last executing test programs: 38.38840731s ago: executing program 1 (id=286): r0 = socket(0x1e, 0x4, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) writev(r1, &(0x7f0000002100), 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'team_slave_0\x00', 0x8}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 38.337030008s ago: executing program 1 (id=288): syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SPLICE={0x1e, 0x48, 0x0, @fd, 0x3, {}, 0xa6, 0x3}) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SPLICE={0x1e, 0x48, 0x0, @fd, 0x3, {}, 0xa6, 0x3}) socket$nl_rdma(0x10, 0x3, 0x14) (async) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x18, 0x1411, 0x1, 0x8070bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}, 0x1, 0x0, 0x0, 0x4040084}, 0x40) (async) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x18, 0x1411, 0x1, 0x8070bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}, 0x1, 0x0, 0x0, 0x4040084}, 0x40) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x14, 0x15, 0x1, 0x70bd29, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x0) (async) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x14, 0x15, 0x1, 0x70bd29, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x0) ioctl$KVM_X86_SET_MSR_FILTER(0xffffffffffffffff, 0x4188aec6, &(0x7f0000002cc0)={0x1, [{0x2, 0x80, 0x6, &(0x7f0000000640)="7a650e526bd0998268bb5847d9beacc4"}, {0x0, 0x0, 0x41ff7480, 0x0}, {0x3, 0x0, 0x100d5ba, 0x0}, {0x2, 0x0, 0x4, 0x0}, {0x0, 0x0, 0x9, 0x0}, {0x2, 0x0, 0x3, 0x0}, {0x2, 0x0, 0xa2d, 0x0}, {0x1, 0x0, 0x41, 0x0}, {0x1, 0x0, 0x9, 0x0}, {0x0, 0x0, 0x1, 0x0}, {0x3, 0x0, 0x4, 0x0}, {0x3, 0x0, 0x1000, 0x0}, {0x0, 0x0, 0x9, 0x0}, {0x0, 0x0, 0x3, 0x0}, {0x2, 0x0, 0x3, 0x0}, {0x1, 0x0, 0x40005, 0x0}]}) (async) ioctl$KVM_X86_SET_MSR_FILTER(0xffffffffffffffff, 0x4188aec6, &(0x7f0000002cc0)={0x1, [{0x2, 0x80, 0x6, &(0x7f0000000640)="7a650e526bd0998268bb5847d9beacc4"}, {0x0, 0x0, 0x41ff7480, 0x0}, {0x3, 0x0, 0x100d5ba, 0x0}, {0x2, 0x0, 0x4, 0x0}, {0x0, 0x0, 0x9, 0x0}, {0x2, 0x0, 0x3, 0x0}, {0x2, 0x0, 0xa2d, 0x0}, {0x1, 0x0, 0x41, 0x0}, {0x1, 0x0, 0x9, 0x0}, {0x0, 0x0, 0x1, 0x0}, {0x3, 0x0, 0x4, 0x0}, {0x3, 0x0, 0x1000, 0x0}, {0x0, 0x0, 0x9, 0x0}, {0x0, 0x0, 0x3, 0x0}, {0x2, 0x0, 0x3, 0x0}, {0x1, 0x0, 0x40005, 0x0}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x21}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14080, 0x10000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x880) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000000)={[0x38, 0xfff, 0x0, 0x180, 0x2, 0x14, 0xf1, 0x0, 0x7fffffffffffe, 0x5, 0x4005, 0x8, 0x0, 0x45, 0x1, 0xbda], 0xfec00000, 0x1c4213}) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2c, r10, 0x6a98047402e98331, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x4, 0x8, 0xb, 0xe14, 0x0, @private2, @loopback, 0x8, 0x1, 0x7ff, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r8, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="100f26bd7000ffdbdf250200000040000180140002006873723000000000000000000000000008000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="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", @ANYRES32=r13, @ANYBLOB="080003000200000008000100", @ANYRES32=r14, @ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x4044}, 0x8800) (async) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r8, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="100f26bd7000ffdbdf250200000040000180140002006873723000000000000000000000000008000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="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", @ANYRES32=r13, @ANYBLOB="080003000200000008000100", @ANYRES32=r14, @ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x4044}, 0x8800) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x201, 0xa, 0x2}) ioctl$KVM_SET_GUEST_DEBUG_x86(r7, 0x4048ae9b, &(0x7f0000000340)={0x100000, 0x0, {[0x6, 0x7, 0xfe0b, 0x92000000, 0x1, 0x30000000000, 0x2, 0x9]}}) (async) ioctl$KVM_SET_GUEST_DEBUG_x86(r7, 0x4048ae9b, &(0x7f0000000340)={0x100000, 0x0, {[0x6, 0x7, 0xfe0b, 0x92000000, 0x1, 0x30000000000, 0x2, 0x9]}}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000001340)=@userptr={0x6, 0xa, 0x4, 0x2000, 0x6, {0x77359400}, {0x4, 0xc, 0xd2, 0x9, 0x77, 0x0, "0080ca4f"}, 0xff, 0x2, {&(0x7f00000002c0)}, 0x4}) 38.119166129s ago: executing program 1 (id=295): openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000440), &(0x7f0000000480)}, 0x20) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0xe, 0x28}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x5, &(0x7f0000000180)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000280)='syzkaller\x00', 0x100, 0x0, &(0x7f00000002c0), 0x41100, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x2, 0x1, 0x10}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000540)=[r4, r5, r6], &(0x7f0000000580)=[{0x2, 0x2, 0x5, 0xa}, {0x0, 0x4, 0xf}, {0x1, 0x3, 0x2, 0x7}, {0x0, 0x2, 0x10, 0x3}, {0x0, 0x2, 0xd, 0x2}, {0x4, 0x2, 0xf, 0x4}, {0x3, 0x3, 0x10}, {0x3, 0x2, 0xb, 0x9}, {0x2, 0x4, 0xa, 0x9}, {0x1, 0x2, 0xa, 0x5}], 0x10, 0x5}, 0x94) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40010c0}, 0x0) 38.116860364s ago: executing program 1 (id=297): r0 = landlock_create_ruleset(&(0x7f0000000040)={0x4a02, 0x3}, 0xb, 0x0) landlock_restrict_self(r0, 0x0) mount(0x0, &(0x7f0000000040)='./cgroup\x00', 0x0, 0x200000, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x7, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x21) read$hidraw(r1, &(0x7f00000010c0)=""/192, 0xc0) getdents64(r1, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$KVM_GET_XSAVE2(r1, 0x9000aecf, &(0x7f0000141000/0x3000)=nil) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20048810) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x2000018c) mbind(&(0x7f0000232000/0x1000)=nil, 0x1000, 0xc002, &(0x7f0000000080)=0x9, 0x8000000000000000, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 37.887793133s ago: executing program 1 (id=300): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x8}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=@newlink={0x28, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4003}]}, 0xfffffffffffffff8}}, 0x0) r2 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) landlock_restrict_self(r2, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r4 = openat$uinput(0xffffff9c, &(0x7f0000000180), 0x802, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000540)=0xfffff000) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000100)={0x2b, 0x3, 0x0, {0x3, 0xa, 0x0, 'syzkaller\x00'}}, 0x2b) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x4000041) r6 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x4e20, 0x61, @private2, 0x699}, 0x1c) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r0}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="460a0000000000007910b8000000000095"], &(0x7f0000000480)='syzkaller\x00'}, 0x94) syz_emit_ethernet(0x15e, &(0x7f00000003c0)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x128, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @private1, [{0x4, 0x20, "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"}]}}}}}}, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x275a, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000300)={0x7, 0x3}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000580)={{0x1, 0x1, 0x18, r3, {0xee00, 0xee01}}, './file0\x00'}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000cbd70100400000005000000080009000200000008000c00a80a000008000b2addca0dfcef54d800070000000c000f007900000000000000c93e47f7"], 0x40}, 0x1, 0x0, 0x0, 0x40811}, 0x20) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x64, r8, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9f}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0xd0}, 0x4) 37.728332422s ago: executing program 1 (id=303): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000080), 0xfca, 0x496341) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x4}, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept$alg(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) r4 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x119, 0x487, 0x0, &(0x7f0000000480)) sendto$packet(r0, &(0x7f0000000180)="0b0312002e0064000200475400f6a13bb1000000086086dd4803", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x88a8, r3}, 0x14) 22.752744625s ago: executing program 32 (id=303): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000080), 0xfca, 0x496341) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x4}, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept$alg(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) r4 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x119, 0x487, 0x0, &(0x7f0000000480)) sendto$packet(r0, &(0x7f0000000180)="0b0312002e0064000200475400f6a13bb1000000086086dd4803", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x88a8, r3}, 0x14) 3.760177628s ago: executing program 4 (id=785): r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000540)=0x14) syz_emit_ethernet(0xc2, &(0x7f0000000100)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x80}, @val={@void}, {@x25={0x805, {0x1, 0x40, 0x1, "de6acdc523d7bef96914e602b7119cf49eefa66e3ea8c7167b9a02703e023e32ff95579290a0b249e5709605f982b20567e5c4312d69f4007b51209f996e3501904b6d2b444e6d74a435fad293916d7734f2406697bf4230b11c29e6bda3792eb032951a75056dc8d0c91f6925f9c8f25caea61cb8bca9a698dd86ba4cdbba66e6d51d6826230cb70e121b25149d89dadbda83275e5d487fef692d9d373c9bf5a46c384ed320251078d4553ad0"}}}}, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @empty, 0x1}, 0x10) 3.67124763s ago: executing program 4 (id=787): preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/177, 0xb1}, {&(0x7f00000000c0)=""/109, 0x6d}, {&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f0000000240)=""/20, 0x14}, {&(0x7f0000000280)=""/225, 0xe1}, {&(0x7f0000000380)=""/63, 0x3f}], 0x7, 0x7, 0x100) (async) r0 = syz_open_dev$loop(&(0x7f0000000440), 0x7, 0x2002) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000480)={0x7d, 0x3, 0x8333, 0x5}) (async) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000600)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x16}) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x90, r4, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x40}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1400}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x40004}, 0x40080) (async) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f0000000800)="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") r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001800)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000001840)=0x1c, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x1c, &(0x7f0000001880)=""/4096, &(0x7f0000002880)=0x1000) setsockopt$MRT6_TABLE(r5, 0x29, 0xcf, &(0x7f00000028c0)=0xff, 0x4) (async) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002900), &(0x7f0000002940)=0xc) (async, rerun: 32) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000029c0), r3) (rerun: 32) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000002bc0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002b80)={&(0x7f0000002a00)={0x158, r6, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8d}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xfffffffc}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc27}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x60dc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x3d}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000002c00)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) (async) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000002c40)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote, 0x1}}, 0x4, 0xe, 0x401, 0x3, 0x44, 0x5}, &(0x7f0000002d00)=0x9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000002d40)={r8, @in={{0x2, 0x4e22, @loopback}}, [0x9, 0x40, 0xce, 0x5bb, 0x0, 0x5, 0x8000000000000000, 0x9, 0xbe3, 0x91, 0x1, 0x1000, 0x9, 0xdf79, 0x9]}, &(0x7f0000002e40)=0x100) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r7, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x2c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x2, 0xd47, 0x9, 0x7, 0x81]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040014}, 0x4000) (async) pipe2$watch_queue(&(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$TIPC_NL_PUBL_GET(r9, &(0x7f0000003080)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)={0x24, r6, 0x2, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x4004010) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f00000030c0)={'wg1\x00', 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000003100)={0x1b, 0x0, 0x0, 0x80000000, 0x0, r2, 0x8, '\x00', r10, r7, 0x5, 0x1, 0x3}, 0x50) r11 = socket(0x2b, 0x800, 0x3ff) accept4$x25(r11, &(0x7f0000003180)={0x9, @remote}, &(0x7f00000031c0)=0x12, 0x800) r12 = syz_open_dev$vim2m(&(0x7f0000003200), 0x100000001, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r12, 0xc100565c, 0x0) (async) ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS(r0, 0x4068aea3, &(0x7f0000003280)={0xa3, 0x0, &(0x7f0000003240)}) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r9, &(0x7f0000003400)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000033c0)={&(0x7f0000003340)={0x44, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffeffff}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x44401}, 0x4008000) 3.669529683s ago: executing program 4 (id=789): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a000007080002400000000209000100737d7a31000000002c000000030a010100000000000000000a0000070900010073797a3100000000090003007311000100"/111], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d117"], 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000080)={0x1d, r4, 0x4, {0x2, 0x1, 0x331fa771d3efe3fa}, 0x1}, 0x18) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f0000001040)={0x1a, {"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", 0x1000}}, 0x1006) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001800090000000000d40000001c140000fe00fc24010000001100b6acd7b8f7f0a0ae8c5d910c3378a9837d8374d5a8b27ac127ef1055d2287c4fbae489111cc5ab544c04a45c55520d3afc0aa09e3e868732fde96a4cf2c4b2826737a17b6121753d7bd8950d8d70936b5353c9d369cd5ed1efd8c7830813453faad15e1dc3dfea2f18285f7f510748cea48ae6e4805f8037854a0b553e4f9fe808e2aaa1be55f0ac329ebfaa265270ccd6749400000000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) bind$can_j1939(r5, &(0x7f0000000340)={0x1d, r9, 0x0, {0x1, 0xf0, 0x4}, 0x1}, 0x18) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newtfilter={0x24, 0x11, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x74, r9, {0xfff3, 0x10}, {0xfff1, 0x9}, {0x2, 0x8}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x48040}, 0x20000050) mknodat$loop(r8, &(0x7f00000000c0)='./file0\x00', 0x1004, 0x1) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB="2c726f6f747d6f64653d233030303030303030305130303030302c313061f509c87198303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r11, &(0x7f00000083c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r11, &(0x7f0000000100)={0x50, 0x0, r12, {0x7, 0x1f, 0x3, 0x200004, 0x8, 0x7ffb, 0x3f, 0x800, 0x0, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r11, &(0x7f00000041c0)="412e450a2a7b9586d1e6e9de257afc4fd60c8de430c0d6348b2cf1db8d070a539de9c1e91a178f9240dbcfe303566018f6c20c55d643a2ed46aaacf49ca491ee2f06184bdb548778a2c56e56f6b40b994419428bbbb9dfa5f9593511ca8ae1c088fb0ee5da72f505000000000000002c04754204f194ae6ceff4570d44496eeffe619998eafc7167d22e1c6aa73e89ad19224e35130a37cf68d5c41ccafe59b4b753a26e06c4306d31d78de6cede97c06e3ca2cc4af66b7548268efa91621ffca2655d2c8f1a9bb019b88fa729cb3d32f72c098c44898d42c42f39feb4faead93980726c236129acdf31c01f1cabb5ca3ec4e45eb5e6e59912792b4976e3f2b560c861d49b539d8e1870040a8cf190a8a767ec067a8048aac53336b44669d3d425843ae80681a7c02a5d5a3d90f355fd4a6ac277e75230d558f0df20cb323cc65e9b5a258cdd669c8a9534e4aff09a8fe89b124748c9e756c28789c2152a5142bc0bb205e339d43bb980b3f04a3c1a424a2a093966b20600a5410e0528fb35937c998eea19f01eaf2f39e16d85563a6737ddab3213ca1832f0afdf891e34a582f6a4ac81fda70ebc3fedac2fb3a492fdb40b91021e5d371d990064cd1f7c2c1a6472dec7505f9a4940057a3e57fd53aa3cd2eb914e073a19b6e925f8553e6875c093c7d19de25861fd9640f0eca4cda0467f12126daa2e0c6df7d4e4babe5a6e59e8391be7700790315b6b8a8aa74cd6d3f054aceaeda79430676b67fe25c9029e0894b413377fc4d8300d9f9338fadd07e4c80cac08113df8971a868458c47c06fff0c1c4bfd48ea583e9e76ef103d42c233b6de10b30612cdbeb6b60a6a4dbbe2da63cc2dd4fb93cac65af3c1279274f4af0e2c5b96e6068aa5b41f7548fb72b0c142351f64446db7425115b89132b5589ee642ebbde655adb2d7d1117456a6e4f2886879b42baf85e05d53e2aceea9c3830673bdc4d081675fe76b994651af9c3f16b7513834fce4654f84558a8308fa677d05bffcc893d9813bf87c5ec520cd66ad58dc06f0c47d253cd36dfec82980fc8dbdcd4b1c037c2b30bef455984f3e8ed19d69e185fe4fbdda2c2517ec9abfbb4841252e650b6bf56fdeca9a4ee3c311de3c6859ec14cc00e95323c57c02fa894d83ea17944f3112fc19a7e11335d7951ec6dd5b4f06fb9b637313a230341ea5da6a7a959e707d0cd5fca60a6649c8df8d6c17e9a49d230e5775df14e4b43aa3420bd0b8814ec7360ab1910e69fab8932f7646d7998bdc2e8ec354c52da21ed83fb7582cb9d37bb95f144974f72c7b0ae7b42945768fa8ec0dd6daba72d05809670506ef10542a2201b00906c8af64e3e13a10f180688c96549b2d3d6b04403fd571e7b132891dd4b7cf37aec25ca1e9190c17aaefbc31e059915c12c232fb7097e9fa6f35fbb265c7102db62e2264590c583ea90f1aee3f166af81430d9084eb0c760ebbb16049c9fd1fee6ce33c8ac205e3ac9c275531feadfa4054e0c027c26beb009f54aa72b864d39bb11753f77931bb960276db33021c65671e57b3708bbf979be222e8439d71f58ca87cec7a054517af398a42731b580717377a54f139e2c46813cbb03d98e49c26f4ed54d75e48573cd06145f913f4e313eeee837496dfff75aa722fd8486c45f9c959da12ae48ba4a10712120a203e2476c7b96031d8f8773f68344e6fa21831287655aabbd594e9f272eb1a7315d2d79b8bcd5e63004cd106f80b1e40a5d9e428a01bc58264f4d63c2ee9db6efa70607a642aeb883bf4b9fe009d7f09c16b05a2c9b73573e9019e161ebbdc1fc9b9cd0c5fe1b57adcba2d0f3a767ad59aafa159b3dd181f0601ff95e8af8b5410e56c81ffb8ab35b1e04af35dabf69f08572e69260b72bfd502c5a0de627fd3fee44bf1d4a261bd356056c5739398e3ff161beec1240a089625daffbc61dc5e660c274565477a0ff1797fefff04a98704802ab0674ab72d400686229608cbfd2ca20f4e62495e8b09de9d180c47375bbad72f4474b67d56104b4b466192be60f7aa668fd0a4338b856f114311842ee806d6488ab09098ed9de0e21bcc8b42a5d5713d15eca108fcc7a65d6b414a112524a6e1418644508dd957147a92d4399d13faaf01cacef40549cd11900f9aa32a8333f55796ef25d33c554a308da9797cd0ac25888311b0ac88eff0be7a36ddedcfc2b095abb4d5a6a4edbbad67b70cdf60c7ed0c5e040ced90edb3322ef684332358942ede9191b431c99b3abf8f9c50206479f0ac118c0a99df61fb9c90d846f41caa6a2448fb7e15640965e051c2af4ee72a5cc7c962bacff7019615c10e6c3054e2e5792df3aa6e2c33425552148466a88568cc79b6edebf0107b7d3d24423a665d20c3a1c0f1a6b34eb475bf875912115914cfabcf394f8a096d64e5dc95705074fe5e985497dcf052b9f748b9d4688859c0200fa43719e4722ed6c064c0efa7e07beb2a26fd724b63537fa0eb506365d5c029cd8dce7dd0a1cb9d9058c061739734af6be9e880fe7e28a211a4c368a7babd1107110ecbb384b274cc092b9511c4abde2ddd863162e2739984a9f3c0a76e3c530a27d5e385f4a3b87607b2a944e09d28239661d27719e22c0a657ea383c30859ca29cdb8fbc79bc83e995dcb361743a7e195650c37e570b768a0a1f0b118fa5be9b3c838326343ec5b376d5ee040ee29dfd868cccf9cfa4591151f519cd6e2ae1453a58aa92f90ee5be11ceb8511ab743f399be0a190eeddfd112336866831c3255ef6520d88b2581ea3767f3df01a38d9b4656f2a89c5df41443291a795da45c8a846015cd041bea0dfbe648348b10ae73ce43d9017182792cd9172eee642c549a530cc1f537f9aa70ca63792ba4a86a713ae09b917136e5bf1506ad7f367d8d2f77f47a2318facd109bba9b1327b5db9e4aeffbdcf414db761eeacc227a15cd72aa52c8ede33bdbab9de9aa1e8f470a388013d07f08777e2131bbd4856ab5c1c38d03ef407197ccf24e8b2a8db69e78f9d6623033c453541bb79f9e0be9a55588e2e54fce65fb785467064a146c4bf218068b5e3efdafaf93a98253becaef226cd79468ff1bbe0c9d43877f5cbb5844fd8957f15d3ef208aac11816585cdccf039c36b429d3d7fb634054fd0f09c8abea3746a6b7379142abde26d998ac7e39b94746c60c09f86ddbd7497849d1ef839730672449f35a3c3253666e9fc053ac1c518e44e0b84555be507f7c00fa9e4864b4bf40ac3d93f12001eb780a779e655d0633803268c094ae161a0efd652003d6ac47f9a6c28d866b56233f371627b01e0fe9361dca611a28841968d4e12cb73d49ce08fe25de4a90b2d34607202b20e71f5e1eed38e17d0a2748f548cf61735f4c9cead1cb93b11929d906d65fc60f88e6919b7b5a1014e6d408bce9c8cc832eecf9147708fe451891717d2ed99dee70773feaa97985102abd3dd05c904c28898afe060621db6564887bc4afe158fbe1d819136a1ac1dc9d8674798a93daf5255460b50c34496205834c668db4c764e76ebb6cdaf5fc44b881cc2ae87b4a7cc045143f96b1620abfd0f116e673b335beefdafa1e58d9194e010cb78956044646da5ba853ce981667f2b8e5001c2df437c9d597ccd2be7d2887f5cb7aad0539abb3f9db1c8f5cd4d7d831946ba1c1aa8737c114fec1ac9a82519f57cb48c49b7f62e9eaa89f448df33fb307cd0036c70b490ac340f7d04e14f32bfeebb08a9d5bc7bbef8f231ea09311d4c82cc55c90eb53c6c003cc98a34dd3c4ec2d8b3a655a78e16e908f368733d0a02b36fe963e2d80b5e6f7b2e3aae3013c900c76e4d56e8348bef221f8a642e692c23b12520fb68c793e789eeeceb4efb2097a4d5952d144094cd7be6edc933d257f6230e962d70ba42e1b07ad9eca0ccd60d3d9a6e06b73ccf96a8aa490ed3bd58bf4d79db65355ae145b54be004e464f4dd23fb8b1bf15e13838116083da67186513652608e37c8f847b2bcafb57bcefc7efc8c8182c7d708cce5d14695b4e618e77f8e7be81f27a05e415fd37ac21507a665b2558daee5c0b0859fedfede8c03f181ef5e0ec0da6caa3edf402dd73bcb