last executing test programs: 16.510571462s ago: executing program 3 (id=303): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0x0, &(0x7f00000002c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r2, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, 0x1}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r2, 0x77}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newnexthop={0x28, 0x68, 0x1, 0x100003, 0x7ffffffd, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_FDB={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) 15.613845033s ago: executing program 3 (id=304): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000fddbdf250700000008000300", @ANYRES32=r3, @ANYBLOB="0c009900ff070000700000001400040073797a6b616c6c6572300000000000000800050006"], 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x24044884) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) socket$inet_sctp(0x2, 0x1, 0x84) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad44b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept4(r6, 0x0, 0x0, 0x800) sendmmsg$alg(r7, &(0x7f0000000e00)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="7926b8687de4d9065d", 0x9}, {&(0x7f0000000280)="b5f1dfc0fe810c", 0x7}], 0x2, 0x0, 0x0, 0x840}], 0x1, 0x400480d1) recvmmsg(r7, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r2, 0x8, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x52}}}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "9af073b231a6edddac21688f1d434abf"}]}, 0x34}}, 0x4c844) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) close(r8) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r8, 0x8b06, &(0x7f0000000000)={'wlan1\x00', @random="060000000010"}) 15.613449363s ago: executing program 3 (id=305): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000540)={{0x3, 0x3, 0x0, 0x462b, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91f5, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10001, 0xfffffffffffffffc, 0x10006, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x3, 0x9, 0x0, 0x0, 0xa9d5, 0x0, 0x0, 0x5, 0x0, 0x0, 0xf, 0x0, 0xfffffffffffffffd, 0xfeb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x2, 0x1000, 0xe0a2, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000000, 0x73fb, 0x0, 0x0, 0x0, 0x2, 0xb7a8, 0xff, 0x0, 0xfffffffffffffffc]}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x34, r2, 0x1, 0x70bd2d, 0x0, {{}, {0x0, 0x4102}, {0x18, 0x13, {0x0, 0xfffffffd, @l2={'eth', 0x3a, 'gre0\x00'}}}}}, 0x34}}, 0x40000) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r3, &(0x7f0000003480)={0x2020}, 0x2020) 15.613081017s ago: executing program 3 (id=306): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)={0x1d, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x57}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x100020, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x80000, 0x0) read$FUSE(r0, &(0x7f0000000f00)={0x2020}, 0x2020) 15.612743292s ago: executing program 3 (id=307): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000200001032cbd70004000000802000000000000000100010008001a"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)="3912c1d03d9f66103940872256d8995b00c720af0cfa51b2b3b1448411fe107e64af467c85a200ebafdbee2c35b8ad1677fe7bb27ca22acbe83c449484972354b3baa1809633e690474a9154f95bd6874f20a0b290c590d44a9f5cd01414544ad719b82a550f2a7215e33e2dfdc1ce61a75637323b8828c5e5ef1f77b3d93114d46ceddb9d976eea7e20bb95e24e1e8b9974397bb8d73856a38618eac0ab333267fc833503b4df7838f5e522192252f4fd72ae45d21b55414a82ec84ff620a1ee2fe4691573a8afc79adaac5f0618cb457b14013f9e048cdec329a9e3343140213a41330b43e3290ef836c8839b303f0639a7561361247db2646977014051dcf3dc1246225f9aae3ca02943571bb39ecfdfa5b9ebc30a0476103c6133c7da6313848373c719a1f43ba5a765b8aa97caf7717fa063166951aa4e72d5616e6b42d6866fb308970430b2ff44c", 0x14b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000001c40)="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", 0x272}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)='S', 0x1}], 0x1}}], 0x3, 0x8010) shutdown(r1, 0x1) 15.503806113s ago: executing program 3 (id=308): migrate_pages(0x0, 0x3, &(0x7f00000002c0)=0x7f, &(0x7f0000000300)=0xa) (async, rerun: 64) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000880)=ANY=[], 0x0, 0x90d5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) (async, rerun: 64) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x2, 0xc8d03) (async, rerun: 64) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 64) setsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f00000000c0)="170000000200020000ffbe8c5ee17688a2006c00010100000077fc5ad90200fb6a880000d6c9db0000db15d088bd8b7000000000d9ce9bc7e28db3000200ff01800a0000ebfc0607bdff59100ac45761547a681f009ceeff5acba400001fb700674f00c8e365d00b5033bf79ac2dfc061f15003901dee2000000000062068f5ee50c08af9b1c568302ffff02ff03310800ab0840024f02d8e9e90539062a80e605007f71174ab498ff0b3e5a1b47b6df7b23de8caa000000", 0x10c) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r1, 0xc00864bf, &(0x7f0000000000)) (async) timer_create(0x2, &(0x7f0000000240)={0x0, 0x3c, 0x1, @thr={&(0x7f0000001280)="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", &(0x7f0000000340)="e0c4e480adb28aa6f73aa433857cf48d5422fd1f8437cbd808cc1d9df2d0f7c4d49ae3d64f8e57c7565dbfc9d842bab23809eba6315b26ca668a23cc29d0339cdf82dacbec7e4a06189776253105ba019f701aa95e4181499c4591776f27f9f0ca824281d4537520e91b33ce955128f228562d57c02b6f1e7b97bb868b4ffb754da8d75a830f451eb79ebe26c0"}}, &(0x7f0000000400)) (async) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new0default user:s'], 0x2a, 0x0) (async) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="050000002f000000420000ec400000e6cb000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRESDEC=r0, @ANYRESHEX=r1, @ANYBLOB='\x00'/28], 0x48) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) (async) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) (async) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) (async, rerun: 32) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) (async, rerun: 32) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, &(0x7f0000000180)=@e={0xff, 0x3, 0x0, 0x1, @generic=0x5, 0x2f, 0x2, 0x5}) (async) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000480)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=@ipv6_newaddrlabel={0x9c, 0x48, 0x200, 0x70bd2a, 0x25dfdbfe, {0xa, 0x0, 0x38, 0x0, 0x0, 0x2}, [@IFAL_ADDRESS={0x14, 0x1, @local}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x6}]}, 0x9c}}, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0xfff, r3, 0x0, 0xa00369a4}, 0x38) (async, rerun: 64) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r1, 0xc00864bf, &(0x7f00000000c0)={0x0, 0x1}) (rerun: 64) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r1, 0xc01864cd, &(0x7f0000000080)={&(0x7f0000000140)=[r7], 0x0, 0x1}) (async, rerun: 32) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r1, 0xc01864cb, &(0x7f0000000280)={&(0x7f0000000200)=[r7], &(0x7f0000000240), 0x1, 0x1}) (async, rerun: 32) r8 = socket$pppl2tp(0x18, 0x1, 0x1) (async) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r9, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x2}}, 0x2e) (async) r10 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r10, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r10, {}, 0x2, 0x4}}, 0x26) 15.50339601s ago: executing program 32 (id=308): migrate_pages(0x0, 0x3, &(0x7f00000002c0)=0x7f, &(0x7f0000000300)=0xa) (async, rerun: 64) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000880)=ANY=[], 0x0, 0x90d5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) (async, rerun: 64) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x2, 0xc8d03) (async, rerun: 64) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 64) setsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f00000000c0)="170000000200020000ffbe8c5ee17688a2006c00010100000077fc5ad90200fb6a880000d6c9db0000db15d088bd8b7000000000d9ce9bc7e28db3000200ff01800a0000ebfc0607bdff59100ac45761547a681f009ceeff5acba400001fb700674f00c8e365d00b5033bf79ac2dfc061f15003901dee2000000000062068f5ee50c08af9b1c568302ffff02ff03310800ab0840024f02d8e9e90539062a80e605007f71174ab498ff0b3e5a1b47b6df7b23de8caa000000", 0x10c) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r1, 0xc00864bf, &(0x7f0000000000)) (async) timer_create(0x2, &(0x7f0000000240)={0x0, 0x3c, 0x1, @thr={&(0x7f0000001280)="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", &(0x7f0000000340)="e0c4e480adb28aa6f73aa433857cf48d5422fd1f8437cbd808cc1d9df2d0f7c4d49ae3d64f8e57c7565dbfc9d842bab23809eba6315b26ca668a23cc29d0339cdf82dacbec7e4a06189776253105ba019f701aa95e4181499c4591776f27f9f0ca824281d4537520e91b33ce955128f228562d57c02b6f1e7b97bb868b4ffb754da8d75a830f451eb79ebe26c0"}}, &(0x7f0000000400)) (async) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new0default user:s'], 0x2a, 0x0) (async) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="050000002f000000420000ec400000e6cb000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRESDEC=r0, @ANYRESHEX=r1, @ANYBLOB='\x00'/28], 0x48) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) (async) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) (async) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) (async, rerun: 32) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) (async, rerun: 32) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, &(0x7f0000000180)=@e={0xff, 0x3, 0x0, 0x1, @generic=0x5, 0x2f, 0x2, 0x5}) (async) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000480)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=@ipv6_newaddrlabel={0x9c, 0x48, 0x200, 0x70bd2a, 0x25dfdbfe, {0xa, 0x0, 0x38, 0x0, 0x0, 0x2}, [@IFAL_ADDRESS={0x14, 0x1, @local}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x6}]}, 0x9c}}, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0xfff, r3, 0x0, 0xa00369a4}, 0x38) (async, rerun: 64) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r1, 0xc00864bf, &(0x7f00000000c0)={0x0, 0x1}) (rerun: 64) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r1, 0xc01864cd, &(0x7f0000000080)={&(0x7f0000000140)=[r7], 0x0, 0x1}) (async, rerun: 32) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r1, 0xc01864cb, &(0x7f0000000280)={&(0x7f0000000200)=[r7], &(0x7f0000000240), 0x1, 0x1}) (async, rerun: 32) r8 = socket$pppl2tp(0x18, 0x1, 0x1) (async) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r9, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x2}}, 0x2e) (async) r10 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r10, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r10, {}, 0x2, 0x4}}, 0x26) 508.680611ms ago: executing program 0 (id=563): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001380)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x4c}}, 0x40000) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0xfc) 380.703228ms ago: executing program 2 (id=565): r0 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r0, &(0x7f0000000580)={&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/99, 0x63}, {&(0x7f0000000100)=""/159, 0x9f}, {&(0x7f00000001c0)=""/28, 0x1c}, {&(0x7f0000000200)=""/66, 0x42}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/106, 0x6a}, {&(0x7f0000000340)=""/175, 0xaf}], 0x7, &(0x7f0000000480)=""/194, 0xc2}, 0x140) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)={0x0, 0x0}) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000600)={r1, 0x0, 0x80}) r2 = dup3(r0, r0, 0x80000) read$hidraw(r2, &(0x7f0000000640)=""/68, 0x44) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000006c0)='./binderfs2/custom0\x00', 0x800, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x1411, 0x410, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x14}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000004}, 0x4080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000800)={0x0, 0xc5, "73bdec47851a1639f1e1e61c8b2ffd7db600afbba57bf1d5b32c5b42f2602dfae700fc3ce3b83e91ff5a40e54968ebcb5d3407345ad97f8e5057328e44477e6783426e93829abfddeb98f13b620811bf61dff283d407878c234b7f92d31e21b4887b422f586903a9b82cf19ee1dbfbc5771180f65a5006199f9e2425adf8ec792f2f7c2c85ca722a8b66ab2d695d5596ac4e7de150dd5e4fb6c65aa188c5c0b1c2234f34d8823eb7b0eda709473c801e177c480b94708f96efda87c3d79c087838bdb6e690"}, &(0x7f0000000900)=0xcd) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000940)=@sack_info={r4, 0x3ff, 0x6}, 0xc) lseek(r3, 0x4, 0x2) r5 = creat(&(0x7f0000000980)='./file0\x00', 0x10) ioctl$sock_ax25_SIOCADDRT(r5, 0x890b, &(0x7f00000009c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x5) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000a40)) r6 = request_key(&(0x7f0000000a80)='cifs.spnego\x00', &(0x7f0000000ac0)={'syz', 0x1}, &(0x7f0000000b00)='$-\x00', 0xfffffffffffffffc) keyctl$describe(0x6, r6, &(0x7f0000000b40)=""/45, 0x2d) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000bc0), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000c00)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000c40)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000c80)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000cc0)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000d00)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000d40)=0x0) sendmsg$NFC_CMD_FW_DOWNLOAD(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x58, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r9}, @NFC_ATTR_FIRMWARE_NAME={0x7, 0x14, '%!['}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r10}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}, @NFC_ATTR_FIRMWARE_NAME={0x4}, @NFC_ATTR_FIRMWARE_NAME={0x7, 0x14, 'syz'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r12}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r13}]}, 0x58}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto(r2, &(0x7f0000000e80)="7b37a8054700abdd01f08c49b2dd09ba1284356dd7147b2dd35cbd5c66cc83776b8be4a9150662a65e9097854f7d8f6233fe2c309c5e9e8716a803c109ec3a837eda20c3d788cd91dda8ef3b70b8b28020e6433933adb2f1ba26c262782ff33e8da13bdcfab6288338f29e2a60fb57fc3aceea9070ece56f7de23329b2e84c2dd653b271c2f61233ee08a02f5de8abb8829b1e47eab041bc3bb93919cb45cc7ee28f2ef3ac72e2f9", 0xa8, 0x18840, &(0x7f0000000f40)=@sco={0x1f, @none}, 0x80) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000fc0)={r6, 0xa9, 0x1000}, &(0x7f0000001000)={'enc=', 'pkcs1', ' hash=', {'hmac(sha256-ce)\x00'}}, &(0x7f0000001080)="d4ed086cfdeee00d9ebf6fb88c86d3a9c2dd1243804a533e018388f441032848c4f0b827beba60f5f08b698e85a9959f8242899836699eafbefe7473daa778d87b6e7fe332333ac7e77a14f753840929975a79aa32026142a1451a9a466651958b5708f324c7e5c15e664a0d2b1e67925afb16724c7f82b4ebba2bd4657bf3c4b40af0ca18d9e4fdcf50b5918174fc22f00f54d6a6447d05cf22ee2e82e765228767c48cb3d77244c8", &(0x7f0000001140)=""/4096) ioctl$VT_RELDISP(r5, 0x5605) 380.518619ms ago: executing program 0 (id=566): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@delchain={0x2c, 0x66, 0x400, 0xfffffc, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x9, 0x8}, {0x9, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0xa8, 0x2}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 380.013303ms ago: executing program 0 (id=568): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x94) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@gettaction={0x18, 0x32, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="10007d80", @ANYRES32=r2, @ANYRESDEC=r1], 0x2c}, 0x1, 0x0, 0x0, 0x440c0}, 0x0) 379.523565ms ago: executing program 2 (id=569): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x20, 0x70bd28, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8020}, 0x20000000) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x13, 0xa, 0x401, 0x0, 0x0, {0xb, 0x0, 0xa}, [@NFTA_OBJ_USERDATA={0x41, 0x8, "0494e72f55c97d2c67423602aac5667d79a63719cca481637c4990f7ee6456bd07d9ac555f99f94400de6c30cc2e9559f1f5d4a62baf75e08038fdf8d8"}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040}, 0x8005) (async) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='syzkaller0\x00') (async) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001740)={&(0x7f00000003c0)={0x1368, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x12c3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcb}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96880c4}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x14}]}, @TIPC_NLA_NODE={0x11b0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x90, 0x3, "014d1a60e2008476830941a80d6af0f7f312fcb20293f4c7f2b2b8b1fbb3bff364c7f47a66ad124f7bc21d72a33e28362d9e20e3d679c0e845fca95ce68eec6537c45481e831e55e2601340398734431778493d79edd71e5cb7284794c576eb5465db8c8185471db769e1eba66c27f958a1b019156885c497599f15bc83ce37831cfa906d9f78166c1012ffe"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}, @TIPC_NLA_NODE_ID={0xbe, 0x3, "7f4b198163e474fb25b28a0166083b1d30fc1074ca3538c52892bf7bc9b33e3cbd8543e499837c58366342dba28f208c4131bc9769e156d1a7bf7a55349e985d3fc7d1d9352cd013c33b12ef5e2c9fc84fcfed67e76b9a6673c0e1aade3bd27216d980012ace1a4e712a67dd96976864a54eaeaa3993ab7651eb4103bfbc10df6502f936018cdfcf43f387f3783fedf3f93ce42e88a4570a6012b2a705a78dd6aca4f2c0487e6087ea09781b34a145ffc53bc06deb83f2933a82"}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "51959efabc69cf41e2b401eb4c0b0d112ce7ee2ad364d978be76b7b96867"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x1368}, 0x1, 0x0, 0x0, 0x4001}, 0x0) (async) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x70, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x71}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffff801}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x34}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x6}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001940), r0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x40, r3, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2a}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x2080) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r4, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4e37, 0x4e}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x29}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x84}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x800) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001bc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x34, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xffffffff, 0x37}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x86}, 0x1) (async) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r6, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x28300020}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x30, 