bytes [ 57.777670][ C3] cdc_mbim 6-1:1.0: nonzero urb status received: -71 [ 57.779528][ C3] cdc_mbim 6-1:1.0: wdm_int_callback - 0 bytes [ 57.786640][ T5995] usb 6-1: USB disconnect, device number 3 [ 57.790277][ T5995] cdc_mbim 6-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.1-1, CDC MBIM [ 57.891677][ T5995] wwan wwan0: port wwan0mbim0 disconnected [ 57.957964][ T6538] netlink: 'syz.0.138': attribute type 7 has an invalid length. [ 57.995058][ T6543] netlink: 'syz.0.139': attribute type 11 has an invalid length. [ 57.997385][ T6543] netlink: 'syz.0.139': attribute type 11 has an invalid length. [ 57.999473][ T6543] netlink: 224 bytes leftover after parsing attributes in process `syz.0.139'. [ 58.002206][ T6543] netlink: 20 bytes leftover after parsing attributes in process `syz.0.139'. [ 58.032195][ T6547] netlink: 'syz.3.140': attribute type 10 has an invalid length. [ 58.038977][ T6547] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.042025][ T6547] bond0: (slave team0): Enslaving as an active interface with an up link [ 58.045495][ T6547] netlink: 'syz.3.140': attribute type 10 has an invalid length. [ 58.149092][ T6567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.145'. [ 58.211130][ T6572] netlink: 'syz.3.146': attribute type 1 has an invalid length. [ 58.380042][ T6582] netlink: 'syz.0.149': attribute type 1 has an invalid length. [ 58.396558][ T6582] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.406095][ T6582] bond1: (slave gretap1): making interface the new active one [ 58.412264][ T6582] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 58.521082][ T6597] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 58.632324][ T6602] bio_check_eod: 3 callbacks suppressed [ 58.632338][ T6602] syz.0.154: attempt to access beyond end of device [ 58.632338][ T6602] nbd0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 58.637559][ T6602] SQUASHFS error: Failed to read block 0x0: -5 [ 58.641042][ T6602] unable to read squashfs_super_block [ 59.011774][ T6632] netlink: 'syz.1.165': attribute type 1 has an invalid length. [ 59.014030][ T6632] NCSI netlink: No device for ifindex 0 [ 59.108802][ T5995] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 59.280217][ T5995] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.284256][ T5995] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 59.289397][ T5995] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.292678][ T5995] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.295275][ T5995] usb 5-1: Product: syz [ 59.296447][ T5995] usb 5-1: Manufacturer: syz [ 59.297704][ T5995] usb 5-1: SerialNumber: syz [ 59.489942][ T6668] syz.1.175 (6668): attempted to duplicate a private mapping with mremap. This is not supported. [ 59.503851][ T6626] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 59.577535][ T6671] can0: slcan on ptm1. [ 59.639348][ T6686] bridge0: port 3(veth0_to_bridge) entered blocking state [ 59.641331][ T6686] bridge0: port 3(veth0_to_bridge) entered disabled state [ 59.643426][ T6686] veth0_to_bridge: entered allmulticast mode [ 59.645923][ T6686] veth0_to_bridge: entered promiscuous mode [ 59.647823][ T6686] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 59.650398][ T6670] can0 (unregistered): slcan off ptm1. [ 59.653965][ T6686] bridge0: port 3(veth0_to_bridge) entered blocking state [ 59.654014][ T6686] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 59.692154][ T6693] netlink: 'syz.2.180': attribute type 10 has an invalid length. [ 59.757436][ T6706] netlink: 36 bytes leftover after parsing attributes in process `syz.1.182'. [ 59.766758][ T6706] input: syz1 as /devices/virtual/input/input6 [ 59.770040][ T6709] netlink: 20 bytes leftover after parsing attributes in process `syz.3.183'. [ 59.824009][ T6714] ALSA: seq fatal error: cannot create timer (-22) [ 60.048333][ T6761] netlink: 12 bytes leftover after parsing attributes in process `syz.3.199'. [ 60.052465][ T6761] syzkaller1: entered promiscuous mode [ 60.054648][ T6761] syzkaller1: entered allmulticast mode [ 60.066380][ T6756] fuse: Bad value for 'fd' [ 60.092175][ T6761] usb usb1: usbfs: process 6761 (syz.3.199) did not claim interface 0 before use [ 60.096446][ T6761] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6761 comm=syz.3.199 [ 60.108166][ T6626] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 60.286608][ T6778] nfs4: Unknown parameter ')' [ 60.288247][ T6779] netlink: 'syz.1.206': attribute type 10 has an invalid length. [ 60.293621][ T6779] veth0_macvtap: left promiscuous mode [ 60.298590][ T6778] tmpfs: Bad value for 'mpol' [ 60.312839][ T5995] cdc_mbim 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.314712][ T5995] cdc_mbim 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.316748][ T5995] cdc_mbim 5-1:1.0: setting rx_max = 2048 [ 60.363803][ T6783] netlink: 'syz.2.208': attribute type 11 has an invalid length. [ 60.476231][ T6788] capability: warning: `syz.1.210' uses deprecated v2 capabilities in a way that may be insecure [ 60.513774][ T5995] cdc_mbim 5-1:1.0: setting tx_max = 184 [ 60.518478][ T5995] cdc_mbim 5-1:1.0: cdc-wdm0: USB WDM device [ 60.521041][ T6795] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 60.525170][ T6795] Error validating options; rc = [-22] [ 60.525863][ T5995] wwan wwan0: port wwan0mbim0 attached [ 60.533622][ T5995] cdc_mbim 5-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.0-1, CDC MBIM, 42:42:42:42:42:42 [ 60.684624][ T5660] 8021q: adding VLAN 0 to HW filter on device wwan0 [ 60.713252][ C0] cdc_mbim 5-1:1.0: nonzero urb status received: -71 [ 60.715195][ C0] cdc_mbim 5-1:1.0: wdm_int_callback - 0 bytes [ 60.717103][ C0] cdc_mbim 5-1:1.0: nonzero urb status received: -71 [ 60.718997][ C0] cdc_mbim 5-1:1.0: wdm_int_callback - 0 bytes [ 60.720932][ C0] cdc_mbim 5-1:1.0: nonzero urb status received: -71 [ 60.722816][ C0] cdc_mbim 5-1:1.0: wdm_int_callback - 0 bytes [ 60.724765][ C0] cdc_mbim 5-1:1.0: nonzero urb status received: -71 [ 60.726621][ C0] cdc_mbim 5-1:1.0: wdm_int_callback - 0 bytes [ 60.728657][ C0] cdc_mbim 5-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 60.736585][ T1021] usb 5-1: USB disconnect, device number 5 [ 60.739455][ T1021] cdc_mbim 5-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.0-1, CDC MBIM [ 60.829760][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 60.833595][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 60.837771][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 60.842388][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 60.846542][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 60.850525][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 60.855246][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 60.859176][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 60.862691][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 60.901565][ T1021] wwan wwan0: port wwan0mbim0 disconnected [ 61.460043][ T1021] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 61.509397][ T6846] __nla_validate_parse: 2 callbacks suppressed [ 61.509408][ T6846] netlink: 8 bytes leftover after parsing attributes in process `syz.1.218'. [ 61.584759][ T6852] overlayfs: failed to clone upperpath [ 61.588810][ T1021] usb 8-1: device descriptor read/64, error -71 [ 61.632035][ T6857] xfrm1: entered allmulticast mode [ 61.636165][ T40] kauditd_printk_skb: 81 callbacks suppressed [ 61.636173][ T40] audit: type=1400 audit(1744258888.426:407): avc: denied { name_bind } for pid=6856 comm="syz.2.224" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 61.673612][ T40] audit: type=1400 audit(1744258888.466:408): avc: denied { accept } for pid=6858 comm="syz.0.225" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.691814][ T40] audit: type=1400 audit(1744258888.486:409): avc: denied { ioctl } for pid=6863 comm="syz.2.226" path="socket:[13040]" dev="sockfs" ino=13040 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 61.727928][ T6866] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 61.761188][ T40] audit: type=1326 audit(1744258888.556:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6867 comm="syz.2.228" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f6498d169 code=0x0 [ 61.767713][ T6871] netlink: 4 bytes leftover after parsing attributes in process `syz.0.229'. [ 61.799429][ T6871] netlink: 8 bytes leftover after parsing attributes in process `syz.0.229'. [ 61.828746][ T1021] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 61.851135][ T6871] netlink: 40 bytes leftover after parsing attributes in process `syz.0.229'. [ 61.900842][ T6877] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 61.936795][ T40] audit: type=1400 audit(1744258888.726:411): avc: denied { read } for pid=6878 comm="syz.0.231" path="socket:[13049]" dev="sockfs" ino=13049 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 61.978791][ T1021] usb 8-1: device descriptor read/64, error -71 [ 62.091726][ T1021] usb usb8-port1: attempt power cycle [ 62.379389][ T40] audit: type=1400 audit(1744258889.166:412): avc: denied { create } for pid=6885 comm="syz.0.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 62.388802][ T40] audit: type=1400 audit(1744258889.166:413): avc: denied { sys_admin } for pid=6885 comm="syz.0.234" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 62.439026][ T1021] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 62.461479][ T1021] usb 8-1: device descriptor read/8, error -71 [ 62.514522][ T40] audit: type=1400 audit(1744258889.306:414): avc: denied { ioctl } for pid=6891 comm="syz.0.235" path="socket:[14209]" dev="sockfs" ino=14209 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 62.573925][ T40] audit: type=1400 audit(1744258889.366:415): avc: denied { listen } for pid=6891 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 62.578742][ T24] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 62.613183][ T6892] vlan0: entered allmulticast mode [ 62.614655][ T6892] batadv0: entered allmulticast mode [ 62.698805][ T1021] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 62.721499][ T1021] usb 8-1: device descriptor read/8, error -71 [ 62.742118][ T24] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.751810][ T24] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 62.767615][ T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.777654][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.787705][ T24] usb 6-1: Product: syz [ 62.788988][ T24] usb 6-1: Manufacturer: syz [ 62.790267][ T24] usb 6-1: SerialNumber: syz [ 62.842479][ T1021] usb usb8-port1: unable to enumerate USB device [ 62.939386][ T6909] validate_nla: 1 callbacks suppressed [ 62.939396][ T6909] netlink: 'syz.0.241': attribute type 7 has an invalid length. [ 63.001647][ T6884] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 63.177440][ T40] audit: type=1400 audit(1744258889.966:416): avc: denied { create } for pid=6917 comm="syz.0.244" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 63.184928][ T6919] netlink: 8 bytes leftover after parsing attributes in process `syz.0.244'. [ 63.307160][ T6906] netlink: 8 bytes leftover after parsing attributes in process `syz.2.240'. [ 63.528727][ C0] net_ratelimit: 52988 callbacks suppressed [ 63.528740][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 63.528749][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 63.528821][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.528906][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.528990][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.529080][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.529162][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.529244][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.529329][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.529421][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 63.670924][ T6884] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 63.711815][ T5959] Bluetooth: hci3: command 0x0405 tx timeout [ 63.889285][ T24] cdc_mbim 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.891153][ T24] cdc_mbim 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.893204][ T24] cdc_mbim 6-1:1.0: setting rx_max = 2048 [ 64.121866][ T24] cdc_mbim 6-1:1.0: setting tx_max = 184 [ 64.153937][ T24] cdc_mbim 6-1:1.0: cdc-wdm0: USB WDM device [ 64.173512][ T24] wwan wwan0: port wwan0mbim0 attached [ 64.223064][ T24] cdc_mbim 6-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.1-1, CDC MBIM, 42:42:42:42:42:42 [ 64.276757][ T6931] hpfs: Bad magic ... probably not HPFS [ 64.327154][ C2] cdc_mbim 6-1:1.0: nonzero urb status received: -71 [ 64.329077][ C2] cdc_mbim 6-1:1.0: wdm_int_callback - 0 bytes [ 64.421478][ T5994] usb 6-1: USB disconnect, device number 4 [ 64.436252][ T5994] cdc_mbim 6-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.1-1, CDC MBIM [ 64.533726][ T6934] mmap: syz.2.246 (6934) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 64.557034][ T5994] wwan wwan0: port wwan0mbim0 disconnected [ 64.815172][ T6955] nfs: Bad value for 'source' [ 65.205404][ T6971] tipc: Started in network mode [ 65.206899][ T6971] tipc: Node identity 4, cluster identity 4711 [ 65.208652][ T6971] tipc: Node number set to 4 [ 65.269471][ T6969] netlink: 'syz.2.260': attribute type 11 has an invalid length. [ 65.272896][ T6969] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 65.491019][ T6984] netlink: 'syz.2.263': attribute type 12 has an invalid length. [ 65.493204][ T6984] netlink: 'syz.2.263': attribute type 29 has an invalid length. [ 65.506330][ T6984] netlink: 148 bytes leftover after parsing attributes in process `syz.2.263'. [ 65.509892][ T6984] netlink: 'syz.2.263': attribute type 1 has an invalid length. [ 65.516164][ T6984] netlink: 'syz.2.263': attribute type 2 has an invalid length. [ 65.526279][ T6984] netlink: 39 bytes leftover after parsing attributes in process `syz.2.263'. [ 65.647364][ T6996] warning: `syz.2.269' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 65.949454][ T7012] veth1: entered promiscuous mode [ 65.952846][ T7012] macvlan0: entered promiscuous mode [ 65.955579][ T7012] macvlan0: entered allmulticast mode [ 65.961720][ T7012] veth1: entered allmulticast mode [ 65.970107][ T7012] veth1: left allmulticast mode [ 65.972796][ T7012] veth1: left promiscuous mode [ 66.106480][ T9] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 66.505080][ T9] usb 8-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 66.508373][ T9] usb 8-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 66.576028][ T9] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 66.591021][ T9] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 66.594805][ T9] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 66.682551][ T9] usb 8-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 66.692188][ T9] usb 8-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 66.694407][ T9] usb 8-1: Product: syz [ 66.695570][ T9] usb 8-1: Manufacturer: syz [ 66.725011][ T9] cdc_wdm 8-1:1.0: skipping garbage [ 66.726495][ T9] cdc_wdm 8-1:1.0: skipping garbage [ 66.741468][ T9] cdc_wdm 8-1:1.0: cdc-wdm0: USB WDM device [ 66.743257][ T9] cdc_wdm 8-1:1.0: Unknown control protocol [ 67.430400][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 67.430414][ T40] audit: type=1400 audit(1744258894.226:423): avc: denied { bind } for pid=7029 comm="syz.2.