4026c489a7cca8ab700d3e9f050006c32768a16e8a48e48ed5750b8cdb7ad1fd12d4cc8333d324d6c83905303fa7013fc02553b587544affe38f1a95e0c4c39740d63b6d387fc89b30bd5fd745cb64844b13897ccf5cca135f7d39e03ce8adcda919d86b25b52764b0a0c4f07f88df68868415de13863df84a7e8d355b09cf90e482eb4174fd01f1b371a4dc52f3c89fc3a70c71657aa5d7573ef9acf4d2b0b321c41ff2640515bb43637ba2288ca0bff2e2a3a998ad8294c52f9edfe0a4ee0a3f8ed5b4b5c43319bb9c58dd07ea3237d7bb62cb086e7ea4a81cba2cdeb28794a09c275a704963110b64720bd089e3737ee1a91e348b5e97b63e1724de1fa9f49961d653bbb47b6fa993b035cf59659bcd0306180645162568abf51127845cbe6c19b9d69657db4258fa5e8428a73eff6506bff474c2e302ad5559ac8de44c6f0baba5e2e579e7d7f9d9ebf540674432ac11d92bfc9abdc24126888b533f43bd6f293b0bc315915743114a35308a0ee2e710522137918a2b09ddbbc7a2313a2a6b85a1ad26f14dd70072651c8300ddf6de29704b716ce1bc431c66ccc96731f46359a9f6850976c96dcb5e0ee47446f50b6b3ba90d45224066e123ad3854d877c0cdd9325000ac0d6813c30cd43d3e150335601724ca3666458dc4c04f6562296982353e155d5255c9008c0b46d21a678c8fcb3aa8d6574476e0458eb0a76a6cb50f929ed218cc4654cb4f95fb3afbc2548b74acc312563375a19e55d488599488dfed4dd31b39f29ad61dad343dfca3b45b316a34e7a7bebd2b0f562a9e69848d13fc80a4fa52d0f17bd15d9e1fd39a7dcc86128d14493805d105a745673bddea68ca74ac09d95cc7412d5be2cbd0a247a81dc9e148111e22cdf3375805469226ca3538f960a6ba6aa0eeeb87c784ffb1bfc09180a61be3c7c535fc6d593c3b3f4de21b8c3eccc9021e80fb07dce0aeb3b023bd55f24356f646791ba80e5ca21ac092a069ae0a22cfefc08c23cc7aa69b570bd17cce9de15871d363f167288f99f04761caa67f12c949466493f661d39ee4280c955446ff5a9bb14f2d1ae21cdb91a5868e0c52097cf380f571935b140562922763f1b79c3709b949c57a00b08828ce9e685f6b234b5fe3c62d9feb249ce75e81f5efd556c14d5da24dc0554723fdbe52659969a39f470e82c50c4777c908628436e31177af1125d5f70ff627462247e5bc20c47ef75f369174586d43d42f7eefdd47fefa745badebca2a881ccc018ea411cc8a7a0881422bee8704bb98e6bea9fbec63441fb45d7ccfd436909b57a2b60b788e15bda3ca7663b19bd84d0879deb639f10def9a99d42a4b9a4fd7fecbf6d2e7598678307ba9a5b6f143c27cf1ca41e3c904007bb762cd5df6e63c4cf422c2ba959e53bd8e5664cf5df6a91a4bc8cebc52b22f30060fcbc5ead53d38eabd160c1da4cab8aa95c3640ffd78074aa2cbb05cb8ea90a0c95a4a1b2be1ee94f238000f1faffa069d87039f13f5f84ff368aec5a0b10020232b9fc954a6c22573ef48459e574d48a4845837e1d6ef386738ccedd093d4d5bf3a3f790c875ba7449d03397642feb71100f2c25ab2cadf0b0802544a2095a51b19cdece623b17d420b173a99c081f8e229b6de3c680d6bb39bb98b479517d77cca581b81cf856753a44ebd64cff111fb8ca37ea45d217a3fca44a083e6c35b0fed9f8f7631178d15e88f86c85f1ce68c900afdd1f7e5b8bd4ef3f58c447b77d3befc49180df7a5eb2ae8ae33b4ef573f3a425da8a60cde84d8eeae6d6399b9fbbfa0fa8d448b25c7f79b7554d0b02b0decbc74ae8560f630af596313fb33d442a410061ace0aa7a440d5e31ca8bb2cc495c4f0b672edb011b0c5f16781836df7f4af8329143d5a1a99d7b18ef9f774c4199d635848cedebac82637a03a189c65bf667503737c75b6639ac65ad424ca475285437e6f19830b36549f607ffc387c8b11a34a838159376a6335afaa045bd2bb04e279dd72436331d07dfbd72e2436b27f0df23a266fd15cf56d1a9e93aaac8901cfe49a3219ae36c5c65c75e5c708fb82cac4d6a50726509ec3a7d32d54cf584ae353a5bff75a6de77a0b240cf8a0a72817c9d37699ca89c96e0e0d96a7665ac3a7d1febca1a1d79e2cbde8025c271360e2f90048b2d9fd56f45c013e001dad4b7785be69dc01f8a954ef7a84455986fc5c9d5167d91808efdb4476ed79f99563d887cfd4e99809d9e388501dea228cbb3cf3770082dc566455251fd9c2c742963c33500618c6ec99e0bef007408a0462a081237be4c6e5db0258d4be5fc9cf63fd1ace1f4166c053b0fb84fe24917da1255cf40bbb1b45644f6a7699cf802a35a932c374b1d62013e6afca3787627469994c02f622ab877ed5491fc2a89eea60e4e1628da89e3ad600ff6442e4ebf20e47304176b6a1703c094b3cf6d7fbbddd8d8fa5a00f28b4d8f43d88487e9d4531071512f2027198714a8d1cef126775547fc74f2a35840510f325e50361be76557767560055e084f2ecaefa0dd8ca8215301a7a887d2eaddaeb1f5c3dfdbd2cc1ba5f02d4426b98c0f861c5f724405758f442560ea6cd1d953456cc4aac6642ad61c03dbaffc2364d8ec2ef9f483c70355139d1fbd9617ab3c7eedf0b8963c1cfdab769180db43c416a90d9fdf3fd0eb2f81187642b4e2a09d6462d27527fdfda31f7b262501749dcfc6c184983f9923424131d05cc811cacf5c2c87e8e6f135349e68cde0e8997bf1dde248e5124d5dca2681abdbe58d327a8edd585821f03fdd4515728f1336495ba25c9bba56a3f706d60c35cbd0b40d0ac0583a981f9af08510ed8ed0a726e5472f8995af3837fbf1e89587633d2ef944868a153919165778e963710872af12faf96c0919c638e5affa97104471ba6e178d27602f96b9546ebe52190d91be245be08742b96389080676a566d3229e593e4f56a76ae4c58113c6adc1088703b1b92dafe32a5600e14ac1e71df829dfef425911f16a2b91f693599ecabf93065c6c4f5fefca8d4ed095599113529f65d9120d5252f577af95b404979508c343df54e4d239720e7d3a861f1dcabfa69e12d655c8a026c10a4df279b139fd222e561d205ac9b45c1054f8699eca594fb23886e0de565186597766dd5e40f74a423d5708dac254f4172f1089270988fb18715813f13ee4d131b64dd517c7e77f27f804b229f5339bc2f483b14739ac33a9645044d3010bd77ed18fb117f7b11bb51c4ed683b59e28bf25a58f123dfbeb1f0f21f03d9b57d8e61d59b311037a5b757b03ca5c95e0eb73922c6918530c99de4d6733640f2b8d13bebc631d4f5e27aab201101e48cde23a0d7e87b9511949d812e3187ee5ff11bc5858c022ed7b00790eba32f9ef7e134ce5f73a01269ca971b40e62133eca9d596a768686d6390b2c74602f6dc597faec3ed9d9658102d99c9624c1a97d00d63853578afaccc7e30a77fe054ebc23eec45f608f996fd015cd6bd50a111360f0790eff6ffb1ea59d13c8e29480bd96217188f97e53a1f5d9eae0a2badb4fea52f2bb4f8cb04d0afd99e7371a978a7d7ef473f77ea6738ff84af655313a12db24cff692ec7e282245ae9a42338db814593448f7115df3dc3f4e2faa2c2fdbd68f679d6aba01a15031347bb17d8bf8f1fad0ecf365e9dcd32e69803c5c05f4b47adbf8a21af7e9fb327f267df1c914486389a9820edf0a03bde6ef388c255761e439b2f7e1f9c1c3c95bd30c502197ab37f76b52f0d0675f366e919be19329853767bba34a540fb75bcdcc9596a4cda254a660e11bed5af9d8646ac4b7d6d7aa5d7c0005879b6d08058a56c3d3a4d3d401b883153fa7f2f6a6d34dd010f6b9e7b4e457b9ff5a5802d7723abb35f9dca0afc10f6791824dbe0a7725d534e7753445b7268d90145b6438b93fc475f44d5d678d79da6c5770f3a9106f3cffbabe4b88cbe7eda9b8a495be4f6717b0fbee6fec78c86031b6d878d47e357b2089de3e6dd19a265552553d1f7da53884ef84d0eebe782791c48a9c68a28d8ea3bb70c922b01dc20b2cd05cfb276e326651398f766f5faaea54a41da597cf6b50f3d5ebc634185b99069126b8d935c6bc42c47f2109de42091ef4ade3d87cc44aeb78709255501e64f34ac2d4b2725cf7777315f8ca9424bc9d61a896a93500faa6cf5a5aee1fb888e17b47a38a667be2ffa3bae46afa88bfd8b5b6e1186d6e41b9a4e490591043372c23f36fb48d80caff74cc349adc92bb25f701738c809ccf74c47afa193795ee67bc58ea7fd85542fa7e70218490fff212163401cfde016df2f42496bae403d5391e53fe200f758bbcdead0fe72c77861889b9632a257229c35bdfe8fa78375b4f5c768b9c60cafbde1f00aff6ca1879f6472f28001f5f13d4d9d6c3a90e04d8df09873550daa8262d39efbe96a79c697fbcc9a7f27c9f6d782d5d5f6d024b291376e9cc40d902f809072e1f0f2c2ab88ce3d074e88461f5971853e7be749943ab6e25e25e8afa5042dd73407f49b50841c7782c54eece62ec2beef1f16caf1ca5989427bd2726ca0fee33e303702e9892e4382e92c3f3a03a6188f39762db81819c7e12b424be8fd964dcdbfbac00139e8c5a6200506f13f484ac34ef3d26e7cadd53cf402117419c1618205bfa5382486094bd55448f2b1aa4dbec2289189b601b1bbf5792b2a641c6f5dd19cf24abc72fc5264cf11f6b44a4929267a02cd1de1b602b9de65a6c06640aa0f76109baa90d66eeb17295b1711365b7d6835a2dd55b7fe868c59453613240643c847a5b48d27897a58dda63e579c1bba58350550e147b190f0a2c9a5ce719d627ce3302028b4b6801bbfa8cd74874ffba35817c0eca034d19210950796807125fe6065dcd47d7c870ed2db5c00cff235e4154e2d89ec2a09a87551f9b7ca25d519b5603c0c33d2cf72878199ffab567fc5e093529b89d1163587f3564ba8291d2d96cf9762e7f568e786ea90849f6312c1a10f45d61600cd45c48e6870a7d76c913f9c4497374fc04401cbd11f7710740148234fe8f041f24d0278fcfd48846e6aa49f05016fc332dc5d46b4a26574fed5c0751cebb9f7ab4cdbc1ee011d82d6ef95c52c9df8eedac3ab5cf30805f23d88d4f707601f8e6c606b58f2fe234e948d6756d430a5c4ec76a33874886c8fb484059b47a9bd198a61a1896419288a9e81d0969dec778a53e8233f0f63bd0134e5f29825e7817e7c8ccb7d9acd8f86ac9d3af78c43df3036d7934dd294f2bb12063bee52c547d27a218145befb0ca96cbfaabd39fa245b51c39f4cd4cf8db105f9dc46a7aaa8f7d06fa208120ce1ac49326179618fa2c8596c44e174eb7a141056b1d17689c10dee089c8b0867b8a757ae12251bbd68db5fba2be341275fb6ee379309f5cde9b31242b0b2bac44da74776fac141936bd96e3177161f057c820a8c22cca8cce29b158eb55aed0260253fbee70a6dd281d9fca23e0b0a38d46c76a95e1262f1cafcf0fc37b52e649a1ba1e2c0f97d10bbf4d2b5632cf340bce56736071d5885ec9b4e179100a0000000000000021e43fc21e89c6865d3ad424ef4a14efe8843ff3168c99ee395400dcc8755719d290c567c95a5e7d28ec1190ceee240084d444265cc801cd960f69b368359bbf06b8a4ec23b47c7bf9d4b16c701a1c4fb9e81abb55bf49d450b566ce03de939fc6f5c51291380086f8c995cdd4fa15a325601c4846a69f15c77f55c900270bc9ea5f406480cb0e3e89bc869fe8b7cec4fbef7e76283d50c25ab1b4d34d093a7df062990a925a9c44aa2661abd7d381a4d6cdb64821ef624dd51b72e99af914bca2f80c25b82ac6945df7c7582e6d0ce2cd073e35f1fc120a68ba210410db64592a9aa319b30f2b818c495750e1cea0610e27d52be31e52e501a3bd51b501bc51c2ec8592f679b6e55b9aa58d513fd2bebadc83ba76eb45e5676f130193e9a666b8c8132c9f5141681fbab324b555c5c890d488ac2dd00feead0a20fbd8a46391438e3193edc6fb89161cd864fca98f4f39a2893c933dcd13bc8c5d5a548d24862e8161c0fad7f33aca8c86791d620815fe3f0daddb5defd933d0c10097a7a98e67625420b6c0db7c3e17ab07ea64e6f0f53fdc670799e06a2e3a871d6be363a2639e35339361311e0f528cc433eacea4f79bf217108c7b1d657840253ffdea18bdd1f93cdee63e7a9b8dbcb4ee06162b253e09ea0641f2771bd9823dd210905e9ea495f43194bb471cdeb690e8890b03b50835d53dde1b572dd123ccc8507bb57a45e46c0efb8fb3d5596bddf9782d86dd911636eae2cf64b5829cf8893faf789be3fa22859accf688f5b5da6c29cacc96d477e23b63cc934f685b6e42e1655c9a9b94d6d78402de22b8d9776e3915391aa258e57467d770d65480ba2f6a94b0337965a8c659c42b4e90a14da4697d0c0a6d74774c94c52d8ecb694eee747bdaa6c3a6d60739db18c6446090eebba72e62ab88b0e8b88e728ba8cb133d8524eda89a2bff1c8414da3edfa6f83788331c8a7e5a8af2dd3682d4752190a3c689949abdad8350111373e7fb46151f54a10f79d91940e37efb05f9f157bddcfacf018b65a38ab614807c34a2786af4a1d48c4d1c1abd31815715f9d1b103992207fc664f12c82fd923c57d8e7cfb9f4af55182318d055c704865cf484206d60e34cf7fe9b6ce60b1772c5c7cdacb6695227d80da18ec1f98a434b1aaf9edb6d082f5663aed2bf267e559dca6b93d3ce34273846fc677f529690482df0a8f782b8ad7269f344f5f2b4d320a7ce2d2fa02284f8db634dc930c3e2b9a629245364acf35d41e9a14c88efde4e742ef1ea4b43d0caf2e70d4a617278823e6403934524debbd933e7676e441a48f630dc83cccd55d9032d6bf3dea97d1669c39fb865b0e619eeb3f5461e517000f5aee3ef2abdb87d3a76b88e140eb4644a9fbddbdc9e20972cdfacf00bffa3a1ca5f84122c2ebc54067cdaa23967eaeb7bbbfe44e5843382b834fae1f62a066688595e4ee67c7ff9858672355abf7893ebeb4bcf88a62b2237c6e6cec9aebe3f28bfc310ced3a590e88d4bd0f53289206deb9addbf6f3c02115ce4980dadfc112683ae250c2d438fd9c0f2a090dbf122a0072828db798bdb868dcd47384dd3f5eeebc0307a5b268683cd51f312e8f02b5a7746b11a97ac43287d9b9765f03c720503cfe6e0117660a4c00d67895224c0100000000000000a743054758a8f54941fd5eaf72498b678d1579b3de4e5518f90f1e3d32517d09d7f5da9d180215e66218e9dd64036819cf12638ce82712a6cc79a9ddb36e86814b797d72c2bc58b18ba439e99965f745b4fb7de2878e3186e3e7b835c746b0935f6c67e92e3770bd8d5eb4f66d8175ceb7850e418c55e574db891639aa77fc62bc45dcb734681ede8484d4d4109a9adb8c3d00", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x400000000000000, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)) 3.669315726s ago: executing program 2 (id=790): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r1, 0x164, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000d40), 0x200, 0x0) readv(r2, &(0x7f0000002dc0)=[{&(0x7f0000001940)=""/22, 0x16}], 0x1) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@updsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x5c}, {@in=@remote, 0x0, 0x33}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, {0x0, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffd, 0x1900000000000000}, {}, 0x0, 0x0, 0xa, 0x2, 0x80}, [@algo_auth_trunc={0x4c, 0x14, {{'sm3\x00'}}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) 3.537944519s ago: executing program 2 (id=791): r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xc7, 0x3e, &(0x7f0000000040)="e5c490f0975f47aeadff0db2296e3b7c5012d066fa3b71006921f4dd35c46ac34e9dfac2c41683c359571e6f9a6f47660d986777b9b84beef5917fea010f889a53c03fcf564c8a90f123014d96682502d16f938684f245dca9ef860fd62643ccdacd114c6c4231eac4d62c740734e35858cc9af56a6ed9a32526f357e4387370c392e1a0803ecdd031497c91f3e38ffee3163a3dcffea322c0e0b8ce80a3a8a938a36dabc67660f72104928e7df287109d71f1f8a7949ef9349f7854601a5c9e36bd3c2e7e03e9", &(0x7f0000000140)=""/62, 0x9, 0x0, 0xe7, 0xef, &(0x7f0000000180)="75890be325f0702e8497d63dde0e31f458a10f6e9db866224067534590140b3e9591e023fee88719c5a2ac92f890214ff9a71fbad4deb01c1fc392c7a372443f751a5119513a4e222223dfca766a544bd5f04a348d68ed4929882a38e946c22f4400619bd541cf11f6bc49a55e0032c0e9ed373274e0a00a2492479240d9a5d85491f36ec72107346a72bb51ccb07e63d95665c23103bfacf187754bb8b01041716a68367819c914a08ba9dedc8b6919aa259cd916c6d8cb1d85bc4dca0fd1dff31664b723bfffba009dbe355d4fe6c484acee58c5d2d46833d3542bc9c4bb5b7386253047a538", &(0x7f0000000280)="2fe0cc228c30e6ac1946c8153d27d4b3cca9ac7ff2887e3eb7a3379ca2b24a002db25039a3d966c1e3d26eff1a6ed1cb5b0df0fae03f52621f5978d6320aa5c68fb00f6f472dec1285a380d9eb340657be8c7bbb50da3263c791ff0c4b6757966587131ba2959f8a11f4077bdbb4b5e9db6ae445b51111de833478f7301f9cb361a58130dc3843991370e07808e0869906d1837a2da5387ea1b29afcb089b19da4db6108be6a69442952b576cf06411c9b298d480190334051a033316de0a1cfbc39b57cffae3b332e7fb93b7321320f2519254399018021de542404bc6a4a0787cbd66562921fc26cb141b3b023bc", 0x2, 0x0, 0x80000000}, 0x50) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000400)={r1, r0}) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000440)='#!\x00', &(0x7f0000000480), 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000500), 0x2, 0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000540), 0x7, 0x42000) ioctl$HIDIOCGCOLLECTIONINFO(r3, 0xc0104811, &(0x7f0000000580)={0x1, 0x4, 0x9, 0x7}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000640)={{0x1, 0x1, 0x18, r0, {0x0, 0xffffffffffffffff}}, './file0\x00'}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000007c0)={r6, &(0x7f00000006c0)=""/204}) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f00000008c0)={0x8, 0x120, 0xfa00, {0x1, {0x9c3, 0x6, "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", 0x0, 0xa, 0x2, 0x7, 0x1b, 0x9, 0x6, 0x1}, r8}}, 0x128) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000b40)={0x0, &(0x7f0000000b00)=[&(0x7f0000000a00)="3679f73aac61f86265fd3991a1a3009f661e30d835201d1acf7dc14bed6ae2bb0fd67f21809b5f0d910bc57523350a74a87ed74ab60c6f710d69e5f36ef5fb0d1b77a54fb1e7de028b98683436f05786f37b98d7286ebad83f3d6a0ab7facf49f4dd1ba7c1adc1975c6dde64cc04654bc67c67ddfb66075b922ccb94dca0c903da01be05e39157a6c70325a0ccefabc70842bc2b1645ce7b149ad566180e98ec052fe2b0dec86d4a933b06fb3968b69b04e1e9baa118976b6258c6f2ea4394794b1e43360ddcb0ea75b0db662110e8a7bc44ad1ebc8a70ddb013251538f25e2bf4cf440acd1b0b1e77"], 0x9}) r9 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x40) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f0000000b80)) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000bc0)={0x5, 0x0}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000c00)={0x1, r10}) ioctl$RTC_WIE_OFF(r5, 0x7010) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e40)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x8}}, @restrict={0x2, 0x0, 0x0, 0xb, 0x4}, @float={0x5, 0x0, 0x0, 0x10, 0x2}]}, {0x0, [0x30, 0x5f, 0x30]}}, &(0x7f0000000d40)=""/235, 0x4d, 0xeb, 0x0, 0xa66474ba}, 0x28) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x0, 0x6, 0xb8, 0x2, 0x1, 0x9, '\x00', r11, r12, 0x4, 0x1, 0x1, 0xb}, 0x50) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x3, 0x31, &(0x7f00000011c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xdfe}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r13}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r13}}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001380)='syzkaller\x00', 0xb, 0x1c, &(0x7f00000013c0)=""/28, 0x41100, 0x25, '\x00', 0x0, @sched_cls=0x36, r3, 0x8, &(0x7f0000001400)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001440)={0x3, 0x10, 0x9bc}, 0x10, 0x0, r0, 0x3, &(0x7f0000001480)=[r13, r13, r5, r13, r13, r5], &(0x7f00000014c0)=[{0x5, 0x3, 0x4, 0xd}, {0x1, 0x5, 0x9, 0xb}, {0x0, 0x40, 0x4, 0x9}], 0x10, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0xa, 0x25, &(0x7f0000000f00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5f0}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @map_fd={0x18, 0xd, 0x1, 0x0, r13}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x7}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @jmp={0x5, 0x0, 0x2, 0x7, 0x1, 0xfffffffffffffff4, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x7, 0x0, 0x3, 0x30, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001040)='GPL\x00', 0x1, 0xa0, &(0x7f0000001080)=""/160, 0x100, 0x0, '\x00', r11, @fallback=0x1f, r5, 0x8, &(0x7f0000001140)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x2, 0x7, 0xd, 0x5}, 0x10, 0xffffffffffffffff, r14, 0x1, &(0x7f00000015c0)=[r13], &(0x7f0000001600)=[{0x5, 0x2, 0xe, 0x2}], 0x10, 0x6}, 0x94) syz_emit_vhci(&(0x7f0000001700)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x52}, @l2cap_cid_signaling={{0x4e}, [@l2cap_move_chan_req={{0xe, 0x5, 0x3}, {0xedd7, 0x9}}, @l2cap_conf_req={{0x4, 0x1, 0x2d}, {0x2, 0x7d4, [@l2cap_conf_flushto={0x2, 0x2, 0xa88}, @l2cap_conf_ews={0x7, 0x2, 0x8}, @l2cap_conf_flushto={0x2, 0x2, 0xe}, @l2cap_conf_mtu={0x1, 0x2, 0x5}, @l2cap_conf_efs={0x6, 0x10, {0xf, 0x2, 0xffa9, 0xced9, 0x6, 0x4}}, @l2cap_conf_fcs={0x5, 0x1, 0x1}, @l2cap_conf_ews={0x7, 0x2, 0x3d9}]}}, @l2cap_move_chan_cfm={{0x10, 0x6, 0x4}, {0x2, 0xa}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x5, 0x2}, {0x9}}, @l2cap_move_chan_rsp={{0xf, 0x6, 0x4}, {0x7, 0x7f}}]}}, 0x57) ioctl$HIDIOCGUSAGE(r5, 0xc018480b, &(0x7f0000001780)={0x2, 0x3, 0x101, 0x2, 0x4}) 3.535236123s ago: executing program 2 (id=793): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000040)=0x83, 0x5, 0x0) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3af9fe558cf997de}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x78, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x8011) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x4e22, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0x4, 0x2}]}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) (async) ioctl$sock_SIOCGIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000040)=0x83, 0x5, 0x0) (async) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0) (async) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3af9fe558cf997de}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x78, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x8011) (async) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x4e22, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0x4, 0x2}]}}}}}}}, 0x0) (async) 3.486983015s ago: executing program 2 (id=795): ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x204a0000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)=@updsa={0x308, 0x1a, 0x4, 0x70bd28, 0x25dfdbfd, {{@in=@remote, @in6=@private1, 0x4e24, 0x0, 0x4e20, 0xe, 0x2, 0xa0, 0x9341f107d86b338c, 0x88, r1, r2}, {@in6=@mcast2, 0x4d4, 0x1}, @in=@private=0xa010101, {0x7f, 0x9, 0x80000001, 0x5, 0x7f, 0x6, 0x709c6a76, 0x6}, {0x80000000, 0x0, 0x8896, 0x7467}, {0x0, 0x2, 0x157}, 0x70bd2a, 0x3507, 0x2, 0x1, 0x80}, [@replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd2c, 0x70bd2c, 0x70bd26, 0x4, [0x5, 0x1]}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd29, 0x1}}, @user_kmaddress={0x2c, 0x13, {@in=@private, @in=@remote, 0x0, 0xa}}, @replay_esn_val={0x3c, 0x17, {0x8, 0x70bd26, 0x70bd25, 0x70bd25, 0x70bd27, 0xc71, [0x0, 0x4, 0x9, 0x62e, 0x8001, 0x1, 0x40, 0x7]}}, @tfcpad={0x8}, @lastused={0xc, 0xf, 0xfff}, @address_filter={0x28, 0x1a, {@in6=@remote, @in6=@loopback, 0x2, 0x9, 0x1}}, @replay_val={0x10, 0xa, {0x70bd2c, 0x70bd2a, 0x1ffc000}}, @algo_auth_trunc={0x130, 0x14, {{'sha512-arm\x00'}, 0x720, 0x100, "cfa7de0a04442a9ea12e4b7cf99eea71b938dfccccfcb6600939de439f263fbe3cc4aea0568ad3cc3c203cf7c8ecfd09d5b67cd3f3cf766a4b07633c87db0b3dfd189ea8a83f20898449610a9e78af52ea53a75f4a6a3504faa6ca8cfa3461efebe5653da7e3c21c19cb7ee773f278ce58a5be7a3c8fcdaaba6df8c6f4ce71d8187eb1e43c732496dfb04dbda166386b6a06ffa4630b6a0e9c14283aeb462684124a989e396d59d81aadee6158dfb97313af8939d2019302fc183081eef4eb4e029364b7d120f149e940b35f9b4f7492a5b013db3c21e7b92286d246a001489d789f2a4a"}}]}, 0x308}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040000}, 0x8010) setreuid(r2, r2) mount$afs(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), 0x10800, &(0x7f0000000740)={[{@flock_write}, {@dyn}, {@flock_openafs}, {@dyn}, {}, {@flock_local}, {@flock_strict}], [{@fowner_gt={'fowner>', r2}}, {@euid_lt={'euid<', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x37, 0x0, 0x65, 0x34, 0x37, 0x34, 0x63], 0x2d, [0x37, 0x66, 0x33, 0x34], 0x2d, [0x36, 0x37, 0x38, 0x36], 0x2d, [0x65, 0x36, 0x36, 0x34], 0x2d, [0x32, 0x37, 0x37, 0x37, 0x31, 0x61, 0x39, 0x66]}}}, {@pcr={'pcr', 0x3d, 0xb}}, {@euid_lt={'euid<', r2}}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880), r0) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r5, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44890}, 0x4008881) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000980)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS(r0, 0x4068aea3, &(0x7f0000000a00)={0xed, 0x0, 0x9}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000ac0)={0x9, 0x0, &(0x7f0000000a80)=[r0, r0]}, 0x2) chdir(&(0x7f0000000b00)='./file0\x00') r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000b40)='./binderfs2/binder0\x00', 