0x140c, 0x10, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0xe}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4008044) (async) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00), r0) sendmsg$NL80211_CMD_JOIN_IBSS(r4, &(0x7f0000001f00)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e40)={0x50, r7, 0x310, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0xa5f4}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xdd}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x5}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x3}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x7}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0xbb}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x5) (async) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000002000)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x38, r1, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002080), r4) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000002180)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x4c, r8, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20044000) (async) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r4, &(0x7f0000002300)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000022c0)={&(0x7f0000002200)={0xb0, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x19}, {0x6, 0x16, 0x1a02}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x40}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0xf59d}, {0x8, 0xb, 0x7}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002800)={&(0x7f0000002380)={0x478, r7, 0x202, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xfffffbff, 0x47}}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x40}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x170}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}], @NL80211_ATTR_FRAME={0x3c5, 0x33, @probe_response={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1}, @device_b, @broadcast, @initial, {0x4, 0x4}, @value=@ver_80211n={0x0, 0x7ffb, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1}}, 0x80000000, @random, 0x1, @val={0x0, 0x12, @random="0e0002f38ad60a7856f8b4bce3fd1a605597"}, @void, @val={0x3, 0x1, 0x9}, @void, @void, @val={0x2d, 0x1a, {0x800, 0x2, 0x2, 0x0, {0x18, 0xe, 0x0, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1}, 0xc00, 0x5, 0xc}}, @void, @val={0x71, 0x7, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x9, 0x29}}, [{0xdd, 0x7b, "f514d3c059ef1173adb72ffb2e6283ea95b1c6be0c67bb340f70ded6688f65d71854eddc275cb34518d762f914e1aad09b6facc776897785cdb5ca5c9331de46d8b3172edc7b83118105a15036312abefd5d6ce77850fabb20243e43a1fc1574e65e44bc8ef99ffd39d2e51871846a66e170d4840d30e4fbe3fabc"}, {0xdd, 0x8d, "2df4e6a864cc7df85fa67c408c441759c47e7f2a58748283f519e196d33c66e33834594cf202966e6d0e16e894f7f1fc4b99b225c232b02696630349fb68157d70b55eb5996df2ba44fbfbbd1d885d023a85394c9fd3b7df6e13ed041b69f53b3b4f30daa7e82735dfdb06ea2de213c9894b48c399f33178c8f91e9302f118fdc9f8f4edb2e0538d788f5ea8cd"}, {0xdd, 0x23, "49fb3f207756088b849ea10d6a3fe75ade6f3d6f2bd0edd2e3d39288d1a5e22b0e3fc5"}, {0xdd, 0xb8, "b87e78e72bac49a193b7d120dfca5832b007d09eab9d572d774f66eef0dc3bb46efae3a568455d606831a3d1c399b43b441a8e3da3f6a29706414e30d38943f1e2bc6f61b4bb20961411e0db63dc46547dcfc1e06baaa95c73c22499a789abcf28e2c687caf9c0b8f49bb2a56e7e6a7d1e16972e4ae8ef442fa10470435a4ee68c6d79e6640f9d50dbef16abee49208edc6b0c926005ca772b6858532110fc59102728908b2e1aefd52b26722e60f5663a1c2ebe2929f04c"}, {0xdd, 0x43, "2adf88287c942434b46f26e2b6a6ca4b96660e9e7dda735f4f1d62a44036272045bb49576e592e72d2747b18b2b8dbebd4d152c8eed2b94f9b1cb4eb0f44f2c00d146d"}, {0xdd, 0x45, "cb608090528572cb59cb884893c5300d8f3eadac5a8b530930580a5f142c1b15b089be582a9d9e753dd05b02c39c95a37f6d915c97408cc3ec1c38828958c1a2ff4f9dad82"}, {0xdd, 0xe4, "6c196684c0656a4e9601883916b53578bfe27c4b0fa3bddef4558f9536063d8e5109fd4dbfb8874bacf4488d6c4af6ea1f5ab003da66e3ce19d2b753882c90404515eacf8816dcdf2c6bb2b84a280fd54555f81bc3cd2ebec167f08d1dc0e8b4595d3ffb85dc79516fcea5d01872314999aaa69d86d577e930361055fd66573096dc3d76d18abfeb02334a9d041dd3b2f164fdbb29414ea370d7629819cbbabea6dc7ffb54b74a299e296e8f910476b4f261242170267fcd40cc3ca0371ee14b8041f0e7bc556e6b6ca6676bbe34993b54a4144be187f6a8d6895d40af4ba350d3284df7"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x84}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x22f}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xd2f5}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x1102}]}, 0x478}, 0x1, 0x0, 0x0, 0x40001}, 0x40) (async) r9 = accept4$unix(0xffffffffffffffff, &(0x7f0000002880), &(0x7f0000002900)=0x6e, 0x0) recvmsg$unix(r9, &(0x7f0000003a80)={&(0x7f0000002940)=@abs, 0x6e, &(0x7f0000003a00)=[{&(0x7f00000029c0)=""/23, 0x17}, {&(0x7f0000002a00)=""/4096, 0x1000}], 0x2, &(0x7f0000003a40)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x40000001) (async) clock_gettime(0x0, &(0x7f0000003b00)={0x0, 0x0}) recvmmsg$unix(r9, &(0x7f0000003ac0), 0x0, 0x10100, &(0x7f0000003b40)={r11, r12+60000000}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r10, &(0x7f0000003dc0)={&(0x7f0000003b80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003d80)={&(0x7f0000003bc0)={0x1b4, r1, 0x20, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xfff1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xf2d}, {0x6, 0x11, 0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1ff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x61}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xa}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x11, 0x9}}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) rename(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)='./file0\x00') (async) clock_settime(0x0, &(0x7f0000003e80)) 376.558181ms ago: executing program 0 (id=570): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x8, 0x4007, @fd, 0x8, 0x0, 0x0, 0x0, 0x1, {0x1}}) r0 = io_uring_setup(0x36cb, &(0x7f0000000080)={0x0, 0x1ca, 0x0, 0xffffffff, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x15) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xffffffff, @loopback, 0xfffffffd}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) close_range(r0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f00000013c0), 0x0, 0x48202) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5393, &(0x7f0000000000)) 310.88821ms ago: executing program 2 (id=573): r0 = socket(0x15, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="cc510bb50ba164263e425301b70c3feb9f933d5346650500000000000000b844a38009fbb4d3fb7179d93b7a98eeb10cb849c59bee64ab4f3194ae6be0b3d0c221cddd833ac7af", 0xffffff84}], 0x1, 0x1802002, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e00000000340002800600010000000000280004800c000100000000006a0000000c00010004000000010000000c000100000000000000000008000500", @ANYRES32=r3], 0x6c}, 0x1, 0xba01}, 0x810) socket(0x15, 0x5, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="cc510bb50ba164263e425301b70c3feb9f933d5346650500000000000000b844a38009fbb4d3fb7179d93b7a98eeb10cb849c59bee64ab4f3194ae6be0b3d0c221cddd833ac7af", 0xffffff84}], 0x1, 0x1802002, 0x4) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bridge\x00'}) (async) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e00000000340002800600010000000000280004800c000100000000006a0000000c00010004000000010000000c000100000000000000000008000500", @ANYRES32=r3], 0x6c}, 0x1, 0xba01}, 0x810) (async) 310.586243ms ago: executing program 0 (id=574): r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x86, &(0x7f00000010c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0xe}}, @redirect={0x3, 0x0, 0x0, @broadcast=0x1000000, {0x17, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xfffffffe, @rand_addr=0x64010102, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote, 0x4e210000}]}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast1}, {}, {@dev}, {@private, 0xfffffffd}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}]}}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched_retired(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@delqdisc={0x144, 0x25, 0x8, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0x8, 0x1}, {0xfff1, 0x5}, {0x1, 0x8}}, [@q_dsmark={{0xb}, {0x4}}, @q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x5}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}, @q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x24}]}}, @q_dsmark={{0xb}, {0x34, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xe}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x95c}, @TCA_DSMARK_INDICES={0x6, 0x1, 0xc}, @TCA_DSMARK_DEFAULT_INDEX={0x6}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}, @q_dsmark={{0xb}, {0x24, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x10}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}, @q_dsmark={{0xb}, {0x44, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x5}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x3}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x800}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x28}]}}, @q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x2c}]}}]}, 0x144}, 0x1, 0x0, 0x0, 0x4800}, 0x804) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001c00070c000000000000000002000000", @ANYRES32=r1, @ANYBLOB="020000000a000100aaaaaaaaaabb000008000f0001"], 0x30}, 0x1, 0x0, 0x0, 0x68eaadec908dc23b}, 0x20024090) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000280)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_GET(r4, 0x4b66, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r5, 0x0, 0x4, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000040)="40e4", 0x2, 0x20008840, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) sendto$inet(r5, &(0x7f0000000100)="1ce0", 0xffeb, 0x0, &(0x7f0000001100)={0x2, 0x0, @private}, 0x10) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f00000003c0)=@nfc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/229, 0xe5}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000540)=""/208, 0xd0}], 0x3}, 0x7}], 0x1, 0x2042, &(0x7f00000006c0)={r2, r3+10000000}) 310.491501ms ago: executing program 1 (id=575): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001380)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x4c}}, 0x40000) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0xfc) 310.010822ms ago: executing program 1 (id=576): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000001280)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, 0x9}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="7957d404736da65f9d132319c6a502980bd709", 0x13}, {&(0x7f0000000ec0)="ada3468ff5b811c75a5cb675c4e3a6039748de9cec396af675712339f7fcdf949114e6dfe6ee2f169a4d5a06a3431657112bafeeae87a27cc09e83155013c48085e83dc6f4512daf681b57aed4ded4ae12bf72f6752fe9bdc107420fb8d23c8ebd8fec2cfb896c90", 0x68}], 0x2, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x590}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000fc0)='8\f', 0x2}], 0x1}}], 0x2, 0x8008801) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r2) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xe}, {}, {0x5, 0x3}}}, 0x24}}, 0x40004) 309.707432ms ago: executing program 2 (id=577): symlink(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000059c0)='./file0\x00') (async) r0 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x3350, 0x100, 0x3, 0x801}, &(0x7f00000003c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async, rerun: 64) r3 = socket(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x13, 0x42, 0xa01, 0x4, 0xffffffff, {0xb}}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0xd0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/file0\x00', 0x60, 0x185100}) io_uring_enter(r0, 0x7277, 0x0, 0x28, 0x0, 0x0) (async) r4 = syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000bfd000/0x400000)=nil) r5 = syz_kvm_add_vcpu$x86(r4, &(0x7f0000000080)={0x0, &(0x7f0000000800)=[@code={0x1, 0x44, {"66400fc772fbc90f01c9643e410f01c8c4a2fd938ca201000000640f01cb2e400fae2c17420f01d13e672e3e400f01cb0f216a"}}, @code={0x1, 0x68, {"65660f38cfc50f017e7166baf80cb88202fb87ef66bafc0c66ed0f01cf66b854000f00d066baa100b89f000000ef26676536363e64400f01c9b9800000c00f3235004000000f3026f30fc7b200300000b9690300000f32"}}, @code={0x1, 0x4f, {"460f01d1410f01f8660f38824500b8010000000f01d967f30f1efcc4c2adb76fae0f52ceb9ad090000b802000000ba000000000f3036460f32420fc76d00"}}, @code={0x1, 0x61, {"40e30c88eb430f79bd700000000f01c366b816010f00d80f212c66baf80cb80e76eb85ef66bafc0c66b8000066ef66baf80cb81eb30b88ef66bafc0cb0c7eec7f80080000066450fc2b49a273d4ec71e"}}, @uexit={0x0, 0x18, 0xf877}, @cpuid={0x2, 0x18, {0x400}}, @uexit={0x0, 0x18, 0x2}, @code={0x1, 0x63, {"0fb67608660f32470f55b500800000c4e2f19abc690f0000002e0f01c4440f080f01c466baf80cb8d561ec87ef66bafc0cb0a9ee2ef3420fc73148b800400000000000000f23c80f21f8350400a0000f23f8"}}, @code={0x1, 0x57, {"64f3420faec567f2436dc4037962dcda2e64400f01c566baa10066ed0f01c5b999000040b81e81029fba000000000f30c4e279781764f3476d440f20c03506000000440f22c0"}}, @code={0x1, 0x50, {"0f01c5b8010000000f01c166bad104b0c9eec4814c5d9403006000000fc728f343a5b9f10a0000b800000100ba000000000f30450f01ca430f01cb410f01c4"}}, @code={0x1, 0x66, {"c74424007e000000c744240291000000ff1c240f20d835080000000f22d82e66f30fc77028f3470f093e450f1a2266b8e5008ee0c7442400e5000000c7442402faffffffff2c240f01f864f3440f114d00f30f2172"}}, @cpuid={0x2, 0x18, {0x81, 0x9}}, @cpuid={0x2, 0x18, {0xffffffff, 0x4}}, @cpuid={0x2, 0x18, {0xb0d, 0x10001}}, @cpuid={0x2, 0x18, {0x6}}, @uexit={0x0, 0x18, 0x5}, @cpuid={0x2, 0x18, {0x1, 0x7fffffff}}, @uexit={0x0, 0x18, 0x8000}, @uexit={0x0, 0x18, 0x8}, @code={0x1, 0x59, {"440f01c2420fbaef0066ba4100b008eeb9800000c00f3235010000000f30450ff191b26015a3410f320fc7aeb4ad91ab0f781485f50900003e400fc79ac902000066b821000f00d8"}}], 0x42d}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000100)=@attr_pmu_filter={0x0, 0x1, 0x1, &(0x7f00000000c0)={0xfffb, 0x3}}) (async, rerun: 64) socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) preadv(r7, &(0x7f0000002bc0)=[{&(0x7f0000002a40)=""/172, 0xac}], 0x1, 0x9d, 0x80) r8 = socket$can_raw(0x1d, 0x3, 0x1) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) (rerun: 64) bind$can_raw(r8, &(0x7f0000000000)={0x1d, r9}, 0x10) setsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, &(0x7f00000000c0), 0xf00) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = socket$can_raw(0x1d, 0x3, 0x1) (async) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d0001008a0000000000000007000000", @ANYRES32=r13, @ANYBLOB="080012000a0002"], 0x28}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) (async) sendmsg$nl_route_sched(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getchain={0x24, 0x11, 0x20, 0x70bd25, 0x3, {0x0, 0x0, 0x0, r9, {0x7, 0x1}, {0xffff, 0xffff}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x3004005d}, 0x81) (async) syz_emit_ethernet(0x6e, &(0x7f0000000780)={@remote, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x3, 0x6, "269fe0", 0x38, 0x3a, 0x1, @private2, @private0, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x4, {0x2, 0x6, "29e50e", 0x0, 0x2c, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, @private1={0xfc, 0x1, '\x00', 0x1}, [], "0a06efb2988b900b"}}}}}}}, 0x0) 239.918962ms ago: executing program 0 (id=578): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') pread64(r2, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4048aec9, &(0x7f0000000080)={0x1, 0x0, @ioapic={0x4, 0x1, 0x3, 0x2, 0x0, [{0xf, 0x0, 0x0, '\x00', 0xe}, {0x5, 0x0, 0x0, '\x00', 0xfc}, {0x1, 0x1, 0x7, '\x00', 0x3}, {0xfa, 0x8, 0x1, '\x00', 0xa0}, {0x1, 0x9}, {0xa, 0x3, 0x5}, {0xb8, 0xda, 0xd, '\x00', 0x59}, {0xb, 0x1, 0xc, '\x00', 0x3}, {0x9, 0x7, 0x81, '\x00', 0x9}, {0x4, 0x6, 0x4, '\x00', 0x9}, {0x7, 0x5, 0xd, '\x00', 0xa}, {0x0, 0x4b, 0x45, '\x00', 0xc2}, {0x8, 0xab, 0x8, '\x00', 0x3}, {0x1, 0x3, 0xfe, '\x00', 0x81}, {0x5, 0xfb, 0x1, '\x00', 0x2}, {0xfe, 0x4, 0x6, '\x00', 0x9}, {0xc2, 0x9, 0x7, '\x00', 0x4}, {0x4, 0x7, 0x4, '\x00', 0x9}, {0xab, 0xef, 0x40, '\x00', 0x6}, {0x8, 0x10, 0x80, '\x00', 0x10}, {0x3, 0x3, 0x2, '\x00', 0x86}, {0x9, 0xb, 0xa, '\x00', 0x8}, {0x86, 0x8e, 0x5, '\x00', 0x9}, {0x56, 0x3, 0x4, '\x00', 0x7f}]}}) 239.548938ms ago: executing program 4 (id=579): r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0xa, 0xfb, 0x5, 0x2, 0x0, 0x70bd2c, 0xeedc}, 0x10}}, 0x4) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002}, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r1) (async) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000013c0), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000001700)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001400)={0x28c, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xc4, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ef0027e}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45036da5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ac36884}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xae}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b334af8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34d5fbdc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x278ff492}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x342ec44c}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x622d1050}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25973927}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38705f8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x776d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62d79a53}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7340740b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b49397a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7bae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb9a2}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b92}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75e3f8d1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x214c6477}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc70fba3}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x158, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb104cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17ea0f7e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x371be2d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd1d8c59}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3106a61c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe6e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b33d19b}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbaf5000}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x754a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb921}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc840}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb83}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c2be1a8}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4311}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40e95ccd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4739ea6a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57c7dc55}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9eca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e86}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x482c17c8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8487}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ec2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x552a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa70b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd6a4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53af}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31c4c697}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26f286b0}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa509a01}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4847}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28d87117}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7edb}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56750f61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x743e8e71}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x61bc}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc000000) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x4}]}, 