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 67.901201][ T40] audit: type=1400 audit(1744258894.696:424): avc: denied { bind } for pid=7043 comm="syz.2.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 68.538715][ C0] net_ratelimit: 155178 callbacks suppressed [ 68.538728][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 68.538730][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 68.538802][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 68.538848][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 68.538940][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 68.539023][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 68.539103][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 68.539184][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 68.539265][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 68.539346][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 69.641328][ T1021] usb 8-1: USB disconnect, device number 6 [ 69.725430][ T40] audit: type=1400 audit(1744258896.516:425): avc: denied { write } for pid=7054 comm="syz.3.286" name="card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 69.748695][ C2] sched: DL replenish lagged too much [ 70.858191][ T7061] delete_channel: no stack [ 71.253497][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.261441][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.333807][ T7086] nfs4: Unknown parameter 'noa' [ 73.548709][ C3] net_ratelimit: 132470 callbacks suppressed [ 73.548722][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 73.548773][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 73.548810][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 73.548934][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 73.549049][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 73.549158][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 73.549266][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 73.549386][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 73.549497][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 73.549604][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 73.593399][ T40] audit: type=1400 audit(1744258900.346:426): avc: denied { getopt } for pid=7101 comm="syz.1.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.769570][ T40] audit: type=1400 audit(1744258902.186:427): avc: denied { connect } for pid=7132 comm="syz.1.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 76.291033][ T40] audit: type=1400 audit(1744258903.086:428): avc: denied { bind } for pid=7143 comm="syz.1.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 76.322267][ T40] audit: type=1400 audit(1744258903.086:429): avc: denied { name_bind } for pid=7143 comm="syz.1.315" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 76.344657][ T40] audit: type=1400 audit(1744258903.086:430): avc: denied { node_bind } for pid=7143 comm="syz.1.315" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 76.362510][ T40] audit: type=1400 audit(1744258903.126:431): avc: denied { accept } for pid=7143 comm="syz.1.315" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 76.369204][ T40] audit: type=1400 audit(1744258903.126:432): avc: denied { write } for pid=7143 comm="syz.1.315" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=39822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 76.596991][ T40] audit: type=1400 audit(1744258903.126:433): avc: denied { read } for pid=7143 comm="syz.1.315" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=39822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 77.249864][ T7156] netlink: 'syz.0.318': attribute type 10 has an invalid length. [ 77.268331][ T7156] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 78.556102][ C0] net_ratelimit: 148268 callbacks suppressed [ 78.556114][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 78.556186][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 78.556227][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.556356][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.556450][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.556539][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.556640][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.556728][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.556817][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 78.556904][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 79.209131][ T7195] netlink: 'syz.3.332': attribute type 10 has an invalid length. [ 79.212180][ T7195] bridge0: port 3(veth0_to_bridge) entered disabled state [ 79.214292][ T7195] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.220784][ T7195] bridge0: port 3(veth0_to_bridge) entered blocking state [ 79.223386][ T7195] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 79.225829][ T7195] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.227932][ T7195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.232000][ T7195] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 79.252598][ T1229] bond0: (slave team0): link status definitely down, disabling slave [ 79.585642][ T40] audit: type=1400 audit(1744258906.382:434): avc: denied { setopt } for pid=7198 comm="syz.3.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 80.336812][ T7214] vlan2: entered promiscuous mode [ 80.338367][ T7214] veth0_virt_wifi: entered promiscuous mode [ 80.340494][ T7214] vlan2: entered allmulticast mode [ 80.341954][ T7214] veth0_virt_wifi: entered allmulticast mode [ 80.385007][ T7217] netlink: 4 bytes leftover after parsing attributes in process `syz.1.339'. [ 80.439387][ T7219] vxcan0: tx drop: invalid sa for name 0x0000000000000003 [ 80.471140][ T40] audit: type=1400 audit(1744258907.269:435): avc: denied { mount } for pid=7207 comm="syz.2.336" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 80.482579][ T40] audit: type=1400 audit(1744258907.289:436): avc: denied { audit_write } for pid=7221 comm="syz.1.341" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 80.488212][ T40] audit: type=1400 audit(1744258907.289:437): avc: denied { watch watch_reads } for pid=7221 comm="syz.1.341" path="/proc/226/net" dev="proc" ino=11054 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 80.568753][ T40] audit: type=1400 audit(1744258907.370:438): avc: denied { ioctl } for pid=7224 comm="syz.3.342" path="socket:[13156]" dev="sockfs" ino=13156 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 80.718950][ T40] audit: type=1400 audit(1744258907.521:439): avc: denied { create } for pid=7221 comm="syz.1.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.729511][ T40] audit: type=1400 audit(1744258907.521:440): avc: denied { bind } for pid=7221 comm="syz.1.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.734911][ T40] audit: type=1400 audit(1744258907.531:441): avc: denied { write } for pid=7221 comm="syz.1.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.969741][ T7235] bridge_slave_0: left allmulticast mode [ 80.971502][ T7235] bridge_slave_0: left promiscuous mode [ 80.973334][ T7235] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.994803][ T7235] bridge_slave_1: left allmulticast mode [ 80.996712][ T7235] bridge_slave_1: left promiscuous mode [ 80.999605][ T7235] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.019699][ T7235] bond0: (slave bond_slave_0): Releasing backup interface [ 81.030365][ T7235] bond0: (slave bond_slave_1): Releasing backup interface [ 81.054377][ T7235] team0: Port device team_slave_0 removed [ 81.070997][ T7235] team0: Port device team_slave_1 removed [ 81.073957][ T7235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.076436][ T7235] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 81.080961][ T7239] netlink: 4 bytes leftover after parsing attributes in process `syz.2.345'. [ 81.092595][ T7235] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.095103][ T7235] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 81.121647][ T7237] team0: Mode changed to "loadbalance" [ 81.415314][ T29] cfg80211: failed to load regulatory.db [ 82.068826][ T40] audit: type=1400 audit(1744258908.881:442): avc: denied { append } for pid=7260 comm="syz.3.353" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 82.419579][ T40] audit: type=1400 audit(1744258909.244:443): avc: denied { read } for pid=7264 comm="syz.3.354" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 83.528659][ C1] net_ratelimit: 58985 callbacks suppressed [ 83.528676][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.532090][ T7279] netlink: 4 bytes leftover after parsing attributes in process `syz.2.359'. [ 83.534840][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.541494][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.544780][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.547998][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.551844][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.555369][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.559500][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.563824][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.568285][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 83.696061][ T7289] IPVS: length: 205 != 24 [ 83.697692][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 85.594653][ T7334] xt_CT: You must specify a L4 protocol and not use inversions on it [ 86.753136][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 86.753171][ T40] audit: type=1400 audit(1744258913.604:450): avc: denied { read } for pid=7341 comm="syz.0.383" path="socket:[17426]" dev="sockfs" ino=17426 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 87.552364][ T7347] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 87.555038][ T7347] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 87.557724][ T7347] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 87.557772][ T40] audit: type=1400 audit(1744258914.410:451): avc: denied { firmware_load } for pid=7346 comm="syz.3.385" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 87.642877][ T40] audit: type=1400 audit(1744258914.500:452): avc: denied { create } for pid=7348 comm="syz.0.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 87.781822][ T40] audit: type=1400 audit(1744258914.641:453): avc: denied { nlmsg_read } for pid=7348 comm="syz.0.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 87.782199][ T7349] netlink: 116 bytes leftover after parsing attributes in process `syz.0.386'. [ 88.504029][ C1] net_ratelimit: 36390 callbacks suppressed [ 88.504042][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 88.509072][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 88.512434][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 88.515821][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 88.519116][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 88.522421][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 88.525795][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 88.529082][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 88.532439][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 88.535813][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 89.421414][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 89.426160][ T40] audit: type=1400 audit(1744258916.292:454): avc: denied { name_bind } for pid=7368 comm="syz.3.393" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 89.707876][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 89.736092][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 90.694364][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 90.898291][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 91.130938][ T40] audit: type=1400 audit(91.113:455): avc: denied { append } for pid=7391 comm="syz.1.400" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 91.138691][ T40] audit: type=1400 audit(91.113:456): avc: denied { map } for pid=7391 comm="syz.1.400" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 91.149394][ T40] audit: type=1400 audit(91.113:457): avc: denied { write execute } for pid=7391 comm="syz.1.400" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 91.192832][ T7392] kvm: requested 1676 ns i8254 timer period limited to 200000 ns [ 92.110092][ T6016] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 92.260802][ T6016] usb 6-1: no configurations [ 92.262565][ T6016] usb 6-1: can't read configurations, error -22 [ 92.402222][ T6016] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 92.458959][ T7417] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 92.463195][ T7417] cramfs: wrong magic [ 92.468225][ T40] audit: type=1400 audit(92.443:458): avc: denied { remount } for pid=7416 comm="syz.0.408" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 92.511331][ T40] audit: type=1400 audit(92.493:459): avc: denied { mount } for pid=7418 comm="syz.0.409" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 92.519693][ T40] audit: type=1400 audit(92.493:460): avc: denied { unmount } for pid=7418 comm="syz.0.409" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 92.551178][ T6016] usb 6-1: no configurations [ 92.552909][ T6016] usb 6-1: can't read configurations, error -22 [ 92.560204][ T6016] usb usb6-port1: attempt power cycle [ 92.583449][ T40] audit: type=1400 audit(92.563:461): avc: denied { bind } for pid=7420 comm="syz.0.