last executing test programs: 6.641433737s ago: executing program 2 (id=160): syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x84, 0xfde1) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff20, 0x200c0045, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398b", 0xcb, 0xc001, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0), 0x4) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}, 0x1, 0x2000000}, 0x0) 6.440007025s ago: executing program 2 (id=164): r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac004000202080002000300010004000300eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 6.439433824s ago: executing program 2 (id=166): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0), 0x80000, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x4, 0x7fffffff}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={0x20, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}]}, 0x20}}, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="650a0000000000006111"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="cc0000000000000012"]) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000402000000000000"], &(0x7f0000001f80)=""/226, 0x26, 0x81, 0x2, 0x0, 0x0, @void, @value}, 0x20) bind$x25(r4, &(0x7f0000000e00), 0x12) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x85, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @private=0xa010101}}}, &(0x7f0000000500)=0x90) bind$x25(r3, &(0x7f0000000080), 0x12) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)={0x0, 0x1, 0xffffffffffffffff}) close_range(r1, r7, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000700)={0x80, 0x2000, 0x2000, 0x478b27d189243d75, 0x6, 0x7, 0x10, 0x1, {0x40, 0x2}, {0x0, 0xc, 0x1}, {0x0, 0x6, 0x1}, {0x8, 0x80000001}, 0x1, 0x1, 0xcf, 0x1ff, 0x0, 0x4, 0x5, 0x200, 0xa740000, 0x10000, 0x1, 0x6, 0x21, 0x100, 0x3, 0x3}) preadv(r0, &(0x7f0000000200), 0x0, 0x4, 0x3) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r8 = socket(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r8, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x2000) 6.371647144s ago: executing program 2 (id=167): io_uring_setup(0x37e8, &(0x7f0000000100)={0x0, 0x6d33, 0x10000, 0x1, 0x4000000}) (async) r0 = io_uring_setup(0x37e8, &(0x7f0000000100)={0x0, 0x6d33, 0x10000, 0x1, 0x4000000}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f0000006840)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x29, 0x0, 0x0, 0x2000, 0x200, 0xfffffffe, 0x5b, 0x0, 0x0, 0x0, 0x3}}, 0x50) (async) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x29, 0x0, 0x0, 0x2000, 0x200, 0xfffffffe, 0x5b, 0x0, 0x0, 0x0, 0x3}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0xf0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x4, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, 0x4000002, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000, 0x0, r3, r4, 0x440}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r5, 0xc0285443, 0x0) (async) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r5, 0xc0285443, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) (async) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 6.218583334s ago: executing program 2 (id=169): socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="040e07802d0c09"], 0xa) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1, 0x40) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000140)={0x2, [0x4c, 0x7ff, 0x5], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000800)="906908287c3d94a2ac943a66dbc6416c7841ba2d9ce38c5ce60f3d306e444ed5306c08a80428587474cd9bd1abe7cacf50fe5fb42dc29410e87dd1358c0f54dfeef33724601376ee086e99e3c3ef8dfdb8b095f3131bbe3758a9c42bc837db88646e6fe3426546a186f83ac8c378c7a6a751717db3162201b649f1a5d4848cc266fd120411a12bcd4652042d19d30809aabdd0593c4810fed9eca55b84319cd60aa943b6eede498f0bf961000c1df575f8e7f865cfb0e94d16635917bae3646b11a3783e2c73caac6abd12fba7b9dc306661344398ac2f254cbeb6ac3af9"}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000800)="906908287c3d94a2ac943a66dbc6416c7841ba2d9ce38c5ce60f3d306e444ed5306c08a80428587474cd9bd1abe7cacf50fe5fb42dc29410e87dd1358c0f54dfeef33724601376ee086e99e3c3ef8dfdb8b095f3131bbe3758a9c42bc837db88646e6fe3426546a186f83ac8c378c7a6a751717db3162201b649f1a5d4848cc266fd120411a12bcd4652042d19d30809aabdd0593c4810fed9eca55b84319cd60aa943b6eede498f0bf961000c1df575f8e7f865cfb0e94d16635917bae3646b11a3783e2c73caac6abd12fba7b9dc306661344398ac2f254cbeb6ac3af9"}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) r3 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x4c, &(0x7f000002eff0)={0x0, 0x0}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x4c, &(0x7f000002eff0)={0x0, 0x0}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x12f, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x100000000}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x494}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) 5.992150285s ago: executing program 2 (id=176): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000015c0), 0x80000, 0x0) (async) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0xf4e) (async) writev(r1, &(0x7f0000019880)=[{&(0x7f0000000400)="fb", 0xffffff5c}, {&(0x7f00000197c0)="1902eb02d5e5f29e59e1a7caec33eb76d2430da474d87e367f6598d026438b65eda8341073b6752abdcee080c8e1e876b25227c37d7dd79886ce33f13e857c8eda1cecf6ac36c03dbf54e3cb5136da5a33fee76fb3113f8b6700e9e5fc006b8eed665fed48738d59395ad07438c3610ae3976aac75caf2facafa21c25be3c2", 0x7f}], 0x2) (async) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001600)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 64) pipe(&(0x7f0000000040)={0xffffffffffffffff}) (rerun: 64) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) (async, rerun: 64) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async, rerun: 64) readv(r2, &(0x7f0000000380)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 5.925455138s ago: executing program 32 (id=176): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000015c0), 0x80000, 0x0) (async) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0xf4e) (async) writev(r1, &(0x7f0000019880)=[{&(0x7f0000000400)="fb", 0xffffff5c}, {&(0x7f00000197c0)="1902eb02d5e5f29e59e1a7caec33eb76d2430da474d87e367f6598d026438b65eda8341073b6752abdcee080c8e1e876b25227c37d7dd79886ce33f13e857c8eda1cecf6ac36c03dbf54e3cb5136da5a33fee76fb3113f8b6700e9e5fc006b8eed665fed48738d59395ad07438c3610ae3976aac75caf2facafa21c25be3c2", 0x7f}], 0x2) (async) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001600)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 64) pipe(&(0x7f0000000040)={0xffffffffffffffff}) (rerun: 64) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) (async, rerun: 64) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async, rerun: 64) readv(r2, &(0x7f0000000380)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 1.451875995s ago: executing program 1 (id=225): r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000340)=0x24, 0x4) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800008080b63428e900"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x206, @void, @value}, 0x94) syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="77a136206c72862ab6a0ec58e99852e524200000", @ANYRES16=r2, @ANYBLOB="1b1e26bd7000fbdbdf250c00000008000300", @ANYRES32=r4, @ANYBLOB="0800370002000000"], 0x24}, 0x1, 0x0, 0x0, 0x5ef812b661243634}, 0x2000c040) (async, rerun: 64) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4e2ff00000000000000009500000096b7e5cdf9beed58cd4fba7c7408587c00da5ccb3de7463bf7e389cd89b530bf88b6c65ae428ee4eab91136b486083d2b9bf00"/79], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r5) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000010f904000000"], 0x48) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r6, @ANYRES32=r8, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f00000002c0)=r5}, 0x20) (async) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) (async) r10 = socket(0x0, 0x2, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x302, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r12 = socket(0x400000000010, 0x3, 0x0) (async) r13 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r14, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffff, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x4, 0x6}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) sendmsg$nl_route_sched(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@gettaction={0x88, 0x32, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x74, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}, {0xc, 0x41, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x40) (async) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r15, &(0x7f0000000500)="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", 0xfffffffffffffede) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) (async, rerun: 32) syz_io_uring_setup(0x7440, &(0x7f00000004c0)={0x0, 0xa6e9, 0x10100, 0x2, 0xfffffffb}, &(0x7f0000000140), &(0x7f0000000280)) (rerun: 32) 1.281493414s ago: executing program 1 (id=231): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000030425bd7000fedbdf2500007400", @ANYRES32=0x0, @ANYBLOB="018c0000075005001c0012800b00010062726964676500000c0002800509170000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r1) 1.188725246s ago: executing program 1 (id=233): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) close(r0) 1.186177827s ago: executing program 1 (id=235): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000064d564b"]) 1.121422923s ago: executing program 1 (id=237): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f000000b500), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x34, r0, 0x8de13c6b70ae92c3, 0x41003, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x12}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000080)="a99c383d33c9c607b1b9d49688a8834a88a8", 0x16, 0x0, &(0x7f0000000000)={0x11, 0x8100, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 1.03145298s ago: executing program 1 (id=238): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x258, 0x0, 0x43, 0xa0, 0x90, 0x98, 0x1c0, 0x178, 0x178, 0x1c0, 0x178, 0x49, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'wlan1\x00'}, 0x12a, 0x70, 0x90, 0x0, {0x0, 0x7a010000}}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0xfff}}, @common=@icmp={{0x28}, {0x0, "84a2"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x5ac1}, 0x1c) listen(r1, 0x80) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x1, 0xfffffffffffffe70) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3a5) writev(r2, &(0x7f0000001780)=[{&(0x7f00000002c0)="658b248ebb346017a0e6856e7f026b08c1cd3d67d50fbf08036b767ab01a97e0bdfe8dcb6f3e22ca6299f6797aae1e76fd2708286b4b73cf30644c1352bba73a50fd147487598cdc810640f65c14d91c32d6cbc0e585b80a423c88efda591fbc036d326dd5d9aa7054a646a395d1a8c26f7f05e197b77ec9a2ef5cef78ef7a663a55486c72f81fe13293f66b874f1223", 