0x24}}, 0x800) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000006111680000000000950000000000000068dd253aa0e2332c817c5e9376eaf9"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x70) (async) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000001200), r1) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000001240)=0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000001280)=0x0) sendmsg$NFC_CMD_ACTIVATE_TARGET(r1, &(0x7f0000001340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x34, r5, 0x501, 0x70bd2a, 0x25dfdbfb, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_PROTOCOLS={0x8, 0x3, 0x2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x34}, 0x1, 0x0, 0x0, 0xf843fcf2c0602f0b}, 0x20004004) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r0, 0x201, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) 239.435658ms ago: executing program 1 (id=580): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000003c0)='.log\x00', 0x1813c1, 0x0) fchown(r0, 0xee01, 0x0) 239.323309ms ago: executing program 4 (id=581): r0 = memfd_create(&(0x7f0000000000)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) pwrite64(r0, &(0x7f00000008c0)='/', 0x1, 0x0) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) fchdir(r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x4000000, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@volatile}]}) open$dir(&(0x7f0000000100)='./bus\x00', 0x400, 0x100) socket$inet_udp(0x2, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400402, 0x8) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) 191.143338ms ago: executing program 1 (id=582): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0ed03fe9e7debe1351d17fd1ac8a340938557e29", @ANYRES32=0x0, @ANYBLOB="0380000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) 191.02241ms ago: executing program 1 (id=583): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$dri(0x0, 0xfffffffffffffffb, 0x2100c0) listxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/1, 0x1) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e601bae74656e642c6163638173733d616e792c63616368653d66736361636865"]) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_devices(r0, 0x0, 0xffdd) prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0xffff, 0x7fff) ftruncate(r0, 0x10) 188.468312ms ago: executing program 2 (id=584): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000002300)={@val={0x0, 0x9}, @void, @eth={@empty, @local, @val={@void, {0x8100, 0x0, 0x0, 0x1}}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x1, 0x6, 0x14, 0xe4, 0x6000, 0x1, 0x2f, 0x0, @empty, @multicast1}}}}}}, 0x2a) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents(r4, &(0x7f0000000440)=""/4096, 0x1000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08061cdc030ec080000000060000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120800030006010000bdad446b9bbc7a46e3988285dcdf12f2130809d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff000000000000000000", 0x89}], 0x1}, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x147c40, 0x0) preadv2(r5, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4096, 0xffe00}], 0x5, 0x0, 0x0, 0x0) 130.651129ms ago: executing program 4 (id=585): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001380)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a0000000000000005000000", @ANYRES32=r0], 0x4c}}, 0x40000) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0xfc) 130.419473ms ago: executing program 1 (id=586): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x9, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000002"], 0x48) close(r4) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x4, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0xfffffffe}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 130.031852ms ago: executing program 4 (id=587): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000001c0), 0x140001, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0xd) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x1}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xfc}]}, 0x3c}}, 0x0) 70.481367ms ago: executing program 4 (id=588): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) flock(r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000840)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0xd, r1, 0x0}]) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000100)=""/62, &(0x7f0000000140)=0x3e) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, 0x19, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4) 1.069523ms ago: executing program 2 (id=589): madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x10) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0xa000, 0x0) read$rfkill(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000a292d030118000000000000000000001d00", @ANYRES32=0x0, @ANYBLOB="80400100000001000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005a9000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000292000/0x4000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$netlink(0x10, 0x3, 0x10) r3 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="e0000000130001000000000000000000736861332d323234"], 0xe0}}, 0x0) r4 = socket(0x1, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000600), &(0x7f0000001380)=@udp=r4}, 0x20) recvmsg(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)=""/101, 0x65}], 0x1}, 0x40000162) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="00000000000000005c001280110001006272696467655f736c61766500000000440005800500050000000000050020000100000005000800000000000600", @ANYRES8=r6], 0x7c}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 0s ago: executing program 4 (id=590): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000003c0)='.log\x00', 0x1813c1, 0x0) fchown(r0, 0xee01, 0x0) 0s ago: executing program 4 (id=591): r0 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000002b40)={'pcl726\x00', [0x400, 0x80008000, 0x4, 0xa, 0x0, 0x1, 0x1, 0xf, 0x1000, 0x1, 0xb687, 0x1, 0x6, 0x2, 0xffff, 0x6, 0xffffffa7, 0x9, 0x6, 0x5, 0x9, 0x10000, 0x7ff, 0xe2df, 0x9, 0x1, 0x6, 0x3, 0x7, 0xb, 0x5]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001840)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"1592ff0d6aa7b082c480db2393d22e95", r1, 0x0, {0x3, 0x2}, {0xc00000000000000, 0x91}, 0x9c, [0xfffffffffffffffb, 0x16d, 0x2, 0x6, 0x0, 0xfffffffffffffffb, 0x0, 0x5, 0x8b, 0x2, 0x7, 0x10, 0x1, 0x1, 0x6, 0x1e]}) (async) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x200240) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000003c0)={0x7, 0x0, 'client1\x00', 0x80000001, "26d129ae7663c981", "cfa049f6f5b4d22d1a1829b267f4679332fb10a2f34f8e231793ad91cacfba3f", 0x1ff, 0x5}) (async) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000840)={{r0}, r2, 0x2c, @unused=[0x1, 0x2, 0x3, 0xdce], @subvolid=0xc6}) (async) write$sndseq(0xffffffffffffffff, &(0x7f0000002a40)=[{0x6, 0x1, 0x6, 0x5, @tick=0x5, {0xb5, 0xf9}, {0x4f, 0x6}, @note={0xf7, 0x98, 0x5, 0x2, 0x20a}}, {0x5, 0x8, 0xa, 0x6, @time={0xffffffff, 0x2}, {0x10, 0xe7}, {0xfc, 0x4}, @queue={0x4, {0x2, 0x7}}}, {0x75, 0xdb, 0x4, 0x98, @tick=0x6, {0x1a, 0xc}, {0x1, 0x2f}, @ext={0x1000, &(0x7f0000001a40)="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"}}, {0x7, 0x90, 0xf6, 0x3, @tick=0x11d, {0x7, 0x3}, {0x8f, 0x3}, @quote={{0x1, 0xfc}, 0x8001, &(0x7f00000001c0)={0x61, 0x81, 0x7f, 0x8, @time={0xa8d, 0x8}, {0x50, 0x4}, {0x5, 0x7}, @quote={{0x5, 0xa7}, 0x6}}}}, {0xd, 0xd5, 0x0, 0xf, @time={0xbe35, 0x80}, {0xf9, 0x4}, {0x94, 0x9}, @quote={{0x80, 0x7f}, 0x7, &(0x7f0000000380)={0x80, 0x9, 0x80, 0x53, @tick=0x1, {0x3, 0x8}, {0x80, 0x9}, @queue={0x3, {0xab43, 0x800}}}}}, {0xc0, 0x0, 0xe7, 0x80, @time={0x2, 0x1}, {0xd9, 0x14}, {0x3, 0x4}, @raw8={"a2ced2b0cd36b7567a7a9f52"}}, {0x5, 0x0, 0x2, 0x5, @time={0x7fffffff, 0x5}, {0x5, 0x4}, {0x5, 0x1}, @result={0x2}}], 0xc4) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000500)="ba4300b80800ef66b90102000066b80800000066ba20000000b805008ec00f20e06635100000000f22e0b8ae048ed8c9ffcd660f3acf089ef30f2aae00000fc71a0f187633", 0x45}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) (async) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0xf000, 0x20100, 0x1ff, 0x6, 0x0, [{0x4, 0xbd, 0x5, '\x00', 0x81}, {0x3, 0x71, 0x5, '\x00', 0xc7}, {0x95, 0xc4, 0x6, '\x00', 0x68}, {0x9, 0xf9, 0x4, '\x00', 0x72}, {0x9, 0xfc, 0x10, '\x00', 0x81}, {0xd, 0x8, 0x3, '\x00', 0x6}, {0x9, 0x20, 0x14, '\x00', 0xed}, {0x0, 0x4, 0x5, '\x00', 0xa1}, {0x3, 0x2, 0x7, '\x00', 0x8}, {0x8, 0xe1, 0x7f, '\x00', 0x8}, {0x1, 0xff, 0x2, '\x00', 0x2}, {0xfa, 0x6, 0x10, '\x00', 0xca}, {0x6, 0xe, 0xc, '\x00', 0x7}, {0x3, 0x6, 0x2, '\x00', 0xf2}, {0x7, 0x7, 0xfa, '\x00', 0x9}, {0xff, 0x8, 0x5, '\x00', 0x8f}, {0x80, 0x9, 0x2, '\x00', 0x8}, {0x6, 0x7, 0x8, '\x00', 0x1}, {0x8, 0x3, 0x9, '\x00', 0x7}, {0x5, 0x47, 0xa2, '\x00', 0x3}, {0x1, 0xf3, 0x8, '\x00', 0x2}, {0x2, 0x0, 0x7, '\x00', 0xd}, {0x10, 0xf7, 0x8, '\x00', 0x7f}, {0x5, 0x80, 0x8d, '\x00', 0x8}]}}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x35, 0x4000000000000007, 0x0, 0x180, 0x4, 0x676f, 0xf3, 0xa, 0x7fffffffffffe, 0x5, 0xfffffffffffffffb, 0x1, 0xffffffffffffffff, 0x5, 0x7, 0xbdb], 0x1}) (async) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write(r7, &(0x7f0000001280)='\f', 0x1) (async) ioctl$VHOST_VDPA_GET_GROUP_NUM(r7, 0x8004af81, &(0x7f0000000480)) ioctl$KVM_RUN(r6, 0xae80, 0x0) kernel console output (not intermixed with test programs): [ 44.121517][ T40] audit: type=1400 audit(1751684707.603:59): avc: denied { write } for pid=5900 comm="sh" path="pipe:[4071]" dev="pipefs" ino=4071 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 44.130967][ T40] audit: type=1400 audit(1751684707.603:60): avc: denied { rlimitinh } for pid=5900 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.141689][ T40] audit: type=1400 audit(1751684707.603:61): avc: denied { siginh } for pid=5900 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:34362' (ED25519) to the list of known hosts. [ 45.275023][ T40] audit: type=1400 audit(1751684708.783:62): avc: denied { name_bind } for pid=5928 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 45.296119][ T40] audit: type=1400 audit(1751684708.803:63): avc: denied { write } for pid=5930 comm="sh" path="pipe:[6292]" dev="pipefs" ino=6292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 45.316375][ T40] audit: type=1400 audit(1751684708.823:64): avc: denied { execute } for pid=5930 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 45.325535][ T40] audit: type=1400 audit(1751684708.823:65): avc: denied { execute_no_trans } for pid=5930 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 47.192702][ T40] audit: type=1400 audit(1751684710.693:66): avc: denied { mounton } for pid=5930 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 47.195485][ T5930] cgroup: Unknown subsys name 'net' [ 47.348664][ T5930] cgroup: Unknown subsys name 'cpuset' [ 47.354892][ T5930] cgroup: Unknown subsys name 'rlimit' [ 47.575193][ T5942] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 48.276671][ T5930] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 51.338574][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 51.338591][ T40] audit: type=1400 audit(1751684714.843:80): avc: denied { execmem } for pid=5946 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 51.524267][ T40] audit: type=1400 audit(1751684715.023:81): avc: denied { create } for pid=5950 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.531466][ T40] audit: type=1400 audit(1751684715.023:82): avc: denied { read write } for pid=5950 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.540338][ T40] audit: type=1400 audit(1751684715.023:83): avc: denied { open } for pid=5950 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.547588][ T40] audit: type=1400 audit(1751684715.033:84): avc: denied { ioctl } for pid=5950 comm="syz-executor" path="socket:[5824]" dev="sockfs" ino=5824 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.594159][ T5315] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.597697][ T5315] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 51.600420][ T5315] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.603907][ T5315] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 51.604550][ T5964] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 51.606098][ T5960] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 51.606429][ T5960] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.607734][ T5960] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 51.608549][ T5315] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.609070][ T5315] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.609970][ T5964] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 51.610191][ T5964] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 51.610500][ T5964] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 51.611566][ T5966] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 51.612001][ T5966] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 51.612462][ T5960] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 51.613195][ T5960] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 51.613684][ T5960] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 51.615011][ T5953] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 51.627167][ T40] audit: type=1400 audit(1751684715.123:85): avc: denied { read } for pid=5950 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.650164][ T40] audit: type=1400 audit(1751684715.123:86): avc: denied { open } for pid=5950 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.657258][ T40] audit: type=1400 audit(1751684715.123:87): avc: denied { mounton } for pid=5950 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 51.665875][ T63] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 51.793932][ T40] audit: type=1400 audit(1751684715.293:88): avc: denied { module_request } for pid=5950 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 51.843676][ T5950] chnl_net:caif_netlink_parms(): no params data found [ 51.879491][ T5954] chnl_net:caif_netlink_parms(): no params data found [ 51.950445][ T5958] chnl_net:caif_netlink_parms(): no params data found [ 52.000072][ T5950] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.003392][ T5950] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.006302][ T5950] bridge_slave_0: entered allmulticast mode [ 52.009339][ T5950] bridge_slave_0: entered promiscuous mode [ 52.014831][ T5950] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.017612][ T5950] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.019857][ T5950] bridge_slave_1: entered allmulticast mode [ 52.022887][ T5950] bridge_slave_1: entered promiscuous mode [ 52.104842][ T5950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.129484][ T5950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.132408][ T5954] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.134872][ T5954] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.137189][ T5954] bridge_slave_0: entered allmulticast mode [ 52.139708][ T5954] bridge_slave_0: entered promiscuous mode [ 52.165481][ T5954] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.167713][ T5954] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.169932][ T5954] bridge_slave_1: entered allmulticast mode [ 52.172509][ T5954] bridge_slave_1: entered promiscuous mode [ 52.237781][ T5950] team0: Port device team_slave_0 added [ 52.268012][ T5954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.298499][ T5958] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.301589][ T5958] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.304784][ T5958] bridge_slave_0: entered allmulticast mode [ 52.307498][ T5958] bridge_slave_0: entered promiscuous mode [ 52.310575][ T5962] chnl_net:caif_netlink_parms(): no params data found [ 52.319550][ T5950] team0: Port device team_slave_1 added [ 52.323546][ T5954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.326670][ T5958] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.328894][ T5958] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.331143][ T5958] bridge_slave_1: entered allmulticast mode [ 52.333896][ T5958] bridge_slave_1: entered promiscuous mode [ 52.458575][ T5958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.461878][ T5950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.464260][ T5950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.472607][ T5950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.479990][ T5954] team0: Port device team_slave_0 added [ 52.489131][ T5958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.492966][ T5950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.495686][ T5950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.504304][ T5950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.508649][ T5954] team0: Port device team_slave_1 added [ 52.611425][ T5962] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.615302][ T5962] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.617625][ T5962] bridge_slave_0: entered allmulticast mode [ 52.620261][ T5962] bridge_slave_0: entered promiscuous mode [ 52.624293][ T5958] team0: Port device team_slave_0 added [ 52.628124][ T5958] team0: Port device team_slave_1 added [ 52.643109][ T5954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.646048][ T5954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.653897][ T5954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.659093][ T5954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.661824][ T5954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.670512][ T5954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.674814][ T5962] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.677014][ T5962] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.679350][ T5962] bridge_slave_1: entered allmulticast mode [ 52.681948][ T5962] bridge_slave_1: entered promiscuous mode [ 52.700196][ T5950] hsr_slave_0: entered promiscuous mode [ 52.702909][ T5950] hsr_slave_1: entered promiscuous mode [ 52.791055][ T5958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.793729][ T5958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.801825][ T5958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.831046][ T5962] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.835193][ T5958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.837602][ T5958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.845572][ T5958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.863983][ T5954] hsr_slave_0: entered promiscuous mode [ 52.867057][ T5954] hsr_slave_1: entered promiscuous mode [ 52.869228][ T5954] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.871713][ T5954] Cannot create hsr debugfs directory [ 52.874686][ T5962] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.961629][ T5962] team0: Port device team_slave_0 added [ 52.983403][ T5958] hsr_slave_0: entered promiscuous mode [ 52.985570][ T5958] hsr_slave_1: entered promiscuous mode [ 52.987431][ T5958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.989551][ T5958] Cannot create hsr debugfs directory [ 52.992183][ T5962] team0: Port device team_slave_1 added [ 53.043286][ T5962] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.045360][ T5962] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.052456][ T5962] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.075913][ T5962] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.078699][ T5962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.089246][ T5962] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.210265][ T5962] hsr_slave_0: entered promiscuous mode [ 53.213920][ T5962] hsr_slave_1: entered promiscuous mode [ 53.217047][ T5962] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.219862][ T5962] Cannot create hsr debugfs directory [ 53.370031][ T5950] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.378648][ T5950] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.397110][ T5950] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.402673][ T5950] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.463555][ T5954] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.470516][ T5954] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.476767][ T5954] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.482878][ T5954] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.532918][ T5958] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.536954][ T5958] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.546673][ T5958] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.551607][ T5958] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.615383][ T5962] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.619572][ T5962] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.623534][ T5962] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.631267][ T5962] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.652332][ T5950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.664827][ T63] Bluetooth: hci0: command tx timeout [ 53.665760][ T5957] Bluetooth: hci1: command tx timeout [ 53.691580][ T5950] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.709981][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.712461][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.718025][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.720219][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.734551][ T5954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.734991][ T5957] Bluetooth: hci3: command tx timeout [ 53.739148][ T5957] Bluetooth: hci2: command tx timeout [ 53.756296][ T5958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.777753][ T5958] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.786401][ T5954] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.797458][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.800329][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.815752][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.818021][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.821430][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.823672][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.841074][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.843902][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.857294][ T40] audit: type=1400 audit(1751684717.363:89): avc: denied { sys_module } for pid=5950 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 53.860171][ T5962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.882508][ T5962] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.900828][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.903793][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.920766][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.923056][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.980315][ T5950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.008551][ T5950] veth0_vlan: entered promiscuous mode [ 54.025825][ T5950] veth1_vlan: entered promiscuous mode [ 54.042801][ T5958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.053511][ T5950] veth0_macvtap: entered promiscuous mode [ 54.068354][ T5950] veth1_macvtap: entered promiscuous mode [ 54.086290][ T5950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.093967][ T5962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.098043][ T5958] veth0_vlan: entered promiscuous mode [ 54.106505][ T5950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.115370][ T5950] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.118169][ T5950] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.120852][ T5950] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.123542][ T5950] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.128468][ T5958] veth1_vlan: entered promiscuous mode [ 54.131787][ T5954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.192206][ T5958] veth0_macvtap: entered promiscuous mode [ 54.197331][ T5962] veth0_vlan: entered promiscuous mode [ 54.199791][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.202328][ T5954] veth0_vlan: entered promiscuous mode [ 54.202360][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.208068][ T5958] veth1_macvtap: entered promiscuous mode [ 54.216254][ T5962] veth1_vlan: entered promiscuous mode [ 54.229930][ T74] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.231386][ T5958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.232393][ T74] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.238442][ T5954] veth1_vlan: entered promiscuous mode [ 54.245128][ T5958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.248863][ T5958] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.251603][ T5958] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.254534][ T5958] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.257290][ T5958] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.278415][ T5962] veth0_macvtap: entered promiscuous mode [ 54.288504][ T5962] veth1_macvtap: entered promiscuous mode [ 54.288684][ T5950] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 54.296533][ T5954] veth0_macvtap: entered promiscuous mode [ 54.305976][ T5954] veth1_macvtap: entered promiscuous mode [ 54.310286][ T5962] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.324712][ T5962] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.335151][ T5962] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.337917][ T5962] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.340655][ T5962] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.343361][ T5962] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.355525][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.358942][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.371124][ T5954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.391293][ T5954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.415472][ T5954] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.418296][ T5954] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.421025][ T5954] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.423746][ T5954] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.429473][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.434287][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.443455][ T1175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.446398][ T1175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.482584][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.486243][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.511054][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.516801][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.544089][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.547886][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.595095][ T5993] usb 8-1: new full-speed USB device number 2 using dummy_hcd [ 54.734469][ T5993] usb 8-1: device descriptor read/64, error -71 [ 54.786805][ T6063] netpci0: tun_chr_ioctl cmd 1074025672 [ 54.788588][ T6063] netpci0: ignored: set checksum disabled [ 54.789371][ T6064] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 54.793200][ T6064] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 54.798403][ T6064] vhci_hcd vhci_hcd.0: Device attached [ 54.802101][ T6065] vhci_hcd: connection closed [ 54.803237][ T60] vhci_hcd: stop threads [ 54.806429][ T60] vhci_hcd: release socket [ 54.807862][ T60] vhci_hcd: disconnect device [ 54.830517][ T6069] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8'. [ 54.984002][ T6073] libceph: resolve '4' (ret=-3): failed [ 54.984609][ T5993] usb 8-1: new full-speed USB device number 3 using dummy_hcd [ 55.114321][ T5993] usb 8-1: device descriptor read/64, error -71 [ 55.224414][ T5993] usb usb8-port1: attempt power cycle [ 55.234365][ T24] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 55.394262][ T24] usb 7-1: Using ep0 maxpacket: 32 [ 55.397559][ T24] usb 7-1: config index 0 descriptor too short (expected 156, got 27) [ 55.400130][ T24] usb 7-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 55.403603][ T24] usb 7-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 55.410871][ T24] usb 7-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 55.421529][ T24] usb 7-1: config 0 interface 0 has no altsetting 0 [ 55.426154][ T24] usb 7-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 55.429255][ T24] usb 7-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 55.432192][ T24] usb 7-1: Product: syz [ 55.433864][ T24] usb 7-1: Manufacturer: syz [ 55.435636][ T24] usb 7-1: SerialNumber: syz [ 55.438694][ T24] usb 7-1: config 0 descriptor?? [ 55.443646][ T24] ldusb 7-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 55.450408][ T24] ldusb 7-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 55.513573][ T6081] netlink: 20 bytes leftover after parsing attributes in process `syz.0.13'. [ 55.550178][ T6086] netlink: 24 bytes leftover after parsing attributes in process `syz.0.14'. [ 55.574519][ T5993] usb 8-1: new full-speed USB device number 4 using dummy_hcd [ 55.595815][ T5993] usb 8-1: device descriptor read/8, error -71 [ 55.645209][ T53] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 55.705054][ T6073] ldusb 7-1:0.0: Couldn't submit HID_REQ_SET_REPORT -71 [ 55.706281][ T6023] usb 7-1: USB disconnect, device number 2 [ 55.707608][ C0] ldusb 7-1:0.0: usb_submit_urb failed (-19) [ 55.714153][ T6023] ldusb 7-1:0.0: LD USB Device #0 now disconnected [ 55.744767][ T5957] Bluetooth: hci1: command tx timeout [ 55.745369][ T63] Bluetooth: hci0: command tx timeout [ 55.790619][ T6098] netlink: 4 bytes leftover after parsing attributes in process `syz.0.18'. [ 55.794464][ T53] usb 6-1: Using ep0 maxpacket: 32 [ 55.797250][ T6098] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18'. [ 55.798381][ T53] usb 6-1: config index 0 descriptor too short (expected 29220, got 36) [ 55.804167][ T53] usb 6-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 55.810143][ T53] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 55.811072][ T6098] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.813670][ T53] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 55.813691][ T53] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 55.813709][ T53] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 55.813725][ T53] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 55.818172][ T6098] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.820081][ T63] Bluetooth: hci3: command tx timeout [ 55.821442][ T53] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 55.824353][ T6098] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.824369][ T63] Bluetooth: hci2: command tx timeout [ 55.824373][ T6098] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.828230][ T53] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 55.844372][ T5993] usb 8-1: new full-speed USB device number 5 using dummy_hcd [ 55.847891][ T53] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.861923][ T6098] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.864758][ T6098] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.867530][ T6098] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.870236][ T6098] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.871026][ T53] usb 6-1: config 0 descriptor?? [ 55.875311][ T5993] usb 8-1: device descriptor read/8, error -71 [ 55.926394][ T6098] Zero length message leads to an empty skb [ 55.984930][ T5993] usb usb8-port1: unable to enumerate USB device [ 56.079518][ T53] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 56.286898][ T24] usb 6-1: USB disconnect, device number 2 [ 56.291551][ T24] usblp0: removed [ 56.455277][ T6102] libceph: resolve '4' (ret=-3): failed [ 56.517224][ T40] kauditd_printk_skb: 66 callbacks suppressed [ 56.517236][ T40] audit: type=1326 audit(1751684720.023:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6099 comm="syz.2.19" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd57458e929 code=0x0 [ 56.694871][ T838] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 56.800205][ T40] audit: type=1400 audit(1751684720.303:157): avc: denied { unmount } for pid=5954 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 56.807202][ T40] audit: type=1400 audit(1751684720.313:158): avc: denied { unmount } for pid=5954 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 56.835901][ T40] audit: type=1400 audit(1751684720.343:159): avc: denied { map } for pid=6105 comm="syz.1.20" path="/dev/sr0" dev="devtmpfs" ino=726 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:removable_device_t tclass=blk_file permissive=1 [ 56.855988][ T838] usb 5-1: Using ep0 maxpacket: 32 [ 56.859677][ T838] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 56.863024][ T838] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 56.866824][ T838] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 56.868280][ T40] audit: type=1400 audit(1751684720.373:160): avc: denied { read } for pid=6110 comm="syz.1.21" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 56.870932][ T838] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 56.876204][ T6112] binder: 6110:6112 ioctl c018620b 0 returned -14 [ 56.878404][ T40] audit: type=1400 audit(1751684720.373:161): avc: denied { open } for pid=6110 comm="syz.1.21" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 56.883312][ T838] usb 5-1: config 0 interface 0 has no altsetting 0 [ 56.885129][ T40] audit: type=1400 audit(1751684720.373:162): avc: denied { create } for pid=6110 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.885168][ T40] audit: type=1400 audit(1751684720.373:163): avc: denied { getopt } for pid=6110 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.885205][ T40] audit: type=1400 audit(1751684720.373:164): avc: denied { write } for pid=6110 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.885235][ T40] audit: type=1400 audit(1751684720.373:165): avc: denied { ioctl } for pid=6110 comm="syz.1.21" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 56.930920][ T838] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 56.934949][ T838] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 56.938487][ T838] usb 5-1: Product: syz [ 56.940329][ T838] usb 5-1: Manufacturer: syz [ 56.942366][ T838] usb 5-1: SerialNumber: syz [ 56.955576][ T838] usb 5-1: config 0 descriptor?? [ 56.959054][ T838] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 56.961037][ T6119] netlink: 40 bytes leftover after parsing attributes in process `syz.1.24'. [ 56.964842][ T838] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 57.216129][ T6102] ldusb 5-1:0.0: Couldn't submit HID_REQ_SET_REPORT -71 [ 57.216213][ T6039] usb 5-1: USB disconnect, device number 2 [ 57.218847][ C3] ldusb 5-1:0.0: usb_submit_urb failed (-19) [ 57.224757][ T6039] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 57.240199][ T6130] netlink: 'syz.1.29': attribute type 10 has an invalid length. [ 57.257512][ T6130] veth0_vlan: left promiscuous mode [ 57.262143][ T6130] veth0_vlan: entered promiscuous mode [ 57.267398][ T6130] team0: Device veth0_vlan failed to register rx_handler [ 57.499955][ T6145] netlink: 24 bytes leftover after parsing attributes in process `syz.3.36'. [ 57.557645][ T6148] netlink: 4 bytes leftover after parsing attributes in process `syz.3.37'. [ 57.574291][ T24] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 57.735833][ T24] usb 7-1: Using