0x802, 0x0) chdir(&(0x7f0000000b80)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@private, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000d80)=0xe8) mount$9p_rdma(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40), 0x0, &(0x7f0000000dc0)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x9}}, {@sq={'sq', 0x3d, 0xc000000000000000}}, {@common=@cachetag={'cachetag', 0x3d, ']*('}}, {@sq={'sq', 0x3d, 0x6}}, {@common=@fscache}, {@rq={'rq', 0x3d, 0xa}}, {@timeout={'timeout', 0x3d, 0xba40}}], [{@audit}, {@measure}, {@fsname={'fsname', 0x3d, 'afs\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_lt={'euid<', r7}}, {@subj_user={'subj_user', 0x3d, '*[)&[-}('}}, {@fsname={'fsname', 0x3d, '^@'}}, {@dont_measure}, {@obj_role={'obj_role', 0x3d, 'afs\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}}) r8 = open(&(0x7f0000000f00)='./file0\x00', 0x101002, 0x42) ioctl$SIOCGETSGCNT(r8, 0x89e1, &(0x7f0000000f40)={@empty, @rand_addr=0x64010102}) setresuid(r7, r7, r2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r6, 0x40089413, &(0x7f0000000f80)=0x1) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(r9, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x28, r10, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001100)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@private1}, 0x0, @in6=@dev}}, &(0x7f0000001200)=0xe8) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000001240), &(0x7f0000001280)=0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000012c0)={0x9, 0x7, 0x7, 0x5}, 0x8) 3.42617976s ago: executing program 4 (id=798): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000000)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r1]) 3.362556614s ago: executing program 4 (id=799): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f00000000c0), 0x12) bind$x25(r0, &(0x7f0000000080), 0x12) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_usb_connect(0x3, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000070961c40e90f55dbfb690102c9030902120001000000000904"], 0x0) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0xa840, 0x582) preadv(r3, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}], 0x2, 0xffffff81, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010000104004000000101000000000000", @ANYRES32=0x0, @ANYBLOB="09000200000100aaaaaaaaaa290000140035006261746164765f736c6176655f3000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0xc014}, 0x8010) ioctl$FBIOPUTCMAP(r2, 0x4605, &(0x7f0000000440)={0x5, 0x3, &(0x7f0000000240)=[0x80, 0xfffc, 0x115], &(0x7f0000000280)=[0x1, 0x2, 0x1, 0x1000, 0x200, 0x37ac, 0x401, 0x5, 0x7], &(0x7f0000000380)=[0xa], &(0x7f00000003c0)=[0x3, 0x0, 0xc5, 0xfff5, 0x7fff, 0x2]}) r5 = dup2(r1, r0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r6) sendmsg$IEEE802154_LLSEC_SETPARAMS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=ANY=[@ANYBLOB="c8a4bb9ae18614dd843acda3ad2ae739c1bb8d28df94a04588dae3f18b3150fb8e762d02aed23ec5a273e929c1cdb8930f2425df4b0d93f4be1126d3699f4b96601c317fe5718be2d33243a0f09f048f95b2e23d2f0fab6eebdf06481743abd95585fbc8f3c5dbc06fbc0018cfaa2e1b77ec04daaa22322fefcecbb906dd0855eb80da9c44bede93a3838247c874b973c71e642f35302eb0d987980e3668b768b3ae30a4202920b24f700571a9166f15204e88baacac3e242b62cb7b2ff5b35c980f842d08e503d6cffc3a9b63caeedff5b23ebc8ed179ea9382be325d", @ANYRES16=r2, @ANYBLOB="01002dbd7000fcdbdf252500000008002f00fcffffff0c0005000203aaaaaaaaaaaa0500290000000000"], 0x30}, 0x1, 0x0, 0x0, 0x90}, 0x80) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0xe20, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x50) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001640)={0xe, 0x5, &(0x7f0000001740)=ANY=[@ANYBLOB="18020000000000000000000000000000180000000100000000000000070000009500000000000000dd81b750b910e1ef045a42009edac83fa0f2459804981f9da3efbfe0089c97d4437aea3defcc7191da8e4a468c7b68135f3d1b860b96ea1515e84c0f6fd2727aa583e4904c35f5649e0def453fd570cb01da74803d1f6d959025517ffa16ba0c45d6b7f7a56847013296ac244eddea0f47ebbe48313b4c82764f99e37086be6213b0c0dfd091a008d00df057c3fdd7f277dad20e8c60d59c7740b605b75b5da83a2cacd9250ec396b6c69b6e49a89cb3417be42f2f684fe1f7da1524518b7bacd346"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x25, r5}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="05"], 0x10) sendmmsg$inet(r7, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="e2", 0x1}], 0x1}}], 0x1, 0x8004) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r8, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r7}, 0x20) recvmmsg(r7, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000940)=""/249, 0xf9}], 0x1}, 0x2}], 0x1, 0x2, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r10 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pppoe(r5, &(0x7f00000002c0)={0x18, 0x0, {0x1, @empty, 'veth1_to_bridge\x00'}}, 0x1e) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet6_group_source_req(r10, 0x29, 0x2c, &(0x7f0000000480)={0x1ff, {{0xa, 0x4e20, 0x645, @mcast2, 0x7f}}, {{0xa, 0x4e20, 0xb, @dev={0xfe, 0x80, '\x00', 0x31}, 0x4}}}, 0x108) 2.240903615s ago: executing program 2 (id=807): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELRULE={0xb4, 0x8, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_RULE_EXPRESSIONS={0x64, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @last={{0x9}, @void}}, {0x20, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}]}}}, {0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}, {0x10, 0x1, 0x0, 0x1, @quota={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @last={{0x9}, @void}}]}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}, @NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @limit={{0xa}, @void}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xdc}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000040) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)={0x2c, 0xd, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1001}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000805}, 0x8000) connect$inet(r1, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(r1, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)="f0", 0x1}], 0x1}}], 0x1, 0x4000005) shutdown(r1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 2.078353989s ago: executing program 2 (id=808): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66baf80cb83cecb78cef66bafc0ced66ba400066b8ffff66ef0f78d164646565470fc77d9fb9240b0000b809000000ba000000000f3048b805000000000000000f23c00f21f835010004000f23f80f005300364b0fc729360fc77c8ffd0f20c035000000400f22c0", 0x68}], 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000005700)={{0x0, 0x0, 0x80, {0x100000}}, "cb31455c9e9d288a70a2a6bb8068fd95dd041cf5b177a3bffe992dfbbdf959487337b92336ce1de32e7695c411c0bf9f852d2d71192f33001fd51f5b396a55cb98699a09d21648c4cb30d9d7e3e397c7a3c041c76c72385a46c48c5302848c3696facce956952c2a85822ddf20434ccee5806294ed563ff3a972cddf6ef16ddace933d8a5adea40cd3ad40c9873c29368838e815ff59723519154856b2d5cd9cd79a97af85a08dada1175817886e5f9e7aa3dca783a44c667a4806826570ec6acb57d65efc313a384e11fb633dee17ee600145f2cb3103384606140021be766fcb7fa029f0513bbb466177ca1068192550bbf4e6f5694aec747a16e27688a988fa595bca1761b8e88a7dbcaeaf97a8b7b53058b1faf880dd6f1b6eb4c7beb0582b4007f1a67db1352407adbe1456bf762c94fd825b9419d74f63cdeb6c6976de1890d773f0c8088d2bd48a838cf5b87f5ddf926352960fb978874b0f175acfa55ddfe84de3fc9f75b58bf7a35f33d3c43ed5e3224e92751fa1b43f94f64b681163ef1360a3f3bb7403afc67a188b2104b45c5814aaa9e218552498bf85f4b221d9acc32a331f5f8c109cc9f335ff4e418ab30b54b99d5376cd928c431fc8211fcbaf64716afdc4b6d0417e04d5723e4675d282b36bef3a3a19e855029ec7c33830a6df19332b63e9d8a0f22d96ac230c67657a4e7f7afab91dc0ce751b68980e5a4f6d9d6d9b98802ba9d8576640eea61b8c308a1745df61560e56108bececa3016d93246fdc8b768634e8319b1ffde103c07378f8f4927baba05e992a4b5af0958a7e495e7ce53f7917451d15a963ca14f5cdc4563775688b6533a4b97e0f84b0a33c30077b20805c1f42cc7815efada97ad59ac486bc9e0ee386b49cb97b47fbf8f919f06c75a49636795054b5ebee3e91602c90d7f4db49220affe56d56b96e4f662b2bf36dae482ffc7ba21cbc55e21b73309d6b7aa5509defcb77c236e43b579c61eae5c8d8f8fa71ad876b96069f2e4352c8aaf16e299d21edf5434c0cd9b25cdc9210fb0de759b1dd3fc7fe4c7118bbde72a5617dff21f7a5036448fba7fe41aaee0c289cd076d757e47b0713b236f6f141ba0112c9312b3ec853aabafdf1eb2cbb517d2d7352725f557214d27d9a340af0128fc960a4ea64c933b0d8dd226b6e024471aaac8a7074b2a8695ab990fabba5bf315d246fbfe4260f1fffe54814e33b6235c5b4095437298858909bcbd40a8a286d1bedb06b7b1775bce0a5bca19b0a5c2fa8dbf87b55ae0a43c5086422e5bacb94047e150451f5996420b0d4a697f59decb49900b2b9c13aade536933e14d672c21a35cb68572c3de02f3147414eff4b8674b91f7aebf35f056a8d388f67f8ef7cfaf6b28fe745831ef41def1839791647016932c70685752851327f1837d2f1e9d8f93443eefed2317119c8152ca451a5d3aeb253fb484283f52e5db9f61f059ad3c217a860ee0571d254483501b00699208c7fa5571cf58b9715c954115bc2db0af28361938bb95ced7370c8cbb6141ef62fdbf369dfc4eccd98ab9886d79a52cbf91a27dd0f4b29940492e860fb94654dea54fad6290570760e3b59a0cf28053732472dc313b5fedfc583fc702a880971dc61286370aaf167810455cce7654dc4325a41d9d1944abcdc4d81378f1e96a8f94cd95b886a01f086e379601504219d57d531ba34e1ba0905785fb629c61f6b940a652cdee9dbef12b7fcde087b92816db3386a5769049ba00788e31de4ddbb8b56de1fbe3a5e671728effda7cfd0b650cf5df2faf22470812efbbb548e47cbf36c64e05a7877820f08948ceedb35e12a4a143ee0101a7bf0a00a4062b50c39020669700adf739a6f75352a45fd1373d3e85c3867170373f0c7a794d8590f4c22ae62d438ec365b0f6a15cb2ffe0fc6f57185e1760761bd4370027c01dfad0502f00b6898115df3c530d0b0b4a64e623fd580b528a733e4c881cf5843a975a97f92a7833527887c79fa8eec82b9526a15c6c5f2972083ce8aec735810580ffa4ea2cef4823aee044dd70927f7c07bba18b930006aa86ae7399ac6b4c24bc9d6a6ab0c5b428d7255d4d983eadf97e10c1b00867da29ac981acb453073a37236e7ae808e7759b2e0cffc3ec43afb1e95cd090a7d4b9225a0e3cbebfe49b93846ab603891e2da7d85a04bf42d12d16a97c965bc4911d3ba7a9ca505794d8744fef00a436089de67aa8b480070230dfb002eb91edaff428d4908a87afae418dff7ca59aefe1ad8f6935f309fe7985c2310881659c60a66a5e50242497ba1cd5d2bd79496ccd23f9fd901afc6622829cb3701caa50f96e09e3b23bfa3181b74ec7dae2e42c9caab43e49ae1d922a1a1eb3682de026323d9215fcec42c54401a1af81450830a4b784ed1c7922734bf3632409147680dd3fabcef296353705bb5c0e650e12905a05db1e7923923a96ddc783fc1ed46e2010416c37d9d149ad73e808bd6e4464f62893024a8501803b6c88fc55c8bbc1da7cbf580b5a81fb7c61455ae3a8aaec303fba12e0f2b51ed5e8bd31db40e8bdbd00e7b1ddd364766c974d813d86fc88a27bf82bba60c62e5f0f6af6bda3390f8e72a2811baf3d6325e70d9a3b59cab1abe95290ecb87985567e1243504c038de9d4d100ea64eec45208cd8d2474e646f7d81eed6d59b8b0859552b6fc088d874cde3e75ee30243dc9d88ed5b577851a5bd9e2a453287025777fcac19ac33e1c94b4ad272f1055b16b842a6bd6168fb45f1f74ed2467020df5431068a5f2cbeaa6ac1841308c7c9f752aa06927f91fdf18ef9d9e942367e5ecac0abf4d3b8fc7b80238c0e7faf2ea7d3f5271028fc558a44799bde63168becc67c5531e843336fb16ab618d37f95a91937b824bf896b044146bc3a5e264a8f23ddd00729cd9aa56d9a9a24b7ab96ae021b193d8874d03ff4b723d86b7564e550378599c3e0c7a2b3d447ad76eb4cd699733d970a5ab218429a1af81df9c8013d6d16a6bcb019f6ace4461cdaa785d20ea027cfa53d521bb91ad2c04aaa6c0f268b14924803977633280c7b7beb14c88fae542b7a13e96253259e7296e37276da88891c14664340e84ae732edbd71e67047e476735b220ca231de31a380ece372db632ec3cb3ef5ac97ec41148febd2acb15cde1ee5e990ea0aaa95c2df39e2111dd1185d14a194e22d34fda8f54e99d3a73e5a231682c726d40816e048c1d059bf3bb9ee2b5f895365d95aa28f6adbf6e16469926b4d8ee7f04c7dbafaa444df5b88596c17874f0efe35e5ada1a69634f4b430f852d33b032f823c5deb54f47a7a4adb1adf56d5440b7a917580004c13e0b36c8e0a203a2be3f8fffd9efef3af19389a12c67859d4381ac0a02da18e25931b41216b731de25e1245482c84d45de1cddbce2109322a3428bff692012573fe9efd02109dbf35c5d3a287dec105cf3f1a2e50100cc08c7b4759766d25d0f7b42c3ea8bf8101e61159a2ba7602e9c7947cf936ac39bf59b24084709fd61d704bbdba7d282aac778b7ec1dcaf984527c8112d56e75ab774d1598d9816abc77b0e693880beca5f330c626774ab5cb6967fb0ea8e14efce120947092c3b6f8a22f07cad22e971418092481fcad36ecf0cfd6bc3864115b8507c13554584f1f6fee5ee07eb6a091638d8e7781c1c006166e0f987f9f4de535e9f3df1db8c9328e9a19a73c76059ab4edfe9eda7f16cc6b869229bafb179d194e20ccc6f9338183b673de8138ddab9a0907278f6eaacc55bf59a450ebc10e0b88c82d9f0deca86ff771f46509250fde94e0c94256b77616d099862ddc9b341838d634a9dc4b55a88fcc6248901135f6aa76365433e7e534e0e5ae8eec2a63df62c3e244a40481189ff54122698c7e2da2c829b2eec9efc9894ee05be04ae6dd48406eaace17827e38bf38b414059aded0343e0711a8d864ff41a8d9ed40fb2aa1a3f4014f691cd0e8af62445a021820ff03afa8a192ee255862f306851df1de96ce36cafb6a60b7069db7aa96fd1ffb2fb01e6247f770304dffe4b1c8d0eeb336dd6806d6ab5d418953b1cae7cbbf53766b61e4aad5cfce8255b78af26f9bd11283a9c7d12cd63b82cd2b506fd4061d1e16fc7c713d80763c3b0aa0faadcd9b7d676101aad80e1ca00369297e1f714003ab8d0b545c335014a522a25a767950963ef821425b79b521076166d0df3ef358c7d60d99cc85463c186e8faf16af79785680382e4cc93f6594f8c4461e0988c08717640df24a5f357db22432fcae21702dc792d201212fb3791e0164bb3d433a8268ec96df73766fdba42965e00e619246cba5d96eb853a7c22c34d2fe5e5d3f3ccf9c627d069517b743cd07f6f7b444074bb9a50269f2e03309c58930e56a9583eb00c37fbcdd391972261f41756c10c8899fcd036e2017e088ef9e6ec31f795d55b3bba214c53c98fc9318e4ade0e7e6fd259aa277fed54c27e5210787a5f6937f56fdbe1da5113f059061ca590ddf536a55cb91ac6ed41cb9c0418b115b29f5e823c1b0ee7c2b3982087763545b34e2c945d587ebce69bbe299a7f52b674f351977370fc700474bc15d7e6ef98c14258ecf401a4f3bba1a9aa76c5ab0b8819fe6efe3fba1899909e5e48554299150ee272451b56142d12ae2bb4942db430239701d494917f2c939a6fb9d98d4751a6f2c4537ec870342d223343a9bd7b8d8c99aff8cbfa298395551185f35dec120228073a1e496a58b59d9ac5986249a7c6db9398395cbf341c08ee910700e2daa042dba1846fef59c72ce872bba2046a14fcf9a47a5686d62bfba76309a9865c26e5fa41dd872fc749fdc57953105ace4978f9eb788c8d061c853ad0313e51e732c5d7bc05e752443c8e99b8e81c688befdb5b14c3cc2f96eb8ce8290303e483992fcbece1ff278d0dc036ad437b6cbc695c7741ba4556e242146d40843c73deaf8fceba40e4a4acd739b3031848b17a210a1ff0dc1908b77c4bb94543af52e1fe2a090c8f217428d02336303f7952c3ddefa7c81850676e7f4cc3d32c3937281fa5ab279c3fe39f92ba077dadb8c2c3df17cc511bd33c41cb161d24aea154f0f5902c94b56fe072d321a983668bd9f4838878e66ec44cb233d7d0ca908a794c844ff8b3ba4c57f6c5fc2f3a54db448b013f0c4998bbc6ed0409b3368391cb28c6df4a909fff90f308ff38c758ff7d8a2920bc221236d89b3b76de44e8ce649b32f5135a0217ba9036a8edddee97d7ba15f2c21fb7d3cae3eb6ef09dd03eed650489c83b5ba5dd9daf7a86cf0544fb8a58e46b860e3e42e10cd6f1c4f81179eb2c3ba611793a32abb4c0768db90e8bdd1694efaa9c2b45c89d203fdfb8b926b6a0d666d91b93065a83184fc2065961f2308056241b66f427c0f0aabc75852c90f0624cf036d537032ca8d73325d2ae2a79a7292c240c34584bb881fe5d468a051cbc0bde061f9eddfb758cd2dfba296eef549e5c4ede097111216a0ec60f90e8d6f5dd843c82e15f505f8c74e854ba9cd386249d552978eb8135a5f8c79c3ceb8dd5828b0218ffe40f375d6cf3ff2f47c276c8169ab98336582a852c1535018fb2306aca6b8c9f9e38d64c66a722762b76c69d4ca6c14bd6992549e4eec17287fce194467f972d9200c3d1ac4fd4a8f2620e2e4281d28c099946ed90789ba122705326390d3e058ceed24044e542efb36416272eadf6304f30efa0b7bc1ae5be92fe50e591ee6f725726e917ec113506920beb2aa53b39f1d76b31500", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) io_uring_setup(0x669, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x24040040) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) r7 = socket(0x2, 0x3, 0x1) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x1e5e, 0x313, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x20, 0x6, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0xf, 0x2, 0x1, {0x22, 0x1c4}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x5, 0xff, 0x5}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x200, 0x6, 0x4, 0x80, 0x8, 0x7}, 0x19, &(0x7f0000000300)={0x5, 0xf, 0x19, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xf, 0x8, 0x7, 0xf764}, @ext_cap={0x7, 0x10, 0x2, 0xe, 0x5, 0x6, 0x800}, @ptm_cap={0x3}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x5800}}, {0x57, &(0x7f0000000440)=@string={0x57, 0x3, "550f225203483f203a0e3df2b7a6de277c40ba167417ace0e9c569b685c3cb855589a92ba734c982a01362775650dc4f8356bcb1c0419c0b9ac5b0c1de143f26f02ec5daf4d2739b47e59c795992f241709cc5c69f"}}, {0xfe, &(0x7f00000004c0)=@string={0xfe, 0x3, "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"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x430}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0xc0c}}]}) bind$unix(r7, &(0x7f0000000000)=@abs, 0x6e) ioctl$HIDIOCSREPORT(r6, 0x81044804, &(0x7f0000000400)={0x1, 0x1}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="800000800000210ee7decd7a0000", 0xe, 0x40, &(0x7f00000001c0)={0x11, 0x8100, 0x0, 0x1, 0xd8, 0x6, @broadcast}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf250600000008000300", @ANYRES32=0x0, @ANYBLOB="00b558af8b403e50aa3cfee1d79f2c38b5f37417087a820524b628374e312dbb8fd4fd1b9bc74e300b11a60b4e49f14648a032b11b5b60643457959b45ba333b4717c6b32351b38bf8ee953bd4b97570b281731438c2e17b248a68b7c13497c6a9b26baa1bf4ead81b6a14e7e36bd2b57daa61228d5b05f4fc37c539c000c81c5fe90dd7017d8939e1ab1353b8720398a68765bb174418955cb71c"], 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0xc080) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x48, r4, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FILS_KEK={0x4}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2000, 0x3, 0x6, 0x0, {0x9, 0xbff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x800, 0x4, 0x8}}, @NL80211_ATTR_SSID={0x4}]}, 0x48}}, 0xc00) r9 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmat(r9, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7000, 0x3, &(0x7f0000006000/0x7000)=nil) 1.008062877s ago: executing program 0 (id=812): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fspick(r0, &(0x7f0000000000)='.\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4d014}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x22004002}, 0x4040800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000002180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(khazad-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r3 = accept4(r1, 0x0, 0x0, 0x757162b5b6f23491) recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/114, 0x72}], 0x1}, 0x6}], 0x1, 0x40000001, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000380)="5d3a0e", 0x3}], 0x1) socket$tipc(0x1e, 0x5, 0x0) 916.205988ms ago: executing program 0 (id=813): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, 0x0, 0x0) (async) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, &(0x7f0000000040)=0x7, 0x4) (async) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@updsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x5c}, {@in=@remote, 0x0, 0x33}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, {0x0, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffd, 0x1900000000000000}, {}, 0x0, 0x0, 0xa, 0x2, 0x80}, [@algo_auth_trunc={0x4c, 0x14, {{'sm3\x00'}}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) 915.589935ms ago: executing program 0 (id=814): syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') (async) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') quotactl_fd$Q_SETINFO(r0, 0xffffffff80000602, 0xee01, &(0x7f0000000040)={0x0, 0xf0, 0x0, 0x2}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x2, 0x81, 0x4, 0x8, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x1, 0xfff, 0xffad}}) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x2, 0x81, 0x4, 0x8, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x1, 0xfff, 0xffad}}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@dev={0xfe, 0x80, '\x00', 0x2d}, 0x6c, r2}) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000001c0)=0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000200)={0x27, r3, 0x0, 0x6, 0x7, 0x8c, "7fca5496ab8cf4fd360274aced066396bb7422fac757d49a22b7d40416df4c7e64160b77f661646b07b6457e2f8be5afc63a4ad86de8d08da4a34e2a642243", 0x33}, 0x60, &(0x7f0000001300)=[{&(0x7f0000000280)="6f8aa45571260d4be8823740cd564f66bd16ad5c7b4293e8cebb79af803defdf1a8a92f4bc3e405beee03230ade37f48c6d1db07181e18bc6ded6a142bea53ec6dd372ffab010b476f9f88208b4e9c3686b7f8e2105318b0b7edf3aeaf38c6eadd30e4ada259bcff88b36295fdad83e3ecff61308d72137faa6e6aafaf82ad", 0x7f}, {&(0x7f0000000300)="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", 0x1000}], 0x2, &(0x7f0000001340)={0x1010, 0x113, 0x9, "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"}, 0x1010}, {&(0x7f0000002380)={0x27, 0x0, 0x1, 0x1, 0x5, 0x2, "1bfeca59166141e5d512f7daa4a7389d785b49ab0af6940ec6e517548ba5e312e2cf063ad04de0c22fccf7829d4454410354ab8e28809bf3ed8bba003d3f53", 0x24}, 0x60, &(0x7f0000002540)=[{&(0x7f0000002400)="e870d3361907d6e2823d875f860fefb097d4ae5198b5308b1306d2e9ae8f44d9f13e7cbf27e70fcd102621ddfe713091cd82d27fffce74a87ed255e785428b0597d97181f02f2c88e4d00d26dd57907de136724439bd8b8f6baef80758bea782781707687f50c8d1bd855a4acd38fd1c2a9ff22982", 0x75}, {&(0x7f0000002480)="0c764472a4a8474ec8c7b6718fd86c1b08b1f18600325e9696651db09137e3c9ee73d18fe4766fb49af5cb0d038e2244de29d8a25f61f63ce35972ea808a119b65e3679a6e0af9ae3a697076efc4386fd9b5c15ab281195e578e89859f615a801ffb559267fabc23945f9d474cc0eb5c0479ce22178e53d6a6c36fbefc5f2bedc11a0b1b66577a75b42e1788e9cf0f181b0666fee7745eb0ea911635f6dc21ced5178300fe64dd45ab241f", 0xab}], 0x2, &(0x7f0000002580)={0x38, 0x10d, 0x0, "dc20b730cbfae9bc9bbca3878c66e75d401f92da9169b47152ee013f5f3d07e3114edf46873a"}, 0x38, 0x20008000}], 0x2, 