0x90}, {&(0x7f00000006c0)="4d10ca0df4c905ee361f73a0c07520835ce83770211c96aca1a60c6535fdf3329609d20b2514015608cbe20080eee68214c6ba3e4fa7faf309ff83e93cf7e38d50d80b416ae15c468a191c6d105cc6d57318f4629898501787541e78c5850a7313fb6f65537d5f76751908ab6f788d5c53585e86665cb5fce53a409c5187fc0052bb18c7c8b100a54a84f2921d73fdb119b8eb33f6bae2333f73289c62148b8d67bb1811f2d74456abd1b85ce3f8b19b9e7e9e54b6c9f9e3207acbeec60711418d45ee0c359d77ad2cff55cb2bbe270a485bc13f681d9eebd0b8997118d7f86894d161ec356729e115ff46742a31a111084f3d708ba99c3b8622ee3c9865d97696c159689ae841e954a513c637200e549c62d9e70888223cdc0f9258a0788ddeff8ac9063d0929553f126b95e8a5c621fb57abfad440b6edd8143cddd94a33d78fb05a3f4686cf80d45e6b700f8e90666bc59bbb3dbb0c152f45186b92c4764bb446f5b876a0955c9cb6b3a157983aa9f351c20f093f1603da0f9df6586e4d41f725292466fa4603f0c58d79930025bf7525b3566b29f7a99cf49d23de8b19e51ea37fef5a7041f1e44cc24582754da32be7d30c4ca7a1e640c449e839ecba6c57a4f919659816728b4ec55b53522ca0fcc2a606ac1b23e62c2e6b5d8cf8fb8fe0581bc943d493199bea4f792e1764c3d7d2f42c4fcf5da25cc31dbd715239c97c54c20ca0f0f6b08e42c9288d95794efef04e36eaa0283746687f2ff90eeccf3a211ae42a45111116362f4f5b0eabfbb4d9353a5ae44fcdeb10ba2d0468aaa8b8b2d6749cc39ca666c78ea2182f929f4a87d03b72d97d3b0823718ee27d48de7635d3908542aa4234a2e6d9e1b347d234ebb616d50c4d3603a81ce99e4acbd1b3c65ce7230b951fcfbd101de53ef16107b26378cb60ee500373aec970778d759880661d37c77082c2b962ae7fa4608cfd12051887ab87c94602c588cb8ce8619f9a4c2689ac1e16ff486fb961c6490ec5b52a60751b95fcadcceb17e350527e5b158a6fb7adc06e6a1ec188d08aaa1547cc8b11842507d38dc487b28eb9a4cc7ff0e3e60494260974151f01b622eed7481ba878d59ad4162a593090309fd70793edfc83d3624d55379b34aaee2019342afb618301c930e2caafa74826537640cc16c66aa184c565cc3184e55ea679b3f7f623621d39fe23c854042708f1a62961a4f06b23b3c3d2e01ce9a9aff0d2e440501ddc19a87f8652c7fa86526e92475dfef2f420fe628c486e3d058f656cc6285ec13128daf86e340b9be9671816811261f1aaff9be1c2ae6ee4be5801ddf83b343ca4d944dd9fc7db24f572f6f014d2f3cb7cb91d072380f9a31d210535dcb261a95666a0aff9269d3fc727ae074033eed9915abc1e85c13a457f170810c8a30e6bf698af565d6308419f13ea6fc8b8c7bbe681c617eb20500a0928db5dcfb352fc308ea67a66cdbefd59ed718f457c41340d11ec0d6065f0b584e25c3fd3ca39f3a99ff7487a83a3f9c0a3e9aff98c46c5a45794e3cccd1a29d65f8a174e12c042153aff272228e9eff5389870f507ba02c45214e98d65927c92bd813fa419b0dada0c4cea093a604ce2b89bc00c055b3448212bba95bd81165595fe69462192384cd870cb4d9d029b426d3a0d2579ffd25ef4c5805e36c3aeb319fab76008e39d63837cd6eae520fdc63ba0df542e0fc5c2e783861141aeb405a9bac924008909a08806530acc9de34268ecd7e8a20f49cd61fcc07fb636bb240619100ff29766a5f1480c21f97004b6f6a57ea9490a2ca3bd08311916c6b6c14474766ddbbedf4391098f5deee5d8d595103cfc6a007986dcacbc7aaf3c775f1f377f55fba7a1aa29a6e8ba2c510798d535da9ae955a9aa576065b398442bca4a4efef6c5175749ca5f68709154cdb7900456963ef6a746aa60089b3748eba5182670b810af32d85e272b14e69622ad319489d3911634ae3c5aa122a56f0b3a02d1d0eb0767de3511520d844564ca3da90b3e365ce7fcd9d19ed5987e21e8fae8e6ed051b9c61f097f3e849b33aeab6a4bf231904f84ec116474eb707cfc9adb70e851fa54bebde6a660ad9d93c3406743b022622f27e2a9fea939c7809a272a7d4b2ff47634071a75a6af48b5220233c1c9a2270e4416641d30bbb90dd2e5cb7d49eb9dd85ae05e79aa8f9f43bbb29b835884960a73a9860982d10579202f9dacbecef5d1357df268ca6e317ee049f0d2777b243d538fb66472ba9f572d01fa0e5fe7ea8544b425aadbec8bbdae43fb4ba17b7be81fdd90fe24a88c09b5ef593edd40ae93a2635ec24c7d65935a1d816a86becf945bd44c46b8790049c1b050a7068540d84bfd4a585d425c59f2faf24b2cb5c31cc0b36caf41fda9e6e3a29c7c15950f69ffd37d9f8c0fe826d17209258dcf4bf1d60b40481804ddc30cca738e4633dc9dfd35a0d0150891753b28248771a8b7bd9930d0924fcc75bf092ca04dd8123b95b3f569a6b38309f144c0facb4f92cff1ac1353628b9a0b73a05391df47da2060d48c4e218bef0db8da46afd9628ccc9a24896886eace9a7a84164e3825a89d36a48c39fb4a3faad3ad46ae5b2b48ffea6e1b9dce60c5d1ad2130bb81d366a49aa7b2a447369241afa28c7c51f8e4788d5f8084a8bc6d58e729c29b32b27f3759dc58fe39f3f396d9970f305d0e93e0b62c103e1a99e7612d194c00f95fd66939af0e6eaac26b4e20b34f03be50a51a9b62f17340b396d6af16a7afd23a891748916d6953265b02f6b26cb2e1e5898479ee6a797e293f8466d1330460210eda3f2f6bfdb2f9567e3feddfd3cc2b8f553fe8d10b4af24f6f8228eb553186322f2590fa55f17a8412b252d3bd54213de0ab63510f57003b652870e35f699ba15c9600b59291e726cdba1f0aaf9410d829b55cf5f0b31cfc5c0a53a5b7883b6cd18b481b2fd93488625dcaeb5a0e5a97d7c5194e8ae32501c034fac7b3f98b2fbf23f17891346db97af3bf650275340a74f8a10bcfd4f2ef9024857df9b63d96ccc37dae0a3f385ba114a9c555f3c75879aaf36262711af97cb70924bbef2bf47526242e790878db6651770a2e88748403ccb96562d16561c26b22bd5d63963b3a6f4f889c4f3d3f5484f311e3414da6713726325b8e0ba264c8d60bab8032941d36ed3d2cc5fb8ed2ee74629d8b2ef0a326036ba2b63c09903ff04e86ea416c57a13d2339689d5ea9628d1b2671f7594eefe8fd99a7ff247af664ff5fd2f930a7d08ed0e08b56e862469a7a08dd28d79332a140fdaa96b4e9ca749298e5d7fd7616fb0dd605cbbe718732783d3930e31a7acc18bd7f95aa376b7a6b393220962d8bba82f54e663ef30505f583039c4b116b4754db2cde792d2b4751444a5f646b4974ff2d4bc400a87a6b35576c430a20f15cd634f50dc2d6352af80d7b9c649f2e373d6dbcb0b5cd19fdb78fd7281beed341b1ece9ce5a888792229bf1ef291eab7f6dbca973b70164f79f1f46580ec899efd43158bc86267e478e54a5b085005d80146c5f81928bfbc81668aa14234a49471b57c6ad5cabec3a855bfd61982a5224721675217a2a538ef40ce78f5bf7ca92a063ecff63fdb00a2cfd510b0e91e05d5250cff2f21b3d6317d1455c7daa863b085f09caeb4f33899eea39ec0306b29e9f03f6f114f4d7aa586ec4652d2d5ef7f658c8553b40aa6287b9c37b5018ab75221a2803a86c8a4f37cf5a70014180dcc9d9f579db5773e8555f2ea4e8e11210d9e6c243ac234c35e6e555227919b84f65b24a48101afc2022cd82c92495690c7cbf697d6020911084f668036429b87cc21092be70fac7d1a1a11af6e74fe05bd2f65a93494e37ec94a7cffc5411cfa73f42bf8903db96d2f1554cdd14d23647fa0369b46d9ad0439d721bfe3a3003bff2958758fe49852073f5849e99496e67c023d0a213be22f6591dd0717554e3b797537be6e3e55d00dc579312c9cb47433effa12c43e8f0d1fd7e4b077c35b812a8e05c7267baf1390ea813d969a497c367ce4a889dc9c396172a092a8f391a2e41553ff08154e5263132a020ccce6a72316ee616feadcdc59909b11cba4ff1a91eca094c7eaec1799f0ab89b17e1c061bd5530edec11f1edf13287f6382b82630e748d772d66a7decedcbd52a89014b6157b8df8c9a74d745d6bfe75d39f6181b9fc4513a4dbab0c49b716fe30efe43b620076c1b185f0bd64a53d660842873536ffc4c3c064858920eef72457ad86ced48b06b0218e36cc2a5d98570e062f0c7cef113c8a92c5c841191e709d6867311daf463d1618474cb05b2da08d6c9b1054a9e22b2a9b5045824afcf99020c4417430c722e848ecec1022bfa1eb53ab1b8487ac2752c2307f26a33ec007c9c5dc8f0861fefe538307a1b8cc3713b2fbb31b3e7b973489f458f2148b9154e16d8c34c676ba2ad4d3e92318c20c2887611ae61e5e5a14beb7fac2fa04bfbe9a9d43f9decd0b67ac01e95ae4673645ae2cc8b0c7101c2d1fab80c82b1e8b0cfaba11770565927c0511004d8341ea7ff7881b0eddd0c9397419c53e20d75e8e7f14839be1ffed702f2ae2cba427183fb1ccae15678a4229357e461c934a26472a53611bf93360f70c9a7c7e8611704e1fecfc811ed316db2dae5989bd16bcfc7712abcbe65c716d1ba34abea92c72aa45d52941b06dc737edf9e8eddb4214e06dc86e06af4d3b696287e4fd4247510b6fd7f39423c9dafe8f2bde416d0fc484119b952efe3c09c22305ddf132a179000b89b86206516038838406fd26575580821abbd6ebe08f5567804d66c295f0e638a8f4efa0ad5aaf77e5b040c63b9bc76fda900a874aa2330580a5690df170f576bd4624564124b658e510916ebdd0eadd618496fb5fade5f0a5c2bad145adc427190b66b705e6f7612b5242edb40eb8ea79b979e4f4cf66f739a2ceef4d819e8028235d953e7e9c41a8c9fd843f4f0a001379f3464566641b136f7894898241c99d61d5997060d79eeb69493bd8ba0052c5f2781f17acce18a20bb57822ea5c6df8dc9800f9f15d1817fd01c5975d628e813739c8722f4d289b5e9e2b315a677792ff5ddb731d9ffefbb8d3e4669f0e923eac8e9ae3fb59354b562bd9c40ddab32e1884302ab69c87eb46e71fb33ed1674ca767b84377888fc044522ac6d4c21ba27f65b9171b2aa5bd029863cc2621ba8a1d35a6d395a38c6405d2f07816ff728b5f27b6bead647384a74897de094abb433c4e96453f88495086d95d95d183d6807cc302929437ea4997d736629a8f21b35dc1ed7120cbcb5a5e6b04f9dc9619f56fd7c83f197e1ef20cacd39efc2c3bd421f21a90962aae3af3ae64ba84ed26c8c441136272760fabeb9a972f967d0beb04673b3bfc75f89f28ec8b1658b1886dd4d048e84110d7ddd02c9cc6a16960e184be97fe7a20880ad39138edc71f2f3c96aeb40aab54bb7eb7f1e8418874bad8aee8913c6a2a3a6b6a4ee564b4aefb9ebfcb61b1bf28f78ec5033296c074fd5eea0ed0b197d24fd2a9e003925d74a6908e57d57f7b557278ae1fa44fb7328a79a92eb2e4707db29aaa54dfb4d795f9be1e410f71c214df5aa572d2c4fc289b17aa4d53b070c07a4185d9ea00de14c473b542a0068dc31c405dbd20a31653ae825768a391e7fbb837a06a6d3758d32826930e7f4810a8a17b9b14a6a0c14c60ba0fe7226a722f0ec45b0a9e449462e9720878434f56ef0fbecc525c3595525ebb6fcf90c148632bc256ccd044e3bd9", 0x1000}, {&(0x7f0000000380)="b7d22235d914ad216a099df433b41d7c9c5085f485a8aacbf6a2e6", 0x1b}, {&(0x7f00000003c0)="43f29ed068abbc941f857d087e7d722a93fece41a7eb6782af", 0x19}, {&(0x7f00000016c0)="a9352122cae48690214090593b4a627af650774fe06ded30e7fc7cb03444d361cf32e6dc9f6eb08d21eaffa4cd46f8760f4ebf5edca46d9f4cca3f0d106d950fea72ed579d784a1c0847f796b7e9ecb7ec369c4963cb924facaf75035868f36d0afaf56a39bea781a5d08bbb138959d28e245517beb6d86178f0d8350928883f56531f61de8107fbebc9da8cac004269369136d456c39d204fbad0ca75e9b9cbd9043c7cfd1b6a5cfdee5a3a61cf2e8a79f5fb615c09", 0xb6}], 0x5) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="fba9f08d0180c200000000000000000008004503002400000000002f9078000000008805ffff00000000000000388f48d6969899d916aa2aad3ebdd60c430de8d4099d588c939c09ddb94922b3c2640357"], 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000140)=""/126, 0x7e}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000280)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x8, 0x0) ioctl$IOMMU_IOAS_IOVA_RANGES(r5, 0x3b84, &(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0}) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x1802, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) dup3(r6, r3, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12090000000000636a0563000000bd0103000000092100000001220b00090581030000000800"/54, @ANYRES64=r6], 0x0) 371.987324ms ago: executing program 3 (id=248): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="10000000040000000400000008"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000000540)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000500)='%+9llu \x00'}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000001b40)}, 0x20) futex(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x1, &(0x7f0000000080)={[{@quota}, {@usrquota_inode_hardlimit={'usrquota_inode_hardlimit', 0x3d, [0x38]}}]}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') read$FUSE(r2, &(0x7f0000003480)={0x2020}, 0x2020) r3 = socket(0x11, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'macvlan1\x00', 0x0}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r5, 0x29, 0x4b, &(0x7f00000001c0)=0x9, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r0}, 0x4) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x1f, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff000000e8ff000011424203"], 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0xe9, 0x4) sendmsg$netlink(r3, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="3f011400dcdc18"], 0xdd12}], 0x1, 0x0, 0x0, 0x24044080}, 0x90) 370.339551ms ago: executing program 0 (id=249): r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) write$dsp(r0, &(0x7f0000000040)="b0aec2798853300622e1a22ffc876bcb273f0d048f34c3883cb9d1410be39df87c5524c4bb63377962b178495862f2e92afb6493880acd325594802025738ce841945105635b701b0bac4e1f71a12b2f2f7b2fe2256c1bf71f86fb9a72af01022270ac7d97c51c16ac5eed1e7a146dd64fd6096eebbdf87697b7acd76bfef5cd4b6f7a01bef177da9140cf14106d2f3645052bcc05b78b2c57e53851c7f56cf51a3854db63b6c1be31d50d94009b1a59a3b0821cea72e2f56837e8af2792", 0xbe) close_range(r0, r0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/82, 0x52) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000001c0)=0x1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000200)=0x9) write$dsp(r0, &(0x7f0000000240)="aec201ac9e4b6e7d2b9520e813fb3aa002257362c45b84b2fb6098300d3632ab7d094eaf5e0392eb9ac5cd0677baf060fc3ed968455511a5d449a506a3609c7649a8c2fdfaa503461512660e969380", 0x4f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000002c0)=0x1) r1 = socket$netlink(0x10, 0x3, 0xe) read$dsp(r0, &(0x7f0000000300)=""/112, 0x70) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x123041) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000006, 0x20010, r2, 0x5000) r3 = signalfd4(r1, &(0x7f00000003c0)={[0xe]}, 0x8, 0x800) write$dsp(r3, &(0x7f0000000400)="0c0d9ed710724a268b803f8c", 0xc) fcntl$getflags(r0, 0x40a) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, r5, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x10, 0x7, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r3}}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20020001) ioctl$SNDRV_PCM_IOCTL_REWIND(r3, 0x40084146, &(0x7f0000000580)=0x100000000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000640)={0x0, 0x0, r3}) r6 = openat$cgroup_ro(r3, &(0x7f0000000680)='cgroup.events\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r6, 0x80045017, &(0x7f00000006c0)) r7 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000700), 0x40800, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000740)={0x0, 0x0, r7}) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r4) sendmsg$IEEE802154_ADD_IFACE(r4, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, r8, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) ioctl$SNDCTL_DSP_GETISPACE(r9, 0x8010500d, &(0x7f0000000900)) 370.044989ms ago: executing program 3 (id=250): r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x80000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$NBD_DO_IT(r0, 0xab03) (async) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@exit]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="b900000010100104000080000000000000000000", @ANYBLOB="2b0300009e0603001c00128009000100626f6e64000000000c0002800800090003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x441}) (async) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x2e, 0x0, &(0x7f00000064c0)) (async) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000481000/0x1000)=nil) (async) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, 0x0) r3 = openat$mixer(0xffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x40042) write$binfmt_aout(r8, &(0x7f00000002c0)=ANY=[], 0x36) (async) ioctl$SG_GET_NUM_WAITING(r8, 0x227d, &(0x7f0000000040)) (async) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYRESHEX=r4], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) 259.508623ms ago: executing