ep0 maxpacket: 32 [ 57.739888][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.745447][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.749488][ T24] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 57.753228][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.759533][ T24] usb 7-1: config 0 descriptor?? [ 57.814814][ T63] Bluetooth: hci0: command tx timeout [ 57.825643][ T63] Bluetooth: hci1: command tx timeout [ 57.889979][ T6157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6157 comm=syz.3.40 [ 57.894616][ T63] Bluetooth: hci2: command tx timeout [ 57.894639][ T5957] Bluetooth: hci3: command tx timeout [ 57.899188][ T6157] netlink: 'syz.3.40': attribute type 1 has an invalid length. [ 57.903928][ T6157] trusted_key: syz.3.40 sent an empty control message without MSG_MORE. [ 57.908649][ T6157] netlink: 8 bytes leftover after parsing attributes in process `syz.3.40'. [ 58.028024][ T63] Bluetooth: hci3: unexpected event 0x06 length: 13 > 3 [ 58.074602][ T6166] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 58.082115][ T6166] qnx6: wrong signature (magic) in superblock #1. [ 58.084125][ T6166] qnx6: unable to read the first superblock [ 58.176616][ T24] savu 0003:1E7D:2D5A.0002: hiddev0,hidraw1: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 58.204428][ T6174] fuse: Unknown parameter '0x00000000000000170x0000000000000005' [ 58.540400][ T6134] xt_CT: You must specify a L4 protocol and not use inversions on it [ 58.617312][ T5955] usb 7-1: USB disconnect, device number 3 [ 59.028179][ T6220] netlink: 24 bytes leftover after parsing attributes in process `syz.0.53'. [ 59.267244][ T6223] overlayfs: missing 'lowerdir' [ 59.307980][ T6186] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 59.310829][ T6186] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 59.351195][ T6186] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 59.353922][ T6186] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 59.368976][ T6186] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 59.370936][ T6186] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 59.390870][ T6186] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 59.392962][ T6186] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 59.481481][ T6226] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 59.487565][ T6226] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 59.490968][ T6226] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 59.502366][ T6230] SELinux: security_context_str_to_sid () failed with errno=-22 [ 59.503564][ T6231] SELinux: security_context_str_to_sid () failed with errno=-22 [ 59.708601][ T6249] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 59.847616][ T6258] bond1: entered promiscuous mode [ 59.849536][ T6258] bond1: entered allmulticast mode [ 59.851376][ T6258] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.881973][ T6258] vivid-004: ================= START STATUS ================= [ 59.885297][ T6258] vivid-004: Radio HW Seek Mode: Bounded [ 59.888046][ T6258] vivid-004: Radio Programmable HW Seek: false [ 59.890144][ T6258] vivid-004: RDS Rx I/O Mode: Block I/O [ 59.892033][ T6258] vivid-004: Generate RBDS Instead of RDS: false [ 59.894119][ T6258] vivid-004: RDS Reception: true [ 59.896918][ T6258] vivid-004: RDS Program Type: 0 inactive [ 59.898833][ T6258] vivid-004: RDS PS Name: inactive [ 59.900620][ T6258] vivid-004: RDS Radio Text: inactive [ 59.903487][ T6258] vivid-004: RDS Traffic Announcement: false inactive [ 59.906617][ T6258] vivid-004: RDS Traffic Program: false inactive [ 59.908994][ T6258] vivid-004: RDS Music: false inactive [ 59.910851][ T6258] vivid-004: ================== END STATUS ================== [ 60.233007][ T6267] support for the xor transformation has been removed. [ 60.316014][ T5955] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 60.361462][ T6336] syz.0.70: attempt to access beyond end of device [ 60.361462][ T6336] nbd0: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 60.366486][ T6336] XFS (nbd0): SB validate failed with error -5. [ 60.391508][ T6336] vxcan0: tx address claim with dlc 0 [ 60.411452][ T6346] ======================================================= [ 60.411452][ T6346] WARNING: The mand mount option has been deprecated and [ 60.411452][ T6346] and is ignored by this kernel. Remove the mand [ 60.411452][ T6346] option from the mount to silence this warning. [ 60.411452][ T6346] ======================================================= [ 60.426294][ T6346] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 60.465566][ T5955] usb 8-1: Using ep0 maxpacket: 32 [ 60.468935][ T5955] usb 8-1: config index 0 descriptor too short (expected 29220, got 36) [ 60.472230][ T5955] usb 8-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 60.476305][ T5955] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 60.479878][ T5955] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 60.483668][ T5955] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 60.488149][ T5955] usb 8-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 60.493164][ T5955] usb 8-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 60.497001][ T5955] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.501552][ T5955] usb 8-1: config 0 descriptor?? [ 60.700638][ T6375] process 'syz.0.78' launched './file0' with NULL argv: empty string added [ 60.709691][ T5955] usblp 8-1:0.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 60.719202][ T5955] usb 8-1: USB disconnect, device number 6 [ 60.724749][ T5955] usblp0: removed [ 60.890347][ T6393] netlink: 'syz.0.87': attribute type 9 has an invalid length. [ 60.932157][ T6395] __nla_validate_parse: 4 callbacks suppressed [ 60.932167][ T6395] netlink: 12 bytes leftover after parsing attributes in process `syz.0.88'. [ 60.937064][ T6395] netlink: 'syz.0.88': attribute type 1 has an invalid length. [ 60.939535][ T6395] nbd: error processing sock list [ 61.149014][ T6400] netlink: 24 bytes leftover after parsing attributes in process `syz.1.90'. [ 61.224331][ T5955] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 61.238066][ T6407] netlink: 36 bytes leftover after parsing attributes in process `syz.1.92'. [ 61.311821][ T6409] /dev/sg0: Can't lookup blockdev [ 61.314610][ T6409] Cannot find add_set index 0 as target [ 61.374263][ T5955] usb 8-1: Using ep0 maxpacket: 32 [ 61.378103][ T5955] usb 8-1: config index 0 descriptor too short (expected 29220, got 36) [ 61.380671][ T5955] usb 8-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 61.383374][ T5955] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 61.387810][ T5955] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 61.391103][ T5955] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 61.394106][ T5955] usb 8-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 61.398860][ T5955] usb 8-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 61.402165][ T5955] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.407152][ T5955] usb 8-1: config 0 descriptor?? [ 61.564097][ T40] kauditd_printk_skb: 126 callbacks suppressed [ 61.564115][ T40] audit: type=1400 audit(1751684725.063:292): avc: denied { create } for pid=6416 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 61.575302][ T40] audit: type=1400 audit(1751684725.063:293): avc: denied { create } for pid=6416 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.582477][ T40] audit: type=1400 audit(1751684725.063:294): avc: denied { connect } for pid=6416 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.589186][ T40] audit: type=1400 audit(1751684725.073:295): avc: denied { write } for pid=6416 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 61.602428][ T40] audit: type=1400 audit(1751684725.103:296): avc: denied { name_bind } for pid=6425 comm="syz.1.97" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 61.612816][ T5955] usblp 8-1:0.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 61.812463][ T40] audit: type=1400 audit(1751684725.313:297): avc: denied { read write } for pid=6264 comm="syz.3.65" name="lp0" dev="devtmpfs" ino=2889 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 61.813893][ C3] usblp0: nonzero read bulk status received: -71 [ 61.822050][ T40] audit: type=1400 audit(1751684725.313:298): avc: denied { open } for pid=6264 comm="syz.3.65" path="/dev/usb/lp0" dev="devtmpfs" ino=2889 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 61.826795][ T6096] usb 8-1: USB disconnect, device number 7 [ 61.943366][ T40] audit: type=1400 audit(1751684725.443:299): avc: denied { nlmsg_write } for pid=6430 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 61.968354][ T6434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.971705][ T6434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.978044][ T6434] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 62.028812][ T40] audit: type=1400 audit(1751684725.533:300): avc: denied { mount } for pid=6264 comm="syz.3.65" name="/" dev="hugetlbfs" ino=9172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 62.036794][ T40] audit: type=1400 audit(1751684725.543:301): avc: denied { remount } for pid=6264 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 62.037701][ T6264] usblp0: removed [ 62.173817][ T6445] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 62.427225][ T1460] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 62.429157][ T6455] netlink: 24 bytes leftover after parsing attributes in process `syz.1.107'. [ 62.470579][ T6462] Bluetooth: (null): Non-link packet received in non-active state [ 62.529159][ T6329] Bluetooth: (null): Invalid header checksum [ 62.531490][ T6329] Bluetooth: (null): Invalid header checksum [ 62.585455][ T6464] netlink: 76 bytes leftover after parsing attributes in process `syz.3.110'. [ 62.604463][ T1460] usb 5-1: Using ep0 maxpacket: 16 [ 62.609544][ T1460] usb 5-1: config 0 has no interfaces? [ 62.612185][ T1460] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.615335][ T1460] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 62.617877][ T1460] usb 5-1: SerialNumber: syz [ 62.620568][ T1460] usb 5-1: config 0 descriptor?? [ 62.637342][ T6331] Bluetooth: (null): Invalid header checksum [ 62.669214][ T6473] netlink: 24 bytes leftover after parsing attributes in process `syz.1.114'. [ 62.732055][ T6488] netlink: 'syz.3.118': attribute type 21 has an invalid length. [ 62.745138][ T6276] Bluetooth: (null): Invalid header checksum [ 62.770405][ T6490] netlink: 4 bytes leftover after parsing attributes in process `syz.3.119'. [ 62.777601][ T6481] overlay: ./file0 is not a directory [ 62.778015][ T6490] syzkaller1: entered promiscuous mode [ 62.782109][ T6490] syzkaller1: entered allmulticast mode [ 62.819252][ T6492] openvswitch: netlink: IPv6 tunnel dst address is zero [ 62.819275][ T6493] openvswitch: netlink: IPv6 tunnel dst address is zero [ 62.824834][ T6494] capability: warning: `syz.0.101' uses deprecated v2 capabilities in a way that may be insecure [ 62.834101][ T1460] usb 5-1: USB disconnect, device number 3 [ 62.856616][ T6329] Bluetooth: (null): Invalid header checksum [ 62.892035][ T6500] netlink: 24 bytes leftover after parsing attributes in process `syz.3.123'. [ 62.900360][ T6503] netlink: 'syz.1.124': attribute type 3 has an invalid length. [ 62.965155][ T6276] Bluetooth: (null): Invalid header checksum [ 63.006127][ T6523] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 63.085242][ T1150] Bluetooth: (null): Invalid header checksum [ 63.194790][ T6276] Bluetooth: (null): Invalid header checksum [ 63.204272][ T6096] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 63.215973][ T6531] binder: 6530:6531 ioctl c0306201 2000000003c0 returned -14 [ 63.219300][ T6531] binder: 6530:6531 ioctl c0306201 200000000480 returned -14 [ 63.378287][ T6096] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 63.381866][ T6096] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.385657][ T6096] usb 6-1: Product: syz [ 63.387282][ T6096] usb 6-1: Manufacturer: syz [ 63.389171][ T6096] usb 6-1: SerialNumber: syz [ 63.395149][ T6096] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 63.419837][ T6096] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 63.451207][ T6555] netlink: 'syz.0.139': attribute type 10 has an invalid length. [ 63.455539][ T6555] macvlan0: entered promiscuous mode [ 63.457266][ T6555] macvlan0: entered allmulticast mode [ 63.461530][ T6555] veth1_vlan: entered allmulticast mode [ 63.465130][ T6555] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 63.589165][ T6566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38928 sclass=netlink_route_socket pid=6566 comm=syz.0.143 [ 63.627611][ T6519] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.634360][ T6519] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.644393][ T1460] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 63.814277][ T1460] usb 7-1: Using ep0 maxpacket: 32 [ 63.881084][ T6572] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.883970][ T6572] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.944068][ T1460] usb 7-1: unable to get BOS descriptor or descriptor too short [ 63.950554][ T1460] usb 7-1: unable to read config index 0 descriptor/start: -71 [ 63.953393][ T1460] usb 7-1: can't read configurations, error -71 [ 64.174280][ T24] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 64.324689][ T6577] syz.3.146 uses obsolete (PF_INET,SOCK_PACKET) [ 64.325053][ T6578] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.345457][ T24] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 64.348149][ T24] usb 5-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 64.351256][ T24] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 64.354083][ T24] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 64.357729][ T24] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 64.362309][ T24] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 64.365182][ T24] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 64.367663][ T24] usb 5-1: Product: syz [ 64.369011][ T24] usb 5-1: Manufacturer: syz [ 64.375607][ T24] cdc_wdm 5-1:1.0: skipping garbage [ 64.377350][ T24] cdc_wdm 5-1:1.0: skipping garbage [ 64.379824][ T24] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 64.381701][ T24] cdc_wdm 5-1:1.0: Unknown control protocol [ 64.454691][ T6096] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 64.457686][ T6096] ath9k_htc: Failed to initialize the device [ 64.488484][ T6096] usb 6-1: ath9k_htc: USB layer deinitialized [ 64.556877][ T6593] evm: overlay not supported [ 64.578506][ T6574] syzkaller1: entered promiscuous mode [ 64.580284][ T6574] syzkaller1: entered allmulticast mode [ 64.586377][ C0] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 64.588530][ C0] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 64.590776][ C0] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 64.592851][ C0] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 64.595009][ C0] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 64.597076][ C0] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 64.599021][ C0] cdc_wdm 5-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 64.602600][ T837] usb 5-1: USB disconnect, device number 4 [ 64.672616][ T6597] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.698023][ T9] usb 6-1: USB disconnect, device number 3 [ 64.749585][ T6604] input: syz0 as /devices/virtual/input/input5 [ 65.200399][ T6611] netlink: 72 bytes leftover after parsing attributes in process `syz.0.155'. [ 65.266863][ T6617] warning: `syz.1.157' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 65.299794][ T6611] could not allocate digest TFM handle cryptd(blake2b-160) [ 65.435802][ T6631] netlink: 16 bytes leftover after parsing attributes in process `syz.1.161'. [ 65.680280][ T6657] overlayfs: conflicting lowerdir path [ 66.216168][ T6701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=6701 comm=syz.3.187 [ 66.241075][ T6698] ./cgroup: Can't lookup blockdev [ 66.316766][ T6703] netlink: 'syz.1.188': attribute type 4 has an invalid length. [ 67.673580][ T40] kauditd_printk_skb: 62 callbacks suppressed [ 67.673595][ T40] audit: type=1400 audit(1751684731.173:364): avc: denied { setopt } for pid=6710 comm="syz.0.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.679579][ T6717] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.683997][ T40] audit: type=1400 audit(1751684731.183:365): avc: denied { read } for pid=6710 comm="syz.0.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.687673][ T6717] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.734601][ T40] audit: type=1400 audit(1751684731.233:366): avc: denied { write } for pid=6710 comm="syz.0.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.818044][ T40] audit: type=1400 audit(1751684731.323:367): avc: denied { write } for pid=6725 comm="syz.2.195" name="btrfs-control" dev="devtmpfs" ino=1342 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 67.825179][ T6730] __nla_validate_parse: 2 callbacks suppressed [ 67.825190][ T6730] netlink: 8 bytes leftover after parsing attributes in process `syz.2.195'. [ 67.898876][ T6740] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 67.903207][ T6740] mmap: syz.3.198 (6740) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 67.907893][ T40] audit: type=1400 audit(1751684731.413:368): avc: denied { ioctl } for pid=6739 comm="syz.3.198" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=13843 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 68.009281][ T6755] netlink: 8 bytes leftover after parsing attributes in process `syz.0.203'. [ 68.012485][ T40] audit: type=1400 audit(1751684731.513:369): avc: denied { bind } for pid=6756 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 68.025859][ T40] audit: type=1400 audit(1751684731.523:370): avc: denied { name_connect } for pid=6754 comm="syz.0.203" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 68.032297][ T40] audit: type=1400 audit(1751684731.523:371): avc: denied { write } for pid=6756 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 68.038969][ T6757] rdma_op ffff888103f9b9f0 conn xmit_rdma 0000000000000000 [ 68.127304][ T40] audit: type=1400 audit(1751684731.633:372): avc: denied { listen } for pid=6763 comm="syz.1.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.136179][ T40] audit: type=1400 audit(1751684731.633:373): avc: denied { accept } for pid=6763 comm="syz.1.