0x20) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000002780)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002740)={&(0x7f0000002680)={0xbc, 0x0, 0x600, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xd}, {0x6, 0x11, 0xf}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xbbc0}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x7}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8040}, 0x8805) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x29) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r4, 0x4068aea3, &(0x7f00000027c0)) ioctl$KVM_CAP_STEAL_TIME(r4, 0x4068aea3, &(0x7f0000002840)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000028c0)=0x6, &(0x7f0000002900)=0x4) write$selinux_context(r1, &(0x7f0000002940)='system_u:object_r:devicekit_disk_exec_t:s0\x00', 0x2b) (async) write$selinux_context(r1, &(0x7f0000002940)='system_u:object_r:devicekit_disk_exec_t:s0\x00', 0x2b) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002980), 0x2, 0x0) preadv(r4, &(0x7f0000003c00)=[{&(0x7f00000029c0)=""/4, 0x4}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/245, 0xf5}, {&(0x7f0000003b00)=""/210, 0xd2}], 0x4, 0x4, 0x7fffffff) (async) preadv(r4, &(0x7f0000003c00)=[{&(0x7f00000029c0)=""/4, 0x4}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/245, 0xf5}, {&(0x7f0000003b00)=""/210, 0xd2}], 0x4, 0x4, 0x7fffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003c80), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000003cc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000003d80)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003d40)={&(0x7f0000003d00)={0x1c, r7, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000040) recvfrom$llc(r1, &(0x7f0000003dc0)=""/192, 0xc0, 0x40000000, &(0x7f0000003e80)={0x1a, 0x4, 0x4, 0x6, 0x7f, 0x1e, @remote}, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000003ec0), r5) (async) syz_genetlink_get_family_id$net_dm(&(0x7f0000003ec0), r5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003f00)={'team_slave_0\x00'}) read$FUSE(r1, &(0x7f0000003fc0)={0x2020}, 0x2020) (async) read$FUSE(r1, &(0x7f0000003fc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000003f40)='./file0\x00', &(0x7f0000003f80), 0x822800, &(0x7f0000006000)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@blksize}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1400}}]}}) (async) mount$fuse(0x0, &(0x7f0000003f40)='./file0\x00', &(0x7f0000003f80), 0x822800, &(0x7f0000006000)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@blksize}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1400}}]}}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000006140), 0x4) (async) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000006140), 0x4) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f00000061c0), r1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000062c0)={&(0x7f0000006180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000006280)={&(0x7f0000006200)={0x60, r10, 0x200, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x1c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1c}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x804}, 0x4040001) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000006300)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x7, 0x2}, &(0x7f00000063c0)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000006400)={r11, @in6={{0xa, 0x4e21, 0xff, @remote, 0xd0e1}}, 0x7, 0x2}, 0x90) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000006400)={r11, @in6={{0xa, 0x4e21, 0xff, @remote, 0xd0e1}}, 0x7, 0x2}, 0x90) 824.554138ms ago: executing program 0 (id=815): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) (async) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac}, @NL80211_ATTR_DISABLE_HT={0x4}]}, 0x38}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x7800, 0x8000, 0x5, 0x6, {{0x5, 0x4, 0x2, 0x4, 0x14, 0x68, 0x0, 0xb6, 0x29, 0x0, @multicast1, @multicast1}}}}) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r4) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010027bd701545b1bd000c0000001400020076657468305f746f5f626f6e640000005ee2e6be56f6fad3bf502f7e3e0efe5fec85f44c87e7b79b110776e1bea850295766b9495ec9ef8c5227140f56360000000000000000400000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4004801}, 0x40800) 823.117738ms ago: executing program 0 (id=816): r0 = syz_io_uring_setup(0x111, &(0x7f00000003c0)={0x0, 0xf5cc, 0x2, 0x4}, &(0x7f0000000140)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0x200, 0x0, 0x4) io_uring_enter(r0, 0x66a8, 0x9c65, 0xf, 0x0, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) (async) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000005c0)="0f3802f7c7442400f8000000c744240200000000c7442406000000000f011c2467877980b89f2173eb0f23d00f21f835300000020f23f83e67640f22068fe96801e466baf80cb8ce233c8def66bafc0c66b8029766ef66baf80cb859b4778cef66bafc0cb0f3eea7b805000000b9008000000f01d9", 0x75}], 0x1, 0x43, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r4, 0xae80, 0x0) (rerun: 32) 608.994822ms ago: executing program 3 (id=819): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r2 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xffffffed, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x54, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r3, {0x0, 0xd}, {0xb, 0xb}, {0xffe0, 0xb}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x3, 0x4, 0xfffb, 0xffffffff, 0x2, 0x2, 0x9}}, {0x4}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x2001c061}, 0x4008000) (async) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) (async, rerun: 64) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) (rerun: 64) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') (async, rerun: 64) linkat(r4, &(0x7f0000000100)='./file1\x00', r4, &(0x7f0000000240)='./file0\x00', 0x0) (rerun: 64) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 447.900416ms ago: executing program 0 (id=820): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) (async) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) socket$l2tp6(0xa, 0x2, 0x73) (async) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40938, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa0000000003"], 0x1c) 431.437795ms ago: executing program 3 (id=821): openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) (async) mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) (async) close(r2) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r4 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0xfffffffd, 0x9, 0x56555941, 0x7, 0x5, [{0x6, 0xd381}, {0xdc5, 0x7}, {0x0, 0x5}, {0x6, 0x10000}, {0x1000, 0xd3}, {0x5, 0x6}, {0x1, 0x5}, {0xffffffff, 0x8000}], 0x7, 0x7, 0x2, 0x0, 0x1}}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f0000000400000004000000a2"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) setxattr$security_capability(&(0x7f00000003c0)='./cgroup\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x2, 0x4}]}, 0xc, 0x1) (async) setxattr$security_capability(&(0x7f00000003c0)='./cgroup\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x2, 0x4}]}, 0xc, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r5, 0x4018f50b, &(0x7f0000000240)={0x1, 0x10001, 0x100000000}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140), 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r6) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x44, r7, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "a02a6a0abd11ea2cdd92e3dd0b"}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xc001}, 0x4000000) close_range(r1, 0xffffffffffffffff, 0x0) 248.574177ms ago: executing program 4 (id=822): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) unshare(0x22020600) r5 = syz_io_uring_setup(0x17af, &(0x7f0000000500)={0x0, 0xbc48, 0x13290, 0x0, 0x1e1}, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r5}) io_uring_enter(r5, 0x1, 0xfffffffe, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xc0, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SOCKETS={0x7c, 0x7, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r1}}, {0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r4}}, {0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r1}}, {0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r1}}, {0xc, 0x1, 0x0, 0x1, {0x8}}, {0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r1}}, {0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r1}}, {0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r1}}, {0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r1}}, {0xc, 0x1, 0x0, 0x1, {0x8}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) 152.330803ms ago: executing program 3 (id=823): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/mem_sleep', 0x20000, 0x14) r1 = fcntl$dupfd(r0, 0x0, r0) (async) r2 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000540)={0x0, &(0x7f0000000040)=[@set_irq_handler={0xc8, 0x20, {0x7f, 0x2}}, @rdmsr={0x66, 0x18, {0xbc3}}, @nested_amd_vmcb_write_mask={0x17c, 0x38, {0x2, @control_area=0x34, 0x4, 0x1, 0x1345}}, @in_dx={0x69, 0x20, {0xa77e, 0x1}}, @uexit={0x0, 0x18, 0x754d}, @wrmsr={0x65, 0x20, {0x8c3, 0x8}}, @in_dx={0x69, 0x20, {0x8bc2, 0x7}}, @in_dx={0x69, 0x20, {0x3d74, 0x2}}, @out_dx={0x6a, 0x28, {0xcc7d, 0x4, 0x3}}, @set_irq_handler={0xc8, 0x20, {0xba, 0x1}}, @nested_vmlaunch={0x12f, 0x18, 0x1}, @enable_nested={0x12c, 0x18}, @set_irq_handler={0xc8, 0x20, {0xf7, 0x51}}, @wr_drn={0x68, 0x20, {0x5, 0x8}}, @in_dx={0x69, 0x20, {0xc865, 0x1}}, @nested_amd_vmcb_write_mask={0x17c, 0x38, {0x0, @save_area=0x62e, 0xa, 0xb, 0x4000000000000}}, @out_dx={0x6a, 0x28, {0x9a6c, 0x0, 0x100000000}}, @in_dx={0x69, 0x20, {0x5ec1}}, @nested_vmlaunch={0x12f, 0x18, 0x3}, @nested_load_code={0x12e, 0x4f, {0x2, "0f01c440f466440f07420f08420f011c7a3e0f0966baf80cb82861af83ef66bafc0c66ed8fc828cc2cbb600f01be00000000440f9351f7"}}, @rdmsr={0x66, 0x18, {0x933}}, @nested_amd_vmcb_write_mask={0x17c, 0x38, {0x2, @save_area=0x629, 0x7, 0x1, 0x8000000000000000}}, @set_irq_handler={0xc8, 0x20, {0x1b, 0x2}}, @in_dx={0x69, 0x20, {0x32, 0x7}}, @code={0xa, 0x4d, {"0f0f990d0000009466b8df000f00d8b9910400000f320f2063470fc7180fc77cd6e6c403fd797653042e0f20932e460fc7acacd4efd2a1400f017e50"}}, @code={0xa, 0x6e, {"0f01bf00780000c401791780008800000f01cff24c0f2a929fc19eb30fc73500800000c74424009f000000c744240218ec0000ff1c2466bad10466ed0f01cf440f20c03504000000440f22c066baf80cb8d05a2086ef66bafc0cb000ee"}}, @enable_nested={0x12c, 0x18}, @nested_load_code={0x12e, 0x70, {0x0, "c744240018000000c74424021a8392e3ff1c240f1816b96d0300000f32400f01c9b9800000c00f3235000400000f3066b821010f00d0b9800000c00f3235008000000f3026400f78790a420f229d660f388104adae000000"}}, @nested_create_vm={0x12d, 0x18, 0x1}, @wr_crn={0x67, 0x20, {0x4, 0xffffffffffffab3d}}, @out_dx={0x6a, 0x28, {0x5d3d, 0x2, 0x9}}], 0x4fa}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000580)={0x200, 0x4, 0x5, 0x7f, 0x2, 0x0, [{0x1000, 0x1, 0x3819, '\x00', 0x80}, {0x7fffffffffffffff, 0x0, 0x1}]}) ioctl$AUTOFS_IOC_PROTOVER(r1, 0x80049363, &(0x7f0000000640)) (async) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680), 0x640001, 0x0) r4 = eventfd(0x10001) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000006c0)={0x1, r4}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), r3) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, r5, 0x10, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x4a}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4008801}, 0xa000851) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x50, 0x0, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x886c}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xab}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x4081) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x12, 0x0, "d59fb3102e95857bdfe1026c370dca5b472f68fb48df267c9036c5028fce23021671dd3eb306870ef976d0299da51d9abfec7c6170df39ab636fbc3eda109c67", "736504eed1e7363106a838e104405e56c9b31fb742f99a18c6f611022926460f6411087ebfbf9858ab6220403fde9ffac06b73432e93b5ed6140bcde7bbe6699", "d4bd80112a8ee7c42b25ee28025ddfa1c8f553c97a433a04f8e505cdb0101fe5", [0x6, 0x2]}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x38, r5, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xba8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x44004) (async) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), r1) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000c80)={'syztnl0\x00', &(0x7f0000000c00)={'gretap0\x00', 0x0, 0x7, 0x40, 0x4, 0xf63, {{0x17, 0x4, 0x3, 0x8, 0x5c, 0x68, 0x0, 0xad, 0x4, 0x0, @empty, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0x22, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7f}, {@remote, 0x14d}]}, @noop, @cipso={0x86, 0x30, 0xffffffffffffffff, [{0x6, 0x2}, {0x7, 0x6, "c06d7b7e"}, {0x5, 0xd, "c274adc7fdad4d89a560de"}, {0x2, 0x6, "4cc85d6e"}, {0x0, 0xc, "f9c98f3f866647244aac"}, {0x5, 0x3, "99"}]}]}}}}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000d80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x50, r6, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x200448c1}, 0x80) (async) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000e00)=0x0, &(0x7f0000000e40)=0x4) sendmsg$nl_route(r0, &(0x7f0000001000)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000e80)=@bridge_getneigh={0x130, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, r8, 0x400, 0x40}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x4f6a7}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_BROADCAST={0xa}, @IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_AF_SPEC={0xd8, 0x1a, 0x0, 0x1, [@AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x5, 0x0, 0x0, 0xffff}, {0x8, 0x6, 0x0, 0x0, 0x2b2641db}, {0x8, 0x4, 0x0, 0x0, 0xffffff70}, {0x8, 0x12, 0x0, 0x0, 0x74a}, {0x8, 0x1c, 0x0, 0x0, 0x40}, {0x8, 0x15, 0x0, 0x0, 0x3}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd, 0x0, 0x0, 0xe1}, {0x8, 0x16, 0x0, 0x0, 0x9}]}}, @AF_INET6={0x64, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x17, 0x0, 0x0, 0x3}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}]}}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x1f6}]}, 0x130}}, 0x10) (async) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000001040)) pipe2$watch_queue(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f0000001240), &(0x7f0000001280)=0x4) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x28, r10, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4) (async) r11 = syz_open_dev$loop(&(0x7f0000001400), 0x1b8, 0x1e0c01) ioctl$LOOP_GET_STATUS(r11, 0x4c03, &(0x7f0000001440)) (async) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0xf, &(0x7f0000001500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx={0x18, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000001580)='syzkaller\x00', 0x2, 0xc3, &(0x7f00000015c0)=""/195, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000016c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001700)={0x4, 0xa, 0x29, 0x2}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000001740)=[r9, r9, r1, r1, r1], &(0x7f0000001780)=[{0x3, 0x5, 0x6}, {0x0, 0x1, 0x9}, {0x5, 0x3, 0xf, 0x4}, {0x3, 0x1, 0x0, 0xc}, {0x2, 0x4, 0x4, 0xb}, {0x0, 0x4, 0xa, 0x5}, {0x3, 0x5, 0x0, 0x2}], 0x10, 0xfa}, 0x94) fremovexattr(r12, &(0x7f00000018c0)=@random={'os2.', 'caif0\x00'}) (async) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x1c, r10, 0x200, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r13, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x20, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4048001}, 0x0) 70.761282ms ago: executing program 3 (id=824): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 218.43µs ago: executing program 3 (id=825): r0 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x5) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="0c0100001000070028bd7000000000000a010102000000000000000000000000fc0100000000f2ffffffffffffef00014e200000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000ac1e01010000000000000000000000000000000000000000000000000000000002000000000000000400000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000200000000000070000000000000000000000000000000c00000000000000e50a000004000000feffffff0a000200610000000000000014000e0000000000000000000000ffff0000000008000b0002000000"], 0x10c}, 0x1, 0x0, 0x0, 0x4000009}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 0s ago: executing program 3 (id=826): prlimit64(0x0, 0x7, &(0x7f0000000140)={0x5, 0x88}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) r5 = socket$kcm(0x11, 0x3, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r6) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r7 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)={'syzkaller0\x00', 0x0}) socket$kcm(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newtfilter={0x8c, 0x2c, 0xd27, 0x70bd26, 0x25dfdc00, {0x0, 0x0, 0x0, r8, {0x0, 0x4}, {}, {0x8, 0xfff2}}, [@filter_kind_options=@f_matchall={{0xd}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x7cff, 0xbd, 0x6, 0x6, 0x1ff}, 0x2}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r9, 0x25, &(0x7f0000000380)={0x1, 0x0, 0x81, 0x2}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'syzkaller0\x00', 0x0}) setsockopt$sock_attach_bpf(r5, 0x107, 0xf, &(0x7f0000000600), 0x56) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000380)=@xdp={0x2c, 0x0, r10, 0x3e}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)="27030200000214000e00002fb96dffff1144ee163cddcb00"/38, 0x26}, {&(0x7f00000004c0)="f058fe7dad777f8f", 0x300}], 0x2}, 0x5) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pipe(0x0) kernel console output (not intermixed with test programs): T5931] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.787787][ T5931] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.805184][ T5931] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.852974][ T5930] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.859563][ T5930] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.868649][ T5930] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.872893][ T5930] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.926605][ T5938] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.938190][ T5938] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.942551][ T5938] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.950730][ T5938] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.995174][ T5939] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.003232][ T5939] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.009119][ T5939] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.016818][ T5939] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.033428][ T5931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.077298][ T5930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.087960][ T5931] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.108304][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.110797][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.124602][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.127611][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.133501][ T5930] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.145875][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.148905][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.159911][ T1144] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.162362][ T1144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.186043][ T5938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.207085][ T5939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.218549][ T5938] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.236333][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.238971][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.243393][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.245975][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.258700][ T5939] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.270428][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.272652][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.284944][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.287148][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.321599][ T5931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.369071][ T5931] veth0_vlan: entered promiscuous mode [ 54.383715][ T5930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.386377][ T5931] veth1_vlan: entered promiscuous mode [ 54.413085][ T5931] veth0_macvtap: entered promiscuous mode [ 54.430068][ T5931] veth1_macvtap: entered promiscuous mode [ 54.435786][ T5930] veth0_vlan: entered promiscuous mode [ 54.454616][ T5930] veth1_vlan: entered promiscuous mode [ 54.459004][ T5931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.463593][ T65] Bluetooth: hci0: command tx timeout [ 54.463599][ T5942] Bluetooth: hci1: command tx timeout [ 54.472969][ T5931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.484745][ T5938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.499307][ T1144] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.504567][ T1144] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.516512][ T1144] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.519642][ T1144] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.541684][ T5930] veth0_macvtap: entered promiscuous mode [ 54.544122][ T65] Bluetooth: hci2: command tx timeout [ 54.544138][ T5942] Bluetooth: hci3: command tx timeout [ 54.554650][ T5930] veth1_macvtap: entered promiscuous mode [ 54.566760][ T5939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.588880][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.594659][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.600685][ T5930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.605580][ T5938] veth0_vlan: entered promiscuous mode [ 54.617880][ T5930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.629476][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.633511][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.639245][ T46] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.642768][ T46] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.645793][ T5938] veth1_vlan: entered promiscuous mode [ 54.654857][ T46] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.658578][ T46] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.694175][ T5931] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 54.704408][ T5938] veth0_macvtap: entered promiscuous mode [ 54.713893][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.715418][ T5938] veth1_macvtap: entered promiscuous mode [ 54.716746][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.722423][ T5939] veth0_vlan: entered promiscuous mode [ 54.738658][ T5939] veth1_vlan: entered promiscuous mode [ 54.755726][ T5938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.768011][ T5938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.774649][ T331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.778452][ T331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.786933][ T63] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.789869][ T5939] veth0_macvtap: entered promiscuous mode [ 54.793572][ T63] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.798863][ T63] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.804826][ T5939] veth1_macvtap: entered promiscuous mode [ 54.808094][ T4447] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.808712][ T6023] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5'. [ 54.846631][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.857337][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.875030][ T4447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.885342][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.887816][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.892155][ T6028] process 'syz.2.7' launched './file1' with NULL argv: empty string added [ 54.892198][ T4447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.897680][ T4447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.918578][ T4447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.939397][ T4447] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.942272][ T4447] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.965225][ T1260] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.968634][ T1260] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.972218][ T6034] syz.3.6 uses obsolete (PF_INET,SOCK_PACKET) [ 54.998208][ T6034] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6'. [ 55.000495][ T6036] IPv6: sit1: Disabled Multicast RS [ 55.002979][ T6034] netlink: 508 bytes leftover after parsing attributes in process `syz.3.6'. [ 55.003000][ T6034] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6'. [ 55.015479][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.017964][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.073789][ T6046] overlayfs: conflicting options: userxattr,metacopy=on [ 55.110255][ T6050] netlink: 'syz.2.12': attribute type 4 has an invalid length. [ 55.112831][ T6050] netlink: 'syz.2.12': attribute type 1 has an invalid length. [ 55.115170][ T6050] netlink: 228 bytes leftover after parsing attributes in process `syz.2.12'. [ 55.134971][ T6052] Zero length message leads to an empty skb [ 55.135704][ T6050] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12'. [ 55.150341][ T6054] vivid-000: kernel_thread() failed [ 55.263722][ T6068] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.357864][ T6074] tipc: Started in network mode [ 55.359563][ T6074] tipc: Node identity fe6522de20c9, cluster identity 4711 [ 55.362324][ T6074] tipc: Enabled bearer , priority 0 [ 55.372573][ T6071] [ 55.377422][ T6075] bond1: entered allmulticast mode [ 55.380115][ T6075] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.383424][ T6077] syzkaller0: MTU too low for tipc bearer [ 55.385323][ T6077] tipc: Disabling bearer [ 55.460844][ T6084] capability: warning: `syz.0.23' uses deprecated v2 capabilities in a way that may be insecure [ 55.512048][ T34] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 55.565952][ T6087] XFS (nbd0): no-recovery mounts must be read-only. [ 55.614301][ T6092] netlink: 'syz.0.26': attribute type 1 has an invalid length. [ 55.662260][ T34] usb 8-1: Using ep0 maxpacket: 8 [ 55.666696][ T34] usb 8-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 55.670433][ T34] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 55.674333][ T34] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 55.677604][ T34] usb 8-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 55.681835][ T34] usb 8-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 55.685988][ T34] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.894650][ T34] usb 8-1: GET_CAPABILITIES returned 0 [ 55.897127][ T34] usbtmc 8-1:16.0: can't read capabilities [ 55.906752][ T6100] netlink: 16 bytes leftover after parsing attributes in process `syz.0.28'. [ 55.970325][ T6105] ======================================================= [ 55.970325][ T6105] WARNING: The mand mount option has been deprecated and [ 55.970325][ T6105] and is ignored by this kernel. Remove the mand [ 55.970325][ T6105] option from the mount to silence this warning. [ 55.970325][ T6105] ======================================================= [ 55.985713][ T6105] kAFS: No cell specified [ 56.083081][ T6109] netlink: 'syz.0.31': attribute type 1 has an invalid length. [ 56.085799][ T6109] netlink: 32 bytes leftover after parsing attributes in process `syz.0.31'. [ 56.130457][ T24] usb 8-1: USB disconnect, device number 2 [ 56.133543][ T6113] tipc: Can't bind to reserved service type 2 [ 56.137839][ T6114] netlink: 28 bytes leftover after parsing attributes in process `syz.0.31'. [ 56.210630][ T6115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6115 comm=syz.1.33 [ 56.284522][ T65] Bluetooth: hci3: ACL packet for unknown connection handle 2760 [ 56.286082][ T6117] netlink: 32 bytes leftover after parsing attributes in process `syz.0.34'. [ 56.541994][ T6033] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 56.542170][ T65] Bluetooth: hci1: command tx timeout [ 56.542186][ T5942] Bluetooth: hci0: command tx timeout [ 56.622502][ T65] Bluetooth: hci2: command tx timeout [ 56.622518][ T5942] Bluetooth: hci3: command tx timeout [ 56.692001][ T6033] usb 5-1: Using ep0 maxpacket: 8 [ 56.695659][ T6033] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 56.698892][ T6033] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 56.703286][ T6033] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 56.707085][ T6033] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 56.710946][ T6033] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 56.716438][ T6033] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 56.720133][ T6033] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.734749][ T6119] tipc: Enabling of bearer rejected, failed to enable media [ 56.929934][ T6033] usb 5-1: usb_control_msg returned -32 [ 56.931656][ T6033] usbtmc 5-1:16.0: can't read capabilities [ 57.050869][ T6140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6140 comm=syz.1.42 [ 57.203193][ T6140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6140 comm=syz.1.42 [ 57.241307][ T40] kauditd_printk_skb: 119 callbacks suppressed [ 57.241318][ T40] audit: type=1400 audit(1765871347.267:214): avc: denied { ioctl } for pid=6148 comm="syz.3.45" path="socket:[9191]" dev="sockfs" ino=9191 ioctlcmd=0xae46 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 57.265584][ T6149] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 57.266972][ T1177] Bluetooth: hci4: Frame reassembly failed (-84) [ 57.269457][ T40] audit: type=1400 audit(1765871347.297:215): avc: denied { relabelto } for pid=6148 comm="syz.3.45" name="13" dev="tmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 57.281571][ T40] audit: type=1400 audit(1765871347.297:216): avc: denied { associate } for pid=6148 comm="syz.3.45" name="13" dev="tmpfs" ino=83 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:crond_var_run_t:s0" [ 57.345002][ T6152] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2541091674 (162629867136 ns) > initial count (104792502336 ns). Using initial count to start timer. [ 57.358761][ T40] audit: type=1400 audit(1765871347.387:217): avc: denied { connect } for pid=6151 comm="syz.1.46" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 57.359821][ T6152] netlink: 'syz.1.46': attribute type 1 has an invalid length. [ 57.365145][ T40] audit: type=1400 audit(1765871347.387:218): avc: denied { write } for pid=6151 comm="syz.1.46" path="socket:[12339]" dev="sockfs" ino=12339 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 57.636859][ T40] audit: type=1400 audit(1765871347.667:219): avc: denied { create } for pid=6116 comm="syz.0.34" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.638547][ T6163] usbtmc 5-1:16.0: INITIATE_ABORT_BULK_OUT returned b6 [ 57.646119][ T40] audit: type=1400 audit(1765871347.667:220): avc: denied { write } for pid=6116 comm="syz.0.34" name="file0" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.656391][ T40] audit: type=1400 audit(1765871347.667:221): avc: denied { open } for pid=6116 comm="syz.0.34" path="/11/file0" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.681250][ T40] audit: type=1400 audit(1765871347.707:222): avc: denied { create } for pid=6158 comm="syz.1.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 57.687630][ T40] audit: type=1400 audit(1765871347.707:223): avc: denied { setopt } for pid=6158 comm="syz.1.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 58.341409][ T6171] warning: `syz.2.52' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 58.517314][ T6180] delete_channel: no stack [ 58.519439][ T6180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=6180 comm=syz.1.54 [ 58.622034][ T65] Bluetooth: hci1: command tx timeout [ 58.702205][ T65] Bluetooth: hci3: command tx timeout [ 59.102059][ T65] Bluetooth: hci0: command tx timeout [ 59.296995][ T54] usb 5-1: USB disconnect, device number 2 [ 59.342037][ T5942] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 59.450651][ T6216] syzkaller1: entered promiscuous mode [ 59.460375][ T6216] syzkaller1: entered allmulticast mode [ 59.514082][ T6219] XFS (nbd0): SB validate failed with error -5. [ 59.630530][ T6232] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 59.646110][ T6235] syzkaller0: entered promiscuous mode [ 59.675667][ T6235] syzkaller0: entered allmulticast mode [ 59.685218][ T6238] comedi comedi0: dt2814: I/O port conflict (0xff,2) [ 59.833225][ T6232] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.837879][ T6232] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.861964][ T34] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 59.869791][ T6245] __nla_validate_parse: 9 callbacks suppressed [ 59.869801][ T6245] netlink: 8 bytes leftover after parsing attributes in process `syz.3.74'. [ 59.872191][ T53] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 60.004150][ T6268] netlink: 12 bytes leftover after parsing attributes in process `syz.3.81'. [ 60.022786][ T34] usb 6-1: Using ep0 maxpacket: 32 [ 60.032377][ T34] usb 6-1: config index 0 descriptor too short (expected 29220, got 36) [ 60.035681][ T34] usb 6-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 60.039181][ T34] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 60.044521][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 60.047990][ T34] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 60.051479][ T34] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 60.056727][ T34] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 60.063712][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.068415][ T34] usb 6-1: config 0 descriptor?? [ 60.275898][ T34] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 60.289346][ T34] usb 6-1: USB disconnect, device number 2 [ 60.294047][ T34] usblp0: removed [ 60.438583][ T6281] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 60.503174][ T53] usb 7-1: device descriptor read/64, error -71 [ 60.622287][ T5942] Bluetooth: hci2: command tx timeout [ 60.702282][ T5942] Bluetooth: hci1: command tx timeout [ 60.721990][ T6032] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 60.741947][ T53] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 60.782810][ T5942] Bluetooth: hci3: command tx timeout [ 60.872002][ T6032] usb 6-1: Using ep0 maxpacket: 32 [ 60.875456][ T6032] usb 6-1: config index 0 descriptor too short (expected 29220, got 36) [ 60.877998][ T6032] usb 6-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 60.880900][ T6032] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 60.882083][ T53] usb 7-1: device descriptor read/64, error -71 [ 60.884887][ T6032] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 60.885967][ T6299] netlink: 4 bytes leftover after parsing attributes in process `syz.3.92'. [ 60.891814][ T6032] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 60.896026][ T6032] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 60.901154][ T6032] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 60.904733][ T6032] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.910452][ T6032] usb 6-1: config 0 descriptor?? [ 60.942284][ T6302] evm: overlay not supported [ 60.992911][ T53] usb usb7-port1: attempt power cycle [ 61.117821][ T6032] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 61.237942][ T6310] delete_channel: no stack [ 61.273902][ T6313] macvlan0: entered promiscuous mode [ 61.276234][ T6313] netlink: 'syz.0.97': attribute type 1 has an invalid length. [ 61.279089][ T6313] netlink: 'syz.0.97': attribute type 2 has an invalid length. [ 61.287076][ T6315] netlink: 4 bytes leftover after parsing attributes in process `syz.3.98'. [ 61.326364][ T6033] usb 6-1: USB disconnect, device number 3 [ 61.331374][ T6033] usblp0: removed [ 61.359187][ T6323] autofs4:pid:6323:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(40960.1), cmd(0xc0189374) [ 61.367305][ T6323] autofs4:pid:6323:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189374) [ 61.372054][ T53] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 61.402770][ T53] usb 7-1: device descriptor read/8, error -71 [ 61.512524][ T6333] /dev/sg0: Can't lookup blockdev [ 61.631958][ T54] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 61.661987][ T53] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 61.692649][ T53] usb 7-1: device descriptor read/8, error -71 [ 61.793788][ T54] usb 8-1: config index 0 descriptor too short (expected 45, got 36) [ 61.796309][ T54] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.799582][ T54] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 61.811951][ T54] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 61.812323][ T53] usb usb7-port1: unable to enumerate USB device [ 61.815788][ T54] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 61.821090][ T54] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.825262][ T54] usb 8-1: config 0 descriptor?? [ 61.880360][ T6344] tmpfs: Unknown parameter 'grpquoiYL cta' [ 61.894073][ T5966] hid (null): invalid report_size 58537 [ 61.895812][ T5966] hid (null): unknown global tag 0xd [ 61.902629][ T5966] hid (null): unknown global tag 0xc [ 61.904985][ T5966] hid (null): unknown global tag 0xe4 [ 61.907451][ T5966] hid (null): unknown global tag 0x52 [ 61.909696][ T5966] hid (null): global environment stack underflow [ 61.924229][ T5966] hid (null): invalid report_size 222345300 [ 61.926653][ T5966] hid (null): unknown global tag 0xf4 [ 61.926700][ T5966] hid (null): invalid report_size 34522 [ 61.931152][ T5966] hid (null): report_id 1483988276 is invalid [ 61.931187][ T5966] hid (null): global environment stack underflow [ 61.931215][ T5966] hid (null): unknown global tag 0x56 [ 61.931232][ T5966] hid (null): unknown global tag 0xe [ 61.931284][ T5966] hid (null): report_id 2864353419 is invalid [ 61.931301][ T5966] hid (null): global environment stack underflow [ 61.931385][ T5966] hid (null): invalid report_count 703512408 [ 61.945938][ T6350] capability: warning: `syz.1.108' uses 32-bit capabilities (legacy support in use) [ 61.962160][ T5966] hid-generic BD41:B7F614B1:9D708363.0002: unknown main item tag 0x0 [ 61.962216][ T5966] hid-generic BD41:B7F614B1:9D708363.0002: unknown main item tag 0x2 [ 61.962237][ T5966] hid-generic BD41:B7F614B1:9D708363.0002: unknown main item tag 0x4 [ 61.962255][ T5966] hid-generic BD41:B7F614B1:9D708363.0002: unexpected long global item [ 61.962685][ T5966] hid-generic BD41:B7F614B1:9D708363.0002: probe with driver hid-generic failed with error -22 [ 62.157400][ T6364] syzkaller0: entered promiscuous mode [ 62.159183][ T6364] syzkaller0: entered allmulticast mode [ 62.243437][ T54] plantronics 0003:047F:FFFF.0003: reserved main item tag 0xd [ 62.254615][ T54] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 62.323874][ T6381] netlink: 'syz.0.115': attribute type 10 has an invalid length. [ 62.333023][ T6381] team0: Cannot enslave team device to itself [ 62.436938][ T40] kauditd_printk_skb: 64 callbacks suppressed [ 62.436954][ T40] audit: type=1400 audit(1765871352.467:288): avc: denied { read write } for pid=6383 comm="syz.0.116" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 62.449673][ T40] audit: type=1400 audit(1765871352.467:289): avc: denied { open } for pid=6383 comm="syz.0.116" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 62.457584][ T40] audit: type=1400 audit(1765871352.477:290): avc: denied { open } for pid=6383 comm="syz.0.116" path="/dev/ptyq5" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 62.465805][ T40] audit: type=1400 audit(1765871352.477:291): avc: denied { ioctl } for pid=6383 comm="syz.0.116" path="/dev/ptyq5" dev="devtmpfs" ino=132 ioctlcmd=0x5431 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 62.493550][ T40] audit: type=1400 audit(1765871352.527:292): avc: denied { read write } for pid=6388 comm="syz.0.117" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 62.501045][ T40] audit: type=1400 audit(1765871352.527:293): avc: denied { open } for pid=6388 comm="syz.0.117" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 62.504683][ T6325] netlink: 16 bytes leftover after parsing attributes in process `syz.3.102'. [ 62.508896][ T40] audit: type=1400 audit(1765871352.547:294): avc: denied { ioctl } for pid=6388 comm="syz.0.117" path="/dev/fb0" dev="devtmpfs" ino=637 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 62.514133][ T10] usb 8-1: USB disconnect, device number 3 [ 62.700777][ T40] audit: type=1400 audit(1765871352.727:295): avc: denied { ioctl } for pid=6401 comm="syz.0.121" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=10432 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.758875][ T40] audit: type=1400 audit(1765871352.787:296): avc: denied { write } for pid=6403 comm="syz.0.