program 0 (id=251): r0 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0xec9, 0x0, 0x1, 0x8001c5}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async, rerun: 32) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0xd, 0x1, 0x0, 0xfffffc00, 0x1, 0x5, 0x1}]}) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, &(0x7f00000004c0)="99367b", 0xffffffffffffff8c, 0x40000180, 0x1}) io_uring_enter(r0, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) (async) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0x14, 0x7, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x14}}, 0x4000000) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000080), 0x10) (async) sendmsg$can_bcm(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) (async) sendmsg$can_bcm(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="06", @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000001d"], 0x48}, 0x1, 0x0, 0x0, 0x8084}, 0x1) 259.25376ms ago: executing program 3 (id=252): sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x20000800}, 0x4000008) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x5, 0x12, 0x0, 0x3}, 0x9c) r0 = syz_io_uring_setup(0x466c, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RENAMEAT={0x23, 0x30, 0x0, r3, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000100)={0x7fff, r3, 0x0, {0xd463}, 0x2}, 0x1) r4 = socket$key(0xf, 0x3, 0x2) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0) timer_create(0x4, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000400)="4c16b930b7e127fc44666c4f7d2da6f59a5290fafc31f6a2cb0dccf5b408bc54b0ab8529110dda9510cb5ba228338c0cfca515332b425c69a354", &(0x7f0000000440)="d384e3348bd279d0fba211d25aec5c5e51ff086301bf5a7c1982c33f51d652d5483a36f6f56cf6c3cfc726a34d3fb61a667cbdece1b8307fb4d5c666af1bc0421c77bf079d05"}}, &(0x7f0000000500)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@datasec={0x2, 0x1, 0x0, 0xf, 0x3, [{0x1, 0x2, 0x2}], "a77818"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c9"}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x44, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) quotactl_fd$Q_QUOTAON(r4, 0xffffffff80000202, r5, &(0x7f0000000100)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x3ef, 0x0) 180.511795ms ago: executing program 3 (id=253): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) getpid() r1 = fsmount(r0, 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) read$FUSE(r3, &(0x7f0000000580)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r3, &(0x7f00000029c0)={0x658, 0x0, r4, [{{0x0, 0x2, 0x8001, 0x46, 0xff, 0x2, {0x6, 0xfa9, 0xfffffffffffffff9, 0xfff, 0x2, 0x3, 0x4, 0x0, 0xed07, 0xa000, 0x8, r5, 0x0, 0x55fd, 0x80000001}}, {0x0, 0x3, 0x6, 0x5, 'vcan0\x00'}}, {{0x6, 0x0, 0x5, 0xffffffffffffffc0, 0x3, 0x200, {0x3, 0x2, 0x5, 0xffffffffffffff01, 0xf, 0x7, 0xffff, 0x2, 0xfffffe01, 0x3000, 0x2, r5, r6, 0x5, 0x4c18}}, {0x0, 0x10001, 0x8, 0xb, '%pB \x00'}}, {{0x1, 0x0, 0xffffffff, 0x7, 0xf425, 0x2, {0x6, 0x7, 0x2, 0xf, 0xffffffffffffffff, 0x1, 0x2, 0x8, 0x9461, 0xe000, 0x7, r5, r6, 0x8000, 0x1ff8000}}, {0x1, 0xd0a9, 0xa, 0x9a5e, '/dev/cuse\x00'}}, {{0x6, 0x2, 0x5f, 0x4, 0x4, 0x1, {0x0, 0x7, 0x1000, 0xfffffffffffffff9, 0x8001, 0x0, 0x800, 0x80000000, 0xb83, 0xc000, 0x80000001, r5, r6, 0x28a, 0x7}}, {0x5, 0x4, 0x1, 0xa, '\x00'}}, {{0x5, 0x2, 0x8, 0x8001, 0xd, 0x6, {0x6, 0x184, 0x587, 0x8000, 0x8, 0x0, 0xffffffff, 0x6, 0x10, 0x2000, 0xb, r5, r6, 0x80000000, 0xb}}, {0x2, 0x8, 0x1, 0xa2, '('}}, {{0x2, 0x1, 0x9, 0x6, 0xfffffff8, 0x7fff, {0x5, 0x1, 0xc, 0xa, 0x6, 0x6, 0x3, 0x6, 0x7, 0x8000, 0x8, r5, r6, 0x5, 0x3}}, {0x3, 0x2, 0x1, 0x9, ','}}, {{0x6, 0x0, 0x5dd5, 0x3, 0x5, 0x81, {0x3, 0x100000001, 0x5, 0x2, 0x1, 0x2, 0x6, 0x69504f9e, 0x80000000, 0x2000, 0x6, r5, r6, 0x6, 0x5}}, {0x0, 0xfffffffffffffffc, 0x6, 0x4, '&\'.:&('}}, {{0x2, 0x1, 0x401, 0x5, 0x80, 0x4, {0x5, 0x404, 0x5, 0x4, 0x801, 0xff, 0x6, 0xd7a2, 0x7fff, 0x4000, 0x7f, 0x0, 0x0, 0x7fffffff, 0xc6}}, {0x4, 0x100000001, 0x4, 0xf4f, '\\--,'}}, {{0x5, 0x1, 0x7ff, 0x4, 0x3d, 0x7f, {0x6, 0x7, 0x5, 0x3, 0x59ec, 0x5, 0x4, 0xf6c, 0x80000000, 0x4000, 0x80, r5, r6, 0x6, 0x6a4a}}, {0x2, 0x54f, 0x8, 0x3ff, 'nl80211\x00'}}, {{0x5, 0x2, 0x2, 0x49f, 0x7fff, 0x65, {0x5, 0xbe4a, 0x707, 0x4b3, 0x0, 0x3, 0x10001, 0xfffff800, 0x6, 0x4000, 0x4b4cca3e, 0xee00, r6, 0x1, 0x62e2}}, {0x2, 0x101, 0x1, 0x3, '\xad'}}]}, 0x658) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000140)=ANY=[@ANYRES32=r5, @ANYRES16=r0, @ANYRES8=r7]) ioctl$F2FS_IOC_SEC_TRIM_FILE(r2, 0x4018f514, &(0x7f0000000040)={0x1, 0x400, 0x1}) fchdir(r1) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@nfs_export_on}]}) 180.262916ms ago: executing program 0 (id=254): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) (async) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e) (async) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) (async) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000), 0x2010042, &(0x7f0000000040)={[{@subsystem='hugetlb'}, {@noprefix}, {@subsystem='blkio'}, {@xattr}]}) (async) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40078, 0x0) 109.831934ms ago: executing program 0 (id=255): r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "d2e8a82d4aef2fb33289ff07aa7c81d3a594b49674ed8559789193aa1f112cdb37b9714b7138e929aa3100a55d80efbd57722176ddf15cca23129f0108750cba", 0x13}, 0x48, 0xfffffffffffffffa) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000001840)=0x8, 0x4) syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000380)={0x2140000, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x58) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x2000, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f00000000c0)='./file0\x00') keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) keyctl$clear(0x3, r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[]) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x4000172, 0xffffffffffffffff, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000001fc0)=ANY=[@ANYBLOB="42000000030000000000000000000000000000000000000021"], 0x42) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) fstatfs(r2, &(0x7f0000000400)=""/94) write$FUSE_INIT(r4, &(0x7f0000000240)={0x50, 0x0, r6, {0x7, 0x1f}}, 0x50) 109.482841ms ago: executing program 3 (id=256): r0 = socket(0x10, 0x3, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x34, r2, 0x1, 0x0, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x10}]}, 0x34}}, 0x0) (async) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) (async) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000005200010000000000000000001c000015140001"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040014) 61.108712ms ago: executing program 0 (id=257): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0xd0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {0x0, 0x2}, {0xffff, 0xffff}, {0x0, 0xb}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x5, 0x4, 0x4000001}]}]}]}}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x16, 0x5, 0x1, 0x5, 0x0, 0xffffffff, 0x7fffffff, 0x4}}, {0xc, 0x2, [0x8000, 0x0, 0x0, 0x3]}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$netlink(0x10, 0x3, 0xa) 59.773365ms ago: executing program 3 (id=258): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000080)={0x8f, 0x0, 0x2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x1d, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r4, &(0x7f0000000140), 0x0}, 0x20) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="4c000000190001090000000000000000021800000000fd010000000008000100ac141400080005000a0101021800168014000300fe8000000000000000000000000000aa0600150004"], 0x4c}}, 0x0) 0s ago: executing program 0 (id=259): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x7fff, 0x1, 0x7, 0xa}, {0x8, 0x4, 0x13, 0x5}]}) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003ad000/0x18000)=nil, &(0x7f0000000600)=[@textreal={0x8, &(0x7f00000004c0)="662e0f22183667f00fb0750066b9900d00000f320f30baf80c66b8cbdfbd8066efbafc0cecba6100b8522aefbaf80c66b8d8b9ac8066efbafc0c66edf30f090ff8a60000660fc77302", 0x49}], 0x1, 0x74, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) (async, rerun: 32) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) (async) r4 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @null}, [@null, @null, @rose, @bcast, @netrom, @remote, @bcast, @netrom]}, &(0x7f0000000280)=0x48, 0x80000) accept$netrom(r4, &(0x7f0000000100)={{0x3, @rose}, [@rose, @rose, @null, @rose, @netrom, @default, @default, @default]}, &(0x7f0000000180)=0x48) (async) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x6) signalfd4(r6, &(0x7f0000000340)={[0x5]}, 0x8, 0x80800) r7 = accept$netrom(r5, &(0x7f0000000000)={{0x3, @default}, [@bcast, @null, @bcast, @remote, @bcast, @default, @netrom, @default]}, &(0x7f00000000c0)=0x48) close_range(r3, r7, 0x0) 0s ago: executing program 3 (id=260): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) (rerun: 32) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) (async) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000001300)={0x283, 0x2}) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x24, r2, 0x200, 0x70bd29, 0x0, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f8}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0xfffffffc}]}, 0x24}}, 0x91) (async) prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) (async, rerun: 32) prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) (async, rerun: 32) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) kernel console output (not intermixed with test programs): [ 43.807848][ T40] audit: type=1400 audit(1750233472.284:62): avc: denied { write } for pid=5859 comm="sftp-server" path="pipe:[5038]" dev="pipefs" ino=5038 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 Warning: Permanently added '[localhost]:39916' (ED25519) to the list of known hosts. [ 44.507947][ T40] audit: type=1400 audit(1750233472.984:63): avc: denied { name_bind } for pid=5888 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 44.553437][ T40] audit: type=1400 audit(1750233473.034:64): avc: denied { execute } for pid=5890 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 44.562256][ T40] audit: type=1400 audit(1750233473.034:65): avc: denied { execute_no_trans } for pid=5890 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 46.757477][ T40] audit: type=1400 audit(1750233475.234:66): avc: denied { mounton } for pid=5890 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 46.761551][ T5890] cgroup: Unknown subsys name 'net' [ 46.918187][ T5890] cgroup: Unknown subsys name 'cpuset' [ 46.922744][ T5890] cgroup: Unknown subsys name 'rlimit' [ 47.180870][ T5923] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 47.894439][ T5890] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 51.061782][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 51.061797][ T40] audit: type=1400 audit(1750233479.534:80): avc: denied { execmem } for pid=5929 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 51.262053][ T40] audit: type=1400 audit(1750233479.734:81): avc: denied { create } for pid=5933 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.276693][ T40] audit: type=1400 audit(1750233479.734:82): avc: denied { read write } for pid=5933 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.290796][ T40] audit: type=1400 audit(1750233479.734:83): avc: denied { open } for pid=5933 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.299886][ T40] audit: type=1400 audit(1750233479.754:84): avc: denied { ioctl } for pid=5933 comm="syz-executor" path="socket:[5059]" dev="sockfs" ino=5059 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.320329][ T5936] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.323116][ T5936] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 51.327007][ T5936] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 51.331266][ T5940] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 51.334508][ T5940] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 51.336837][ T5940] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 51.339381][ T5940] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 51.340352][ T5945] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 51.342190][ T5940] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 51.346023][ T5945] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 51.346457][ T5944] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.347185][ T5940] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 51.347473][ T5944] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 