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.143794][ T6768] syzkaller1: entered promiscuous mode [ 68.145608][ T6768] syzkaller1: entered allmulticast mode [ 68.267579][ T6774] netlink: 12 bytes leftover after parsing attributes in process `syz.2.209'. [ 68.432474][ T6787] openvswitch: netlink: ct_state flags 0000ee01 unsupported [ 68.447931][ T6789] netlink: 24 bytes leftover after parsing attributes in process `syz.3.214'. [ 68.538842][ T6803] netlink: 36 bytes leftover after parsing attributes in process `syz.2.218'. [ 68.632678][ T6820] netlink: 'syz.2.223': attribute type 13 has an invalid length. [ 68.636434][ T6820] macvtap0: entered promiscuous mode [ 68.639056][ T6820] macvtap0: refused to change device tx_queue_len [ 68.640908][ T6818] netlink: 'syz.2.223': attribute type 13 has an invalid length. [ 68.656320][ T6818] macvtap0: refused to change device tx_queue_len [ 68.832309][ T6831] netlink: 24 bytes leftover after parsing attributes in process `syz.3.225'. [ 68.923865][ T6839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=6839 comm=syz.3.228 [ 68.963024][ T6843] netlink: 20 bytes leftover after parsing attributes in process `syz.0.229'. [ 68.969773][ T6843] netlink: 20 bytes leftover after parsing attributes in process `syz.0.229'. [ 68.973685][ T6842] netlink: 20 bytes leftover after parsing attributes in process `syz.0.229'. [ 68.977443][ T6842] netlink: 20 bytes leftover after parsing attributes in process `syz.0.229'. [ 68.998356][ T6845] tmpfs: Bad value for 'usrquota_inode_hardlimit' [ 69.131805][ T6857] tracefs: Unknown parameter 'ސvta6qazQ&"oJ%^65akpI.gmdR6_x!u ER%qWk:yat"X0x0000000000000000' [ 69.294257][ T53] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 69.455801][ T53] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 69.459076][ T53] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 69.464567][ T53] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 69.474999][ T53] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 69.478538][ T53] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.481659][ T53] usb 6-1: Product: ̔江ˡ㯯 [ 69.483396][ T53] usb 6-1: Manufacturer: 啷湝ㄙ͡㩡耈ン瓤帥Éದ釬ሸ沝ꥲラٺ≠癋裩⧢燭촜빱檰ᒍḚ𣏕锭䝐ᗏσ盚슂懱뾾厶恤킄䲚৏搕륶邅꽠ꍍ夋โ렏”鿽䏨㒣䷞桇ܸᐣ雵ꭁ춏擩繎비쪀யጀ黛灃ࢱ鼑⺚«柷떗몑ճ [ 69.492081][ T53] usb 6-1: SerialNumber: syz [ 69.600295][ T6893] netlink: 'syz.0.244': attribute type 1 has an invalid length. [ 69.616515][ T6894] bond1 (unregistering): Released all slaves [ 69.663599][ T6893] 8021q: adding VLAN 0 to HW filter on device bond1 [ 69.738571][ T53] usb 6-1: 0:2 : does not exist [ 69.747595][ T53] usb 6-1: USB disconnect, device number 4 [ 69.765403][ T5952] udevd[5952]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 70.101515][ T6914] fuse: Bad value for 'fd' [ 70.110093][ T6914] netlink: 'syz.3.250': attribute type 1 has an invalid length. [ 70.112584][ T6915] netlink: 'syz.3.250': attribute type 1 has an invalid length. [ 70.288488][ T6934] netlink: 'syz.2.256': attribute type 8 has an invalid length. [ 70.300103][ T6934] netlink: 'syz.2.256': attribute type 8 has an invalid length. [ 70.307002][ T6934] netlink: 'syz.2.256': attribute type 8 has an invalid length. [ 70.312511][ T6934] netlink: 'syz.2.256': attribute type 8 has an invalid length. [ 70.319910][ T6934] netlink: 'syz.2.256': attribute type 8 has an invalid length. [ 70.525414][ T29] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 70.614547][ T9] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 70.684389][ T29] usb 8-1: Using ep0 maxpacket: 32 [ 70.687870][ T29] usb 8-1: config 0 has an invalid interface number: 231 but max is 0 [ 70.690442][ T29] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 70.693610][ T29] usb 8-1: config 0 has no interface number 0 [ 70.696193][ T29] usb 8-1: config 0 interface 231 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 70.699393][ T29] usb 8-1: config 0 interface 231 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 70.706861][ T29] usb 8-1: New USB device found, idVendor=d024, idProduct=5e5a, bcdDevice=16.a9 [ 70.709755][ T29] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.712275][ T29] usb 8-1: Product: syz [ 70.713619][ T29] usb 8-1: Manufacturer: syz [ 70.716312][ T29] usb 8-1: SerialNumber: syz [ 70.718994][ T29] usb 8-1: config 0 descriptor?? [ 70.721583][ T6930] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 70.724686][ T29] usb-storage 8-1:0.231: USB Mass Storage device detected [ 70.764258][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 70.770821][ T9] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 70.773609][ T9] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 70.777595][ T9] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 70.781061][ T9] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 70.785037][ T9] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 70.790214][ T9] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 70.792965][ T9] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 70.797638][ T9] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 70.801381][ T9] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 70.805605][ T9] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 70.810980][ T9] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 70.813566][ T9] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 70.817131][ T9] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 70.820701][ T9] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 70.824135][ T9] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 70.831130][ T9] usb 6-1: string descriptor 0 read error: -22 [ 70.833293][ T9] usb 6-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 70.836387][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.844404][ T9] adutux 6-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 70.884277][ T5955] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 70.952833][ T6972] random: crng reseeded on system resumption [ 70.969429][ T6972] team0: Port device geneve0 added [ 71.046339][ T5955] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 71.054914][ T5955] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.058112][ T5955] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.061688][ T5955] usb 5-1: config 0 interface 0 has no altsetting 0 [ 71.065384][ T5955] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.068280][ T5955] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.071850][ T5955] usb 5-1: config 0 interface 0 has no altsetting 0 [ 71.086630][ T5955] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.089536][ T5955] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.092969][ T5955] usb 5-1: config 0 interface 0 has no altsetting 0 [ 71.097211][ T5955] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.099997][ T5955] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.103504][ T5955] usb 5-1: config 0 interface 0 has no altsetting 0 [ 71.106815][ T1423] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.108964][ T1423] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.115223][ T5955] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.118330][ T5955] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.121859][ T5955] usb 5-1: config 0 interface 0 has no altsetting 0 [ 71.125244][ T5955] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.128081][ T5955] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.131763][ T5955] usb 5-1: config 0 interface 0 has no altsetting 0 [ 71.135290][ T5955] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.138457][ T5955] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.141937][ T5955] usb 5-1: config 0 interface 0 has no altsetting 0 [ 71.146032][ T5955] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.149578][ T5955] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.152951][ T5955] usb 5-1: config 0 interface 0 has no altsetting 0 [ 71.154540][ T1460] usb 6-1: USB disconnect, device number 5 [ 71.158418][ T5955] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 71.161401][ T5955] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 71.164105][ T5955] usb 5-1: Product: syz [ 71.165729][ T5955] usb 5-1: Manufacturer: syz [ 71.167196][ T5955] usb 5-1: SerialNumber: syz [ 71.170034][ T5955] usb 5-1: config 0 descriptor?? [ 71.176084][ T5955] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 71.384651][ T6965] hfs: can't find a HFS filesystem on dev sr0 [ 71.915034][ T9] usb 5-1: USB disconnect, device number 5 [ 71.920096][ T9] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 71.960418][ T6983] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 72.083173][ T6992] kvm: Disabled LAPIC found during irq injection [ 72.142629][ T6067] usb 8-1: USB disconnect, device number 8 [ 72.152285][ T7007] capability: warning: `syz.2.274' uses 32-bit capabilities (legacy support in use) [ 72.259165][ T7020] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.343454][ T7035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=7035 comm=syz.1.280 [ 72.385101][ T7037] overlayfs: failed to decode file handle (len=6, type=251, flags=0, err=-22) [ 72.424307][ T7041] Bluetooth: MGMT ver 1.23 [ 72.452624][ T7044] 9pnet: Could not find request transport: gd [ 72.484313][ T9] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 72.579402][ T7061] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 72.583034][ T7061] program syz.1.290 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.656519][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 72.659627][ T9] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 72.661990][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 72.666572][ T9] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 72.670306][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 72.675093][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 72.681215][ T9] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 72.684146][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 72.689605][ T9] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 72.696473][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 72.701277][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 72.710514][ T9] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 72.713552][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 72.716260][ T40] kauditd_printk_skb: 46 callbacks suppressed [ 72.716269][ T40] audit: type=1400 audit(1751684736.223:420): avc: denied { getopt } for pid=7078 comm="syz.3.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 72.725660][ T9] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 72.725686][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 72.725707][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 72.728953][ T9] usb 5-1: string descriptor 0 read error: -22 [ 72.740936][ T9] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 72.744788][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.752125][ T40] audit: type=1400 audit(1751684736.253:421): avc: denied { connect } for pid=7078 comm="syz.3.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 72.763123][ T9] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 72.802450][ T7089] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.806947][ T7089] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.810549][ T7089] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.814586][ T7089] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.815615][ T40] audit: type=1400 audit(1751684736.323:422): avc: denied { getopt } for pid=7092 comm="syz.3.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 72.828206][ T7089] vxlan0: entered promiscuous mode [ 72.855074][ T40] audit: type=1400 audit(1751684736.363:423): avc: denied { connect } for pid=7094 comm="syz.3.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.064413][ T1460] usb 5-1: USB disconnect, device number 6 [ 73.103560][ T7111] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 73.107795][ T7111] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 73.156680][ T40] audit: type=1400 audit(1751684736.663:424): avc: denied { remount } for pid=7112 comm="syz.3.306" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 73.382794][ T6329] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.440566][ T40] audit: type=1400 audit(1751684736.943:425): avc: denied { execute } for pid=7115 comm="syz-executor" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 73.448941][ T40] audit: type=1400 audit(1751684736.943:426): avc: denied { execute_no_trans } for pid=7115 comm="syz-executor" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 73.469205][ T6329] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.545248][ T6329] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.585570][ T7119] loop2: detected capacity change from 0 to 7 [ 73.593418][ T5957] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.597520][ T5957] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.600301][ T5957] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.603676][ T5957] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.606136][ T5957] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.614514][ T63] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.617492][ T63] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.619742][ T63] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.621540][ T7124] __nla_validate_parse: 23 callbacks suppressed [ 73.621549][ T7124] netlink: 24 bytes leftover after parsing attributes in process `syz.1.311'. [ 73.622289][ T63] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.630209][ T63] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.647113][ T6329] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.767208][ T7121] chnl_net:caif_netlink_parms(): no params data found [ 73.780994][ T6329] bridge_slave_1: left allmulticast mode [ 73.783765][ T6329] bridge_slave_1: left promiscuous mode [ 73.788680][ T6329] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.795851][ T6329] bridge_slave_0: left allmulticast mode [ 73.797657][ T6329] bridge_slave_0: left promiscuous mode [ 73.799480][ T6329] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.823442][ T40] audit: type=1400 audit(1751684737.323:427): avc: denied { ioctl } for pid=7130 comm="syz.1.312" path="socket:[15477]" dev="sockfs" ino=15477 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 73.954661][ T40] audit: type=1400 audit(1751684737.463:428): avc: denied { write } for pid=7140 comm="syz.1.316" lport=37421 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 73.971793][ T7143] xt_hashlimit: size too large, truncated to 1048576 [ 73.979609][ T1460] IPVS: starting estimator thread 0... [ 73.982152][ T40] audit: type=1400 audit(1751684737.463:429): avc: denied { bind } for pid=7140 comm="syz.1.316" lport=37421 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 74.074344][ T7145] IPVS: using max 44 ests per chain, 105600 per kthread [ 74.082064][ T7149] 9pnet: Unknown protocol version 9p2000.u$آMR3~$n We<$#GίU4zϞN{F➑% և5XKt9@=:p4 [ 74.082064][ T7149] P[f9^Eo.n ̓_ykʼnZ0 /YnOOr [ 74.209661][ T6329] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 74.214434][ T6329] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 74.218176][ T6329] bond0 (unregistering): Released all slaves [ 74.301600][ T7161] netlink: 24 bytes leftover after parsing attributes in process `syz.0.320'. [ 74.320065][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.322289][ T7121] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.326347][ T7121] bridge_slave_0: entered allmulticast mode [ 74.329071][ T7121] bridge_slave_0: entered promiscuous mode [ 74.344554][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.346873][ T7121] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.349463][ T7121] bridge_slave_1: entered allmulticast mode [ 74.352670][ T7121] bridge_slave_1: entered promiscuous mode [ 74.439695][ T7170] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 74.440593][ T7121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.443673][ T7170] xt_CHECKSUM: unsupported CHECKSUM operation f4 [ 74.460196][ T7121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.544604][ T7121] team0: Port device team_slave_0 added [ 74.548295][ T7121] team0: Port device team_slave_1 added [ 74.562264][ T7179] netlink: 1347 bytes leftover after parsing attributes in process `syz.0.325'. [ 74.611433][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.613646][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.622683][ T7121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.628149][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.630353][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.638712][ T7121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.699693][ T7121] hsr_slave_0: entered promiscuous mode [ 74.702053][ T7121] hsr_slave_1: entered promiscuous mode [ 74.704928][ T7121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.707966][ T7121] Cannot create hsr debugfs directory [ 74.752703][ T6329] hsr_slave_0: left promiscuous mode [ 74.756763][ T6329] hsr_slave_1: left promiscuous mode [ 74.761774][ T6329] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.764142][ T6329] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.767725][ T6329] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.770132][ T6329] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.786924][ T6329] veth1_macvtap: left promiscuous mode [ 74.789066][ T6329] veth0_macvtap: left promiscuous mode [ 74.790866][ T6329] veth1_vlan: left promiscuous mode [ 74.792685][ T6329] veth0_vlan: left promiscuous mode [ 74.853409][ T7194] netlink: 40 bytes leftover after parsing attributes in process `syz.2.332'. [ 74.905447][ T7195] ip6t_srh: unknown srh invflags 7863 [ 75.291239][ T6329] team0 (unregistering): Port device team_slave_1 removed [ 75.341805][ T6329] team0 (unregistering): Port device team_slave_0 removed [ 75.655606][ T5957] Bluetooth: hci0: command tx timeout [ 75.831594][ T7212] syzkaller0: entered allmulticast mode [ 75.866369][ T7212] SELinux: failed to load policy [ 75.869114][ T7212] __vm_enough_memory: pid: 7212, comm: syz.2.338, bytes: 21200288563200 not enough memory for the allocation [ 75.888784][ T7121] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 75.893191][ T7121] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 75.898418][ T7210] syzkaller0: left allmulticast mode [ 75.911071][ T7121] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 75.915702][ T7121] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 75.964450][ T7121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.973086][ T7121] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.978977][ T6331] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.981361][ T6331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.988907][ T6276] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.991641][ T6276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.128391][ T7121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.280163][ T7121] veth0_vlan: entered promiscuous mode [ 76.284903][ T7121] veth1_vlan: entered promiscuous mode [ 76.300939][ T7121] veth0_macvtap: entered promiscuous mode [ 76.306937][ T7121] veth1_macvtap: entered promiscuous mode [ 76.316243][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.321664][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.326569][ T7121] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.329353][ T7121] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.332582][ T7121] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.335653][ T7121] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.368907][ T1150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.371558][ T1150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.386357][ T6276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.389144][ T6276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.594329][ T837] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 76.601017][ T7293] netlink: 24 bytes leftover after parsing attributes in process `syz.4.349'. [ 76.688262][ T7301] netlink: 292 bytes leftover after parsing attributes in process `syz.0.352'. [ 76.744352][ T837] usb 6-1: device descriptor read/64, error -71 [ 76.854058][ T7316] netlink: 28 bytes leftover after parsing attributes in process `syz.4.354'. [ 76.858673][ T7315] fuse: Bad value for 'fd' [ 76.908677][ T7322] validate_nla: 32 callbacks suppressed [ 76.908688][ T7322] netlink: 'syz.4.355': attribute type 1 has an invalid length. [ 77.001227][ T837] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 77.016208][ T7325] gretap1: entered promiscuous mode [ 77.165850][ T837] usb 6-1: device descriptor read/64, error -71 [ 77.284658][ T837] usb usb6-port1: attempt power cycle [ 77.354105][ T7338] netlink: 56 bytes leftover after parsing attributes in process `syz.0.358'. [ 77.389196][ T7350] netlink: 24 bytes leftover after parsing attributes in process `syz.4.359'. [ 77.479673][ T7357] netlink: 28 bytes leftover after parsing attributes in process `syz.4.363'. [ 77.484108][ T7357] netlink: 'syz.4.363': attribute type 7 has an invalid length. [ 77.487629][ T7357] netlink: 'syz.4.363': attribute type 8 has an invalid length. [ 77.515617][ T7353] hpfs: hpfs_map_sector(): read error [ 77.634358][ T837] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 77.654979][ T837] usb 6-1: device descriptor read/8, error -71 [ 77.734368][ T5957] Bluetooth: hci0: command tx timeout [ 77.816922][ T1123] sr 2:0:0:0: [sr0] tag#3 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 77.820004][ T1123] sr 2:0:0:0: [sr0] tag#3 Sense Key : Illegal Request [current] [ 77.822979][ T1123] sr 2:0:0:0: [sr0] tag#3 Add. Sense: Invalid command operation code [ 77.826419][ T1123] sr 2:0:0:0: [sr0] tag#3 CDB: Write(10) 2a 00 00 00 00 00 00 00 06 00 [ 77.829415][ T1123] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 3 prio class 0 [ 77.832694][ T1123] Buffer I/O error on dev sr0, logical block 0, lost async page write [ 77.836127][ T1123] Buffer I/O error on dev sr0, logical block 1, lost async page write [ 77.839660][ T1123] Buffer I/O error on dev sr0, logical block 2, lost async page write [ 77.905796][ T837] usb 6-1: new full-speed USB device number 9 using dummy_hcd [ 77.925341][ T837] usb 6-1: device descriptor read/8, error -71 [ 78.014287][ T7394] 9pnet_fd: Insufficient options for proto=fd [ 78.036827][ T837] usb usb6-port1: unable to enumerate USB device [ 78.093861][ T7404] input: syz1 as /devices/virtual/input/input7 [ 78.470854][ T7436] lo: entered promiscuous mode [ 78.476004][ T7436] Sensor A: ================= START STATUS ================= [ 78.478526][ T7436] Sensor A: Test Pattern: 75% Colorbar [ 78.480384][ T7436] Sensor A: Show Information: All [ 78.482014][ T7436] Sensor A: Vertical Flip: false [ 78.483591][ T7436] Sensor A: Horizontal Flip: false [ 78.485979][ T7436] Sensor A: Brightness: 128 [ 78.488005][ T7436] Sensor A: Contrast: 128 [ 78.489851][ T7436] Sensor A: Hue: 0 [ 78.492952][ T7436] Sensor A: Saturation: 128 [ 78.495412][ T7436] Sensor A: ================== END STATUS ================== [ 78.528261][ T7443] batman_adv: batadv0: Adding interface: dummy0 [ 78.530898][ T7443] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.540238][ T7443] batman_adv: batadv0: Interface activated: dummy0 [ 78.551406][ T7443] batadv0: mtu less than device minimum [ 78.553823][ T7443] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 78.558067][ T7443] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 78.561882][ T7443] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 78.565632][ T7443] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 78.569359][ T7443] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 78.573165][ T7443] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 78.576947][ T7443] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 78.580622][ T7443] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 78.584436][ T7443] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 78.619815][ T40] kauditd_printk_skb: 27 callbacks suppressed [ 78.619825][ T40] audit: type=1400 audit(1751684742.123:457): avc: denied { append } for pid=7448 comm="syz.2.394" name="system" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.675753][ T40] audit: type=1400 audit(1751684742.183:458): avc: denied { ioctl } for pid=7454 comm="syz.2.396" path="/dev/fuse" dev="devtmpfs" ino=105 ioctlcmd=0x9410 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 78.882850][ T7470] __nla_validate_parse: 9 callbacks suppressed [ 78.882861][ T7470] netlink: 24 bytes leftover after parsing attributes in process `syz.2.402'. [ 79.104153][ T7492] 8021q: adding VLAN 0 to HW filter on device bond2 [ 79.363178][ T7500] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 79.366008][ T7500] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 79.372055][ T7500] vhci_hcd vhci_hcd.0: Device attached [ 79.376428][ T7502] vhci_hcd: connection closed [ 79.377478][ T6331] vhci_hcd: stop threads [ 79.380750][ T6331] vhci_hcd: release socket [ 79.382178][ T6331] vhci_hcd: disconnect device [ 79.394292][ T53] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 79.554375][ T53] usb 7-1: Using ep0 maxpacket: 8 [ 79.558139][ T53] usb 7-1: config index 0 descriptor too short (expected 4379, got 27) [ 79.561512][ T53] usb 7-1: config 12 has too many interfaces: 54, using maximum allowed: 32 [ 79.565376][ T53] usb 7-1: config 12 has an invalid descriptor of length 47, skipping remainder of the config [ 79.570242][ T53] usb 7-1: config 12 has 0 interfaces, different from the descriptor's value: 54 [ 79.576322][ T53] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 79.580008][ T53] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.583263][ T53] usb 7-1: Product: syz [ 79.585222][ T53] usb 7-1: Manufacturer: syz [ 79.586709][ T53] usb 7-1: SerialNumber: syz [ 79.790071][ T7511] netlink: 24 bytes leftover after parsing attributes in process `syz.4.411'. [ 79.814356][ T5957] Bluetooth: hci0: command tx timeout [ 79.816902][ T53] usb 7-1: USB disconnect, device number 6 [ 79.911751][ T7524] netlink: 64 bytes leftover after parsing attributes in process `syz.1.414'. [ 80.368212][ T7539] netlink: 24 bytes leftover after parsing attributes in process `syz.2.420'. [ 80.625756][ T7543] pimreg: entered allmulticast mode [ 81.338745][ T59] cfg80211: failed to load regulatory.db [ 81.414774][ T5955] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 81.512317][ T7532] netlink: 8 bytes leftover after parsing attributes in process `syz.1.418'. [ 81.566029][ T5955] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 81.570418][ T5955] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 81.576916][ T5955] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 81.579767][ T5955] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.586393][ T7551] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 81.592545][ T5955] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 81.642288][ T40] audit: type=1400 audit(1751684745.143:459): avc: denied { getopt } for pid=7557 comm="syz.1.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 81.727614][ T7565] netlink: 24 bytes leftover after parsing attributes in process `syz.1.430'. [ 81.798920][ T837] usb 7-1: USB disconnect, device number 7 [ 81.897290][ T5957] Bluetooth: hci0: command tx timeout [ 81.900015][ T7577] netlink: 4388 bytes leftover after parsing attributes in process `syz.1.434'. [ 81.941071][ T40] audit: type=1400 audit(1751684745.443:460): avc: denied { ioctl } for pid=7579 comm="syz.1.435" path="/dev/nvram" dev="devtmpfs" ino=631 ioctlcmd=0x5017 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 81.941184][ T7580] netlink: 'syz.1.435': attribute type 10 has an invalid length. [ 81.952949][ T7580] netlink: 'syz.1.435': attribute type 27 has an invalid length. [ 82.083349][ T40] audit: type=1400 audit(1751684745.583:461): avc: denied { write } for pid=7591 comm="syz.4.439" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 82.084807][ T7592] sd 0:0:0:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x24 ascq=0x0 [ 82.250003][ T6096] kernel write not supported for file /snd/seq (pid: 6096 comm: kworker/3:4) [ 82.297261][ T40] audit: type=1400 audit(1751684745.803:462): avc: denied { ioctl } for pid=7611 comm="syz.4.446" path="socket:[19099]" dev="sockfs" ino=19099 ioctlcmd=0xf50c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 82.329531][ T40] audit: type=1400 audit(1751684745.833:463): avc: denied { setopt } for pid=7615 comm="syz.4.448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 82.357350][ T7619] ata1.00: invalid multi_count 128 ignored [ 82.637382][ T7651] netlink: 12 bytes leftover after parsing attributes in process `syz.4.457'. [ 82.643427][ T7651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7651 comm=syz.4.457 [ 82.967348][ T40] audit: type=1400 audit(1751684746.473:464): avc: denied { read } for pid=7660 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 82.969009][ T7661] 9pnet: p9_errstr2errno: server reported unknown error @ [ 83.138851][ T40] audit: type=1400 audit(1751684746.643:465): avc: denied { append } for pid=7665 comm="syz.4.462" name="hpet" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 83.153958][ T40] audit: type=1400 audit(1751684746.653:466): avc: denied { map } for pid=7665 comm="syz.4.462" path="/dev/hpet" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 83.208531][ T7668] netlink: 'syz.4.463': attribute type 25 has an invalid length. [ 83.210930][ T7668] netlink: 184 bytes leftover after parsing attributes in process `syz.4.463'. [ 83.220992][ T7672] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 83.369208][ T7683] netlink: 'syz.1.467': attribute type 4 has an invalid length. [ 83.408884][ T7692] fuse: Unknown parameter 'ooe' [ 83.631683][ T7725] xt_TCPMSS: Only works on TCP SYN packets [ 83.634062][ T40] kauditd_printk_skb: 5 callbacks suppressed [ 83.634074][ T40] audit: type=1400 audit(1751684747.133:472): avc: denied { map } for pid=7724 comm="syz.4.479" path="socket:[18238]" dev="sockfs" ino=18238 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 83.708187][ T7727] bridge: RTM_NEWNEIGH with invalid ether address [ 83.710573][ T40] audit: type=1400 audit(1751684747.213:473): avc: denied { execmem } for pid=7726 comm="syz.4.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 83.770841][ T40] audit: type=1400 audit(1751684747.273:474): avc: denied { create } for pid=7726 comm="syz.4.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 83.777275][ T40] audit: type=1400 audit(1751684747.273:475): avc: denied { write } for pid=7726 comm="syz.4.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 83.783382][ T40] audit: type=1400 audit(1751684747.273:476): avc: denied { nlmsg_write } for pid=7726 comm="syz.4.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 83.855686][ T5955] usb 7-1: new full-speed USB device number 8 using dummy_hcd [ 84.006856][ T5955] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 84.010181][ T5955] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 64 [ 84.014965][ T5955] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 84.019931][ T5955] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 84.024866][ T5955] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 84.030293][ T5955] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 84.033599][ T5955] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 64 [ 84.038293][ T5955] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 84.043224][ T5955] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 84.048045][ T5955] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 84.053377][ T5955] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 84.057032][ T5955] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 64 [ 84.061663][ T5955] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 84.066658][ T5955] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 84.071398][ T5955] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 84.078454][ T5955] usb 7-1: string descriptor 0 read error: -22 [ 84.081249][ T5955] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 84.085301][ T5955] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.096474][ T5955] adutux 7-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 84.349983][ T837] usb 7-1: USB disconnect, device number 8 [ 84.748465][ T7743] netlink: 12 bytes leftover after parsing attributes in process `syz.4.483'. [ 84.766990][ T7743] bridge1: port 1(veth0_to_bond) entered blocking state [ 84.770070][ T7743] bridge1: port 1(veth0_to_bond) entered disabled state [ 84.773095][ T7743] veth0_to_bond: entered allmulticast mode [ 84.778565][ T7743] veth0_to_bond: entered promiscuous mode [ 84.885694][ T40] audit: type=1400 audit(1751684748.393:477): avc: denied { mount } for pid=7742 comm="syz.4.483" name="/" dev="autofs" ino=19338 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 84.907136][ T7743] vlan2: entered allmulticast mode [ 84.908793][ T7743] veth1: entered allmulticast mode [ 84.910609][ T7743] bridge1: port 2(vlan2) entered blocking state [ 84.912626][ T7743] bridge1: port 2(vlan2) entered disabled state [ 84.915927][ T7743] vlan2: entered promiscuous mode [ 84.917688][ T7743] veth1: entered promiscuous mode [ 84.931541][ T7746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7746 comm=syz.2.484 [ 84.936932][ T7746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7746 comm=syz.2.484 [ 84.942069][ T7746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7746 comm=syz.2.484 [ 84.947592][ T7746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7746 comm=syz.2.484 [ 84.952686][ T7746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7746 comm=syz.2.484 [ 84.957321][ T40] audit: type=1400 audit(1751684748.453:478): avc: denied { unmount } for pid=7121 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 84.958269][ T7746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7746 comm=syz.2.484 [ 84.969523][ T7746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7746 comm=syz.2.484 [ 84.973365][ T7746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7746 comm=syz.2.484 [ 84.977234][ T7746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7746 comm=syz.2.484 [ 84.992325][ T7755] net_ratelimit: 12 callbacks suppressed [ 84.992339][ T7755] openvswitch: netlink: Key type 179 is out of range max 32 [ 85.042471][ T7759] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 85.163355][ T7773] netlink: 4 bytes leftover after parsing attributes in process `syz.4.490'. [ 85.166365][ T7773] bridge_slave_1: left allmulticast mode [ 85.168161][ T7773] bridge_slave_1: left promiscuous mode [ 85.170106][ T7773] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.175691][ T7773] bridge_slave_0: left allmulticast mode [ 85.177471][ T7773] bridge_slave_0: left promiscuous mode [ 85.179292][ T7773] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.217294][ T40] audit: type=1400 audit(1751684748.723:479): avc: denied { ioctl } for pid=7772 comm="syz.4.490" path="/dev/ptp1" dev="devtmpfs" ino=1288 ioctlcmd=0x3d02 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 85.494454][ T5957] Bluetooth: hci4: command 0x1003 tx timeout [ 85.498085][ T63] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 85.534319][ T40] audit: type=1400 audit(1751684749.033:480): avc: denied { read write } for pid=7778 comm="syz.1.492" name="nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 85.543454][ T40] audit: type=1400 audit(1751684749.033:481): avc: denied { open } for pid=7778 comm="syz.1.492" path="/dev/nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 85.613463][ T7790] netlink: 4 bytes leftover after parsing attributes in process `syz.1.494'. [ 85.659537][ T7794] netlink: 'syz.4.495': attribute type 10 has an invalid length. [ 85.678321][ T7794] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 85.691193][ T7796] netlink: 64 bytes leftover after parsing attributes in process `syz.1.496'. [ 85.762453][ T7806] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.772029][ T7806] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.777257][ T7806] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.781137][ T7806] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.787679][ T7806] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.791727][ T7806] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.795534][ T7806] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.802479][ T7806] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.806376][ T7806] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.808623][ T7814] IPVS: Unknown mcast interface: nicvf0 [ 85.816339][ T7816] IPVS: Unknown mcast interface: nicvf0 [ 85.920627][ T7819] netlink: 'syz.1.503': attribute type 2 has an invalid length. [ 85.923849][ T7819] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.503'. [ 85.928082][ T7819] nbd: must specify a device to reconfigure [ 86.182335][ T7838] netlink: 24 bytes leftover after parsing attributes in process `syz.4.509'. [ 86.239223][ T7847] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 