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.584330][ T7421] tipc: Failed to remove unknown binding: 66,3,3/2886997162:1053329241/1053329242 [ 92.920097][ T6016] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 92.951232][ T6016] usb 6-1: no configurations [ 92.954773][ T6016] usb 6-1: can't read configurations, error -22 [ 93.161139][ T6016] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 93.181953][ T6016] usb 6-1: no configurations [ 93.183694][ T6016] usb 6-1: can't read configurations, error -22 [ 93.186547][ T6016] usb usb6-port1: unable to enumerate USB device [ 93.230099][ T40] audit: type=1400 audit(93.203:462): avc: denied { map } for pid=7439 comm="syz.2.417" path="socket:[17572]" dev="sockfs" ino=17572 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 93.256736][ T7442] netlink: 'syz.2.418': attribute type 5 has an invalid length. [ 93.259864][ T7442] netlink: 'syz.2.418': attribute type 5 has an invalid length. [ 93.500072][ C1] net_ratelimit: 40444 callbacks suppressed [ 93.500085][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.505532][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.509031][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.512605][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.516121][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.519613][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.523194][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.526817][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.530437][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.533930][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 93.772491][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.776778][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.878268][ T0] NOHZ tick-stop error: local softirq work is pending, handler #2c8!!! [ 93.882835][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 94.472528][ T5994] IPVS: starting estimator thread 0... [ 94.560211][ T7455] IPVS: using max 45 ests per chain, 108000 per kthread [ 94.707184][ T7460] netlink: 4 bytes leftover after parsing attributes in process `syz.2.423'. [ 94.833783][ T7462] Bluetooth: MGMT ver 1.23 [ 95.783513][ T7485] xt_CT: You must specify a L4 protocol and not use inversions on it [ 96.572345][ T7503] overlayfs: failed to decode file handle (len=5, type=251, flags=0, err=-22) [ 96.969266][ T40] audit: type=1400 audit(96.943:463): avc: denied { mount } for pid=7515 comm="syz.1.444" name="/" dev="ramfs" ino=17671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 97.008176][ T7524] netlink: 'syz.0.447': attribute type 10 has an invalid length. [ 97.010836][ T7524] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.012945][ T7524] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.019202][ T7524] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.021141][ T7524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.023160][ T7524] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.024985][ T7524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.028264][ T7524] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 97.094767][ T7526] »»»»»»: renamed from lo (while UP) [ 98.490113][ T40] audit: type=1400 audit(98.463:464): avc: denied { shutdown } for pid=7558 comm="syz.3.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 98.510035][ C1] net_ratelimit: 35135 callbacks suppressed [ 98.510047][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.515148][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.518601][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.521989][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.525641][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.529286][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.532959][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.536312][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.539709][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.543116][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 98.547563][ T7561] netlink: 12 bytes leftover after parsing attributes in process `syz.3.458'. [ 98.898760][ T7567] bridge_slave_1 (unregistering): left allmulticast mode [ 98.902027][ T7567] bridge_slave_1 (unregistering): left promiscuous mode [ 98.904167][ T7567] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.979254][ T40] audit: type=1400 audit(98.953:465): avc: denied { ioctl } for pid=7568 comm="syz.2.461" path="socket:[17756]" dev="sockfs" ino=17756 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 99.244468][ T40] audit: type=1400 audit(99.223:466): avc: denied { mounton } for pid=7588 comm="syz.3.468" path="/124/file0" dev="tmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 99.930048][ T5995] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 100.114215][ T5995] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 100.124161][ T5995] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 100.126221][ T5995] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 100.129274][ T5995] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 100.139885][ T5995] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 77, setting to 8 [ 100.143627][ T5995] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 100.146664][ T5995] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 100.151060][ T5995] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 100.151480][ T7608] netlink: 'syz.1.473': attribute type 4 has an invalid length. [ 100.153432][ T5995] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 100.155883][ T7608] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.473'. [ 100.157882][ T5995] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 100.192813][ T5995] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 100.196127][ T5995] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 77, setting to 8 [ 100.199201][ T5995] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 100.202758][ T5995] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 100.208672][ T5995] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 100.211241][ T5995] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 100.218805][ T5995] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 100.222037][ T5995] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 100.225222][ T5995] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 77, setting to 8 [ 100.227681][ T40] audit: type=1400 audit(100.203:467): avc: denied { execute } for pid=7611 comm="syz.1.475" path="/104/file0/bus" dev="ramfs" ino=18546 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 100.228179][ T5995] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 100.239346][ T5995] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 100.245202][ T5995] usb 5-1: string descriptor 0 read error: -22 [ 100.247091][ T5995] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 100.250606][ T5995] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.258905][ T5995] adutux 5-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 100.294062][ T40] audit: type=1400 audit(100.273:468): avc: denied { unmount } for pid=5954 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 100.461959][ T7617] tipc: Failed to remove unknown binding: 66,1,1/4:3242396162/3242396164 [ 100.467097][ T7617] tipc: Failed to remove unknown binding: 66,1,1/4:3242396162/3242396164 [ 100.470603][ T7617] tipc: Failed to remove unknown binding: 66,1,1/4:3242396162/3242396164 [ 100.507062][ T6016] IPVS: starting estimator thread 0... [ 100.700110][ T7620] IPVS: using max 46 ests per chain, 110400 per kthread [ 101.281393][ T7628] netlink: 'syz.2.480': attribute type 10 has an invalid length. [ 101.294216][ T7628] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 101.422444][ T40] audit: type=1400 audit(101.403:469): avc: denied { getattr } for pid=7631 comm="syz.2.482" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=16962 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 102.748377][ T40] audit: type=1400 audit(102.723:470): avc: denied { associate } for pid=7649 comm="syz.3.488" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 103.270190][ T1473] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 103.426451][ T7658] netlink: 40 bytes leftover after parsing attributes in process `syz.1.491'. [ 103.431488][ T1473] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.435551][ T1473] usb 8-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 103.442006][ T1473] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.445424][ T1473] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.448394][ T1473] usb 8-1: Product: syz [ 103.450131][ T1473] usb 8-1: Manufacturer: syz [ 103.451973][ T1473] usb 8-1: SerialNumber: syz [ 103.472552][ T7660] Bluetooth: MGMT ver 1.23 [ 103.520019][ C3] net_ratelimit: 56915 callbacks suppressed [ 103.520031][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 103.520114][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 103.521714][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 103.524863][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 103.528267][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 103.531444][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 103.534754][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 103.537883][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 103.541068][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 103.544221][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 103.662297][ T7652] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 103.932442][ T7678] 8021q: VLANs not supported on vxcan1 [ 104.268034][ T7652] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 104.306972][ T40] audit: type=1400 audit(104.283:471): avc: denied { map } for pid=7686 comm="syz.1.503" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 104.348725][ T7687] mkiss: ax0: crc mode is auto. [ 104.472797][ T1473] cdc_mbim 8-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.475387][ T1473] cdc_mbim 8-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.478207][ T1473] cdc_mbim 8-1:1.0: setting rx_max = 2048 [ 104.571413][ T6016] usb 5-1: USB disconnect, device number 6 [ 104.676076][ T1473] cdc_mbim 8-1:1.0: setting tx_max = 184 [ 104.679344][ T1473] cdc_mbim 8-1:1.0: cdc-wdm0: USB WDM device [ 104.691929][ T1473] wwan wwan0: port wwan0mbim0 attached [ 104.702167][ T1473] cdc_mbim 8-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.3-1, CDC MBIM, 42:42:42:42:42:42 [ 104.803381][ T7700] syz_tun: entered allmulticast mode [ 104.823225][ T7699] syz_tun: left allmulticast mode [ 104.853892][ T40] audit: type=1400 audit(104.833:472): avc: denied { listen } for pid=7698 comm="syz.0.507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.876521][ C0] cdc_mbim 8-1:1.0: nonzero urb status received: -71 [ 104.878357][ C0] cdc_mbim 8-1:1.0: wdm_int_callback - 0 bytes [ 104.880191][ C0] cdc_mbim 8-1:1.0: nonzero urb status received: -71 [ 104.881896][ C0] cdc_mbim 8-1:1.0: wdm_int_callback - 0 bytes [ 104.884877][ T6016] usb 8-1: USB disconnect, device number 7 [ 104.887021][ T6016] cdc_mbim 8-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.3-1, CDC MBIM [ 105.137206][ T7714] netlink: 'syz.0.507': attribute type 1 has an invalid length. [ 105.140654][ T1473] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 105.152171][ T7714] bond2: entered promiscuous mode [ 105.153815][ T7714] 8021q: adding VLAN 0 to HW filter on device bond2 [ 105.166342][ T7714] 8021q: adding VLAN 0 to HW filter on device bond2 [ 105.168274][ T7714] bond2: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 105.171235][ T7714] bond2: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 105.175753][ T7714] bond2: (slave ip6gre1): making interface the new active one [ 105.177836][ T7714] ip6gre1: entered promiscuous mode [ 105.179812][ T7714] bond2: (slave ip6gre1): Enslaving as an active interface with an up link [ 105.251860][ T6016] wwan wwan0: port wwan0mbim0 disconnected [ 105.294404][ T1473] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 105.303026][ T1473] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.306005][ T1473] usb 6-1: Product: syz [ 105.307457][ T1473] usb 6-1: Manufacturer: syz [ 105.315467][ T1473] usb 6-1: SerialNumber: syz [ 105.325956][ T1473] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 105.369855][ T40] audit: type=1400 audit(105.343:473): avc: denied { firmware_load } for pid=1473 comm="kworker/2:2" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=287 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 105.397641][ T1473] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 105.583833][ T7737] netlink: 12 bytes leftover after parsing attributes in process `syz.3.515'. [ 105.654851][ T7744] netlink: 8 bytes leftover after parsing attributes in process `syz.0.517'. [ 105.657396][ T7744] netlink: 24 bytes leftover after parsing attributes in process `syz.0.517'. [ 105.660595][ T7744] netlink: 8 bytes leftover after parsing attributes in process `syz.0.517'. [ 105.663054][ T7744] netlink: 24 bytes leftover after parsing attributes in process `syz.0.517'. [ 105.861390][ T6301] usb 6-1: USB disconnect, device number 9 [ 105.945019][ T40] audit: type=1400 audit(105.923:474): avc: denied { append } for pid=7748 comm="syz.3.519" name="ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 105.947897][ T7749] netlink: 44 bytes leftover after parsing attributes in process `syz.3.519'. [ 105.990723][ T40] audit: type=1400 audit(105.923:475): avc: denied { append } for pid=7748 comm="syz.3.519" name="iommu" dev="devtmpfs" ino=632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 106.550139][ T834] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 106.650081][ T1473] usb 6-1: Service connection timeout for: 256 [ 106.651794][ T1473] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 106.655008][ T1473] ath9k_htc: Failed to initialize the device [ 106.657447][ T6301] usb 6-1: ath9k_htc: USB layer deinitialized [ 106.711966][ T834] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.716012][ T834] usb 8-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 106.723022][ T834] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.725512][ T834] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.727688][ T834] usb 8-1: Product: syz [ 106.728796][ T834] usb 8-1: Manufacturer: syz [ 106.730609][ T834] usb 8-1: SerialNumber: syz [ 106.941748][ T7768] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 106.950083][ T6301] usb 6-1: new full-speed USB device number 10 using dummy_hcd [ 107.088146][ T40] audit: type=1400 audit(107.063:476): avc: denied { mount } for pid=7771 comm="syz.0.524" name="/" dev="hugetlbfs" ino=17349 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 107.096156][ T40] audit: type=1400 audit(107.073:477): avc: denied { mounton } for pid=7771 comm="syz.0.524" path="/122/file0" dev="hugetlbfs" ino=17349 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=dir permissive=1 [ 107.110892][ T6301] usb 6-1: not running at top speed; connect to a high speed hub [ 107.114968][ T6301] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 107.118764][ T6301] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 