51.347946][ T5944] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 51.348235][ T5944] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 51.349126][ T5936] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.349616][ T5936] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.352088][ T5940] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 51.352236][ T40] audit: type=1400 audit(1750233479.824:85): avc: denied { read } for pid=5946 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.352499][ T40] audit: type=1400 audit(1750233479.824:86): avc: denied { open } for pid=5946 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.355381][ T40] audit: type=1400 audit(1750233479.824:87): avc: denied { mounton } for pid=5946 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 51.356051][ T5949] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.363520][ T63] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 51.547126][ T40] audit: type=1400 audit(1750233480.024:88): avc: denied { module_request } for pid=5935 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 51.593216][ T5935] chnl_net:caif_netlink_parms(): no params data found [ 51.712655][ T5946] chnl_net:caif_netlink_parms(): no params data found [ 51.720588][ T5933] chnl_net:caif_netlink_parms(): no params data found [ 51.874536][ T5942] chnl_net:caif_netlink_parms(): no params data found [ 51.882847][ T5935] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.886323][ T5935] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.889521][ T5935] bridge_slave_0: entered allmulticast mode [ 51.892287][ T5935] bridge_slave_0: entered promiscuous mode [ 51.940319][ T5935] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.944743][ T5935] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.947926][ T5935] bridge_slave_1: entered allmulticast mode [ 51.951855][ T5935] bridge_slave_1: entered promiscuous mode [ 52.072336][ T5933] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.076433][ T5933] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.079534][ T5933] bridge_slave_0: entered allmulticast mode [ 52.083387][ T5933] bridge_slave_0: entered promiscuous mode [ 52.127127][ T5935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.130615][ T5933] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.133826][ T5933] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.136869][ T5933] bridge_slave_1: entered allmulticast mode [ 52.140752][ T5933] bridge_slave_1: entered promiscuous mode [ 52.168864][ T5946] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.171986][ T5946] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.175239][ T5946] bridge_slave_0: entered allmulticast mode [ 52.179142][ T5946] bridge_slave_0: entered promiscuous mode [ 52.213491][ T5935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.248035][ T5946] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.250850][ T5946] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.254531][ T5946] bridge_slave_1: entered allmulticast mode [ 52.258220][ T5946] bridge_slave_1: entered promiscuous mode [ 52.261566][ T5942] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.263992][ T5942] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.266491][ T5942] bridge_slave_0: entered allmulticast mode [ 52.269260][ T5942] bridge_slave_0: entered promiscuous mode [ 52.272501][ T5942] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.274793][ T5942] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.277847][ T5942] bridge_slave_1: entered allmulticast mode [ 52.280949][ T5942] bridge_slave_1: entered promiscuous mode [ 52.329086][ T5935] team0: Port device team_slave_0 added [ 52.333477][ T5933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.402887][ T5935] team0: Port device team_slave_1 added [ 52.421920][ T5933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.427407][ T5946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.431728][ T5942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.468930][ T5946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.474176][ T5942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.477806][ T5935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.480595][ T5935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.488924][ T5935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.494747][ T5935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.497345][ T5935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.507547][ T5935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.584247][ T5933] team0: Port device team_slave_0 added [ 52.603865][ T5946] team0: Port device team_slave_0 added [ 52.629808][ T5933] team0: Port device team_slave_1 added [ 52.632786][ T5946] team0: Port device team_slave_1 added [ 52.667454][ T5942] team0: Port device team_slave_0 added [ 52.732672][ T5942] team0: Port device team_slave_1 added [ 52.789257][ T5933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.792172][ T5933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.802760][ T5933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.808087][ T5946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.810921][ T5946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.821196][ T5946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.846913][ T5935] hsr_slave_0: entered promiscuous mode [ 52.849800][ T5935] hsr_slave_1: entered promiscuous mode [ 52.853746][ T5933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.856541][ T5933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.868977][ T5933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.874146][ T5946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.876912][ T5946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.887383][ T5946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.914643][ T5942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.916863][ T5942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.925078][ T5942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.939760][ T5942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.942420][ T5942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.952417][ T5942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.050198][ T5933] hsr_slave_0: entered promiscuous mode [ 53.052571][ T5933] hsr_slave_1: entered promiscuous mode [ 53.055166][ T5933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.058013][ T5933] Cannot create hsr debugfs directory [ 53.105628][ T5946] hsr_slave_0: entered promiscuous mode [ 53.109517][ T5946] hsr_slave_1: entered promiscuous mode [ 53.112164][ T5946] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.116191][ T5946] Cannot create hsr debugfs directory [ 53.182148][ T5942] hsr_slave_0: entered promiscuous mode [ 53.185383][ T5942] hsr_slave_1: entered promiscuous mode [ 53.188303][ T5942] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.191441][ T5942] Cannot create hsr debugfs directory [ 53.403822][ T5941] Bluetooth: hci0: command tx timeout [ 53.403827][ T63] Bluetooth: hci3: command tx timeout [ 53.413286][ T5941] Bluetooth: hci1: command tx timeout [ 53.483385][ T5941] Bluetooth: hci2: command tx timeout [ 53.535503][ T5935] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.541815][ T5935] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.546581][ T5935] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.559033][ T5935] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.603327][ T5946] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.608793][ T5946] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.614276][ T5946] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.618232][ T5946] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.663845][ T5933] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.671070][ T5933] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.677457][ T5933] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.682220][ T5933] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.759286][ T5942] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.770258][ T5942] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.775683][ T5942] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.780186][ T5942] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.815817][ T5935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.837545][ T5946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.873404][ T5946] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.877593][ T5935] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.886838][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.889213][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.894255][ T5933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.904896][ T1238] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.907197][ T1238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.911375][ T1238] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.914233][ T1238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.927480][ T1238] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.929785][ T1238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.935534][ T5933] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.957568][ T1238] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.960629][ T1238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.976266][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.979302][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.009370][ T5942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.034377][ T5942] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.040558][ T40] audit: type=1400 audit(1750233482.514:89): avc: denied { sys_module } for pid=5935 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 54.063744][ T1238] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.066739][ T1238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.071570][ T1238] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.074750][ T1238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.147999][ T5946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.174069][ T5935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.190917][ T5946] veth0_vlan: entered promiscuous mode [ 54.216092][ T5933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.223996][ T5946] veth1_vlan: entered promiscuous mode [ 54.232960][ T5935] veth0_vlan: entered promiscuous mode [ 54.249923][ T5935] veth1_vlan: entered promiscuous mode [ 54.261761][ T5942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.287467][ T5933] veth0_vlan: entered promiscuous mode [ 54.294076][ T5946] veth0_macvtap: entered promiscuous mode [ 54.302039][ T5946] veth1_macvtap: entered promiscuous mode [ 54.308306][ T5933] veth1_vlan: entered promiscuous mode [ 54.318473][ T5935] veth0_macvtap: entered promiscuous mode [ 54.328914][ T5935] veth1_macvtap: entered promiscuous mode [ 54.339562][ T5942] veth0_vlan: entered promiscuous mode [ 54.345908][ T5946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.356892][ T5942] veth1_vlan: entered promiscuous mode [ 54.360592][ T5946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.372547][ T5946] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.376263][ T5946] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.378980][ T5946] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.381643][ T5946] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.388545][ T5935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.399624][ T5935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.415705][ T5933] veth0_macvtap: entered promiscuous mode [ 54.425486][ T5935] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.428563][ T5935] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.431579][ T5935] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.436471][ T5935] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.452286][ T5942] veth0_macvtap: entered promiscuous mode [ 54.456921][ T5933] veth1_macvtap: entered promiscuous mode [ 54.472020][ T5942] veth1_macvtap: entered promiscuous mode [ 54.496285][ T5933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.503868][ T1142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.506618][ T1142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.515897][ T5933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.520314][ T5942] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.538146][ T5933] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.541273][ T5933] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.546249][ T5933] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.549761][ T5933] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.561006][ T5942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.577190][ T1147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.579742][ T1147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.583702][ T5942] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.587264][ T5942] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.590791][ T5942] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.596404][ T5942] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.601567][ T79] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.606833][ T79] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.626121][ T1142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.628693][ T1142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.654149][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.656671][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.672010][ T5946] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 54.684152][ T79] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.687370][ T79] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.710006][ T1142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.710588][ T6020] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1'. [ 54.712487][ T1142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.721614][ T6020] gre0: entered promiscuous mode [ 54.724234][ T6020] gre0: entered allmulticast mode [ 54.743996][ T6025] netlink: 'syz.2.3': attribute type 1 has an invalid length. [ 54.774918][ T6025] bond1 (unregistering): Released all slaves [ 54.787866][ T1142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.790629][ T1142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.798304][ T5941] Bluetooth: hci3: Malformed Event: 0x13 [ 54.801317][ T6029] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3'. [ 54.889374][ T6046] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.956200][ T6054] SELinux: policydb magic number 0x4b07fa81 does not match expected magic number 0xf97cff8c [ 54.959973][ T6054] SELinux: failed to load policy [ 54.966761][ T6051] warning: `syz.2.10' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 54.971589][ T6056] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12'. [ 54.988397][ T6056] sp0: Synchronizing with TNC [ 54.991761][ T6056] [U] è [ 55.004217][ T6058] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 55.171884][ T6077] Bluetooth: MGMT ver 1.23 [ 55.228361][ T6084] bridge_slave_0: left allmulticast mode [ 55.230358][ T6084] bridge_slave_0: left promiscuous mode [ 55.232696][ T6084] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.240578][ T6084] bridge_slave_1: left allmulticast mode [ 55.243953][ T6084] bridge_slave_1: left promiscuous mode [ 55.246673][ T6084] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.253066][ T6087] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.24'. [ 55.257981][ T6087] netlink: zone id is out of range [ 55.259619][ T6087] netlink: zone id is out of range [ 55.260453][ T6084] bond0: (slave bond_slave_0): Releasing backup interface [ 55.261318][ T6087] netlink: zone id is out of range [ 55.265298][ T6087] netlink: get zone limit has 8 unknown bytes [ 55.270395][ T6084] bond0: (slave bond_slave_1): Releasing backup interface [ 55.286515][ T6084] team0: Port device team_slave_0 removed [ 55.295367][ T6084] team0: Port device team_slave_1 removed [ 55.298925][ T6084] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.301964][ T6084] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.307562][ T6084] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.310809][ T6084] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.397980][ T6084] netlink: 12 bytes leftover after parsing attributes in process `syz.1.23'. [ 55.401631][ T6084] netlink: 31 bytes leftover after parsing attributes in process `syz.1.23'. [ 55.408303][ T6084] netlink: 'syz.1.23': attribute type 3 has an invalid length. [ 55.411331][ T6084] netlink: 'syz.1.23': attribute type 2 has an invalid length. [ 55.414876][ T6084] netlink: 31 bytes leftover after parsing attributes in process `syz.1.23'. [ 55.486763][ T5941] Bluetooth: hci3: command tx timeout [ 55.493879][ T5941] Bluetooth: hci1: command tx timeout [ 55.493898][ T63] Bluetooth: hci0: command tx timeout [ 55.563557][ T63] Bluetooth: hci2: command tx timeout [ 55.633017][ T63] Bluetooth: hci2: ACL packet for unknown connection handle 0 [ 55.687638][ T6140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6140 comm=syz.3.35 [ 55.706334][ T6134] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.746426][ T6148] netlink: 16 bytes leftover after parsing attributes in process `syz.2.34'. [ 55.748999][ T5966] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 55.913293][ T5966] usb 6-1: Using ep0 maxpacket: 32 [ 55.918517][ T5966] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 55.921755][ T5966] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 55.922150][ T6161] binder: 6160:6161 unknown command 0 [ 55.925093][ T5966] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 55.926582][ T6161] binder: 6160:6161 ioctl c0306201 2000000003c0 returned -22 [ 55.929688][ T5966] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 55.935825][ T5966] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 55.939918][ T5966] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 55.942705][ T5966] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.948418][ T5966] usb 6-1: config 0 descriptor?? [ 55.990699][ T6166] binder: 6164:6166 ioctl c0306201 200000000140 returned -22 [ 56.078759][ T40] kauditd_printk_skb: 134 callbacks suppressed [ 56.078770][ T40] audit: type=1400 audit(1750233484.544:224): avc: denied { create } for pid=6174 comm="syz.0.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 56.079258][ T6179] lo speed is unknown, defaulting to 1000 [ 56.080917][ T40] audit: type=1400 audit(1750233484.554:225): avc: denied { write } for pid=6174 comm="syz.0.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 56.088139][ T6179] lo speed is unknown, defaulting to 1000 [ 56.100435][ T6179] lo speed is unknown, defaulting to 1000 [ 56.105188][ T6179] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 56.109619][ T6179] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -2 [ 56.132933][ T6179] lo speed is unknown, defaulting to 1000 [ 56.136855][ T6179] lo speed is unknown, defaulting to 1000 [ 56.139333][ T6179] lo speed is unknown, defaulting to 1000 [ 56.145252][ T6179] lo speed is unknown, defaulting to 1000 [ 56.152980][ T6117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.158135][ T5966] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 56.159259][ T6117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.164483][ T6184] netlink: 165 bytes leftover after parsing attributes in process `syz.3.48'. [ 56.204985][ T40] audit: type=1400 audit(1750233484.684:226): avc: denied { ioctl } for pid=6189 comm="syz.3.50" path="socket:[9573]" dev="sockfs" ino=9573 ioctlcmd=0x8b1a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.249663][ T6188] netlink: 8 bytes leftover after parsing attributes in process `syz.0.49'. [ 56.275179][ T40] audit: type=1400 audit(1750233484.754:227): avc: denied { read write } for pid=6195 comm="syz.0.51" name="nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 56.278795][ T6196] loop6: detected capacity change from 0 to 63 [ 56.282234][ T40] audit: type=1400 audit(1750233484.754:228): avc: denied { open } for pid=6195 comm="syz.0.51" path="/dev/nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 56.292452][ T40] audit: type=1400 audit(1750233484.754:229): avc: denied { append } for pid=6195 comm="syz.0.51" name="loop6" dev="devtmpfs" ino=664 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 56.292862][ T6059] Buffer I/O error on dev loop6, logical block 0, async page read [ 56.305003][ T6059] Buffer I/O error on dev loop6, logical block 0, async page read [ 56.308486][ T6059] Buffer I/O error on dev loop6, logical block 0, async page read [ 56.311257][ T6059] Buffer I/O error on dev loop6, logical block 0, async page read [ 56.314735][ T6059] Buffer I/O error on dev loop6, logical block 0, async page read [ 56.317702][ T6059] Buffer I/O error on dev loop6, logical block 0, async page read [ 56.320487][ T6059] Buffer I/O error on dev loop6, logical block 3, async page read [ 56.326226][ T6134] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.340533][ T6199] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 56.372011][ T40] audit: type=1400 audit(1750233484.844:230): avc: denied { mounton } for pid=6200 comm="syz.0.53" path="/12/bus" dev="tmpfs" ino=80 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 56.438456][ T6208] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.443811][ T40] audit: type=1400 audit(1750233484.914:231): avc: denied { setattr } for pid=6207 comm="syz.0.55" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 56.501650][ T40] audit: type=1400 audit(1750233484.974:232): avc: denied { accept } for pid=6212 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.510124][ T40] audit: type=1400 audit(1750233484.984:233): avc: denied { sqpoll } for pid=6212 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 57.411970][ T6134] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.461118][ T6134] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.532807][ T6134] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.542898][ T6134] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.552272][ T6134] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.561064][ T6134] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.564229][ T63] Bluetooth: hci1: command tx timeout [ 57.564279][ T5941] Bluetooth: hci3: command tx timeout [ 57.565715][ T5941] Bluetooth: hci0: command tx timeout [ 57.644320][ T5941] Bluetooth: hci2: command tx timeout [ 57.732428][ T6225] geneve2: entered promiscuous mode [ 57.734222][ T6225] geneve2: entered allmulticast mode [ 57.855160][ T6228] syz.0.61 uses obsolete (PF_INET,SOCK_PACKET) [ 57.916507][ T6229] input: syz1 as /devices/virtual/input/input5 [ 58.091168][ T6249] Failed to initialize the IGMP autojoin socket (err -2) [ 58.413750][ T6265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22251 sclass=netlink_route_socket pid=6265 comm=syz.3.69 [ 58.463975][ T6264] Zero length message leads to an empty skb [ 58.500892][ T6000] usb 6-1: USB disconnect, device number 2 [ 58.516316][ T6000] usblp0: removed [ 58.691334][ T6289] tipc: Started in network mode [ 58.694055][ T6289] tipc: Node identity fe80b90000000000000000000000002a, cluster identity 4711 [ 58.697187][ T6289] tipc: Enabling of bearer rejected, failed to enable media [ 58.920837][ T6314] netlink: 'syz.2.84': attribute type 21 has an invalid length. [ 58.923805][ T6314] netlink: 'syz.2.84': attribute type 4 has an invalid length. [ 58.926233][ T6314] netlink: 'syz.2.84': attribute type 5 has an invalid length. [ 58.929210][ T6316] capability: warning: `syz.3.85' uses 32-bit capabilities (legacy support in use) [ 59.331342][ T6340] process 'syz.0.93' launched './file0' with NULL argv: empty string added [ 59.644177][ T5941] Bluetooth: hci0: command tx timeout [ 59.644520][ T63] Bluetooth: hci1: command tx timeout [ 59.645987][ T5941] Bluetooth: hci3: command tx timeout [ 59.667663][ T6353] netlink: 'syz.0.96': attribute type 21 has an invalid length. [ 59.692512][ T63] Bluetooth: hci1: Malformed LE Event: 0x0b [ 59.714207][ T6360] __nla_validate_parse: 15 callbacks suppressed [ 59.714219][ T6360] netlink: 8 bytes leftover after parsing attributes in process `syz.2.98'. [ 59.723435][ T63] Bluetooth: hci2: command tx timeout [ 59.833447][ T6363] FAULT_INJECTION: forcing a failure. [ 59.833447][ T6363] name failslab, interval 1, probability 0, space 0, times 1 [ 59.837328][ T6363] CPU: 3 UID: 0 PID: 6363 Comm: syz.2.99 Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(full) [ 59.837358][ T6363] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 59.837365][ T6363] Call Trace: [ 59.837369][ T6363] [ 59.837373][ T6363] dump_stack_lvl+0x16c/0x1f0 [ 59.837393][ T6363] should_fail_ex+0x512/0x640 [ 59.837407][ T6363] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 59.837424][ T6363] should_failslab+0xc2/0x120 [ 59.837440][ T6363] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 59.837454][ T6363] ? __alloc_skb+0x2b2/0x380 [ 59.837471][ T6363] __alloc_skb+0x2b2/0x380 [ 59.837486][ T6363] ? __pfx___alloc_skb+0x10/0x10 [ 59.837502][ T6363] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 59.837516][ T6363] netlink_alloc_large_skb+0x69/0x130 [ 59.837529][ T6363] netlink_sendmsg+0x6a1/0xdd0 [ 59.837546][ T6363] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.837563][ T6363] ____sys_sendmsg+0xa95/0xc70 [ 59.837575][ T6363] ? copy_msghdr_from_user+0x10a/0x160 [ 59.837591][ T6363] ? __pfx_____sys_sendmsg+0x10/0x10 [ 59.837608][ T6363] ___sys_sendmsg+0x134/0x1d0 [ 59.837625][ T6363] ? __pfx____sys_sendmsg+0x10/0x10 [ 59.837639][ T6363] ? __lock_acquire+0x622/0x1c90 [ 59.837672][ T6363] __sys_sendmsg+0x16d/0x220 [ 59.837688][ T6363] ? __pfx___sys_sendmsg+0x10/0x10 [ 59.837712][ T6363] do_syscall_64+0xcd/0x4c0 [ 59.837729][ T6363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.837740][ T6363] RIP: 0033:0x7fbea3f8e929 [ 59.837749][ T6363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.837759][ T6363] RSP: 002b:00007fbea4e3b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.837769][ T6363] RAX: ffffffffffffffda RBX: 00007fbea41b5fa0 RCX: 00007fbea3f8e929 [ 59.837776][ T6363] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006 [ 59.837782][ T6363] RBP: 00007fbea4e3b090 R08: 0000000000000000 R09: 0000000000000000 [ 59.837788][ T6363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.837793][ T6363] R13: 0000000000000000 R14: 00007fbea41b5fa0 R15: 00007ffcf8056438 [ 59.837806][ T6363] [ 59.855486][ T6370] netlink: 'syz.0.101': attribute type 10 has an invalid length. [ 59.948996][ T6370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.957104][ T6370] team0: Port device bond0 added [ 60.071727][ T6384] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 60.074242][ T6384] UDF-fs: Scanning with blocksize 512 failed [ 60.076519][ T6384] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 60.079389][ T6384] UDF-fs: Scanning with blocksize 1024 failed [ 60.081574][ T6384] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 60.084383][ T6384] UDF-fs: Scanning with blocksize 2048 failed [ 60.087307][ T6384] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 60.090438][ T6384] UDF-fs: Scanning with blocksize 4096 failed [ 60.228982][ T6398] netlink: 4 bytes leftover after parsing attributes in process `syz.2.113'. [ 60.284370][ T52] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 60.441954][ T52] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 60.446319][ T52] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 60.451948][ T52] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 60.456086][ T52] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 60.461576][ T52] usb 8-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 60.464917][ T52] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.470825][ T6405] sp0: Synchronizing with TNC [ 60.472941][ T52] usb 8-1: Product: syz [ 60.474779][ T52] usb 8-1: Manufacturer: syz [ 60.476687][ T52] usb 8-1: SerialNumber: syz [ 60.490840][ T52] usb 8-1: config 0 descriptor?? [ 60.626098][ T6285] syz.1.74 (6285) used greatest stack depth: 20920 bytes left [ 60.701857][ T52] adutux 8-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 60.755176][ T6409] IPv6: NLM_F_CREATE should be specified when creating new route [ 60.842860][ T6414] ./cgroup: Can't lookup blockdev [ 60.886844][ T6418] zonefs (nbd0) ERROR: Not a zoned block device [ 60.903133][ T10] usb 8-1: USB disconnect, device number 2 [ 60.921609][ T6420] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 61.043349][ T5999] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 61.115195][ T40] kauditd_printk_skb: 58 callbacks suppressed [ 61.115210][ T40] audit: type=1400 audit(1750233489.594:292): avc: denied { write } for pid=6432 comm="syz.0.127" name="ndctl0" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 61.185934][ T6438] netlink: 'syz.0.128': attribute type 10 has an invalid length. [ 61.201120][ T40] audit: type=1326 audit(1750233489.674:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.3.130" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2daf58e929 code=0x0 [ 61.213401][ T5999] usb 7-1: Using ep0 maxpacket: 32 [ 61.216382][ T5999] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.220092][ T5999] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 61.228748][ T6438] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 61.229442][ T5999] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 61.234579][ T6438] netlink: 'syz.0.128': attribute type 13 has an invalid length. [ 61.234589][ T5999] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.236955][ T6438] macvtap0: entered promiscuous mode [ 61.242698][ T5999] usb 7-1: config 0 descriptor?? [ 61.247970][ T6438] macvtap0: refused to change device tx_queue_len [ 61.332599][ T6447] FAULT_INJECTION: forcing a failure. [ 61.332599][ T6447] name failslab, interval 1, probability 0, space 0, times 0 [ 61.338105][ T6447] CPU: 3 UID: 0 PID: 6447 Comm: syz.1.131 Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(full) [ 61.338147][ T6447] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 61.338158][ T6447] Call Trace: [ 61.338164][ T6447] [ 61.338171][ T6447] dump_stack_lvl+0x16c/0x1f0 [ 61.338217][ T6447] should_fail_ex+0x512/0x640 [ 61.338244][ T6447] should_failslab+0xc2/0x120 [ 61.338268][ T6447] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 61.338291][ T6447] ? skb_clone+0x190/0x3f0 [ 61.338326][ T6447] skb_clone+0x190/0x3f0 [ 61.338353][ T6447] netlink_deliver_tap+0xabd/0xd30 [ 61.338394][ T6447] netlink_unicast+0x5df/0x7f0 [ 61.338413][ T6447] ? __pfx_netlink_unicast+0x10/0x10 [ 61.338439][ T6447] netlink_sendmsg+0x8d1/0xdd0 [ 61.338463][ T6447] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.338490][ T6447] ____sys_sendmsg+0xa95/0xc70 [ 61.338509][ T6447] ? copy_msghdr_from_user+0x10a/0x160 [ 61.338531][ T6447] ? __pfx_____sys_sendmsg+0x10/0x10 [ 61.338561][ T6447] ___sys_sendmsg+0x134/0x1d0 [ 61.338585][ T6447] ? __pfx____sys_sendmsg+0x10/0x10 [ 61.338606][ T6447] ? __lock_acquire+0x622/0x1c90 [ 61.338663][ T6447] __sys_sendmsg+0x16d/0x220 [ 61.338688][ T6447] ? __pfx___sys_sendmsg+0x10/0x10 [ 61.338721][ T6447] ? fput+0x70/0xf0 [ 61.338751][ T6447] do_syscall_64+0xcd/0x4c0 [ 61.338777][ T6447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.338794][ T6447] RIP: 0033:0x7f6773d8e929 [ 61.338808][ T6447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.338824][ T6447] RSP: 002b:00007f6774b92038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.338846][ T6447] RAX: ffffffffffffffda RBX: 00007f6773fb5fa0 RCX: 00007f6773d8e929 [ 61.338857][ T6447] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006 [ 61.338868][ T6447] RBP: 00007f6774b92090 R08: 0000000000000000 R09: 0000000000000000 [ 61.338877][ T6447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.338888][ T6447] R13: 0000000000000000 R14: 00007f6773fb5fa0 R15: 00007ffedd2a6fe8 [ 61.338911][ T6447] [ 61.453202][ T40] audit: type=1400 audit(1750233489.924:294): avc: denied { unmount } for pid=5935 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 61.497266][ T40] audit: type=1400 audit(1750233489.974:295): avc: denied { read } for pid=6455 comm="syz.1.135" name="loop-control" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 61.497299][ T40] audit: type=1400 audit(1750233489.974:296): avc: denied { open } for pid=6455 comm="syz.1.135" path="/dev/loop-control" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 61.521531][ T40] audit: type=1400 audit(1750233489.994:297): avc: denied { ioctl } for pid=6455 comm="syz.1.135" path="/dev/loop-control" dev="devtmpfs" ino=657 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 61.583746][ T6461] program syz.0.133 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.659841][ T5999] savu 0003:1E7D:2D5A.0002: hiddev0,hidraw1: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 61.749068][ T6468] netlink: 28 bytes leftover after parsing attributes in process `syz.1.139'. [ 61.775894][ T6473] usb usb9: usbfs: interface 0 claimed by hub while 'syz.1.140' resets device [ 61.889618][ T40] audit: type=1400 audit(1750233490.364:298): avc: denied { write } for pid=6476 comm="syz.0.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 61.927337][ T52] usb 7-1: USB disconnect, device number 2 [ 61.971655][ T6487] netlink: 8 bytes leftover after parsing attributes in process `syz.1.145'. [ 61.971975][ T40] audit: type=1400 audit(1750233490.444:299): avc: denied { read } for pid=6486 comm="syz.1.145" name="iommu" dev="devtmpfs" ino=632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.978529][ T6479] FAULT_INJECTION: forcing a failure. [ 61.978529][ T6479] name failslab, interval 1, probability 0, space 0, times 0 [ 61.981115][ T40] audit: type=1400 audit(1750233490.444:300): avc: denied { open } for pid=6486 comm="syz.1.145" path="/dev/iommu" dev="devtmpfs" ino=632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.985257][ T6479] CPU: 1 UID: 0 PID: 6479 Comm: syz.0.143 Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(full) [ 61.985273][ T6479] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 61.985280][ T6479] Call Trace: [ 61.985284][ T6479] [ 61.985288][ T6479] dump_stack_lvl+0x16c/0x1f0 [ 61.985308][ T6479] should_fail_ex+0x512/0x640 [ 61.985342][ T6479] ? __kmalloc_noprof+0xbf/0x510 [ 61.985357][ T6479] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 61.985372][ T6479] should_failslab+0xc2/0x120 [ 61.985388][ T6479] __kmalloc_noprof+0xd2/0x510 [ 61.985403][ T6479] ? avc_has_perm_noaudit+0x149/0x3b0 [ 61.985415][ T6479] genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 61.985432][ T6479] genl_family_rcv_msg_doit+0xbf/0x2f0 [ 61.985446][ T6479] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 61.985464][ T6479] ? bpf_lsm_capable+0x9/0x10 [ 61.985476][ T6479] ? security_capable+0x7e/0x260 [ 61.985494][ T6479] ? ns_capable+0xd7/0x110 [ 61.985508][ T6479] genl_rcv_msg+0x55c/0x800 [ 61.985522][ T6479] ? __pfx_genl_rcv_msg+0x10/0x10 [ 61.985535][ T6479] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 61.985552][ T6479] ? __pfx_nl80211_set_interface+0x10/0x10 [ 61.985561][ T6479] ? __pfx_nl80211_post_doit+0x10/0x10 [ 61.985582][ T6479] netlink_rcv_skb+0x155/0x420 [ 61.985593][ T6479] ? __pfx_genl_rcv_msg+0x10/0x10 [ 61.985607][ T6479] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 61.985624][ T6479] ? netlink_deliver_tap+0x1ae/0xd30 [ 61.985636][ T6479] genl_rcv+0x28/0x40 [ 61.985647][ T6479] netlink_unicast+0x53d/0x7f0 [ 61.985660][ T6479] ? __pfx_netlink_unicast+0x10/0x10 [ 61.985675][ T6479] netlink_sendmsg+0x8d1/0xdd0 [ 61.985689][ T6479] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.985705][ T6479] ____sys_sendmsg+0xa95/0xc70 [ 61.985717][ T6479] ? copy_msghdr_from_user+0x10a/0x160 [ 61.985733][ T6479] ? __pfx_____sys_sendmsg+0x10/0x10 [ 61.985751][ T6479] ___sys_sendmsg+0x134/0x1d0 [ 61.985767][ T6479] ? __pfx____sys_sendmsg+0x10/0x10 [ 61.985781][ T6479] ? __lock_acquire+0x622/0x1c90 [ 61.985814][ T6479] __sys_sendmsg+0x16d/0x220 [ 61.985830][ T6479] ? __pfx___sys_sendmsg+0x10/0x10 [ 61.985854][ T6479] do_syscall_64+0xcd/0x4c0 [ 61.985872][ T6479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.985883][ T6479] RIP: 0033:0x7f91b7f8e929 [ 61.985891][ T6479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.985902][ T6479] RSP: 002b:00007f91b5df6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.985912][ T6479] RAX: ffffffffffffffda RBX: 00007f91b81b5fa0 RCX: 00007f91b7f8e929 [ 61.985918][ T6479] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006 [ 61.985924][ T6479] RBP: 00007f91b5df6090 R08: 0000000000000000 R09: 0000000000000000 [ 61.985930][ T6479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.985936][ T6479] R13: 0000000000000000 R14: 00007f91b81b5fa0 R15: 00007ffd68e84498 [ 61.985949][ T6479] [ 62.091227][ T40] audit: type=1400 audit(1750233490.454:301): avc: denied { ioctl } for pid=6486 comm="syz.1.145" path="/dev/iommu" dev="devtmpfs" ino=632 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 62.130889][ T6504] netlink: 24 bytes leftover after parsing attributes in process `syz.1.151'. [ 62.178382][ T6504] netlink: 84 bytes leftover after parsing attributes in process `syz.1.151'. [ 62.293910][ T6519] input: syz0 as /devices/virtual/input/input6 [ 62.496592][ T6535] netlink: 'syz.0.159': attribute type 12 has an