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 62.950211][ T40] audit: type=1400 audit(1765871352.977:297): avc: denied { read append } for pid=6410 comm="syz.1.124" name="btrfs-control" dev="devtmpfs" ino=1342 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 62.986546][ T6416] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=45 sclass=netlink_audit_socket pid=6416 comm=syz.1.125 [ 63.063092][ T6423] netlink: 18 bytes leftover after parsing attributes in process `syz.3.128'. [ 63.204979][ T6438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6438 comm=syz.2.132 [ 63.247192][ T6442] netfs: Couldn't get user pages (rc=-14) [ 63.249640][ T6442] netfs: Zero-sized read [R=2] [ 63.264401][ T6444] netlink: 'syz.2.135': attribute type 9 has an invalid length. [ 63.315253][ T6448] usb 2-1: USB disconnect, device number 2 [ 63.343093][ T5942] Bluetooth: hci1: command tx timeout [ 63.370745][ T6452] dlm: no locking on control device [ 63.549414][ T6457] tmpfs: Invalid gid '0x00000000ffffffff' [ 63.977831][ T6482] netlink: 24 bytes leftover after parsing attributes in process `syz.1.146'. [ 64.250847][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.254007][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.254660][ T6494] tipc: Enabled bearer , priority 0 [ 64.256779][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.256848][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.256908][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.256966][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257030][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257087][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257143][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257200][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257262][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257318][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257374][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257452][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257559][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257662][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257764][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257864][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.257964][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.258065][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.258146][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.258205][ T6496] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 64.301199][ T6501] gfs2: error -5 reading superblock [ 64.323433][ T6501] tmpfs: Unknown parameter 'smackfshat' [ 64.384243][ T6509] netlink: 8 bytes leftover after parsing attributes in process `syz.3.155'. [ 64.391372][ T6513] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 64.393510][ T6513] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 64.393843][ T6509] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 64.397549][ T6513] vhci_hcd vhci_hcd.0: Device attached [ 64.414227][ T6513] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 64.416272][ T6513] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 64.419157][ T6513] vhci_hcd vhci_hcd.0: Device attached [ 64.423345][ T6513] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(7) [ 64.425371][ T6513] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 64.428029][ T6513] vhci_hcd vhci_hcd.0: Device attached [ 64.546407][ T6524] Bluetooth: MGMT ver 1.23 [ 64.559586][ T6520] vhci_hcd: connection closed [ 64.563435][ T6518] vhci_hcd: connection closed [ 64.566143][ T46] vhci_hcd vhci_hcd.1: stop threads [ 64.569873][ T46] vhci_hcd vhci_hcd.1: release socket [ 64.572605][ T46] vhci_hcd vhci_hcd.1: disconnect device [ 64.574540][ T6514] vhci_hcd: connection closed [ 64.574955][ T46] vhci_hcd vhci_hcd.1: stop threads [ 64.578550][ T46] vhci_hcd vhci_hcd.1: release socket [ 64.580526][ T46] vhci_hcd vhci_hcd.1: disconnect device [ 64.584724][ T46] vhci_hcd vhci_hcd.1: stop threads [ 64.586973][ T46] vhci_hcd vhci_hcd.1: release socket [ 64.588641][ T46] vhci_hcd vhci_hcd.1: disconnect device [ 64.651969][ T5999] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 64.652021][ T53] usb 39-1: new low-speed USB device number 2 using vhci_hcd [ 64.657056][ T53] usb 39-1: enqueue for inactive port 0 [ 64.722091][ T53] vhci_hcd vhci_hcd.1: vhci_device speed not set [ 64.801990][ T5999] usb 8-1: Using ep0 maxpacket: 8 [ 64.804927][ T5999] usb 8-1: config 0 has no interfaces? [ 64.806595][ T5999] usb 8-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 64.809417][ T5999] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.813160][ T5999] usb 8-1: config 0 descriptor?? [ 65.028378][ T6509] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.032016][ T6509] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.077288][ T6546] netlink: 'syz.2.163': attribute type 10 has an invalid length. [ 65.080647][ T6546] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.084099][ T6546] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.091699][ T6546] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.094177][ T6546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.096962][ T6546] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.099252][ T6546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.105084][ T6546] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 65.126068][ T6548] netlink: 'syz.1.164': attribute type 39 has an invalid length. [ 65.129348][ T6548] veth0_macvtap: left promiscuous mode [ 65.238504][ T54] usb 8-1: USB disconnect, device number 4 [ 65.287845][ T6556] netlink: 8 bytes leftover after parsing attributes in process `syz.1.166'. [ 65.355070][ T6563] faux_driver vgem: [drm] Unknown color mode 6; guessing buffer size. [ 65.393033][ T6019] tipc: Node number set to 3735823070 [ 65.774342][ T6578] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 65.819338][ T6583] netlink: 'syz.3.175': attribute type 21 has an invalid length. [ 65.855048][ T6588] netlink: 4 bytes leftover after parsing attributes in process `syz.0.177'. [ 65.860211][ T6588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6588 comm=syz.0.177 [ 65.898913][ T6595] openvswitch: netlink: Unexpected mask (mask=840, allowed=10048) [ 65.906782][ T6595] vivid-000: ================= START STATUS ================= [ 65.909501][ T6595] vivid-000: Test Pattern: 75% Colorbar [ 65.911847][ T6595] vivid-000: Fill Percentage of Frame: 100 [ 65.914732][ T6595] vivid-000: Horizontal Movement: No Movement [ 65.917112][ T6595] vivid-000: Vertical Movement: No Movement [ 65.919441][ T6595] vivid-000: OSD Text Mode: All [ 65.921364][ T6595] vivid-000: Show Border: false [ 65.923595][ T6595] vivid-000: Show Square: false [ 65.925497][ T6595] vivid-000: Sensor Flipped Horizontally: false [ 65.927981][ T6595] vivid-000: Sensor Flipped Vertically: false [ 65.930358][ T6595] vivid-000: Insert SAV Code in Image: false [ 65.932800][ T6595] vivid-000: Insert EAV Code in Image: false [ 65.935172][ T6595] vivid-000: Insert Video Guard Band: false [ 65.937498][ T6595] vivid-000: Reduced Framerate: false [ 65.939561][ T6595] vivid-000: HDMI 000-0 Is Connected To: Test Pattern Generator [ 65.942718][ T6595] vivid-000: S-Video 000-0 Is Connected To: Test Pattern Generator [ 65.945791][ T6595] vivid-000: Enable Capture Cropping: true [ 65.948011][ T6595] vivid-000: Enable Capture Composing: true [ 65.950307][ T6595] vivid-000: Enable Capture Scaler: true [ 65.952553][ T6595] vivid-000: Timestamp Source: End of Frame [ 65.954848][ T6595] vivid-000: Colorspace: sRGB [ 65.956820][ T6595] vivid-000: Transfer Function: Default [ 65.959006][ T6595] vivid-000: Y'CbCr Encoding: Default [ 65.961110][ T6595] vivid-000: HSV Encoding: Hue 0-179 [ 65.963971][ T6595] vivid-000: Quantization: Default [ 65.965942][ T6595] vivid-000: Apply Alpha To Red Only: false [ 65.968331][ T6595] vivid-000: Standard Aspect Ratio: 4x3 [ 65.970259][ T6595] vivid-000: DV Timings Signal Mode: Current DV Timings inactive [ 65.973660][ T6595] vivid-000: DV Timings: 640x480p59 inactive [ 65.976202][ T6595] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 65.979290][ T6595] vivid-000: Maximum EDID Blocks: 2 [ 65.981484][ T6595] vivid-000: Limited RGB Range (16-235): false [ 65.984865][ T6595] vivid-000: Rx RGB Quantization Range: Automatic [ 65.987582][ T6595] vivid-000: Power Present: 0x00000001 [ 65.988381][ T6596] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 65.989941][ T6595] tpg source WxH: 320x240 (R'G'B) [ 65.995124][ T6595] tpg field: 1 [ 65.996570][ T6595] tpg crop: (0,0)/320x240 [ 65.998283][ T6595] tpg compose: (0,0)/320x240 [ 66.000273][ T6595] tpg colorspace: 8 [ 66.001767][ T6595] tpg transfer function: 0/2 [ 66.003717][ T6595] tpg quantization: 0/1 [ 66.005438][ T6595] tpg RGB range: 0/2 [ 66.007033][ T6595] vivid-000: ================== END STATUS ================== [ 66.027677][ T53] wlan1: authenticate with 08:02:11:00:00:00 (local address=08:02:11:00:00:01) [ 66.030944][ T53] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 66.047057][ T6595] tmpfs: Cannot change global quota limit on remount [ 66.051426][ T46] wlan1: authenticated [ 66.051646][ T6595] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 66.064120][ T46] wlan1: associate with 08:02:11:00:00:00 (try 1/3) [ 66.108901][ T46] wlan1: RX AssocResp from 08:02:11:00:00:00 (capab=0x1 status=0 aid=1) [ 66.109118][ T6595] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 66.112428][ T46] wlan1: associated [ 66.433804][ T6602] netlink: 28 bytes leftover after parsing attributes in process `syz.1.180'. [ 66.730606][ T6606] kvm: MONITOR instruction emulated as NOP! [ 66.896470][ T6627] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.940113][ T6634] x_tables: duplicate underflow at hook 2 [ 66.972477][ T6637] random: crng reseeded on system resumption [ 67.457476][ T40] kauditd_printk_skb: 150 callbacks suppressed [ 67.457488][ T40] audit: type=1400 audit(1765871357.487:448): avc: denied { ioctl } for pid=6660 comm="syz.1.201" path="socket:[10676]" dev="sockfs" ino=10676 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 67.528490][ T40] audit: type=1400 audit(1765871357.557:449): avc: denied { getopt } for pid=6669 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 67.543849][ T6661] netlink: 4 bytes leftover after parsing attributes in process `syz.1.201'. [ 67.553333][ T40] audit: type=1400 audit(1765871357.587:450): avc: denied { search } for pid=5646 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.570207][ T40] audit: type=1400 audit(1765871357.587:451): avc: denied { search } for pid=5646 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.576883][ T40] audit: type=1400 audit(1765871357.587:452): avc: denied { search } for pid=5646 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.631962][ T40] audit: type=1400 audit(1765871357.657:453): avc: denied { ioctl } for pid=6677 comm="syz.0.205" path="uts:[4026533157]" dev="nsfs" ino=4026533157 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 67.659239][ T40] audit: type=1400 audit(1765871357.687:454): avc: denied { read open } for pid=6680 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1901 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.674439][ T40] audit: type=1400 audit(1765871357.697:455): avc: denied { getattr } for pid=6680 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1901 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.682280][ T40] audit: type=1400 audit(1765871357.707:456): avc: denied { add_name } for pid=6676 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.738039][ T40] audit: type=1400 audit(1765871357.767:457): avc: denied { remove_name } for pid=6687 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=2706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.814315][ T6695] netlink: 4 bytes leftover after parsing attributes in process `syz.3.209'. [ 67.855099][ T6695] bond2: Invalid ad_actor_system MAC address. [ 67.861923][ T6695] bond2: option ad_actor_system: invalid value (255) [ 67.882678][ T6695] bond2 (unregistering): Released all slaves [ 68.139817][ T6738] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.142852][ T6738] batadv_slave_0: entered promiscuous mode [ 68.169372][ T6740] netlink: 24 bytes leftover after parsing attributes in process `syz.2.223'. [ 68.188507][ T6742] vim2m vim2m.0: Fourcc format (0x31384142) invalid. [ 68.206717][ T6740] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6740 comm=syz.2.223 [ 68.262974][ T6744] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 68.431577][ T6763] bridge3: entered promiscuous mode [ 68.493572][ T6771] netlink: 12 bytes leftover after parsing attributes in process `syz.0.232'. [ 68.511136][ T6776] loop2: detected capacity change from 0 to 7 [ 68.516055][ T6776] Dev loop2: unable to read RDB block 7 [ 68.518220][ T6776] loop2: AHDI p1 p2 p3 [ 68.519611][ T6776] loop2: partition table partially beyond EOD, truncated [ 68.529703][ T6776] loop2: p1 start 1601398130 is beyond EOD, truncated [ 68.532215][ T6776] loop2: p2 start 1702059890 is beyond EOD, truncated [ 68.563360][ T6776] afs: Unknown parameter 'dynio.bfq.io_service_bytes_recursive' [ 68.627546][ T6788] gfs2: error -5 reading superblock [ 68.926696][ T6814] netlink: 48 bytes leftover after parsing attributes in process `syz.2.247'. [ 68.980395][ T6816] sch_tbf: burst 0 is lower than device veth0_to_bridge mtu (1514) ! [ 69.092010][ T54] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 69.183797][ T6833] netlink: 8 bytes leftover after parsing attributes in process `syz.1.251'. [ 69.226966][ T6837] netlink: 28 bytes leftover after parsing attributes in process `syz.2.252'. [ 69.232538][ T6836] netlink: 'syz.1.253': attribute type 3 has an invalid length. [ 69.241933][ T54] usb 5-1: Using ep0 maxpacket: 8 [ 69.247981][ T54] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 69.256007][ T54] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 69.265460][ T54] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 69.276825][ T54] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 69.289664][ T54] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 69.295372][ T54] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.416606][ T6853] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5392 sclass=netlink_xfrm_socket pid=6853 comm=syz.1.258 [ 69.454869][ T6861] x_tables: duplicate underflow at hook 1 [ 69.459283][ T6861] netlink: 'syz.2.260': attribute type 11 has an invalid length. [ 69.508358][ T6812] netlink: 'syz.0.246': attribute type 3 has an invalid length. [ 69.510873][ T6812] netlink: 'syz.0.246': attribute type 3 has an invalid length. [ 69.513746][ T6812] netlink: 'syz.0.246': attribute type 3 has an invalid length. [ 69.516309][ T6812] netlink: 'syz.0.246': attribute type 3 has an invalid length. [ 69.519597][ T6812] netlink: 'syz.0.246': attribute type 3 has an invalid length. [ 69.525051][ T6812] netlink: 'syz.0.246': attribute type 3 has an invalid length. [ 69.528270][ T6812] netlink: 'syz.0.246': attribute type 3 has an invalid length. [ 69.531422][ T6812] netlink: 'syz.0.246': attribute type 3 has an invalid length. [ 69.534677][ T6812] netlink: 'syz.0.246': attribute type 3 has an invalid length. [ 69.539625][ T54] usb 5-1: GET_CAPABILITIES returned 0 [ 69.544758][ T54] usbtmc 5-1:16.0: can't read capabilities [ 69.653930][ T6874] SELinux: Context is not valid (left unmapped). [ 69.758601][ T5966] usb 5-1: USB disconnect, device number 3 [ 69.835607][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.839013][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.847731][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.850723][ T6872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.854718][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.857749][ T6872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.865771][ T6872] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 69.899172][ T6886] IPVS: persistence engine module ip_vs_pe_s not found [ 70.116532][ T6910] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 70.211282][ T6921] PKCS7: Unknown OID: [4] 5.25.43204.122 [ 70.213694][ T6921] PKCS7: Only support pkcs7_signedData type [ 70.372354][ T6934] bond0: (slave bridge0): Releasing backup interface [ 70.377935][ T6934] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.380802][ T6934] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.387148][ T6934] bridge_slave_0: left allmulticast mode [ 70.389074][ T6934] bridge_slave_0: left promiscuous mode [ 70.390983][ T6934] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.395522][ T6934] bridge_slave_1: left allmulticast mode [ 70.397425][ T6934] bridge_slave_1: left promiscuous mode [ 70.399283][ T6934] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.407121][ T6934] bond0: (slave bond_slave_0): Releasing backup interface [ 70.416531][ T6934] bond0: (slave bond_slave_1): Releasing backup interface [ 70.431085][ T6934] team0: Port device team_slave_0 removed [ 70.446000][ T6934] team0: Port device team_slave_1 removed [ 70.449200][ T6934] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.453491][ T6934] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.457038][ T6934] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.459423][ T6934] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.475509][ T6934] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 70.492990][ T6938] team0: Mode changed to "loadbalance" [ 70.513884][ T6934] team0: Port device dummy0 added [ 70.533817][ T6950] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 70.540773][ T6954] tipc: Started in network mode [ 70.544255][ T6954] tipc: Node identity ac14140f, cluster identity 4711 [ 70.547346][ T6954] tipc: New replicast peer: 255.255.255.255 [ 70.550299][ T6954] tipc: Enabled bearer , priority 10 [ 70.557887][ T6954] __nla_validate_parse: 3 callbacks suppressed [ 70.557896][ T6954] netlink: 8 bytes leftover after parsing attributes in process `syz.2.289'. [ 70.665374][ T6965] mmap: syz.3.293 (6965): VmData 29077504 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 70.721239][ T6967] netlink: 4 bytes leftover after parsing attributes in process `syz.1.295'. [ 70.729644][ T6967] netlink: 4 bytes leftover after parsing attributes in process `syz.1.295'. [ 70.864188][ T6979] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 70.868746][ T6979] block device autoloading is deprecated and will be removed. [ 71.017620][ T6986] input: syz1 as /devices/virtual/input/input7 [ 71.054246][ T6986] netlink: 20 bytes leftover after parsing attributes in process `syz.1.300'. [ 71.169974][ T6991] netlink: 8 bytes leftover after parsing attributes in process `syz.3.302'. [ 71.177776][ T6989] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 71.180888][ T6989] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 71.182550][ T6991] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 71.199784][ T6989] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 71.214100][ T6989] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 71.216830][ T6989] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 71.223719][ T6989] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 71.228995][ T6989] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 71.231527][ T6989] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 71.239061][ T6989] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 71.244213][ T6989] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 71.246867][ T6989] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 71.251477][ T6989] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 71.551140][ T7015] IPv6: addrconf: prefix option has invalid lifetime [ 71.555483][ T7015] IPv6: addrconf: prefix option has invalid lifetime [ 71.663428][ T54] tipc: Node number set to 2886997007 [ 71.801883][ T34] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 71.982910][ T34] usb 7-1: Using ep0 maxpacket: 8 [ 71.993958][ T34] usb 7-1: config 179 has an invalid interface number: 65 but max is 0 [ 71.996272][ T34] usb 7-1: config 179 has no interface number 0 [ 71.998077][ T34] usb 7-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 72.001437][ T34] usb 7-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 72.007742][ T34] usb 7-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 52, changing to 9 [ 72.011698][ T34] usb 7-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid maxpacket 8241, setting to 1024 [ 72.018068][ T34] usb 7-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 72.022076][ T34] usb 7-1: config 179 interface 65 has no altsetting 0 [ 72.024003][ T34] usb 7-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 72.026515][ T34] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.039031][ T34] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.2/usb7/7-1/7-1:179.65/input/input8 [ 72.092999][ T5329] input input8: unable to receive magic message: -110 [ 72.100832][ T5329] input input8: unable to receive magic message: -32 [ 72.108774][ T5329] input input8: unable to receive magic message: -32 [ 72.112521][ T5329] input input8: unable to receive magic message: -32 [ 72.118453][ T6236] input input8: unable to receive magic message: -32 [ 72.136277][ T5329] input input8: unable to receive magic message: -32 [ 72.146013][ T5329] input input8: unable to receive magic message: -32 [ 72.340809][ T7042] netlink: 28 bytes leftover after parsing attributes in process `syz.2.309'. [ 72.390602][ T5966] usb 7-1: USB disconnect, device number 6 [ 72.392439][ C3] xpad 7-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 72.960219][ T7045] netlink: 72 bytes leftover after parsing attributes in process `syz.2.316'. [ 73.027142][ T40] kauditd_printk_skb: 61 callbacks suppressed [ 73.027157][ T40] audit: type=1400 audit(1765871363.061:519): avc: denied { connect } for pid=7046 comm="syz.2.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 73.030276][ T1143] failed while handling packet from 1:16384 [ 73.032317][ T7048] macvtap1: entered promiscuous mode [ 73.032330][ T7048] macvtap1: entered allmulticast mode [ 73.181376][ T7057] netlink: 212368 bytes leftover after parsing attributes in process `syz.3.319'. [ 73.181917][ T5942] Bluetooth: hci0: command 0x0c1a tx timeout [ 73.188770][ T40] audit: type=1400 audit(1765871363.221:520): avc: denied { getopt } for pid=7055 comm="syz.3.