107.134828][ T6301] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 512, setting to 64 [ 107.134880][ T7772] overlayfs: maximum fs stacking depth exceeded [ 107.138581][ T6301] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 107.147377][ T6301] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 107.149307][ T7772] overlayfs: maximum fs stacking depth exceeded [ 107.152706][ T6301] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.155885][ T6301] usb 6-1: Product: ä°—ã®­ [ 107.157481][ T6301] usb 6-1: Manufacturer: Ћ [ 107.158480][ T7772] overlayfs: maximum fs stacking depth exceeded [ 107.159064][ T6301] usb 6-1: SerialNumber: 〠[ 107.171757][ T7708] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 107.174376][ T7708] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 107.180310][ T7708] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 107.182903][ T7708] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 107.188470][ T6301] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 107.388194][ T7757] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.398883][ T7757] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.411509][ T7757] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.415300][ T7757] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.417547][ T40] audit: type=1400 audit(107.393:478): avc: denied { unmount } for pid=5949 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 107.426946][ T7757] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.429914][ T7757] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.550940][ T7768] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 107.633915][ T7708] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.636655][ T7708] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.653353][ T5997] usb 6-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 107.655942][ T6301] usb 6-1: USB disconnect, device number 10 [ 107.660286][ T6301] usb 6-1: ath9k_htc: USB layer deinitialized [ 107.753778][ T834] cdc_mbim 8-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.755577][ T834] cdc_mbim 8-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 107.757587][ T834] cdc_mbim 8-1:1.0: setting rx_max = 2048 [ 107.959747][ T834] cdc_mbim 8-1:1.0: setting tx_max = 184 [ 107.964189][ T834] cdc_mbim 8-1:1.0: cdc-wdm0: USB WDM device [ 107.969180][ T834] wwan wwan0: port wwan0mbim0 attached [ 107.976211][ T834] cdc_mbim 8-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.3-1, CDC MBIM, 42:42:42:42:42:42 [ 108.162557][ C0] cdc_mbim 8-1:1.0: nonzero urb status received: -71 [ 108.164438][ C0] cdc_mbim 8-1:1.0: wdm_int_callback - 0 bytes [ 108.180134][ T834] usb 8-1: USB disconnect, device number 8 [ 108.182955][ T834] cdc_mbim 8-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.3-1, CDC MBIM [ 108.231654][ T40] audit: type=1400 audit(108.213:479): avc: denied { setattr } for pid=7801 comm="syz.0.531" path="socket:[19586]" dev="sockfs" ino=19586 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.271876][ T40] audit: type=1400 audit(108.253:480): avc: denied { mount } for pid=7808 comm="syz.1.532" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 108.298604][ T7809] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 108.301240][ T7810] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 108.530043][ C3] net_ratelimit: 114276 callbacks suppressed [ 108.530054][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 108.530067][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 108.531694][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 108.534915][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 108.537759][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 108.540976][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 108.543905][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 108.546958][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 108.548517][ T7836] program syz.1.538 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 108.549763][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 108.552943][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 108.569834][ T834] wwan wwan0: port wwan0mbim0 disconnected [ 108.659467][ T7838] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.771087][ T7838] bridge_slave_1 (unregistering): left allmulticast mode [ 108.773563][ T7838] bridge_slave_1 (unregistering): left promiscuous mode [ 108.776142][ T7838] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.313504][ T7856] netlink: 'syz.2.546': attribute type 2 has an invalid length. [ 109.325530][ T40] kauditd_printk_skb: 12 callbacks suppressed [ 109.325540][ T40] audit: type=1400 audit(109.303:493): avc: denied { create } for pid=7854 comm="syz.1.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 109.335140][ T40] audit: type=1400 audit(109.313:494): avc: denied { accept } for pid=7854 comm="syz.1.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 109.399315][ T40] audit: type=1400 audit(109.373:495): avc: denied { create } for pid=7854 comm="syz.1.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 109.800213][ T6301] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 109.950286][ T6301] usb 8-1: Using ep0 maxpacket: 32 [ 109.965816][ T6301] usb 8-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 109.970032][ T6301] usb 8-1: config 1 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.977812][ T6301] usb 8-1: config 1 interface 0 has no altsetting 0 [ 109.982754][ T6301] usb 8-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.40 [ 109.985445][ T6301] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.990454][ T6301] usb 8-1: Product: ã¬í•Žá¼•旷殮뇵齑䞳걻åºì¨¢í“Šã‘²ê˜ªä¹¤ê¹™î»œç¡Ê”씼؉ì’맵⦕쥂ä†å¦¯å¿¯à§êª‹â³²î‡ë°´ã¸’꫚븒ã¨ì¥à­Œî³ŠåŽí˜¡ç¤ [ 110.001501][ T40] audit: type=1400 audit(109.973:496): avc: denied { ioctl } for pid=7876 comm="syz.0.550" path="/dev/nullb0" dev="devtmpfs" ino=707 ioctlcmd=0x127a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 110.009004][ T6301] usb 8-1: Manufacturer: Э [ 111.994337][ T6301] usb 8-1: SerialNumber: ꨕ鑮⑬舉肜岂칟涨졥頼늹천ꌣíºá•µî§ï¢®å…‚⽪迠斑鉵垭艢ℨ⹩㹌䚡俹ã¢á»‰ê¹¦dᯮ桌評鿪絬뵲勽鱛ሞ᷃䡫妿娾錑㞶ã£éŸã‡˜äµ¿â¹³í‡Žâž•楉êƒç¨¼áª«é‘¦ï£™è¸•趕䫑굿嶮䶦ç›å‡­ê¹‘í—˜ä«±ì›¸ë‘¶á¨ŽäŠ»é´æ€Šè²‡å•ªã‹æ»ƒïš½è˜’趬莧쒯 [ 112.693266][ T40] audit: type=1400 audit(109.973:497): avc: denied { ioctl } for pid=7876 comm="syz.0.550" path="/dev/fuse" dev="devtmpfs" ino=105 ioctlcmd=0xe502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 113.540021][ C3] net_ratelimit: 193108 callbacks suppressed [ 113.540034][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 113.540070][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 113.540070][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 113.540158][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 113.540166][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 113.540254][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 113.540285][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 113.540341][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 113.540382][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 113.540428][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 118.550026][ C0] net_ratelimit: 205133 callbacks suppressed [ 118.550038][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 118.550065][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 118.550100][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 118.550151][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 118.550279][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 118.550341][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 118.550467][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 118.550508][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 118.550632][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 118.550642][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 120.657210][ T6301] usb 8-1: can't set config #1, error -71 [ 120.861354][ T6301] usb 8-1: USB disconnect, device number 9 [ 123.560022][ C3] net_ratelimit: 202643 callbacks suppressed [ 123.560035][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 123.560058][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 123.560121][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 123.560142][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 123.560218][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 123.560296][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 123.560310][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 123.560402][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 123.560481][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 123.560495][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.570017][ C1] net_ratelimit: 218802 callbacks suppressed [ 128.570030][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 128.570080][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 128.570107][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.570124][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 128.570199][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.570314][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.570326][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 128.570408][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.570495][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.570495][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 132.841636][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.853391][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.580017][ C0] net_ratelimit: 222198 callbacks suppressed [ 133.580030][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 133.580069][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 133.580076][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 133.580156][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 133.580167][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 133.580261][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 133.580334][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 133.580347][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 133.580432][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 133.580502][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 138.590041][ C1] net_ratelimit: 229338 callbacks suppressed [ 138.590054][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 138.590060][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 138.590082][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 138.590088][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 138.590195][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 138.590210][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 138.590286][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 138.590305][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 138.590373][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 138.590396][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 143.600017][ C0] net_ratelimit: 232413 callbacks suppressed [ 143.600029][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 143.600087][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 143.600111][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 143.600122][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 143.600192][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 143.600250][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 143.600284][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 143.600359][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 143.600377][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 143.600468][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 147.447876][ T40] audit: type=1400 audit(147.423:498): avc: denied { execute } for pid=7885 comm="syz-executor" name="syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 148.610010][ C2] net_ratelimit: 226984 callbacks suppressed [ 148.610023][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 148.610039][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 148.610080][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 148.610097][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 148.610187][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 148.610208][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 148.610281][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 148.610289][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 148.610384][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 148.610387][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 151.469656][ T40] audit: type=1400 audit(151.443:499): avc: denied { execute_no_trans } for pid=7885 comm="syz-executor" path="/syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 153.620034][ C2] net_ratelimit: 230471 callbacks suppressed [ 153.620048][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 153.620054][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 153.620061][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 153.620064][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 153.620159][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 153.620162][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 153.620254][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 153.620256][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 153.620330][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 153.620346][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 158.630018][ C2] net_ratelimit: 221009 callbacks suppressed [ 158.630032][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 158.630038][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 158.630043][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 158.630084][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 158.630145][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 158.630195][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 158.630257][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 158.630290][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 158.630384][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 158.630382][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 163.640021][ C2] net_ratelimit: 214401 callbacks suppressed [ 163.640038][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 163.640068][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 163.640124][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 163.640176][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 163.640221][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 163.640311][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 