invalid length. [ 62.625523][ T6547] wireguard: wg0: Could not create IPv4 socket [ 62.689495][ T6555] program syz.2.166 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.869708][ T6564] netlink: 108 bytes leftover after parsing attributes in process `syz.1.168'. [ 62.874330][ T6564] netlink: 108 bytes leftover after parsing attributes in process `syz.1.168'. [ 62.877357][ T6564] netlink: 84 bytes leftover after parsing attributes in process `syz.1.168'. [ 63.009687][ T6574] netlink: 'syz.1.173': attribute type 1 has an invalid length. [ 63.029084][ T6574] 8021q: adding VLAN 0 to HW filter on device bond1 [ 63.092487][ T1147] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.168221][ T1147] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.216897][ T6585] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6585 comm=syz.3.178 [ 63.226950][ T1147] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.319923][ T1147] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.350831][ T5940] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.355965][ T5940] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.359824][ T5940] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.367370][ T5940] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.371181][ T5940] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.395414][ T6588] Failed to initialize the IGMP autojoin socket (err -2) [ 63.455644][ T1147] bridge_slave_1: left allmulticast mode [ 63.457517][ T1147] bridge_slave_1: left promiscuous mode [ 63.460656][ T1147] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.467784][ T1147] bridge_slave_0: left allmulticast mode [ 63.469580][ T1147] bridge_slave_0: left promiscuous mode [ 63.471696][ T1147] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.579322][ T6608] netlink: 224 bytes leftover after parsing attributes in process `syz.1.183'. [ 63.686574][ T6613] netlink: 'syz.3.182': attribute type 10 has an invalid length. [ 63.735354][ T1147] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.740611][ T1147] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.745028][ T1147] bond0 (unregistering): Released all slaves [ 63.773737][ T6613] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 63.822533][ T1147] tipc: Left network mode [ 63.950069][ T6588] chnl_net:caif_netlink_parms(): no params data found [ 64.016660][ T6633] fuse: Bad value for 'rootmode' [ 64.044677][ T63] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 64.047408][ T63] Bluetooth: hci1: Injecting HCI hardware error event [ 64.050805][ T63] Bluetooth: hci1: hardware error 0x00 [ 64.154319][ T6661] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=56336 sclass=netlink_xfrm_socket pid=6661 comm=syz.1.192 [ 64.198103][ T6665] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 64.209062][ T6665] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 64.274356][ T6588] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.276647][ T6588] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.282112][ T6588] bridge_slave_0: entered allmulticast mode [ 64.294696][ T6588] bridge_slave_0: entered promiscuous mode [ 64.301018][ T6588] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.305180][ T6588] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.307446][ T6588] bridge_slave_1: entered allmulticast mode [ 64.310122][ T6588] bridge_slave_1: entered promiscuous mode [ 64.351311][ T1147] hsr_slave_0: left promiscuous mode [ 64.354678][ T1147] hsr_slave_1: left promiscuous mode [ 64.357427][ T1147] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.359848][ T1147] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.365160][ T1147] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.367654][ T1147] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.392708][ T1147] veth1_macvtap: left promiscuous mode [ 64.396168][ T1147] veth0_macvtap: left promiscuous mode [ 64.398307][ T1147] veth1_vlan: left promiscuous mode [ 64.400190][ T1147] veth0_vlan: left promiscuous mode [ 64.924946][ T1147] team0 (unregistering): Port device team_slave_1 removed [ 64.985072][ T1147] team0 (unregistering): Port device team_slave_0 removed [ 65.414098][ T5940] Bluetooth: hci3: command tx timeout [ 65.511467][ T6588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.561735][ T6588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.691979][ T6588] team0: Port device team_slave_0 added [ 65.724150][ T6588] team0: Port device team_slave_1 added [ 65.859437][ T6588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.862275][ T6588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.872228][ T6588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.883420][ T6588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.886549][ T6588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.898937][ T6588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.037811][ T6588] hsr_slave_0: entered promiscuous mode [ 66.040755][ T6588] hsr_slave_1: entered promiscuous mode [ 66.043110][ T6588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.047056][ T6588] Cannot create hsr debugfs directory [ 66.123535][ T63] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 66.283326][ T63] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 66.286975][ T63] Bluetooth: hci2: Injecting HCI hardware error event [ 66.290642][ T63] Bluetooth: hci2: hardware error 0x00 [ 66.363280][ T5940] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 66.365982][ T5940] Bluetooth: hci0: Injecting HCI hardware error event [ 66.367337][ T6588] netdevsim netdevsim4 netdevsim0: renamed from eth6 [ 66.368779][ T5940] Bluetooth: hci0: hardware error 0x00 [ 66.392639][ T6588] netdevsim netdevsim4 netdevsim1: renamed from eth7 [ 66.416418][ T6588] netdevsim netdevsim4 netdevsim2: renamed from eth8 [ 66.447142][ T6588] netdevsim netdevsim4 netdevsim3: renamed from eth9 [ 66.637585][ T40] kauditd_printk_skb: 37 callbacks suppressed [ 66.637596][ T40] audit: type=1400 audit(1750233495.114:339): avc: denied { call } for pid=6724 comm="syz.0.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 66.689190][ T6588] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.710358][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.712620][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.768885][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.771756][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.918985][ T6738] __nla_validate_parse: 2 callbacks suppressed [ 66.918997][ T6738] netlink: 20 bytes leftover after parsing attributes in process `syz.1.215'. [ 67.010545][ T6588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.229866][ T6588] veth0_vlan: entered promiscuous mode [ 67.235660][ T6588] veth1_vlan: entered promiscuous mode [ 67.285576][ T6588] veth0_macvtap: entered promiscuous mode [ 67.295950][ T6588] veth1_macvtap: entered promiscuous mode [ 67.318590][ T40] audit: type=1400 audit(1750233495.794:340): avc: denied { read } for pid=6756 comm="syz.3.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 67.348556][ T6588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.361527][ T6588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.366283][ T6588] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 67.375617][ T6588] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 67.383301][ T6588] wireguard: wg0: Could not create IPv4 socket [ 67.386772][ T6588] wireguard: wg1: Could not create IPv4 socket [ 67.391684][ T6588] wireguard: wg2: Could not create IPv4 socket [ 67.430898][ T6760] uprobe: syz.3.219:6760 failed to unregister, leaking uprobe [ 67.509442][ T40] audit: type=1400 audit(1750233495.984:341): avc: denied { create } for pid=6763 comm="syz.3.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 67.516981][ T40] audit: type=1400 audit(1750233495.984:342): avc: denied { read } for pid=6763 comm="syz.3.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 67.579995][ T40] audit: type=1400 audit(1750233496.044:343): avc: denied { connect } for pid=6766 comm="syz.0.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 67.588945][ T40] audit: type=1400 audit(1750233496.044:344): avc: denied { bind } for pid=6766 comm="syz.0.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 67.596983][ T40] audit: type=1400 audit(1750233496.044:345): avc: denied { write } for pid=6766 comm="syz.0.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 67.604608][ T40] audit: type=1400 audit(1750233496.054:346): avc: denied { read } for pid=6766 comm="syz.0.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 67.614002][ T40] audit: type=1400 audit(1750233496.064:347): avc: denied { map } for pid=6771 comm="syz.3.223" path="/dev/nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 67.621487][ T40] audit: type=1400 audit(1750233496.064:348): avc: denied { execute } for pid=6771 comm="syz.3.223" path="/dev/nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 67.845007][ T6803] netlink: 8 bytes leftover after parsing attributes in process `syz.1.231'. [ 67.874505][ T6807] netlink: 8 bytes leftover after parsing attributes in process `syz.0.230'. [ 67.985618][ T6819] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 68.030815][ T6806] kvm: pic: level sensitive irq not supported [ 68.278556][ T6843] netlink: 830 bytes leftover after parsing attributes in process `syz.0.241'. [ 68.323241][ T6000] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 68.373450][ T63] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 68.447804][ T5940] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 68.463592][ T6000] usb 6-1: device descriptor read/64, error -71 [ 68.527722][ T6859] No buffer was provided with the request [ 68.703339][ T6000] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 68.731991][ T6873] capability: warning: `syz.3.248' uses deprecated v2 capabilities in a way that may be insecure [ 68.843861][ T6000] usb 6-1: device descriptor read/64, error -71 [ 68.926939][ T6896] program syz.3.253 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.938465][ T6896] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 68.941478][ T6896] overlayfs: failed to set xattr on upper [ 68.947532][ T6896] overlayfs: ...falling back to redirect_dir=nofollow. [ 68.950379][ T6896] overlayfs: ...falling back to index=off. [ 68.952905][ T6896] overlayfs: ...falling back to uuid=null. [ 68.955921][ T6896] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 68.962590][ T6000] usb usb6-port1: attempt power cycle [ 69.041311][ T6911] netlink: 'syz.0.257': attribute type 4 has an invalid length. [ 69.201544][ T6928] ================================================================== [ 69.201723][ T6927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.260'. [ 69.203996][ T6928] BUG: KASAN: slab-out-of-bounds in _raw_spin_lock+0x2e/0x40 [ 69.204018][ T6928] Read of size 1 at addr ffff8880556db8e0 by task syz.3.260/6928 [ 69.204026][ T6928] [ 69.204032][ T6928] CPU: 2 UID: 0 PID: 6928 Comm: syz.3.260 Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(full) [ 69.204046][ T6928] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 69.204053][ T6928] Call Trace: [ 69.204057][ T6928] [ 69.204061][ T6928] dump_stack_lvl+0x116/0x1f0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 69.204078][ T6928] print_report+0xcd/0x680 [ 69.204094][ T6928] ? __virt_addr_valid+0x81/0x610 [ 69.204106][ T6928] ? __phys_addr+0xe8/0x180 [ 69.204118][ T6928] ? _raw_spin_lock+0x2e/0x40 [ 69.204130][ T6928] kasan_report+0xe0/0x110 [ 69.204145][ T6928] ? _raw_spin_lock+0x2e/0x40 [ 69.204158][ T6928] ? _raw_spin_lock+0x2e/0x40 [ 69.204171][ T6928] __kasan_check_byte+0x36/0x50 [ 69.204185][ T6928] lock_acquire+0xfc/0x350 [ 69.204202][ T6928] ? __pfx___mutex_lock+0x10/0x10 [ 69.204219][ T6928] _raw_spin_lock+0x2e/0x40 [ 69.204231][ T6928] ? __futex_pivot_hash+0x1dd/0x540 [ 69.204245][ T6928] __futex_pivot_hash+0x1dd/0x540 [ 69.204261][ T6928] futex_hash_allocate+0xad1/0xf00 [ 69.204276][ T6928] ? __pfx_futex_hash_allocate+0x10/0x10 [ 69.204290][ T6928] ? __pfx_var_wake_function+0x10/0x10 [ 69.204306][ T6928] ? cap_task_prctl+0x2af/0xa80 [ 69.204319][ T6928] ? static_key_count+0x5a/0x70 [ 69.204331][ T6928] futex_hash_prctl+0x1f4/0x650 [ 69.204346][ T6928] __do_sys_prctl+0x171f/0x24c0 [ 69.204358][ T6928] ? __pfx___do_sys_prctl+0x10/0x10 [ 69.204369][ T6928] ? fput+0x70/0xf0 [ 69.204386][ T6928] do_syscall_64+0xcd/0x4c0 [ 69.204402][ T6928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.204413][ T6928] RIP: 