86.325898][ T53] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 86.499368][ T53] usb 5-1: Using ep0 maxpacket: 32 [ 86.502336][ T53] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 86.513943][ T53] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 86.515704][ T7862] Bluetooth: MGMT ver 1.23 [ 86.517352][ T53] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 86.519286][ T7862] Bluetooth: hci0: load_link_keys: too big key_count value 28793 [ 86.521833][ T53] usb 5-1: Product: syz [ 86.527151][ T53] usb 5-1: Manufacturer: syz [ 86.528764][ T53] usb 5-1: SerialNumber: syz [ 86.533557][ T53] usb 5-1: config 0 descriptor?? [ 86.538009][ T7836] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 86.544856][ T53] hub 5-1:0.0: bad descriptor, ignoring hub [ 86.546710][ T53] hub 5-1:0.0: probe with driver hub failed with error -5 [ 86.595805][ T1460] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 86.672156][ T7872] netlink: 24 bytes leftover after parsing attributes in process `syz.4.521'. [ 86.745003][ T1460] usb 6-1: Using ep0 maxpacket: 16 [ 86.748822][ T7876] netlink: 'syz.4.523': attribute type 4 has an invalid length. [ 86.751617][ T1460] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 86.752105][ T7876] netlink: 17 bytes leftover after parsing attributes in process `syz.4.523'. [ 86.757566][ T1460] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 86.764390][ T1460] usb 6-1: config 0 interface 0 has no altsetting 0 [ 86.772506][ T1460] usb 6-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 86.777530][ T1460] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.780009][ T1460] usb 6-1: Product: syz [ 86.781354][ T1460] usb 6-1: Manufacturer: syz [ 86.782858][ T1460] usb 6-1: SerialNumber: syz [ 86.790172][ T1460] usb 6-1: config 0 descriptor?? [ 87.165316][ T7836] usb 5-1: reset high-speed USB device number 7 using dummy_hcd [ 87.169205][ T7836] usb 5-1: device reset changed ep0 maxpacket size! [ 87.172333][ T61] usb 5-1: USB disconnect, device number 7 [ 87.304454][ T61] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 87.326558][ T7857] sr 2:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 87.339017][ T837] usb 6-1: USB disconnect, device number 10 [ 87.460528][ T7927] netlink: 4 bytes leftover after parsing attributes in process `syz.4.532'. [ 87.462153][ T61] usb 5-1: config 0 has no interfaces? [ 87.463632][ T7927] netlink: 4 bytes leftover after parsing attributes in process `syz.4.532'. [ 87.473572][ T61] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.478207][ T61] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.480727][ T61] usb 5-1: Product: syz [ 87.492515][ T61] usb 5-1: Manufacturer: syz [ 87.494077][ T61] usb 5-1: SerialNumber: syz [ 87.504526][ T61] usb 5-1: config 0 descriptor?? [ 87.539057][ T7934] netlink: 'syz.4.533': attribute type 1 has an invalid length. [ 87.550380][ T7934] 8021q: adding VLAN 0 to HW filter on device bond1 [ 87.583885][ T7939] binder: BINDER_SET_CONTEXT_MGR already set [ 87.590350][ T7939] binder: 7936:7939 ioctl 4018620d 200000000080 returned -16 [ 87.719778][ T61] usb 5-1: USB disconnect, device number 8 [ 87.750423][ T7914] syz.2.530 (7914): drop_caches: 2 [ 87.771337][ T7957] comedi comedi0: pcm3724: I/O port conflict (0xec,16) [ 88.137139][ T7994] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 88.139200][ T7994] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 88.141723][ T7994] vhci_hcd vhci_hcd.0: Device attached [ 88.148415][ T7994] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 88.150583][ T7994] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 88.153072][ T7994] vhci_hcd vhci_hcd.0: Device attached [ 88.157228][ T7994] devpts: Bad value for 'max' [ 88.159376][ T7995] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 88.160221][ T7997] vhci_hcd: connection closed [ 88.162345][ T6278] vhci_hcd: stop threads [ 88.166125][ T6278] vhci_hcd: release socket [ 88.167864][ T6278] vhci_hcd: disconnect device [ 88.169858][ T6278] vhci_hcd: stop threads [ 88.171685][ T6278] vhci_hcd: release socket [ 88.173540][ T6278] vhci_hcd: disconnect device [ 88.706837][ T8023] overlayfs: failed to resolve './file0': -2 [ 88.748604][ T40] kauditd_printk_skb: 15 callbacks suppressed [ 88.748615][ T40] audit: type=1400 audit(1751684752.253:497): avc: denied { write } for pid=8030 comm="syz.4.560" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 88.758832][ T40] audit: type=1400 audit(1751684752.253:498): avc: denied { write } for pid=8029 comm="syz.0.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 88.764743][ T40] audit: type=1400 audit(1751684752.253:499): avc: denied { write } for pid=8029 comm="syz.0.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 88.779214][ T40] audit: type=1400 audit(1751684752.283:500): avc: denied { mount } for pid=8030 comm="syz.4.560" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 88.793346][ T40] audit: type=1400 audit(1751684752.283:501): avc: denied { map } for pid=8027 comm="syz.1.558" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 88.800804][ T40] audit: type=1400 audit(1751684752.283:502): avc: denied { execute } for pid=8027 comm="syz.1.558" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 88.805655][ T8031] cgroup2: Unknown parameter 'euid' [ 88.809943][ T40] audit: type=1400 audit(1751684752.313:503): avc: denied { mounton } for pid=8030 comm="syz.4.560" path="/103/file0/file0" dev="bpf" ino=20343 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 88.812211][ T8031] overlayfs: failed to resolve './file1': -2 [ 88.817417][ T8039] bridge0: port 3(syz_tun) entered blocking state [ 88.817496][ T8039] bridge0: port 3(syz_tun) entered disabled state [ 88.817593][ T8039] syz_tun: entered allmulticast mode [ 88.818277][ T8039] syz_tun: entered promiscuous mode [ 88.828972][ T8039] bridge0: port 3(syz_tun) entered blocking state [ 88.831179][ T8039] bridge0: port 3(syz_tun) entered forwarding state [ 88.848834][ T40] audit: type=1400 audit(1751684752.353:504): avc: denied { unmount } for pid=7121 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 88.890083][ T8045] vlan2: entered promiscuous mode [ 88.891791][ T8045] vlan2: entered allmulticast mode [ 88.893412][ T8045] hsr_slave_1: entered allmulticast mode [ 88.904614][ T8045] mmap: syz.2.562 (8045): VmData 37466112 exceed data ulimit 4. Update limits or use boot option ignore_rlimit_data. [ 88.996492][ T8068] overlayfs: failed to resolve './file0': -2 [ 89.037584][ T40] audit: type=1400 audit(1751684752.543:505): avc: denied { map } for pid=8075 comm="syz.4.571" path="pipe:[20986]" dev="pipefs" ino=20986 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 89.053370][ T40] audit: type=1400 audit(1751684752.553:506): avc: denied { ioctl } for pid=8080 comm="syz.2.573" path="socket:[20381]" dev="sockfs" ino=20381 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 89.146425][ T8106] overlayfs: failed to resolve './file0': -2 [ 89.181597][ T8109] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 89.183924][ T8109] overlayfs: failed to set xattr on upper [ 89.189915][ T8109] overlayfs: ...falling back to redirect_dir=nofollow. [ 89.192071][ T8109] overlayfs: ...falling back to index=off. [ 89.193896][ T8109] overlayfs: ...falling back to uuid=null. [ 89.203438][ T8109] overlayfs: overlay with incompat feature 'volatile' cannot be mounted [ 89.222611][ T8114] netfs: Couldn't get user pages (rc=-14) [ 89.408571][ T8136] overlayfs: failed to resolve './file1': -2 [ 89.445732][ T8138] ------------[ cut here ]------------ [ 89.447511][ T8138] UBSAN: shift-out-of-bounds in drivers/comedi/drivers/pcl726.c:331:46 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 89.450096][ T8138] shift exponent -2147450880 is negative [ 89.452729][ T8138] CPU: 0 UID: 0 PID: 8138 Comm: syz.4.591 Not tainted 6.16.0-rc4-syzkaller-00286-gc435a4f487e8 #0 PREEMPT(full) [ 89.452743][ T8138] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 89.452750][ T8138] Call Trace: [ 89.452754][ T8138] [ 89.452777][ T8138] dump_stack_lvl+0x16c/0x1f0 [ 89.452810][ T8138] __ubsan_handle_shift_out_of_bounds+0x27f/0x420 [ 89.452838][ T8138] pcl726_attach.cold+0x19/0x1e [ 89.452855][ T8138] comedi_device_attach+0x3b0/0x900 [ 89.452874][ T8138] do_devconfig_ioctl+0x1a7/0x580 [ 89.452884][ T8138] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 89.452902][ T8138] ? find_held_lock+0x2b/0x80 [ 89.452918][ T8138] comedi_unlocked_ioctl+0x15bb/0x2e90 [ 89.452933][ T8138] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 89.452946][ T8138] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 89.452957][ T8138] ? do_vfs_ioctl+0x523/0x1a60 [ 89.452970][ T8138] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 89.452985][ T8138] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 89.453001][ T8138] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 89.453017][ T8138] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 89.453042][ T8138] ? hook_file_ioctl_common+0x145/0x410 [ 89.453056][ T8138] ? selinux_file_ioctl+0x180/0x270 [ 89.453069][ T8138] ? selinux_file_ioctl+0xb4/0x270 [ 89.453084][ T8138] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 89.453097][ T8138] __x64_sys_ioctl+0x18b/0x210 [ 89.453110][ T8138] do_syscall_64+0xcd/0x4c0 [ 89.453126][ T8138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.453136][ T8138] RIP: 0033:0x7fb09678e929 [ 89.453145][ T8138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.453155][ T8138] RSP: 002b:00007fb0975b3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 89.453165][ T8138] RAX: ffffffffffffffda RBX: 00007fb0969b5fa0 RCX: 00007fb09678e929 [ 89.453171][ T8138] RDX: 0000200000002b40 RSI: 0000000040946400 RDI: 0000000000000003 [ 89.453177][ T8138] RBP: 00007fb096810b39 R08: 0000000000000000 R09: 0000000000000000 [ 89.453183][ T8138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 89.453189][ T8138] R13: 0000000000000000 R14: 00007fb0969b5fa0 R15: 00007ffe048a2998 [ 89.453202][ T8138] [ 89.453206][ T8138] ---[ end trace ]--- [ 89.527246][ T8138] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 89.529510][ T8138] CPU: 0 UID: 0 PID: 8138 Comm: syz.4.591 Not tainted 6.16.0-rc4-syzkaller-00286-gc435a4f487e8 #0 PREEMPT(full) [ 89.533170][ T8138] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 89.536517][ T8138] Call Trace: [ 89.537586][ T8138] [ 89.538528][ T8138] dump_stack_lvl+0x3d/0x1f0 [ 89.540003][ T8138] panic+0x71c/0x800 [ 89.541260][ T8138] ? __pfx_panic+0x10/0x10 [ 89.542699][ T8138] ? __pfx__printk+0x10/0x10 [ 89.544155][ T8138] ? check_panic_on_warn+0x1f/0xb0 [ 89.545769][ T8138] check_panic_on_warn+0xab/0xb0 [ 89.547354][ T8138] __ubsan_handle_shift_out_of_bounds+0x2a6/0x420 [ 89.549376][ T8138] pcl726_attach.cold+0x19/0x1e [ 89.550902][ T8138] comedi_device_attach+0x3b0/0x900 [ 89.552569][ T8138] do_devconfig_ioctl+0x1a7/0x580 [ 89.554236][ T8138] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 89.555989][ T8138] ? find_held_lock+0x2b/0x80 [ 89.557491][ T8138] comedi_unlocked_ioctl+0x15bb/0x2e90 [ 89.559196][ T8138] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 89.561064][ T8138] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 89.562914][ T8138] ? do_vfs_ioctl+0x523/0x1a60 [ 89.564419][ T8138] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 89.566050][ T8138] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 89.567982][ T8138] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 89.570028][ T8138] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 89.572180][ T8138] ? hook_file_ioctl_common+0x145/0x410 [ 89.573925][ T8138] ? selinux_file_ioctl+0x180/0x270 [ 89.575555][ T8138] ? selinux_file_ioctl+0xb4/0x270 [ 89.577200][ T8138] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 89.579023][ T8138] __x64_sys_ioctl+0x18b/0x210 [ 89.580540][ T8138] do_syscall_64+0xcd/0x4c0 [ 89.582003][ T8138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.583847][ T8138] RIP: 0033:0x7fb09678e929 [ 89.585265][ T8138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.591238][ T8138] RSP: 002b:00007fb0975b3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 89.593847][ T8138] RAX: ffffffffffffffda RBX: 00007fb0969b5fa0 RCX: 00007fb09678e929 [ 89.596311][ T8138] RDX: 0000200000002b40 RSI: 0000000040946400 RDI: 0000000000000003 [ 89.598764][ T8138] RBP: 00007fb096810b39 R08: 0000000000000000 R09: 0000000000000000 [ 89.601230][ T8138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 89.603680][ T8138] R13: 0000000000000000 R14: 00007fb0969b5fa0 R15: 00007ffe048a2998 [ 89.606181][ T8138] [ 89.607983][ T8138] Kernel Offset: disabled [ 89.609433][ T8138] Rebooting in 86400 seconds.. VM DIAGNOSIS: 03:05:53 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000061 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff855befc5 RDI=ffffffff9b0c52e0 RBP=ffffffff9b0c52a0 RSP=ffffc900038774b0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000061 R14=ffffffff9b0c52a0 R15=ffffffff855bef60 RIP=ffffffff855befef RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fb0975b36c0 ffffffff 00c00000 GS =0000 ffff8880d6715000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb0975b2f98 CR3=0000000033d42000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096985488 00007fb096985480 00007fb096985478 00007fb096985450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb0974ed100 00007fb096985440 00007fb096985458 00007fb0969854a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096985498 00007fb096985490 00007fb096985488 00007fb096985480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=00000000000b4e83 RBX=0000000000000001 RCX=ffffffff8b884c69 RDX=0000000000000000 RSI=ffffffff8de3171b RDI=ffffffff8c1587e0 RBP=ffffed1003bd8488 RSP=ffffc90000177df8 R8 =0000000000000001 R9 =ffffed100d4a6645 R10=ffff88806a53322b R11=0000000000000001 R12=0000000000000001 R13=ffff88801dec2440 R14=ffffffff90a97550 R15=0000000000000000 RIP=ffffffff8b8837cf RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6815000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb0969b7bac CR3=0000000033d42000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000400000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096811c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096985488 00007fb096985480 00007fb096985478 00007fb096985450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb0974ed100 00007fb096985440 00007fb096985458 00007fb0969854a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb096985498 00007fb096985490 00007fb096985488 00007fb096985480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=0000000000000001 RCX=0000000000000000 RDX=0000000000000000 RSI=0000000000000001 RDI=ffff88802f315398 RBP=ffff88802f314880 RSP=ffffc90003c8ef48 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000028 R11=0000000000000001 R12=ffff88802f315370 R13=ffff88802f315398 R14=0000000000000000 R15=0000000000000001 RIP=ffffffff81985a36 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6915000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f4f434e7d60 CR3=0000000028d16000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000004144 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002020004 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4f429856a3 00007f4f429856a3 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe4916e810 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555586fcf695 0000555586fcf2d0 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555586fc7157 0000555586fc5e60 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000001df8a ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 474553474953006c 616e676973206e77 6f6e6b6e75000a29 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 4745534749530049 444b424c56054b52 4a4b4e4b50000a0c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 040380040010000a 01428000020006e0 0358020006de0373 75622f2e01ffffff ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100080007b88208 0001000000080606 0105c400040001c0 cf8208000f800401 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c708000800499a00 676f6c2e01ffffff fffffffffff5080f 80030f8004020103 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c0007375622f2e01 ffffffffffffffff f3080f8003068004 0010000280040380 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 040010000a014280 00020006e0035802 0006de037375622f 2e01ffffffffffff ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000001 RBX=ffffffff9af8b650 RCX=ffffffff8198ca63 RDX=0000000000000000 RSI=0000000000000004 RDI=ffffffff9af8b650 RBP=ffffffff9af8b658 RSP=ffffc90003ac7bf8 R8 =0000000000000000 R9 =fffffbfff35f16ca R10=ffffffff9af8b653 R11=0000000000000001 R12=ffffffff9af8b660 R13=0000000000000000 R14=0000000000000000 R15=ffff88805c83f4e0 RIP=ffffffff8b8aef00 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f7eb6377880 ffffffff 00c00000 GS =0000 ffff8880d6a15000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb097591f98 CR3=0000000032d5a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000104080 Opmask01=0000000000000029 Opmask02=00000000ffffffff Opmask03=0000000020400004 Opmask04=00000000ffffefff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055a4a79183a0 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055a4a78ef4b0 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7eb5df1b20 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7eb5df1b20 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7eb5d52c80 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 327570632f302f71 6d2f32706f6f6c2f 6b636f6c622f6c61 75747269762f7365 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000041 0000000000000000 0000000000003275 70632f302f716d2f ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055a4a78ea1b8 000055a4a78ea1b8 0000000000000051 0000000000000030 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055a4a78f1cb0 000055a4a78df7b0 0000000000000041 0000003177617264 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 29393030322c3948 43497e9194f138d3 506427c5c3ce7104 536e259ef2ed5da1 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f7f7ffef7ff7b7f 6f7b7f9dfff77ff7 7f7f37ffffef7f7f 7b7f77fff2ff7ffb ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343064623a312b32 316f70627e322d33 2e36312e312d6e61 696265642d332e36 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000557ea7901b20 0000557e00301d30 0000000000000021 0000000000000052 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00004d5500301030 0000000000000021 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000