163.640335][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 163.640402][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 163.640497][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 163.640495][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 168.650014][ C2] net_ratelimit: 222454 callbacks suppressed [ 168.650032][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 168.650040][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 168.650048][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 168.650053][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 168.650147][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 168.650165][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 168.650235][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 168.650268][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 168.650323][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 168.650370][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 171.178880][ T5959] Bluetooth: hci2: command 0x0406 tx timeout [ 171.191687][ T5959] Bluetooth: hci1: command 0x0406 tx timeout [ 171.193398][ T5959] Bluetooth: hci0: command 0x0406 tx timeout [ 173.660008][ C3] net_ratelimit: 231739 callbacks suppressed [ 173.660023][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 173.660035][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 173.660032][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.660158][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 173.660188][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.660263][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 173.660335][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.660346][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 173.660428][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 173.660490][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 178.670032][ C0] net_ratelimit: 225968 callbacks suppressed [ 178.670046][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 178.670049][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 178.670103][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 178.670171][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 178.670213][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 178.670377][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 178.670469][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 178.670510][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 178.670568][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 178.670595][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 183.680025][ C1] net_ratelimit: 222499 callbacks suppressed [ 183.680037][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 183.680039][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 183.680073][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 183.680107][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 183.680136][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 183.680206][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 183.680228][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 183.680295][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 183.680318][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 183.680387][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 188.690009][ C3] net_ratelimit: 227994 callbacks suppressed [ 188.690022][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 188.690098][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 188.690114][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 188.690168][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.690228][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 188.690315][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 188.690365][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 188.690416][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 188.690498][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 188.690555][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.700056][ C1] net_ratelimit: 228793 callbacks suppressed [ 193.700069][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 193.700096][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 193.700168][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 193.700175][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.700274][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 193.700314][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.700374][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 193.700456][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 193.700474][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 193.700570][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 195.064992][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.071660][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 198.710031][ C2] net_ratelimit: 222253 callbacks suppressed [ 198.710043][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 198.710052][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 198.710061][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 198.710086][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 198.710168][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 198.710192][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 198.710266][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 198.710281][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 198.710359][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 198.710368][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 203.720036][ C0] net_ratelimit: 222066 callbacks suppressed [ 203.720049][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 203.720065][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 203.720080][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 203.720097][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 203.720176][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 203.720205][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 203.720271][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 203.720305][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 203.720360][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 203.720386][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 208.730001][ C3] net_ratelimit: 231132 callbacks suppressed [ 208.730014][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 208.730033][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 208.730087][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 208.730096][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 208.730189][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 208.730194][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 208.730278][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 208.730306][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 208.730366][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 208.730402][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 213.740029][ C0] net_ratelimit: 232659 callbacks suppressed [ 213.740047][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 213.740064][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 213.740112][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 213.740194][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 213.740210][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 213.740304][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 213.740325][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 213.740405][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 213.740449][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 213.740480][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 218.750057][ C3] net_ratelimit: 200699 callbacks suppressed [ 218.750078][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 218.750081][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 218.750095][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 218.750112][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 218.750211][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 218.750264][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 218.750305][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 218.750396][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 218.750398][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 218.750481][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 223.760022][ C3] net_ratelimit: 206914 callbacks suppressed [ 223.760039][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 223.760043][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 223.760124][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 223.760134][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 223.760226][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 223.760245][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 223.760346][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 223.760421][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 223.760428][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 223.760540][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 228.770031][ C1] net_ratelimit: 205079 callbacks suppressed [ 228.770043][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 228.770104][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 228.770126][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 228.770177][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 228.770222][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 228.770307][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 228.770364][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 228.770393][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 228.770478][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 228.770509][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 233.780011][ C1] net_ratelimit: 193725 callbacks suppressed [ 233.780025][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 233.780034][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 233.780080][ C3] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ba:0b:3c:f0:d5:9f, vlan:0) [ 233.780096][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 233.780135][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 233.780200][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 233.780227][ C2] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 233.780293][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 233.780326][ C2] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 233.780385][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 237.794173][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.794167][ C1] kworker/u32:13: page allocation failure: order:0, mode:0x40820(GFP_ATOMIC|__GFP_COMP), nodemask=(null),cpuset= [ 237.794536][ C3] SLUB: Unable to allocate memory on CPU 3 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.794559][ C3] cache: skbuff_ext_cache, object size: 184, buffer size: 256, default order: 0, min order: 0 [ 237.794575][ C3] node 0: slabs: 93172, objs: 1490752, free: 0 [ 237.794588][ C3] node 1: slabs: 229068, objs: 3665088, free: 3 [ 237.794642][ C3] SLUB: Unable to allocate memory on CPU 3 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.794658][ C3] cache: skbuff_ext_cache, object size: 184, buffer size: 256, default order: 0, min order: 0 [ 237.794674][ C3] node 0: slabs: 93172, objs: 1490752, free: 0 [ 237.794687][ C3] node 1: slabs: 229068, objs: 3665088, free: 3 [ 237.795098][ T57] SLUB: Unable to allocate memory on CPU 3 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.795168][ T57] cache: skbuff_head_cache, object size: 240, buffer size: 320, default order: 1, min order: 0 [ 237.795183][ T57] node 0: slabs: 27447, objs: 686175, free: 0 [ 237.795194][ T57] node 1: slabs: 76410, objs: 1904920, free: 25 [ 237.795234][ T57] SLUB: Unable to allocate memory on CPU 3 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.795249][ T57] cache: skbuff_head_cache, object size: 240, buffer size: 320, default order: 1, min order: 0 [ 237.795263][ T57] node 0: slabs: 27447, objs: 686175, free: 0 [ 237.795274][ T57] node 1: slabs: 76410, objs: 1904920, free: 25 [ 237.795314][ T57] SLUB: Unable to allocate memory on CPU 3 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.795328][ T57] cache: skbuff_head_cache, object size: 240, buffer size: 320, default order: 1, min order: 0 [ 237.795342][ T57] node 0: slabs: 27447, objs: 686175, free: 0 [ 237.795354][ T57] node 1: slabs: 76410, objs: 1904920, free: 25 [ 237.795394][ T57] SLUB: Unable to allocate memory on CPU 3 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.795408][ T57] cache: skbuff_head_cache, object size: 240, buffer size: 320, default order: 1, min order: 0 [ 237.795422][ T57] node 0: slabs: 27447, objs: 686175, free: 0 [ 237.795434][ T57] node 1: slabs: 76410, objs: 1904920, free: 25 [ 237.795474][ T57] SLUB: Unable to allocate memory on CPU 3 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.795488][ T57] cache: skbuff_head_cache, object size: 240, buffer size: 320, default order: 1, min order: 0 [ 237.795502][ T57] node 0: slabs: 27447, objs: 686175, free: 0 [ 237.795513][ T57] node 1: slabs: 76410, objs: 1904920, free: 25 [ 237.795552][ T57] SLUB: Unable to allocate memory on CPU 3 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.795566][ T57] cache: skbuff_head_cache, object size: 240, buffer size: 320, default order: 1, min order: 0 [ 237.795580][ T57] node 0: slabs: 27447, objs: 686175, free: 0 [ 237.795592][ T57] node 1: slabs: 76410, objs: 1904920, free: 25 [ 237.795630][ T57] SLUB: Unable to allocate memory on CPU 3 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 237.795644][ T57] cache: skbuff_head_cache, object size: 240, buffer size: 320, default order: 1, min order: 0 [ 237.795658][ T57] node 0: slabs: 27447, objs: 686175, free: 0 [ 237.795669][ T57] node 1: slabs: 76410, objs: 1904920, free: 25 [ 237.796783][ C0] cache: skbuff_head_cache, object size: 240, buffer size: 320, default order: 1, min order: 0 [ 237.796796][ C0] node 0: slabs: 27447, objs: 686175, free: 0 [ 237.801361][ C1] / [ 237.803725][ C0] node 1: slabs: 76324, objs: 1902770, free: 223 [ 237.898533][ C1] ,mems_allowed=0-1 [ 237.899567][ C1] CPU: 1 UID: 0 PID: 7868 Comm: kworker/u32:13 Not tainted 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 PREEMPT(full) [ 237.899581][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 237.899589][ C1] Workqueue: wg-kex-wg2 wg_packet_handshake_send_worker [ 237.899621][ C1] Call