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 73.210218][ T7059] netlink: 152 bytes leftover after parsing attributes in process `syz.2.320'. [ 73.214393][ T7060] netlink: 152 bytes leftover after parsing attributes in process `syz.2.320'. [ 73.218355][ T7059] 9pnet_virtio: no channels available for device syz [ 73.242077][ T7059] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 73.248376][ T6032] IPVS: starting estimator thread 0... [ 73.249073][ T7062] tmpfs: Cannot enable quota on remount [ 73.255654][ T7062] tipc: Started in network mode [ 73.257328][ T7062] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 73.260829][ T7062] tipc: Enabled bearer , priority 10 [ 73.263110][ T5942] Bluetooth: hci3: command 0x0c1a tx timeout [ 73.263146][ T5942] Bluetooth: hci2: command 0x0c1a tx timeout [ 73.263176][ T5942] Bluetooth: hci1: command 0x0c1a tx timeout [ 73.342247][ T7063] IPVS: using max 25 ests per chain, 60000 per kthread [ 73.691984][ T6032] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 73.852353][ T6032] usb 5-1: Using ep0 maxpacket: 8 [ 73.856624][ T6032] usb 5-1: config 2 interface 0 has no altsetting 0 [ 73.860704][ T6032] usb 5-1: New USB device found, idVendor=04e2, idProduct=1412, bcdDevice=ca.10 [ 73.863786][ T6032] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.866406][ T6032] usb 5-1: Product: syz [ 73.867723][ T6032] usb 5-1: Manufacturer: syz [ 73.869191][ T6032] usb 5-1: SerialNumber: syz [ 74.076908][ T7069] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.079790][ T7069] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.089036][ T6032] usb 5-1: USB disconnect, device number 4 [ 74.141471][ T40] audit: type=1400 audit(1765871364.171:521): avc: denied { read } for pid=7085 comm="syz.2.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 74.345206][ T40] audit: type=1400 audit(1765871364.381:522): avc: denied { write } for pid=7089 comm="syz.2.329" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 74.381927][ T6019] tipc: Node number set to 4269801488 [ 74.561679][ T40] audit: type=1400 audit(1765871364.591:523): avc: denied { read } for pid=7095 comm="syz.2.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 74.614309][ T40] audit: type=1400 audit(1765871364.651:524): avc: denied { ioctl } for pid=7099 comm="syz.2.332" path="/dev/ppp" dev="devtmpfs" ino=730 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 74.790624][ T7112] binder: 7111:7112 ioctl c0306201 2000000004c0 returned -22 [ 74.916004][ T7115] mmap: syz.0.335 (7115) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 74.960283][ T7124] : entered promiscuous mode [ 74.966319][ T7124] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7124 comm=syz.3.340 [ 74.971746][ T7124] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=26736 sclass=netlink_tcpdiag_socket pid=7124 comm=syz.3.340 [ 75.086342][ T7130] validate_nla: 45 callbacks suppressed [ 75.086358][ T7130] netlink: 'syz.3.342': attribute type 1 has an invalid length. [ 75.164654][ T7133] syzkaller0: entered promiscuous mode [ 75.166427][ T7133] syzkaller0: entered allmulticast mode [ 75.172972][ T40] audit: type=1400 audit(1765871365.211:525): avc: denied { relabelfrom } for pid=7132 comm="syz.3.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 75.180231][ T40] audit: type=1400 audit(1765871365.211:526): avc: denied { relabelto } for pid=7132 comm="syz.3.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 75.261895][ T5942] Bluetooth: hci0: command 0x0c1a tx timeout [ 75.342047][ T5942] Bluetooth: hci1: command 0x0c1a tx timeout [ 75.342243][ T5945] Bluetooth: hci3: command 0x0c1a tx timeout [ 75.347552][ T5940] Bluetooth: hci2: command 0x0c1a tx timeout [ 76.238260][ T7140] __nla_validate_parse: 1 callbacks suppressed [ 76.238270][ T7140] netlink: 8 bytes leftover after parsing attributes in process `syz.3.345'. [ 76.305048][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.307574][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 76.371635][ T7143] netlink: 4 bytes leftover after parsing attributes in process `syz.3.346'. [ 76.941977][ T65] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 77.342036][ T65] Bluetooth: hci0: command 0x0c1a tx timeout [ 77.421975][ T65] Bluetooth: hci2: command 0x0c1a tx timeout [ 77.422741][ T5945] Bluetooth: hci1: command 0x0c1a tx timeout [ 77.422779][ T5940] Bluetooth: hci3: command 0x0c1a tx timeout [ 77.529356][ T7158] netlink: 8 bytes leftover after parsing attributes in process `syz.2.350'. [ 77.536928][ T40] audit: type=1400 audit(1765871367.571:527): avc: denied { write } for pid=7157 comm="syz.2.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 77.578350][ T7161] netlink: 100 bytes leftover after parsing attributes in process `syz.2.351'. [ 77.583766][ T40] audit: type=1400 audit(1765871367.621:528): avc: denied { bind } for pid=7160 comm="syz.2.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 77.592906][ T7151] IPv6: NLM_F_CREATE should be specified when creating new route [ 77.662610][ T7163] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.327102][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 78.327112][ T40] audit: type=1400 audit(1765871368.361:531): avc: denied { bind } for pid=7179 comm="syz.3.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.696085][ T40] audit: type=1400 audit(1765871368.731:532): avc: denied { execute } for pid=7189 comm="syz.2.359" path="/dev/video8" dev="devtmpfs" ino=976 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 79.212267][ T7201] binder: BINDER_SET_CONTEXT_MGR already set [ 79.215955][ T7201] binder: 7200:7201 ioctl 4018620d 200000000180 returned -16 [ 79.223891][ T7201] binder: 7200:7201 ioctl c0306201 200000000240 returned -14 [ 79.358495][ T40] audit: type=1400 audit(1765871369.391:533): avc: denied { write } for pid=7211 comm="syz.0.365" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 79.504264][ T6032] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 79.602539][ T40] audit: type=1400 audit(1765871369.641:534): avc: denied { name_connect } for pid=7218 comm="syz.2.367" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 79.673187][ T6032] usb 8-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 79.677741][ T6032] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 79.691883][ T6032] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 79.694910][ T6032] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 79.699018][ T6032] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 79.702764][ T6032] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.707069][ T6032] usb 8-1: config 0 descriptor?? [ 79.825261][ T7228] overlay: ./file0 is not a directory [ 79.829489][ T7228] netlink: 'syz.2.369': attribute type 10 has an invalid length. [ 79.835906][ T7228] team0: Cannot enslave team device to itself [ 79.905835][ T40] audit: type=1400 audit(1765871369.941:535): avc: denied { connect } for pid=7232 comm="syz.2.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 79.950876][ T7238] netlink: 72 bytes leftover after parsing attributes in process `syz.2.372'. [ 79.953792][ T7238] netlink: 96 bytes leftover after parsing attributes in process `syz.2.372'. [ 79.974690][ T40] audit: type=1400 audit(1765871370.011:536): avc: denied { ioctl } for pid=7237 comm="syz.2.372" path="socket:[16803]" dev="sockfs" ino=16803 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 80.067494][ T40] audit: type=1400 audit(1765871370.101:537): avc: denied { write } for pid=7244 comm="syz.2.375" name="ptp0" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 80.177949][ T6032] plantronics 0003:047F:FFFF.0004: ignoring exceeding usage max [ 80.193438][ T6032] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 80.221699][ T7249] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 80.223510][ T40] audit: type=1400 audit(1765871370.261:538): avc: denied { setopt } for pid=7248 comm="syz.2.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 80.226716][ T7250] netlink: 'syz.2.376': attribute type 1 has an invalid length. [ 80.235806][ T7249] netlink: 8 bytes leftover after parsing attributes in process `syz.2.376'. [ 80.246563][ T7250] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 80.298222][ T7260] ip6erspan0: entered promiscuous mode [ 80.309151][ T7260] netlink: 'syz.2.378': attribute type 9 has an invalid length. [ 80.311192][ T7262] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7262 comm=syz.0.379 [ 80.312441][ T7260] netlink: 'syz.2.378': attribute type 11 has an invalid length. [ 80.312457][ T7260] netlink: 'syz.2.378': attribute type 12 has an invalid length. [ 80.312471][ T7260] netlink: 210020 bytes leftover after parsing attributes in process `syz.2.378'. [ 80.312554][ T7260] netlink: 4 bytes leftover after parsing attributes in process `syz.2.378'. [ 80.319515][ T40] audit: type=1400 audit(1765871370.351:539): avc: denied { append } for pid=7261 comm="syz.0.379" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 80.370156][ T7264] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 80.446455][ T7267] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 80.601138][ T40] audit: type=1400 audit(1765871370.631:540): avc: denied { setattr } for pid=7276 comm="syz.2.383" name="AX25" dev="sockfs" ino=17611 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 80.625414][ T7277] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 81.302091][ T6032] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 81.451959][ T6032] usb 7-1: Using ep0 maxpacket: 16 [ 81.456537][ T6032] usb 7-1: config 1 interface 0 altsetting 5 endpoint 0x82 has invalid maxpacket 1608, setting to 1024 [ 81.461258][ T6032] usb 7-1: config 1 interface 0 altsetting 5 bulk endpoint 0x82 has invalid maxpacket 1024 [ 81.466092][ T6032] usb 7-1: config 1 interface 0 has no altsetting 0 [ 81.472735][ T6032] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 81.476648][ T6032] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.479999][ T6032] usb 7-1: Product: syz [ 81.492088][ T6032] usb 7-1: Manufacturer: syz [ 81.494068][ T6032] usb 7-1: SerialNumber: syz [ 81.523038][ T7283] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 81.582904][ T7291] netlink: 'syz.0.386': attribute type 1 has an invalid length. [ 81.587030][ T7291] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=7291 comm=syz.0.386 [ 81.587039][ T7292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=7292 comm=syz.0.386 [ 81.642517][ T54] usb 8-1: reset high-speed USB device number 5 using dummy_hcd [ 81.689774][ T7294] bridge1: entered promiscuous mode [ 81.773136][ T54] usb 8-1: device descriptor read/64, error -32 [ 82.011929][ T54] usb 8-1: reset high-speed USB device number 5 using dummy_hcd [ 82.147908][ T7303] openvswitch: netlink: Flow actions attr not present in new flow. [ 82.151918][ T54] usb 8-1: device descriptor read/64, error -32 [ 82.174707][ T7305] netlink: 24 bytes leftover after parsing attributes in process `syz.0.392'. [ 82.348105][ T7314] xt_bpf: check failed: parse error [ 82.401911][ T54] usb 8-1: reset high-speed USB device number 5 using dummy_hcd [ 82.422136][ T54] usb 8-1: device descriptor read/8, error -32 [ 83.344759][ T5999] usb 8-1: USB disconnect, device number 5 [ 83.352048][ T7337] netlink: 24 bytes leftover after parsing attributes in process `syz.0.403'. [ 83.407796][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 83.407810][ T40] audit: type=1400 audit(1765871373.441:554): avc: denied { accept } for pid=7335 comm="syz.0.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 83.926961][ T6032] usblp 7-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 5 proto 1 vid 0x0525 pid 0xA4A8 [ 83.934551][ T6032] usb 7-1: USB disconnect, device number 7 [ 83.939765][ T6032] usblp0: removed [ 84.244059][ T40] audit: type=1400 audit(1765871374.281:555): avc: denied { mount } for pid=7348 comm="syz.3.407" name="/" dev="autofs" ino=17141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 84.276199][ T7353] netlink: 24 bytes leftover after parsing attributes in process `syz.0.408'. [ 84.342878][ T40] audit: type=1400 audit(1765871374.381:556): avc: denied { read } for pid=7355 comm="syz.2.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 84.356766][ T40] audit: type=1400 audit(1765871374.391:557): avc: denied { create } for pid=7357 comm="syz.0.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 84.367264][ T40] audit: type=1400 audit(1765871374.401:558): avc: denied { ioctl } for pid=7357 comm="syz.0.410" path="socket:[16002]" dev="sockfs" ino=16002 ioctlcmd=0xf501 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 84.424722][ T40] audit: type=1400 audit(1765871374.461:559): avc: denied { write } for pid=7357 comm="syz.0.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 84.490736][ T40] audit: type=1400 audit(1765871374.521:560): avc: denied { write } for pid=7360 comm="syz.2.411" name="mcfilter" dev="proc" ino=4026532970 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 84.500653][ T40] audit: type=1400 audit(1765871374.531:561): avc: denied { bind } for pid=7360 comm="syz.2.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 84.509175][ T40] audit: type=1400 audit(1765871374.531:562): avc: denied { ioctl } for pid=7360 comm="syz.2.411" path="socket:[17783]" dev="sockfs" ino=17783 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 84.567262][ T7373] 9p: Could not find request transport: vir [ 84.639514][ T5945] Bluetooth: hci1: unexpected event for opcode 0x200c [ 84.663224][ T7383] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 84.909000][ T7397] netlink: 'syz.2.417': attribute type 1 has an invalid length. [ 84.930484][ T7397] bond1: entered promiscuous mode [ 84.933309][ T7397] bond1: entered allmulticast mode [ 84.935363][ T7397] 8021q: adding VLAN 0 to HW filter on device bond1 [ 84.945824][ T7397] erspan1: entered allmulticast mode [ 84.950849][ T7397] bond1: (slave erspan1): making interface the new active one [ 84.953934][ T7397] erspan1: entered promiscuous mode [ 84.957424][ T7397] bond1: (slave erspan1): Enslaving as an active interface with an up link [ 85.005817][ T7400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1795 sclass=netlink_route_socket pid=7400 comm=syz.2.418 [ 85.010184][ T7400] netlink: 4 bytes leftover after parsing attributes in process `syz.2.418'. [ 85.092219][ T40] audit: type=1400 audit(1765871375.131:563): avc: denied { unmount } for pid=5931 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 85.251270][ T7408] netlink: 40 bytes leftover after parsing attributes in process `syz.2.421'. [ 85.254791][ T7408] netlink: 32 bytes leftover after parsing attributes in process `syz.2.421'. [ 85.258924][ T7408] netlink: 8 bytes leftover after parsing attributes in process `syz.2.421'. [ 85.264431][ T7408] netlink: 12 bytes leftover after parsing attributes in process `syz.2.421'. [ 85.324412][ T7411] netlink: 20 bytes leftover after parsing attributes in process `syz.2.422'. [ 85.394845][ T7415] xt_socket: unknown flags 0x20 [ 85.701351][ T7430] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 85.703182][ T7429] netlink: 44 bytes leftover after parsing attributes in process `syz.2.427'. [ 85.821868][ T53] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 85.885852][ T5945] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 85.995789][ T53] usb 8-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 32 [ 85.998900][ T53] usb 8-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 24 [ 86.012911][ T53] usb 8-1: config 1 interface 0 has no altsetting 0 [ 86.016701][ T53] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 86.019580][ T53] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.022267][ T53] usb 8-1: Product: {ꝏᦹ搢鏔}쨷ꓮ幊쪘啊婠嵀됢픁ࡶﲑꯟ띄➣糗ຶ啩跅⍄蹓摫ﵝ롖챺⿻ [ 86.026712][ T53] usb 8-1: Manufacturer: 㺩닱ნ乹⌖刾扶ﴡ걬㭮ӆ舓퍤馿䈤얐₊曡嬞蓸无㍨잮놹尾樂顥眫ꂧ앢뻮箋힒뼈㦀 [ 86.031252][ T53] usb 8-1: SerialNumber: syz [ 86.041141][ T7418] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 86.044057][ T7418] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 86.089617][ T7439] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7439 comm=syz.2.431 [ 86.218810][ T65] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 86.223619][ T65] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 86.227430][ T65] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 86.231330][ T65] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 86.237423][ T65] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 86.408081][ T7449] chnl_net:caif_netlink_parms(): no params data found [ 86.450823][ T7449] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.453779][ T7449] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.457020][ T7449] bridge_slave_0: entered allmulticast mode [ 86.457991][ T7418] netlink: 'syz.3.424': attribute type 10 has an invalid length. [ 86.460677][ T7449] bridge_slave_0: entered promiscuous mode [ 86.469699][ T7418] team0: Device veth1_macvtap failed to register rx_handler [ 86.478059][ T7449] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.480486][ T7449] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.483354][ T7449] bridge_slave_1: entered allmulticast mode [ 86.486645][ T7449] bridge_slave_1: entered promiscuous mode [ 86.491001][ T7418] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.493895][ T7418] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.505146][ T53] usblp 8-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 7 proto 3 vid 0x0525 pid 0xA4A8 [ 86.530042][ T53] usb 8-1: USB disconnect, device number 6 [ 86.539320][ T53] usblp0: removed [ 86.545849][ T60] cfg80211: failed to load regulatory.db [ 86.555742][ T7449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.563072][ T7449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.604901][ T6822] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.617971][ T7449] team0: Port device team_slave_0 added [ 86.621139][ T7449] team0: Port device team_slave_1 added [ 86.634856][ T7449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.637098][ T7449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 86.645309][ T7449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.649780][ T7449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.652068][ T7449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 86.660211][ T7449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.671093][ T6822] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.695435][ T7449] hsr_slave_0: entered promiscuous mode [ 86.697662][ T7449] hsr_slave_1: entered promiscuous mode [ 86.699792][ T7449] debugfs: 'hsr0' already exists in 'hsr' [ 86.701683][ T7449] Cannot create hsr debugfs directory [ 86.755196][ T6822] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.803510][ T7449] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 86.813282][ T6822] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.820352][ T7449] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 86.825176][ T7449] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 86.831543][ T7449] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 86.853878][ T7449] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.856850][ T7449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.859480][ T7449] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.862574][ T7449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.896145][ T7449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.924134][ T6825] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.926847][ T6825] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.946286][ T7449] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.948668][ T6822] bridge_slave_1: left allmulticast mode [ 86.951103][ T6822] bridge_slave_1: left promiscuous mode [ 86.955469][ T6822] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.961652][ T6822] bridge_slave_0: left allmulticast mode [ 86.964807][ T6822] bridge_slave_0: left promiscuous mode [ 86.967193][ T6822] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.203289][ T6822] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 87.209082][ T6822] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.213867][ T6822] bond0 (unregistering): Released all slaves [ 87.265734][ T6822] bond1 (unregistering): Released all slaves [ 87.277825][ T7490] netlink: 108 bytes leftover after parsing attributes in process `syz.3.444'. [ 87.281150][ T7490] netlink: 108 bytes leftover after parsing attributes in process `syz.3.444'. [ 87.284078][ T7490] netlink: 84 bytes leftover after parsing attributes in process `syz.3.444'. [ 87.290282][ T1177] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.292662][ T1177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.305719][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.308858][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.349726][ T6822] tipc: Disabling bearer [ 