0033:0x7f2daf58e929 [ 69.204421][ T6928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.204432][ T6928] RSP: 002b:00007f2db03f4038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 69.204442][ T6928] RAX: ffffffffffffffda RBX: 00007f2daf7b6080 RCX: 00007f2daf58e929 [ 69.204449][ T6928] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000004e [ 69.204455][ T6928] RBP: 00007f2daf610b39 R08: 0000000000000000 R09: 0000000000000000 [ 69.204461][ T6928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 69.204467][ T6928] R13: 0000000000000000 R14: 00007f2daf7b6080 R15: 00007fff93a48a08 [ 69.204476][ T6928] [ 69.204480][ T6928] [ 69.290101][ T6928] Allocated by task 6929: [ 69.291443][ T6928] kasan_save_stack+0x33/0x60 [ 69.292961][ T6928] kasan_save_track+0x14/0x30 [ 69.294491][ T6928] __kasan_kmalloc+0xaa/0xb0 [ 69.295938][ T6928] __kvmalloc_node_noprof+0x27b/0x620 [ 69.297607][ T6928] futex_hash_allocate+0x49d/0xf00 [ 69.299250][ T6928] futex_hash_prctl+0x1f4/0x650 [ 69.300771][ T6928] __do_sys_prctl+0x171f/0x24c0 [ 69.302294][ T6928] do_syscall_64+0xcd/0x4c0 [ 69.303754][ T6928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.305622][ T6928] [ 69.306387][ T6928] The buggy address belongs to the object at ffff8880556db880 [ 69.306387][ T6928] which belongs to the cache kmalloc-cg-64 of size 64 [ 69.310671][ T6928] The buggy address is located 32 bytes to the right of [ 69.310671][ T6928] allocated 64-byte region [ffff8880556db880, ffff8880556db8c0) [ 69.315155][ T6928] [ 69.315902][ T6928] The buggy address belongs to the physical page: [ 69.317830][ T6928] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff8880556dba80 pfn:0x556db [ 69.320870][ T6928] memcg:ffff888027df9801 [ 69.322175][ T6928] ksm flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 69.324528][ T6928] page_type: f5(slab) [ 69.325819][ T6928] raw: 00fff00000000000 ffff88801b849a40 ffffea00015737c0 0000000000000007 [ 69.328427][ T6928] raw: ffff8880556dba80 000000008020001e 00000000f5000000 ffff888027df9801 [ 69.331059][ T6928] page dumped because: kasan: bad access detected [ 69.333063][ T6928] page_owner tracks the page as allocated [ 69.334912][ T6928] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5935, tgid 5935 (syz-executor), ts 52992783329, free_ts 0 [ 69.340455][ T6928] post_alloc_hook+0x1c0/0x230 [ 69.341949][ T6928] get_page_from_freelist+0x1321/0x3890 [ 69.343685][ T6928] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 69.345711][ T6928] alloc_pages_mpol+0x1fb/0x550 [ 69.347235][ T6928] new_slab+0x23b/0x330 [ 69.348477][ T6928] ___slab_alloc+0xd9c/0x1940 [ 69.349961][ T6928] __slab_alloc.constprop.0+0x56/0xb0 [ 69.351590][ T6928] __kvmalloc_node_noprof+0x3b1/0x620 [ 69.353295][ T6928] alloc_netdev_mqs+0xfbe/0x1570 [ 69.354854][ T6928] rtnl_create_link+0xc08/0xf90 [ 69.356371][ T6928] rtnl_newlink+0xb69/0x2000 [ 69.357827][ T6928] rtnetlink_rcv_msg+0x95b/0xe90 [ 69.359376][ T6928] netlink_rcv_skb+0x155/0x420 [ 69.360844][ T6928] netlink_unicast+0x53d/0x7f0 [ 69.362354][ T6928] netlink_sendmsg+0x8d1/0xdd0 [ 69.363869][ T6928] __sys_sendto+0x4a0/0x520 [ 69.365316][ T6928] page_owner free stack trace missing [ 69.366975][ T6928] [ 69.367722][ T6928] Memory state around the buggy address: [ 69.369433][ T6928] ffff8880556db780: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 69.371868][ T6928] ffff8880556db800: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 69.374422][ T6928] >ffff8880556db880: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 69.376869][ T6928] ^ [ 69.379094][ T6928] ffff8880556db900: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 69.381502][ T6928] ffff8880556db980: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 69.383979][ T6928] ================================================================== [ 69.386808][ T6928] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 69.389048][ T6928] CPU: 2 UID: 0 PID: 6928 Comm: syz.3.260 Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(full) [ 69.392689][ T6928] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 69.396244][ T6928] Call Trace: [ 69.397323][ T6928] [ 69.398262][ T6928] dump_stack_lvl+0x3d/0x1f0 [ 69.399691][ T6928] panic+0x71c/0x800 [ 69.401095][ T6928] ? __pfx_panic+0x10/0x10 [ 69.402801][ T6928] ? irqentry_exit+0x3b/0x90 [ 69.404469][ T6928] ? lockdep_hardirqs_on+0x7c/0x110 [ 69.406038][ T6928] ? _raw_spin_lock+0x2e/0x40 [ 69.407511][ T6928] ? check_panic_on_warn+0x1f/0xb0 [ 69.409111][ T6928] ? _raw_spin_lock+0x2e/0x40 [ 69.410601][ T6928] check_panic_on_warn+0xab/0xb0 [ 69.412150][ T6928] end_report+0x107/0x170 [ 69.413547][ T6928] kasan_report+0xee/0x110 [ 69.415042][ T6928] ? _raw_spin_lock+0x2e/0x40 [ 69.416517][ T6928] ? _raw_spin_lock+0x2e/0x40 [ 69.418005][ T6928] __kasan_check_byte+0x36/0x50 [ 69.419553][ T6928] lock_acquire+0xfc/0x350 [ 69.420956][ T6928] ? __pfx___mutex_lock+0x10/0x10 [ 69.422550][ T6928] _raw_spin_lock+0x2e/0x40 [ 69.423972][ T6928] ? __futex_pivot_hash+0x1dd/0x540 [ 69.426086][ T6928] __futex_pivot_hash+0x1dd/0x540 [ 69.427676][ T6928] futex_hash_allocate+0xad1/0xf00 [ 69.429181][ T6928] ? __pfx_futex_hash_allocate+0x10/0x10 [ 69.430840][ T6928] ? __pfx_var_wake_function+0x10/0x10 [ 69.432472][ T6928] ? cap_task_prctl+0x2af/0xa80 [ 69.433979][ T6928] ? static_key_count+0x5a/0x70 [ 69.435551][ T6928] futex_hash_prctl+0x1f4/0x650 [ 69.437067][ T6928] __do_sys_prctl+0x171f/0x24c0 [ 69.438703][ T6928] ? __pfx___do_sys_prctl+0x10/0x10 [ 69.440469][ T6928] ? fput+0x70/0xf0 [ 69.441699][ T6928] do_syscall_64+0xcd/0x4c0 [ 69.443463][ T6928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.445734][ T6928] RIP: 0033:0x7f2daf58e929 [ 69.447472][ T6928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.455269][ T6928] RSP: 002b:00007f2db03f4038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 69.458706][ T6928] RAX: ffffffffffffffda RBX: 00007f2daf7b6080 RCX: 00007f2daf58e929 [ 69.461921][ T6928] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000004e [ 69.465215][ T6928] RBP: 00007f2daf610b39 R08: 0000000000000000 R09: 0000000000000000 [ 69.468403][ T6928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 69.471648][ T6928] R13: 0000000000000000 R14: 00007f2daf7b6080 R15: 00007fff93a48a08 [ 69.474723][ T6928] [ 69.476703][ T6928] Kernel Offset: disabled [ 69.478468][ T6928] Rebooting in 86400 seconds.. VM DIAGNOSIS: 07:58:17 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=000000000000000b RCX=ffffffff8b79300b RDX=ffff88805696a440 RSI=00007f8ab8899fff RDI=00007f8ab8895fff RBP=0000000000000001 RSP=ffffc9000521f4f0 R8 =0000000000000006 R9 =00007f8ab8895fff R10=00007f8ab8899fff R11=0000000000000001 R12=000000000000000a R13=00007f8ab8895fff R14=00007f8ab8899fff R15=ffff88803affb258 RIP=ffffffff81bc16a0 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6753000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f8ab889d420 CR3=0000000057ae4000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f62797375626269 6c2f343662696c2f ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000002f10 00000000000be0f0 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff00000000ff00 ffffffffffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000001da0 0000000000033260 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000002 RBX=0000000000000001 RCX=ffffffff913caa3e RDX=0000000000000003 RSI=0000000000000000 RDI=ffffffff90b903d8 RBP=ffffc900030af140 RSP=ffffc900030af038 R8 =ffffffff913caa44 R9 =0000000000000000 R10=0000000000000000 R11=0000000000006aed R12=ffffc900030af148 R13=ffffc900030af0f8 R14=ffffc900030af12d R15=ffffffff913caa43 RIP=ffffffff816acc02 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6853000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007faf480e7d60 CR3=000000002a72a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002020004 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007faf475846a3 00007faf475846a3 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc9b58df90 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555562e84322 0000555562e841d0 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555562e841c3 0000555562e83f80 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000001df8a ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 474553474953006c 616e676973206e77 6f6e6b6e75000a29 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 4745534749530049 444b424c56054b52 4a4b4e4b50000a0c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 004c800304800418 80a3d0fc08000100 00020806060120c2 0002000700080004 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 8003000400048080 0800000401c71000 0802499440000007 007070702f766564 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 004c800304800418 80a3d0fc08000100 00020806060120c2 0002000700080004 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 80040880c3d19608 0001000002080606 0120d60002000704 08004c88030a8608 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100100008800401 000000080606015c dc00080008e00300 100008d003001000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000062 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff855b9f55 RDI=ffffffff9b089360 RBP=ffffffff9b089320 RSP=ffffc90003fef6a8 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=20666f2064616552 R12=0000000000000000 R13=0000000000000062 R14=ffffffff9b089320 R15=ffffffff855b9ef0 RIP=ffffffff855b9f7f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f2db03f46c0 ffffffff 00c00000 GS =0000 ffff8880d6953000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f2db03f3f98 CR3=0000000057ce6000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2daf611b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2daf611b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2daf611b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2daf611b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2daf611bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2daf611c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2daf784488 00007f2daf784480 00007f2daf784478 00007f2daf784450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2db02ed100 00007f2daf784440 00007f2daf784458 00007f2daf7844a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2daf784498 00007f2daf784490 00007f2daf784488 00007f2daf784480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000003 RBX=ffff8880372e0b40 RCX=0000000000000001 RDX=0000000000000000 RSI=ffffffff8ddf48cb RDI=ffffffff8c1579e0 RBP=ffff88803c297950 RSP=ffffc900056c6cc0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffff8880372e0000 R13=0000000000000000 R14=00000000ffffffff R15=0000000000000003 RIP=ffffffff8b830260 RFL=00000082 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6a53000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000000000000 CR3=00000000334bf000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fec0ff00 Opmask01=000000000000007f Opmask02=00000000fffeff7f Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000556cff687d00 0000556cff687d00 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 00007ffdd898a420 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7524a367f0 00007f7524a367e0 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f75243f1b20 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffff0000000000ff ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ff000000000000ff ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5edaab371f386c60 7373261adaf68fb3 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 73737373737373a2 734b1f1f1a181573 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f4a414d003d454d 414e564544003d58 45444e494649003d 4550595456454400 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f4a414d0018454d 414e564544001858 45444e4946490018 4550595456454400 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 0000000000000000 00007ffdd898a420 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7265747369676572 6e755f7665647465 6e2e65726f632e74 656e2e6c74637379 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 656c6f736e6f6320 6164732f7665642f 3d746f6f7220313d 6e7261775f6e6f5f ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 63696e6170203233 3d78616d5f736462 6e2032333d706f6f 6c5f78616d203233 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3d6d756e2e646368 5f796d6d75642030 34313d736365735f 74756f656d69745f ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7265747369676572 6e755f7665647465 6e2e65726f632e74 656e2e6c74637379 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000