Trace: [ 237.899626][ C1] [ 237.899630][ C1] dump_stack_lvl+0x16c/0x1f0 [ 237.899648][ C1] warn_alloc+0x248/0x3a0 [ 237.899659][ C1] ? __pfx_warn_alloc+0x10/0x10 [ 237.899672][ C1] ? wakeup_kswapd+0x169/0x640 [ 237.899683][ C1] ? __pfx_get_page_from_freelist+0x10/0x10 [ 237.899693][ C1] ? wake_all_kswapds+0x19e/0x300 [ 237.899708][ C1] __alloc_frozen_pages_noprof+0x141a/0x23a0 [ 237.899720][ C1] ? ipv6_rcv+0xbc/0x680 [ 237.899737][ C1] ? lock_acquire+0x179/0x350 [ 237.899747][ C1] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 237.899756][ C1] ? find_held_lock+0x2b/0x80 [ 237.899772][ C1] ? __pfx_netif_receive_skb+0x10/0x10 [ 237.899785][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 237.899797][ C1] ? policy_nodemask+0xea/0x4e0 [ 237.899809][ C1] alloc_pages_mpol+0x1fb/0x550 [ 237.899824][ C1] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 237.899835][ C1] ? get_freelist+0x1a8/0x1e0 [ 237.899847][ C1] ? find_held_lock+0x2b/0x80 [ 237.899860][ C1] new_slab+0x25a/0x330 [ 237.899874][ C1] ___slab_alloc+0xd9c/0x1940 [ 237.899888][ C1] ? __skb_ext_alloc+0x1a/0x80 [ 237.899897][ C1] ? __pfx____slab_alloc+0x1/0x10 [ 237.899911][ C1] ? lock_acquire+0x179/0x350 [ 237.899921][ C1] ? __lock_acquire+0xaa4/0x1ba0 [ 237.899930][ C1] ? __skb_ext_alloc+0x1a/0x80 [ 237.899938][ C1] ? __slab_alloc.constprop.0+0x56/0xb0 [ 237.899952][ C1] __slab_alloc.constprop.0+0x56/0xb0 [ 237.899967][ C1] kmem_cache_alloc_noprof+0xef/0x3b0 [ 237.899988][ C1] ? __asan_memset+0x23/0x50 [ 237.900002][ C1] ? __skb_ext_alloc+0x1a/0x80 [ 237.900012][ C1] __skb_ext_alloc+0x1a/0x80 [ 237.900020][ C1] skb_ext_add+0x232/0x7a0 [ 237.900029][ C1] ? ebt_do_table+0x1bcf/0x21a0 [ 237.900043][ C1] br_nf_pre_routing_ipv6+0xca/0x8c0 [ 237.900056][ C1] ? __pfx_br_nf_pre_routing_ipv6+0x10/0x10 [ 237.900067][ C1] ? lock_acquire+0x179/0x350 [ 237.900075][ C1] ? find_held_lock+0x2b/0x80 [ 237.900087][ C1] ? net_generic+0xea/0x2a0 [ 237.900100][ C1] br_nf_pre_routing+0x860/0x15b0 [ 237.900113][ C1] br_handle_frame+0xad5/0x14a0 [ 237.900127][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 237.900139][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 237.900149][ C1] ? stack_depot_save_flags+0x28/0xa50 [ 237.900163][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 237.900173][ C1] __netif_receive_skb_core.constprop.0+0xa23/0x4a00 [ 237.900190][ C1] ? __pfx___netif_receive_skb_core.constprop.0+0x10/0x10 [ 237.900201][ C1] ? ieee80211_prepare_and_rx_handle+0x1ba8/0x75d0 [ 237.900218][ C1] ? __lock_acquire+0xaa4/0x1ba0 [ 237.900229][ C1] ? __lock_acquire+0x5ca/0x1ba0 [ 237.900240][ C1] ? process_backlog+0x3f0/0x15e0 [ 237.900250][ C1] __netif_receive_skb_one_core+0xb0/0x1e0 [ 237.900260][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 237.900271][ C1] ? lock_acquire+0x179/0x350 [ 237.900283][ C1] ? process_backlog+0x3f0/0x15e0 [ 237.900292][ C1] __netif_receive_skb+0x1d/0x160 [ 237.900302][ C1] process_backlog+0x442/0x15e0 [ 237.900315][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 237.900327][ C1] net_rx_action+0xa97/0x1010 [ 237.900342][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 237.900352][ C1] ? find_held_lock+0x2b/0x80 [ 237.900365][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 237.900376][ C1] ? sched_clock+0x38/0x60 [ 237.900385][ C1] ? sched_clock_cpu+0x6c/0x530 [ 237.900405][ C1] ? mark_held_locks+0x49/0x80 [ 237.900414][ C1] handle_softirqs+0x216/0x8e0 [ 237.900429][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 237.900443][ C1] ? wg_index_hashtable_insert+0x59d/0x9f0 [ 237.900455][ C1] do_softirq+0xb2/0xf0 [ 237.900466][ C1] [ 237.900469][ C1] [ 237.900473][ C1] __local_bh_enable_ip+0x100/0x120 [ 237.900485][ C1] ? wg_index_hashtable_insert+0x59d/0x9f0 [ 237.900495][ C1] wg_index_hashtable_insert+0x5b2/0x9f0 [ 237.900508][ C1] wg_noise_handshake_create_initiation+0x4a0/0x650 [ 237.900523][ C1] ? __pfx_wg_noise_handshake_create_initiation+0x10/0x10 [ 237.900540][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 237.900552][ C1] ? ktime_get_coarse_with_offset+0x1f3/0x270 [ 237.900566][ C1] ? ktime_get_coarse_with_offset+0x176/0x270 [ 237.900581][ C1] wg_packet_send_handshake_initiation+0x19a/0x360 [ 237.900597][ C1] ? __pfx_wg_packet_send_handshake_initiation+0x10/0x10 [ 237.900612][ C1] ? __lock_acquire+0xaa4/0x1ba0 [ 237.900631][ C1] wg_packet_handshake_send_worker+0x1c/0x30 [ 237.900646][ C1] process_one_work+0x9cc/0x1b70 [ 237.900661][ C1] ? __pfx_wg_packet_handshake_send_worker+0x10/0x10 [ 237.900677][ C1] ? __pfx_process_one_work+0x10/0x10 [ 237.900691][ C1] ? assign_work+0x1a0/0x250 [ 237.900702][ C1] worker_thread+0x6c8/0xf10 [ 237.900718][ C1] ? __pfx_worker_thread+0x10/0x10 [ 237.900729][ C1] kthread+0x3c2/0x780 [ 237.900739][ C1] ? __pfx_kthread+0x10/0x10 [ 237.900748][ C1] ? __pfx_kthread+0x10/0x10 [ 237.900756][ C1] ? __pfx_kthread+0x10/0x10 [ 237.900765][ C1] ? __pfx_kthread+0x10/0x10 [ 237.900774][ C1] ? rcu_is_watching+0x12/0xc0 [ 237.900787][ C1] ? __pfx_kthread+0x10/0x10 [ 237.900796][ C1] ret_from_fork+0x45/0x80 [ 237.900806][ C1] ? __pfx_kthread+0x10/0x10 [ 237.900819][ C1] ret_from_fork_asm+0x1a/0x30 [ 237.900839][ C1] [ 238.067479][ C1] Mem-Info: [ 238.068678][ C1] active_anon:5408 inactive_anon:776 isolated_anon:0 [ 238.068678][ C1] active_file:6611 inactive_file:9055 isolated_file:0 [ 238.068678][ C1] unevictable:1749 dirty:12 writeback:0 [ 238.068678][ C1] slab_reclaimable:6716 slab_unreclaimable:570226 [ 238.068678][ C1] mapped:8558 shmem:2460 pagetables:658 [ 238.068678][ C1] sec_pagetables:303 bounce:0 [ 238.068678][ C1] kernel_misc_reclaimable:0 [ 238.068678][ C1] free:35381 free_pcp:2561 free_cma:0 [ 238.081929][ C1] Node 0 active_anon:21628kB inactive_anon:3000kB active_file:26388kB inactive_file:36108kB unevictable:3460kB isolated(anon):0kB isolated(file):0kB mapped:34208kB dirty:36kB writeback:0kB shmem:6304kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12304kB pagetables:2600kB sec_pagetables:1212kB all_unreclaimable? no Balloon:0kB [ 238.091539][ C1] Node 1 active_anon:4kB inactive_anon:104kB active_file:56kB inactive_file:112kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:24kB dirty:12kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:112kB pagetables:32kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 238.100866][ C1] Node 0 DMA free:5044kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:56kB local_pcp:0kB free_cma:0kB [ 238.108288][ C1] lowmem_reserve[]: 0 1236 1236 1236 1236 [ 238.110373][ C1] Node 0 DMA32 free:50224kB boost:61972kB min:89520kB low:96404kB high:103288kB reserved_highatomic:14336KB active_anon:21624kB inactive_anon:2752kB active_file:26388kB inactive_file:36108kB unevictable:3460kB writepending:36kB present:2080628kB managed:1265916kB mlocked:0kB bounce:0kB free_pcp:3596kB local_pcp:1028kB free_cma:0kB [ 238.118536][ C1] lowmem_reserve[]: 0 0 0 0 0 [ 238.119773][ C1] Node 1 Normal free:113360kB boost:89296kB min:128988kB low:138908kB high:148828kB reserved_highatomic:18432KB active_anon:4kB inactive_anon:104kB active_file:56kB inactive_file:112kB unevictable:3536kB writepending:12kB present:2097152kB managed:1781964kB mlocked:0kB bounce:0kB free_pcp:6252kB local_pcp:1184kB free_cma:0kB [ 238.129271][ C1] lowmem_reserve[]: 0 0 0 0 0 [ 238.130602][ C1] Node 0 DMA: 3*4kB (UM) 1*8kB (M) 2*16kB (UM) 2*32kB (UM) 1*64kB (M) 2*128kB (UM) 2*256kB (UM) 2*512kB (UM) 3*1024kB (UM) 0*2048kB 0*4096kB = 5044kB [ 238.134544][ C1] Node 0 DMA32: 201*4kB (UMH) 470*8kB (UEH) 255*16kB (UMH) 389*32kB (UMEH) 231*64kB (UMEH) 20*128kB (UMEH) 16*256kB (UM) 11*512kB (U) 5*1024kB (UH) 4*2048kB (U) 0*4096kB = 61476kB [ 238.139117][ C1] Node 1 Normal: 190*4kB (UH) 395*8kB (UEH) 380*16kB (UH) 316*32kB (UEH) 307*64kB (UE) 186*128kB (UE) 82*256kB (UEH) 37*512kB (UEH) 17*1024kB (UH) 0*2048kB 0*4096kB = 120912kB [ 238.143643][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 238.146501][ C1] Node 0 hugepages_total=3 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 238.149473][ C1] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 238.151980][ C1] Node 1 hugepages_total=1 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 238.154378][ C1] 17804 total pagecache pages [ 238.155693][ C1] 1 pages in swap cache [ 238.157114][ C1] Free swap = 124836kB [ 238.158532][ C1] Total swap = 124996kB [ 238.159911][ C1] 1048443 pages RAM [ 238.161267][ C1] 0 pages HighMem/MovableOnly [ 238.162827][ C1] 282633 pages reserved [ 238.164229][ C1] 0 pages cma reserved [ 238.790124][ C0] net_ratelimit: 182681 callbacks suppressed [ 238.790144][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 238.790149][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 238.790333][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 238.792305][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 238.796238][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 238.799237][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 238.803276][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 238.806317][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 238.810313][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:17, vlan:0) [ 238.813300][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 240.690514][ T5955] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 240.701027][ T5955] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 240.710266][ T5955] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 240.714001][ T5955] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 240.716180][ T5955] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 240.723037][ T40] audit: type=1400 audit(240.703:500): avc: denied { mounton } for pid=7899 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 240.871023][ T5964] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 240.873762][ T5964] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 240.876053][ T5964] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 240.878542][ T5964] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 240.882014][ T5964] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 240.933208][ T5964] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 240.936260][ T5964] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 240.938950][ T5964] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 240.941618][ T5964] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 240.943853][ T5964] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 241.023729][ T5955] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 241.030436][ T5955] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 241.033545][ T5955] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 241.035937][ T5955] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 241.038050][ T5955] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 241.380723][ T7868] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.496060][ T7868] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.732787][ T7868] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.842478][ T7902] chnl_net:caif_netlink_parms(): no params data found [ 241.936815][ T7868] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.011860][ T7899] chnl_net:caif_netlink_parms(): no params data found [ 242.049688][ T7906] chnl_net:caif_netlink_parms(): no params data found [ 242.059270][ T7904] chnl_net:caif_netlink_parms(): no params data found [ 242.142134][ T7902] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.145403][ T7902] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.147921][ T7902] bridge_slave_0: entered allmulticast mode [ 242.150709][ T7902] bridge_slave_0: entered promiscuous mode [ 242.360453][ T7902] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.362444][ T7902] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.364382][ T7902] bridge_slave_1: entered allmulticast mode [ 242.366842][ T7902] bridge_slave_1: entered promiscuous mode [ 242.658783][ T7902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.718815][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.721276][ T7899] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.723246][ T7899] bridge_slave_0: entered allmulticast mode [ 242.725719][ T7899] bridge_slave_0: entered promiscuous mode [ 242.731835][ T5955] Bluetooth: hci0: command tx timeout [ 242.735896][ T7904] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.737895][ T7904] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.739914][ T7904] bridge_slave_0: entered allmulticast mode [ 242.746736][ T7904] bridge_slave_0: entered promiscuous mode [ 242.749880][ T7904] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.753811][ T7904] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.755852][ T7904] bridge_slave_1: entered allmulticast mode [ 242.758788][ T7904] bridge_slave_1: entered promiscuous mode [ 242.763189][ T7902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.801743][ T7899] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.804742][ T7899] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.806940][ T7899] bridge_slave_1: entered allmulticast mode [ 242.809271][ T7899] bridge_slave_1: entered promiscuous mode [ 242.813399][ T7868] veth0_to_bridge: left allmulticast mode [ 242.815109][ T7868] veth0_to_bridge: left promiscuous mode [ 242.817293][ T7868] bridge0: port 3(veth0_to_bridge) entered disabled state [ 242.823271][ T7868] bridge_slave_0: left allmulticast mode [ 242.824818][ T7868] bridge_slave_0: left promiscuous mode [ 242.826384][ T7868] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.830632][ T1183] [ 242.831627][ T1183] ============================= [ 242.833095][ T1183] WARNING: suspicious RCU usage [ 242.834364][ T1183] 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 Not tainted [ 242.836171][ T1183] ----------------------------- [ 242.838652][ T1183] net/sched/sch_generic.c:1285 suspicious rcu_dereference_protected() usage! [ 242.841937][ T1183] [ 242.841937][ T1183] other info that might help us debug this: [ 242.841937][ T1183] [ 242.844635][ T1183] [ 242.844635][ T1183] rcu_scheduler_active = 2, debug_locks = 1 [ 242.846776][ T1183] 3 locks held by kworker/u32:10/1183: [ 242.848286][ T1183] #0: ffff88804d3b0148 ((wq_completion)bond0){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 242.851164][ T1183] #1: ffffc900063f7d18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 242.854438][ T1183] #2: ffffffff8e3c1580 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x134/0x2dc0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 242.857861][ T1183] [ 242.857861][ T1183] stack backtrace: [ 242.859617][ T1183] CPU: 1 UID: 0 PID: 1183 Comm: kworker/u32:10 Not tainted 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 PREEMPT(full) [ 242.859630][ T1183] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 242.859637][ T1183] Workqueue: bond0 bond_mii_monitor [ 242.859649][ T1183] Call Trace: [ 242.859652][ T1183] [ 242.859656][ T1183] dump_stack_lvl+0x16c/0x1f0 [ 242.859671][ T1183] lockdep_rcu_suspicious+0x166/0x260 [ 242.859688][ T1183] dev_deactivate_queue+0x1c0/0x210 [ 242.859699][ T1183] dev_deactivate_many+0x14b/0xd50 [ 242.859713][ T1183] ? __pfx_dev_deactivate_many+0x10/0x10 [ 242.859737][ T1183] ? mark_held_locks+0x49/0x80 [ 242.859746][ T1183] ? irqentry_exit+0x3b/0x90 [ 242.859760][ T1183] dev_deactivate+0xf8/0x1c0 [ 242.859771][ T1183] ? __pfx_dev_deactivate+0x10/0x10 [ 242.859781][ T1183] ? preempt_schedule_common+0x44/0xc0 [ 242.859793][ T1183] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 242.859806][ T1183] linkwatch_do_dev+0x11e/0x160 [ 242.859822][ T1183] linkwatch_sync_dev+0x181/0x210 [ 242.859837][ T1183] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 242.859850][ T1183] ethtool_op_get_link+0x1d/0x70 [ 242.859863][ T1183] bond_check_dev_link+0x196/0x480 [ 242.859878][ T1183] ? __pfx_bond_check_dev_link+0x10/0x10 [ 242.859898][ T1183] bond_mii_monitor+0x3c0/0x2dc0 [ 242.859912][ T1183] ? __pfx_bond_mii_monitor+0x10/0x10 [ 242.859926][ T1183] ? rcu_is_watching+0x12/0xc0 [ 242.859940][ T1183] process_one_work+0x9cc/0x1b70 [ 242.859955][ T1183] ? __pfx_bond_netdev_notify_work+0x10/0x10 [ 242.859968][ T1183] ? __pfx_process_one_work+0x10/0x10 [ 242.859986][ T1183] ? assign_work+0x1a0/0x250 [ 242.859998][ T1183] worker_thread+0x6c8/0xf10 [ 242.860012][ T1183] ? __kthread_parkme+0x19e/0x250 [ 242.860027][ T1183] ? __pfx_worker_thread+0x10/0x10 [ 242.860038][ T1183] kthread+0x3c2/0x780 [ 242.860047][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.860056][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.860065][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.860074][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.860082][ T1183] ? rcu_is_watching+0x12/0xc0 [ 242.860094][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.860104][ T1183] ret_from_fork+0x45/0x80 [ 242.860114][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.860124][ T1183] ret_from_fork_asm+0x1a/0x30 [ 242.860144][ T1183] [ 242.891303][ T5955] Bluetooth: hci2: command tx timeout [ 242.892275][ T1183] [ 242.923231][ T1183] ============================= [ 242.924539][ T1183] WARNING: suspicious RCU usage [ 242.925869][ T1183] 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 Not tainted [ 242.927772][ T1183] ----------------------------- [ 242.929132][ T1183] ./include/linux/rtnetlink.h:163 suspicious rcu_dereference_protected() usage! [ 242.931650][ T1183] [ 242.931650][ T1183] other info that might help us debug this: [ 242.931650][ T1183] [ 242.934389][ T1183] [ 242.934389][ T1183] rcu_scheduler_active = 2, debug_locks = 1 [ 242.936508][ T1183] 3 locks held by kworker/u32:10/1183: [ 242.937981][ T1183] #0: ffff88804d3b0148 ((wq_completion)bond0){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 242.940797][ T1183] #1: ffffc900063f7d18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 242.944119][ T1183] #2: ffffffff8e3c1580 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x134/0x2dc0 [ 242.946659][ T1183] [ 242.946659][ T1183] stack backtrace: [ 242.948262][ T1183] CPU: 1 UID: 0 PID: 1183 Comm: kworker/u32:10 Not tainted 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 PREEMPT(full) [ 242.948275][ T1183] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 242.948283][ T1183] Workqueue: bond0 bond_mii_monitor [ 242.948294][ T1183] Call Trace: [ 242.948298][ T1183] [ 242.948302][ T1183] dump_stack_lvl+0x16c/0x1f0 [ 242.948317][ T1183] lockdep_rcu_suspicious+0x166/0x260 [ 242.948335][ T1183] dev_deactivate_many+0xa6c/0xd50 [ 242.948350][ T1183] ? __pfx_dev_deactivate_many+0x10/0x10 [ 242.948362][ T1183] ? mark_held_locks+0x49/0x80 [ 242.948370][ T1183] ? irqentry_exit+0x3b/0x90 [ 242.948384][ T1183] dev_deactivate+0xf8/0x1c0 [ 242.948395][ T1183] ? __pfx_dev_deactivate+0x10/0x10 [ 242.948406][ T1183] ? preempt_schedule_common+0x44/0xc0 [ 242.948418][ T1183] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 242.948431][ T1183] linkwatch_do_dev+0x11e/0x160 [ 242.948446][ T1183] linkwatch_sync_dev+0x181/0x210 [ 242.948461][ T1183] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 242.948474][ T1183] ethtool_op_get_link+0x1d/0x70 [ 242.948487][ T1183] bond_check_dev_link+0x196/0x480 [ 242.948502][ T1183] ? __pfx_bond_check_dev_link+0x10/0x10 [ 242.948523][ T1183] bond_mii_monitor+0x3c0/0x2dc0 [ 242.948536][ T1183] ? __pfx_bond_mii_monitor+0x10/0x10 [ 242.948550][ T1183] ? rcu_is_watching+0x12/0xc0 [ 242.948564][ T1183] process_one_work+0x9cc/0x1b70 [ 242.948578][ T1183] ? __pfx_bond_netdev_notify_work+0x10/0x10 [ 242.948592][ T1183] ? __pfx_process_one_work+0x10/0x10 [ 242.948607][ T1183] ? assign_work+0x1a0/0x250 [ 242.948618][ T1183] worker_thread+0x6c8/0xf10 [ 242.948632][ T1183] ? __kthread_parkme+0x19e/0x250 [ 242.948647][ T1183] ? __pfx_worker_thread+0x10/0x10 [ 242.948658][ T1183] kthread+0x3c2/0x780 [ 242.948667][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.948676][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.948685][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.948694][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.948703][ T1183] ? rcu_is_watching+0x12/0xc0 [ 242.948715][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.948728][ T1183] ret_from_fork+0x45/0x80 [ 242.948738][ T1183] ? __pfx_kthread+0x10/0x10 [ 242.948748][ T1183] ret_from_fork_asm+0x1a/0x30 [ 242.948768][ T1183] [ 242.948939][ T1183] [ 242.970282][ T5955] Bluetooth: hci3: command tx timeout [ 242.971292][ T1183] ============================= [ 243.012942][ T1183] WARNING: suspicious RCU usage [ 243.014254][ T1183] 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 Not tainted [ 243.016106][ T1183] ----------------------------- [ 243.017421][ T1183] net/sched/sch_generic.c:1301 suspicious rcu_dereference_protected() usage! [ 243.019702][ T1183] [ 243.019702][ T1183] other info that might help us debug this: [ 243.019702][ T1183] [ 243.022443][ T1183] [ 243.022443][ T1183] rcu_scheduler_active = 2, debug_locks = 1 [ 243.024535][ T1183] 3 locks held by kworker/u32:10/1183: [ 243.026012][ T1183] #0: ffff88804d3b0148 ((wq_completion)bond0){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 243.028765][ T1183] #1: ffffc900063f7d18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 243.032042][ T1183] #2: ffffffff8e3c1580 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x134/0x2dc0 [ 243.034636][ T1183] [ 243.034636][ T1183] stack backtrace: [ 243.036219][ T1183] CPU: 0 UID: 0 PID: 1183 Comm: kworker/u32:10 Not tainted 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 PREEMPT(full) [ 243.036232][ T1183] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 243.036240][ T1183] Workqueue: bond0 bond_mii_monitor [ 243.036260][ T1183] Call Trace: [ 243.036264][ T1183] [ 243.036268][ T1183] dump_stack_lvl+0x16c/0x1f0 [ 243.036283][ T1183] lockdep_rcu_suspicious+0x166/0x260 [ 243.036300][ T1183] dev_reset_queue+0x13f/0x1d0 [ 243.036312][ T1183] dev_deactivate_many+0x4e5/0xd50 [ 243.036325][ T1183] ? __pfx_dev_deactivate_many+0x10/0x10 [ 243.036338][ T1183] ? mark_held_locks+0x49/0x80 [ 243.036346][ T1183] ? irqentry_exit+0x3b/0x90 [ 243.036360][ T1183] dev_deactivate+0xf8/0x1c0 [ 243.036371][ T1183] ? __pfx_dev_deactivate+0x10/0x10 [ 243.036381][ T1183] ? preempt_schedule_common+0x44/0xc0 [ 243.036393][ T1183] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 243.036406][ T1183] linkwatch_do_dev+0x11e/0x160 [ 243.036422][ T1183] linkwatch_sync_dev+0x181/0x210 [ 243.036437][ T1183] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 243.036450][ T1183] ethtool_op_get_link+0x1d/0x70 [ 243.036464][ T1183] bond_check_dev_link+0x196/0x480 [ 243.036479][ T1183] ? __pfx_bond_check_dev_link+0x10/0x10 [ 243.036499][ T1183] bond_mii_monitor+0x3c0/0x2dc0 [ 243.036513][ T1183] ? __pfx_bond_mii_monitor+0x10/0x10 [ 243.036527][ T1183] ? rcu_is_watching+0x12/0xc0 [ 243.036541][ T1183] process_one_work+0x9cc/0x1b70 [ 243.036556][ T1183] ? __pfx_bond_netdev_notify_work+0x10/0x10 [ 243.036569][ T1183] ? __pfx_process_one_work+0x10/0x10 [ 243.036584][ T1183] ? assign_work+0x1a0/0x250 [ 243.036595][ T1183] worker_thread+0x6c8/0xf10 [ 243.036610][ T1183] ? __kthread_parkme+0x19e/0x250 [ 243.036625][ T1183] ? __pfx_worker_thread+0x10/0x10 [ 243.036635][ T1183] kthread+0x3c2/0x780 [ 243.036645][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.036654][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.036663][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.036672][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.036680][ T1183] ? rcu_is_watching+0x12/0xc0 [ 243.036692][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.036702][ T1183] ret_from_fork+0x45/0x80 [ 243.036712][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.036722][ T1183] ret_from_fork_asm+0x1a/0x30 [ 243.036742][ T1183] [ 243.036773][ T1183] [ 243.050104][ T5955] Bluetooth: hci4: command tx timeout [ 243.051370][ T1183] ============================= [ 243.051377][ T1183] WARNING: suspicious RCU usage [ 243.051381][ T1183] 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 Not tainted [ 243.051387][ T1183] ----------------------------- [ 243.114710][ T1183] net/sched/sch_generic.c:1332 suspicious rcu_dereference_protected() usage! [ 243.116974][ T1183] [ 243.116974][ T1183] other info that might help us debug this: [ 243.116974][ T1183] [ 243.119681][ T1183] [ 243.119681][ T1183] rcu_scheduler_active = 2, debug_locks = 1 [ 243.121936][ T1183] 3 locks held by kworker/u32:10/1183: [ 243.123417][ T1183] #0: ffff88804d3b0148 ((wq_completion)bond0){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 243.126148][ T1183] #1: ffffc900063f7d18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 243.129330][ T1183] #2: ffffffff8e3c1580 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x134/0x2dc0 [ 243.131914][ T1183] [ 243.131914][ T1183] stack backtrace: [ 243.132859][ T40] audit: type=1400 audit(243.113:501): avc: denied { write } for pid=5342 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 243.133522][ T1183] CPU: 0 UID: 0 PID: 1183 Comm: kworker/u32:10 Not tainted 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 PREEMPT(full) [ 243.133535][ T1183] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 243.133542][ T1183] Workqueue: bond0 bond_mii_monitor [ 243.133554][ T1183] Call Trace: [ 243.133558][ T1183] [ 243.133562][ T1183] dump_stack_lvl+0x16c/0x1f0 [ 243.133577][ T1183] lockdep_rcu_suspicious+0x166/0x260 [ 243.133594][ T1183] dev_deactivate_many+0x876/0xd50 [ 243.133609][ T1183] ? __pfx_dev_deactivate_many+0x10/0x10 [ 243.133621][ T1183] ? mark_held_locks+0x49/0x80 [ 243.133629][ T1183] ? irqentry_exit+0x3b/0x90 [ 243.133644][ T1183] dev_deactivate+0xf8/0x1c0 [ 243.133655][ T1183] ? __pfx_dev_deactivate+0x10/0x10 [ 243.133666][ T1183] ? preempt_schedule_common+0x44/0xc0 [ 243.133678][ T1183] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 243.133691][ T1183] linkwatch_do_dev+0x11e/0x160 [ 243.133706][ T1183] linkwatch_sync_dev+0x181/0x210 [ 243.133721][ T1183] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 243.133736][ T1183] ethtool_op_get_link+0x1d/0x70 [ 243.133749][ T1183] bond_check_dev_link+0x196/0x480 [ 243.133764][ T1183] ? __pfx_bond_check_dev_link+0x10/0x10 [ 243.133785][ T1183] bond_mii_monitor+0x3c0/0x2dc0 [ 243.133800][ T1183] ? __pfx_bond_mii_monitor+0x10/0x10 [ 243.133813][ T1183] ? rcu_is_watching+0x12/0xc0 [ 243.133828][ T1183] process_one_work+0x9cc/0x1b70 [ 243.133843][ T1183] ? __pfx_bond_netdev_notify_work+0x10/0x10 [ 243.133856][ T1183] ? __pfx_process_one_work+0x10/0x10 [ 243.133871][ T1183] ? assign_work+0x1a0/0x250 [ 243.133882][ T1183] worker_thread+0x6c8/0xf10 [ 243.133896][ T1183] ? __kthread_parkme+0x19e/0x250 [ 243.133911][ T1183] ? __pfx_worker_thread+0x10/0x10 [ 243.133922][ T1183] kthread+0x3c2/0x780 [ 243.133931][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.133940][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.133949][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.133958][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.133966][ T1183] ? rcu_is_watching+0x12/0xc0 [ 243.133978][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.133988][ T1183] ret_from_fork+0x45/0x80 [ 243.134002][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.134011][ T1183] ret_from_fork_asm+0x1a/0x30 [ 243.134032][ T1183] [ 243.134154][ T1183] BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1523 [ 243.140228][ T40] audit: type=1400 audit(243.113:502): avc: denied { remove_name } for pid=5342 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 243.143831][ T1183] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 1183, name: kworker/u32:10 [ 243.146714][ T40] audit: type=1400 audit(243.113:503): avc: denied { add_name } for pid=5342 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 243.148137][ T1183] preempt_count: 0, expected: 0 [ 243.148146][ T1183] RCU nest depth: 1, expected: 0 [ 243.218656][ T1183] 3 locks held by kworker/u32:10/1183: [ 243.220159][ T1183] #0: ffff88804d3b0148 ((wq_completion)bond0){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 243.222907][ T1183] #1: ffffc900063f7d18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 243.226110][ T1183] #2: ffffffff8e3c1580 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x134/0x2dc0 [ 243.228637][ T1183] CPU: 0 UID: 0 PID: 1183 Comm: kworker/u32:10 Not tainted 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 PREEMPT(full) [ 243.228651][ T1183] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 243.228659][ T1183] Workqueue: bond0 bond_mii_monitor [ 243.228670][ T1183] Call Trace: [ 243.228675][ T1183] [ 243.228680][ T1183] dump_stack_lvl+0x16c/0x1f0 [ 243.228695][ T1183] __might_resched+0x3c0/0x5e0 [ 243.228709][ T1183] ? __pfx___might_resched+0x10/0x10 [ 243.228723][ T1183] ? preempt_schedule_notrace_thunk+0x16/0x30 [ 243.228737][ T1183] down_read+0x74/0x480 [ 243.228751][ T1183] ? __pfx_down_read+0x10/0x10 [ 243.228765][ T1183] ? dev_map_notification+0x6a/0xb00 [ 243.228779][ T1183] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 243.228789][ T1183] ? nexthop_flush_dev+0x5b/0x230 [ 243.228804][ T1183] wireless_nlevent_flush+0x1b/0x100 [ 243.228819][ T1183] wext_netdev_notifier_call+0xe/0x20 [ 243.228832][ T1183] notifier_call_chain+0xb9/0x410 [ 243.228846][ T1183] ? __pfx_wext_netdev_notifier_call+0x10/0x10 [ 243.228862][ T1183] call_netdevice_notifiers_info+0xbe/0x140 [ 243.228879][ T1183] netdev_state_change+0x113/0x150 [ 243.228893][ T1183] ? __pfx_netdev_state_change+0x10/0x10 [ 243.228909][ T1183] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 243.228921][ T1183] linkwatch_do_dev+0x12b/0x160 [ 243.228937][ T1183] linkwatch_sync_dev+0x181/0x210 [ 243.228952][ T1183] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 243.228965][ T1183] ethtool_op_get_link+0x1d/0x70 [ 243.228982][ T1183] bond_check_dev_link+0x196/0x480 [ 243.228998][ T1183] ? __pfx_bond_check_dev_link+0x10/0x10 [ 243.229019][ T1183] bond_mii_monitor+0x3c0/0x2dc0 [ 243.229034][ T1183] ? __pfx_bond_mii_monitor+0x10/0x10 [ 243.229048][ T1183] ? rcu_is_watching+0x12/0xc0 [ 243.229063][ T1183] process_one_work+0x9cc/0x1b70 [ 243.229078][ T1183] ? __pfx_bond_netdev_notify_work+0x10/0x10 [ 243.229091][ T1183] ? __pfx_process_one_work+0x10/0x10 [ 243.229106][ T1183] ? assign_work+0x1a0/0x250 [ 243.229118][ T1183] worker_thread+0x6c8/0xf10 [ 243.229133][ T1183] ? __kthread_parkme+0x19e/0x250 [ 243.229147][ T1183] ? __pfx_worker_thread+0x10/0x10 [ 243.229171][ T1183] kthread+0x3c2/0x780 [ 243.229183][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.229191][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.229200][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.229209][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.229218][ T1183] ? rcu_is_watching+0x12/0xc0 [ 243.229230][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.229240][ T1183] ret_from_fork+0x45/0x80 [ 243.229251][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.229261][ T1183] ret_from_fork_asm+0x1a/0x30 [ 243.229282][ T1183] [ 243.229287][ T1183] [ 243.298691][ T1183] ============================= [ 243.300005][ T1183] [ BUG: Invalid wait context ] [ 243.301337][ T1183] 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 Tainted: G W [ 243.303604][ T1183] ----------------------------- [ 243.304934][ T1183] kworker/u32:10/1183 is trying to lock: [ 243.306438][ T1183] ffffffff90116010 (net_rwsem){++++}-{4:4}, at: wireless_nlevent_flush+0x1b/0x100 [ 243.308875][ T1183] other info that might help us debug this: [ 243.310471][ T1183] context-{5:5} [ 243.311416][ T1183] 3 locks held by kworker/u32:10/1183: [ 243.312882][ T1183] #0: ffff88804d3b0148 ((wq_completion)bond0){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 243.315736][ T1183] #1: ffffc900063f7d18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 243.318969][ T1183] #2: ffffffff8e3c1580 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x134/0x2dc0 [ 243.321562][ T1183] stack backtrace: [ 243.322607][ T1183] CPU: 0 UID: 0 PID: 1183 Comm: kworker/u32:10 Tainted: G W 6.15.0-rc1-syzkaller-00065-g3b07108ada81 #0 PREEMPT(full) [ 243.322622][ T1183] Tainted: [W]=WARN [ 243.322625][ T1183] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 243.322633][ T1183] Workqueue: bond0 bond_mii_monitor [ 243.322645][ T1183] Call Trace: [ 243.322648][ T1183] [ 243.322653][ T1183] dump_stack_lvl+0x116/0x1f0 [ 243.322667][ T1183] __lock_acquire+0x3ff/0x1ba0 [ 243.322678][ T1183] lock_acquire+0x179/0x350 [ 243.322687][ T1183] ? wireless_nlevent_flush+0x1b/0x100 [ 243.322701][ T1183] ? __pfx___might_resched+0x10/0x10 [ 243.322716][ T1183] down_read+0x9b/0x480 [ 243.322729][ T1183] ? wireless_nlevent_flush+0x1b/0x100 [ 243.322742][ T1183] ? __pfx_down_read+0x10/0x10 [ 243.322755][ T1183] ? dev_map_notification+0x6a/0xb00 [ 243.322769][ T1183] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 243.322779][ T1183] ? nexthop_flush_dev+0x5b/0x230 [ 243.322791][ T1183] wireless_nlevent_flush+0x1b/0x100 [ 243.322804][ T1183] wext_netdev_notifier_call+0xe/0x20 [ 243.322817][ T1183] notifier_call_chain+0xb9/0x410 [ 243.322831][ T1183] ? __pfx_wext_netdev_notifier_call+0x10/0x10 [ 243.322844][ T1183] call_netdevice_notifiers_info+0xbe/0x140 [ 243.322860][ T1183] netdev_state_change+0x113/0x150 [ 243.322873][ T1183] ? __pfx_netdev_state_change+0x10/0x10 [ 243.322888][ T1183] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 243.322898][ T1183] linkwatch_do_dev+0x12b/0x160 [ 243.322912][ T1183] linkwatch_sync_dev+0x181/0x210 [ 243.322927][ T1183] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 243.322940][ T1183] ethtool_op_get_link+0x1d/0x70 [ 243.322953][ T1183] bond_check_dev_link+0x196/0x480 [ 243.322971][ T1183] ? __pfx_bond_check_dev_link+0x10/0x10 [ 243.322988][ T1183] bond_mii_monitor+0x3c0/0x2dc0 [ 243.322999][ T1183] ? __pfx_bond_mii_monitor+0x10/0x10 [ 243.323011][ T1183] ? rcu_is_watching+0x12/0xc0 [ 243.323023][ T1183] process_one_work+0x9cc/0x1b70 [ 243.323035][ T1183] ? __pfx_bond_netdev_notify_work+0x10/0x10 [ 243.323048][ T1183] ? __pfx_process_one_work+0x10/0x10 [ 243.323060][ T1183] ? assign_work+0x1a0/0x250 [ 243.323070][ T1183] worker_thread+0x6c8/0xf10 [ 243.323082][ T1183] ? __kthread_parkme+0x19e/0x250 [ 243.323096][ T1183] ? __pfx_worker_thread+0x10/0x10 [ 243.323106][ T1183] kthread+0x3c2/0x780 [ 243.323115][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.323124][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.323132][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.323141][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.323150][ T1183] ? rcu_is_watching+0x12/0xc0 [ 243.323161][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.323170][ T1183] ret_from_fork+0x45/0x80 [ 243.323180][ T1183] ? __pfx_kthread+0x10/0x10 [ 243.323189][ T1183] ret_from_fork_asm+0x1a/0x30 [ 243.323206][ T1183] [ 243.449503][ T7868] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 243.563031][ T7868] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.566342][ T7868] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.570375][ T7868] bond0 (unregistering): (slave team0): Releasing backup interface [ 243.573427][ T7868] bond0 (unregistering): Released all slaves [ 243.578145][ T7868] bond1 (unregistering): Released all slaves [ 243.596772][ T7906] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.598658][ T7906] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.600668][ T7906] bridge_slave_0: entered allmulticast mode [ 243.602612][ T7906] bridge_slave_0: entered promiscuous mode [ 243.854439][ T7868] hsr_slave_0: left promiscuous mode [ 243.856570][ T7868] hsr_slave_1: left promiscuous mode [ 243.858481][ T7868] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 243.860841][ T7868] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 243.863161][ T7868] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 243.865270][ T7868] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 243.868060][ T7868] veth1_vlan: left promiscuous mode [ 243.869476][ T7868] veth0_vlan: left promiscuous mode [ 243.982997][ T7868] team0 (unregistering): Port device team_slave_1 removed [ 244.014955][ T7868] team0 (unregistering): Port device team_slave_0 removed [ 244.501296][ T7886] net_ratelimit: 90872 callbacks suppressed [ 244.501310][ T7886] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 245.474046][ T40] audit: type=1400 audit(245.453:504): avc: denied { sys_chroot } for pid=7989 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 245.481907][ T40] audit: type=1400 audit(245.453:505): avc: denied { setgid } for pid=7989 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 245.488092][ T40] audit: type=1400 audit(245.453:506): avc: denied { setrlimit } for pid=7989 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 245.531629][ T7886] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 246.570274][ T7886] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 246.810308][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 247.611067][ T7886] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 247.613661][ T7891] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 248.651257][ T7886] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 249.692322][ T7886] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 249.850326][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 250.730379][ T5990] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 251.771077][ T7886] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 252.820191][ T5990] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog VM DIAGNOSIS: 04:24:29 Registers: info registers vcpu 0 CPU#0 RAX=0000000000172409 RBX=0000000000000000 RCX=ffffffff8b723439 RDX=0000000000000000 RSI=ffffffff8dbeef8e RDI=ffffffff8bf465c0 RBP=fffffbfff1c12ee8 RSP=ffffffff8e007e10 R8 =0000000000000001 R9 =ffffed100d4865bd R10=ffff88806a432deb R11=0000000000000000 R12=0000000000000000 R13=ffffffff8e097740 R14=ffffffff90865310 R15=0000000000000000 RIP=ffffffff8b721ccf RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69b3000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f10463a6038 CR3=0000000023fc2000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fef80000 Opmask01=0000000000000008 Opmask02=00000000013f003f Opmask03=0020840442002010 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 36eac611e51c6524 a0b22ebe8e7093ae ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 08c34ef64882138d 79310fa32a0d749d ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 cfa0d441aa757553 a367c725bc069fcb ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 27056638c7e13a9b a7f32fe210428e59 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000ffffffff 000000000000003c ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000000003c ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 89808e43fcf61e97 045aa4f9048fd490 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2859f73d59c9afd2 00000000555f7b61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0bc747150065588e 41aefb2e213b48ab ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 22f0993188be181f 229af20149b51c54 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856b08e647 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 54003d534b4e494c 564544003d4d4554 535953425553003d 4854415056454400 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 540018534b4e494c 56454400184d4554 5359534255530018 4854415056454400 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000021 0000000000000000 000000003130323a 306963682f306963 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 306d69626d306e61 777700306e617777 006e61777700302e 313a312d3800312d ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7c2a6d656d707c2a 6d63737c2a646275 7c2a647361647c2a 73736963002a5d00 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 26483b3a3a264b3b 3a0a00307f617930 382433273f397b27 697a787c69303b7e ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 1 CPU#1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff854e0a85 RDI=ffffffff9ae254e0 RBP=ffffffff9ae254a0 RSP=ffffc900063f7370 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000020 R14=ffffffff9ae254a0 R15=ffffffff854e0a20 RIP=ffffffff854e0aaf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6ab3000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fa8ac1943f1 CR3=0000000032530000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=000000000008000d Opmask01=0000000000340000 Opmask02=000000000001c000 Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff034c0050 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c5f5f0045544156 4952505f4342494c ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000042494c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6362696c5f5f0045 5441564952505f43 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 30382e3234322020 5b3e363c0065646f 6d20747361636974 6c756d6c00006500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3032243234322020 5134363600656465 6720747361636374 6675676600006500 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6e20642068696563 2030203a30616764 5f6562205d304320 2020205b5d373133 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3620302038303220 2030203030002000 0000312057202c20 202020513a372033 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6b6b306b6b306b6b 30786e6e6b222a0a 0a003b376f7c6379 796367786f7a2a78 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7a2a6e6f7c636f69 6f782a303a6f6d6e 6378682a573a492a 2a2a2a51573d3b39 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=dffffc0000000000 RBX=ffffc9000363f3b8 RCX=0000000000000000 RDX=0000000000000003 RSI=0000000000000010 RDI=ffffc9000363f468 RBP=ffff888022f70000 RSP=ffffc9000363f3b8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=dffffc0000000000 R12=ffffc9000363f468 R13=0000000000140cca R14=dffffc0000000000 R15=ffff888022f70000 RIP=ffffffff81a70263 RFL=00000287 [--S--PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6bb3000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f4ac466f1b0 CR3=0000000023fc2000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffff000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffffffffffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000000fb205 RBX=0000000000000003 RCX=ffffffff8b723439 RDX=0000000000000000 RSI=ffffffff8dbeef8e RDI=ffffffff8bf465c0 RBP=ffffed1003b54000 RSP=ffffc90000197df8 R8 =0000000000000001 R9 =ffffed100d4e65bd R10=ffff88806a732deb R11=0000000000000000 R12=0000000000000003 R13=ffff88801daa0000 R14=ffffffff90865310 R15=0000000000000000 RIP=ffffffff8b721ccf RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6cb3000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000055782f61b008 CR3=0000000023fc2000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000c00001 Opmask01=0000000080000200 Opmask02=000000000001c000 Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff034c0050 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c5f5f0045544156 4952505f4342494c ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000042494c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6362696c5f5f0045 5441564952505f43 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 206e6f2074656b63 000032203e203934 32203a6874676e65 6c20383363307800 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2064652074656163 0000322034203334 3220306274676465 6620323363307200 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6e20642068696563 2030203a30616764 5f6562205d304320 2020205b5d373133 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3620302038303220 2030203030002000 0000312057202c20 202020513a372033 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6b6b306b6b306b6b 30786e6e6b222a0a 0a003b376f7c6379 796367786f7a2a78 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7a2a6e6f7c636f69 6f782a303a6f6d6e 6378682a573a492a 2a2a2a51573d3b39 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000