87.358847][ T6822] tipc: Left network mode [ 87.378362][ T7498] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 87.483768][ T7449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.537842][ T7510] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.628016][ T7510] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.713358][ T7535] delete_channel: no stack [ 87.717923][ T7510] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.722275][ T7542] netlink: 16 bytes leftover after parsing attributes in process `syz.0.452'. [ 87.765573][ T6822] hsr_slave_0: left promiscuous mode [ 87.768460][ T6822] hsr_slave_1: left promiscuous mode [ 87.771455][ T6822] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.775417][ T6822] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.778408][ T6822] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.791462][ T6822] veth1_macvtap: left promiscuous mode [ 87.794292][ T6822] veth1_vlan: left promiscuous mode [ 87.796496][ T6822] veth0_vlan: left promiscuous mode [ 88.058136][ T6822] team0 (unregistering): Port device team_slave_1 removed [ 88.077863][ T6822] team0 (unregistering): Port device team_slave_0 removed [ 88.264480][ T7510] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.285968][ T7449] veth0_vlan: entered promiscuous mode [ 88.295259][ T7449] veth1_vlan: entered promiscuous mode [ 88.307461][ T5945] Bluetooth: hci4: command tx timeout [ 88.335936][ T7449] veth0_macvtap: entered promiscuous mode [ 88.343620][ T7449] veth1_macvtap: entered promiscuous mode [ 88.356441][ T7449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.375524][ T7449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.385467][ T6827] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.389642][ T6827] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.400228][ T6827] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.404604][ T6827] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.414988][ T6827] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.425795][ T6827] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.445903][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.486904][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.520745][ T842] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.529295][ T842] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.545432][ T842] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.547801][ T7580] 9pnet_virtio: no channels available for device 9p [ 88.548777][ T842] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.564180][ T40] kauditd_printk_skb: 9 callbacks suppressed [ 88.564189][ T40] audit: type=1400 audit(1765871378.601:573): avc: denied { mounton } for pid=7449 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2837 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 88.581923][ T40] audit: type=1400 audit(1765871378.601:574): avc: denied { mounton } for pid=7449 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 88.592013][ T40] audit: type=1804 audit(1765871378.601:575): pid=7580 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.3.461" name="/newroot/118/file0" dev="tmpfs" ino=663 res=1 errno=0 [ 88.611945][ T40] audit: type=1800 audit(1765871378.601:576): pid=7580 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.461" name="file0" dev="tmpfs" ino=663 res=0 errno=0 [ 88.663052][ T7598] ata1.00: invalid multi_count 1 ignored [ 88.761149][ T40] audit: type=1400 audit(1765871378.791:577): avc: denied { mount } for pid=7607 comm="syz.3.468" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 88.780290][ T40] audit: type=1400 audit(1765871378.791:578): avc: denied { mounton } for pid=7607 comm="syz.3.468" path="/120/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 88.794838][ T40] audit: type=1400 audit(1765871378.791:579): avc: denied { bind } for pid=7607 comm="syz.3.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 88.844337][ T40] audit: type=1400 audit(1765871378.881:580): avc: denied { unmount } for pid=5931 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 88.889264][ T7621] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=198462431 (396924862 ns) > initial count (148514 ns). Using initial count to start timer. [ 88.934563][ T40] audit: type=1400 audit(1765871378.971:581): avc: denied { create } for pid=7629 comm="syz.2.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 88.942147][ T40] audit: type=1400 audit(1765871378.981:582): avc: denied { ioctl } for pid=7629 comm="syz.2.473" path="socket:[19917]" dev="sockfs" ino=19917 ioctlcmd=0x9432 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 88.972025][ T7636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.976281][ T7636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.980526][ T7638] 9p: Bad value for 'dfltgid' [ 88.982299][ T7638] 9p: Bad value for 'dfltgid' [ 89.051358][ T7644] netlink: 'syz.3.478': attribute type 1 has an invalid length. [ 89.075024][ T7644] 8021q: adding VLAN 0 to HW filter on device bond2 [ 89.091085][ T7644] bond2: (slave ip6gretap1): making interface the new active one [ 89.091303][ T7649] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 89.095887][ T7644] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 89.229628][ T7665] misc userio: No port type given on /dev/userio [ 89.233345][ T7666] netlink: 'syz.3.483': attribute type 1 has an invalid length. [ 89.233601][ T5998] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 89.256484][ T7666] 8021q: adding VLAN 0 to HW filter on device bond3 [ 89.301236][ T7666] veth3: entered promiscuous mode [ 89.309196][ T7666] bond3: (slave veth3): Enslaving as an active interface with a down link [ 89.334821][ T7666] vlan2: entered allmulticast mode [ 89.337001][ T7666] bond3: entered allmulticast mode [ 89.339906][ T7666] bond3: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 89.346928][ T7674] nfs4: Unknown parameter 'rdma/dsp1' [ 89.372376][ T5998] usb 7-1: device descriptor read/64, error -71 [ 89.377458][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.4.487'. [ 89.501467][ T7684] netlink: 'syz.3.490': attribute type 9 has an invalid length. [ 89.504928][ T7684] netlink: 212368 bytes leftover after parsing attributes in process `syz.3.490'. [ 89.611968][ T5998] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 89.701484][ T7699] netlink: '': attribute type 11 has an invalid length. [ 89.704959][ T7699] netlink: 244 bytes leftover after parsing attributes in process `'. [ 89.752749][ T5998] usb 7-1: device descriptor read/64, error -71 [ 89.872023][ T5998] usb usb7-port1: attempt power cycle [ 90.232170][ T5998] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 90.252552][ T5998] usb 7-1: device descriptor read/8, error -71 [ 90.382179][ T5945] Bluetooth: hci4: command tx timeout [ 90.492032][ T5998] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 90.512410][ T5998] usb 7-1: device descriptor read/8, error -71 [ 90.544615][ T7717] input: syz0 as /devices/virtual/input/input9 [ 90.615588][ T7724] netlink: 4 bytes leftover after parsing attributes in process `syz.3.496'. [ 90.627236][ T5998] usb usb7-port1: unable to enumerate USB device [ 90.638983][ T7724] team0 (unregistering): Port device dummy0 removed [ 90.652440][ T7719] netlink: 28 bytes leftover after parsing attributes in process `syz.4.495'. [ 90.655796][ T7719] netlink: 'syz.4.495': attribute type 2 has an invalid length. [ 90.766195][ T7727] netlink: 24 bytes leftover after parsing attributes in process `syz.4.497'. [ 90.940431][ T7732] Cannot find add_set index 0 as target [ 90.984331][ T7735] kAFS: unparsable volume name [ 91.018927][ T5945] Bluetooth: hci4: Malformed HCI Event: 0x22 [ 91.168713][ T7748] openvswitch: netlink: ct_state flags 010000e0 unsupported [ 91.311346][ T7759] erspan1: entered promiscuous mode [ 92.114811][ T7782] netlink: 'syz.2.515': attribute type 10 has an invalid length. [ 92.144191][ T7782] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 92.156639][ T7780] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 92.423434][ T60] IPVS: starting estimator thread 0... [ 92.462264][ T5945] Bluetooth: hci4: command tx timeout [ 92.482455][ T7807] IPv6: NLM_F_CREATE should be specified when creating new route [ 92.511893][ T7795] IPVS: using max 46 ests per chain, 110400 per kthread [ 92.811431][ T7844] ata1.00: invalid multi_count 128 ignored [ 92.855734][ T25] ata1.00: invalid multi_count 128 ignored [ 92.967396][ T7864] netlink: 'syz.4.535': attribute type 1 has an invalid length. [ 92.984462][ T7864] 8021q: adding VLAN 0 to HW filter on device bond1 [ 93.025897][ T7864] veth3: entered promiscuous mode [ 93.030977][ T7864] bond1: (slave veth3): Enslaving as an active interface with a down link [ 93.046349][ T7864] bond1: entered allmulticast mode [ 93.159613][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.163052][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.166358][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.169611][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.173494][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.176626][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.179409][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.184746][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.187891][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.191153][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.195821][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.199136][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.202336][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.205070][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.207449][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.209860][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.213184][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.215601][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.218034][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.220447][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.223375][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.225795][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.228117][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.230452][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfabe0 returned -22 [ 93.232901][ T7880] binder: 7879:7880 ioctl 4020ae46 7f159dbfa8e0 returned -22 [ 93.311094][ T7886] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 93.321998][ T7886] CIFS: Unable to determine destination address [ 93.326924][ T7886] netlink: 'syz.2.544': attribute type 11 has an invalid length. [ 93.332711][ T6019] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 93.433767][ T7893] hfs: can't find a HFS filesystem on dev sr0 [ 93.502290][ T6019] usb 5-1: Using ep0 maxpacket: 16 [ 93.509146][ T6019] usb 5-1: too many configurations: 16, using maximum allowed: 8 [ 93.514058][ T6019] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 93.517069][ T6019] usb 5-1: can't read configurations, error -61 [ 93.523538][ T7897] kvm: pic: non byte read [ 93.525348][ T7900] veth0_to_bridge: entered promiscuous mode [ 93.545624][ T7901] veth0_to_bridge: left promiscuous mode [ 93.571327][ T7908] input: syz0 as /devices/virtual/input/input11 [ 93.580063][ T7908] __nla_validate_parse: 1 callbacks suppressed [ 93.580072][ T7908] netlink: 12 bytes leftover after parsing attributes in process `syz.2.550'. [ 93.592674][ T7908] xfrm1: entered promiscuous mode [ 93.594927][ T7908] xfrm1: entered allmulticast mode [ 93.597886][ T7908] program syz.2.550 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.641986][ T6019] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 93.753949][ T7913] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 93.768861][ T7921] delete_channel: no stack [ 93.812150][ T6019] usb 5-1: Using ep0 maxpacket: 16 [ 93.815740][ T6019] usb 5-1: too many configurations: 16, using maximum allowed: 8 [ 93.820650][ T6019] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 93.823994][ T6019] usb 5-1: can't read configurations, error -61 [ 93.826143][ T6019] usb usb5-port1: attempt power cycle [ 93.842168][ T7926] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=62745 sclass=netlink_xfrm_socket pid=7926 comm=syz.4.555 [ 93.842443][ T7927] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=62745 sclass=netlink_xfrm_socket pid=7927 comm=syz.4.555 [ 93.852204][ T7927] netlink: 124 bytes leftover after parsing attributes in process `syz.4.555'. [ 93.949918][ T40] kauditd_printk_skb: 19 callbacks suppressed [ 93.949933][ T40] audit: type=1400 audit(1765871383.981:602): avc: denied { write } for pid=7933 comm="syz.3.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 94.037343][ T7939] kvm: emulating exchange as write [ 94.120872][ T40] audit: type=1400 audit(1765871384.151:603): avc: denied { ioctl } for pid=7950 comm="syz.3.562" path="socket:[22146]" dev="sockfs" ino=22146 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 94.161939][ T6019] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 94.170616][ T40] audit: type=1400 audit(1765871384.201:604): avc: denied { setattr } for pid=7956 comm="syz.4.564" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 94.181233][ T40] audit: type=1400 audit(1765871384.221:605): avc: denied { read } for pid=7950 comm="syz.3.562" name="autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 94.192164][ T40] audit: type=1400 audit(1765871384.231:606): avc: denied { open } for pid=7950 comm="syz.3.562" path="/dev/autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 94.200894][ T6019] usb 5-1: Using ep0 maxpacket: 16 [ 94.202042][ T40] audit: type=1400 audit(1765871384.231:607): avc: denied { ioctl } for pid=7950 comm="syz.3.562" path="/dev/autofs" dev="devtmpfs" ino=104 ioctlcmd=0x9375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 94.202917][ T6019] usb 5-1: too many configurations: 16, using maximum allowed: 8 [ 94.204129][ T6019] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 94.204147][ T6019] usb 5-1: can't read configurations, error -61 [ 94.322555][ T40] audit: type=1400 audit(1765871384.361:608): avc: denied { mounton } for pid=7961 comm="syz.4.565" path="/bus" dev="bpf" ino=20243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 94.324194][ T7963] overlayfs: upper fs does not support tmpfile. [ 94.332003][ T6019] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 94.350365][ T7967] af_packet: tpacket_rcv: packet too big, clamped from 65075 to 4294967272. macoff=96 [ 94.354655][ T7967] netlink: 'syz.2.568': attribute type 1 has an invalid length. [ 94.357519][ T7967] netlink: 16150 bytes leftover after parsing attributes in process `syz.2.568'. [ 94.361374][ T6019] usb 5-1: Using ep0 maxpacket: 16 [ 94.364087][ T6019] usb 5-1: too many configurations: 16, using maximum allowed: 8 [ 94.367742][ T6019] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 94.370121][ T6019] usb 5-1: can't read configurations, error -61 [ 94.373743][ T6019] usb usb5-port1: unable to enumerate USB device [ 94.552607][ T65] Bluetooth: hci4: command tx timeout [ 94.617910][ T8000] netlink: 8 bytes leftover after parsing attributes in process `syz.4.579'. [ 94.655648][ T8004] ip6erspan0: entered promiscuous mode [ 94.691856][ T8013] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 94.695106][ T8013] x_tables: ip_tables: MASQUERADE target: used from hooks INPUT, but only usable from POSTROUTING [ 94.763317][ T8025] openvswitch: netlink: ct_state flags 010000e0 unsupported [ 94.875003][ T53] IPVS: starting estimator thread 0... [ 94.917933][ T8031] kvm: pic: non byte write [ 94.922531][ T8029] kvm: vcpu 0: requested 3328 ns lapic timer period limited to 200000 ns [ 94.946285][ T8029] kvm: pic: non byte write [ 94.961935][ T8033] IPVS: using max 46 ests per chain, 110400 per kthread [ 95.185973][ T40] audit: type=1400 audit(1765871385.221:609): avc: denied { ioctl } for pid=8063 comm="syz.2.599" path="socket:[20460]" dev="sockfs" ino=20460 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 95.195479][ T8064] netlink: 4 bytes leftover after parsing attributes in process `syz.2.599'. [ 95.272874][ T40] audit: type=1400 audit(1765871385.311:610): avc: denied { write } for pid=8079 comm="syz.2.603" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 95.280239][ T40] audit: type=1400 audit(1765871385.311:611): avc: denied { open } for pid=8079 comm="syz.2.603" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 95.342026][ T8092] overlayfs: empty lowerdir [ 96.115628][ T8119] netlink: 4 bytes leftover after parsing attributes in process `syz.0.612'. [ 96.118797][ T8119] netlink: 12 bytes leftover after parsing attributes in process `syz.0.612'. [ 96.141898][ T65] Bluetooth: hci0: command 0x0c1a tx timeout [ 96.142060][ T5945] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 96.189890][ T8119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=8119 comm=syz.0.612 [ 96.276798][ T8132] autofs4:pid:8132:validate_dev_ioctl: path string terminator missing for cmd(0xc0189371) [ 96.375348][ T8137] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 96.378541][ T8137] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 96.435543][ T8146] netlink: 4 bytes leftover after parsing attributes in process `syz.0.617'. [ 96.583277][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.591088][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.591418][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.597916][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.608153][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.612311][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.612911][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.619878][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.620601][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.624555][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.636949][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.640881][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.644799][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.648296][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.651397][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.654983][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.658386][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.669329][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.672241][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.675058][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.677830][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.680564][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.683747][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.688031][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.692218][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.696259][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.700086][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.706656][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.719861][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.724076][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.724569][ T8184] netlink: 136 bytes leftover after parsing attributes in process `syz.0.628'. [ 96.731109][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.732072][ T8184] netlink: 4 bytes leftover after parsing attributes in process `syz.0.628'. [ 96.737596][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.743717][ T8169] overlayfs: unescaped trailing colons in lowerdir mount option. [ 96.826325][ T8193] binder: 8189:8193 ioctl 404c534a 200000000280 returned -22 [ 97.105410][ T8201] 8021q: adding VLAN 0 to HW filter on device bond2 [ 97.114896][ T8201] bond2: (slave ip6gretap1): making interface the new active one [ 97.117830][ T8201] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 97.445208][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 97.474785][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 97.645897][ T8221] binder: 8220:8221 ioctl 80047210 200000000280 returned -22 [ 97.662989][ T8221] binder: BINDER_SET_CONTEXT_MGR already set [ 97.666214][ T8221] binder: 8220:8221 ioctl 4018620d 200000004a80 returned -16 [ 97.670418][ T8225] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 97.675907][ T8225] netlink: 'syz.3.640': attribute type 5 has an invalid length. [ 97.926623][ T8245] block device autoloading is deprecated and will be removed. [ 98.057112][ T8255] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 98.099894][ T8257] netlink: 'syz.2.652': attribute type 1 has an invalid length. [ 98.114080][ T8257] bond3 (unregistering): Released all slaves [ 98.148563][ T8263] netlink: 'syz.4.653': attribute type 21 has an invalid length. [ 98.151063][ T8263] netlink: 'syz.4.653': attribute type 4 has an invalid length. [ 98.153618][ T8263] netlink: 'syz.4.653': attribute type 5 has an invalid length. [ 98.215445][ T8266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8266 comm=syz.3.654 [ 98.250937][ T8266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8266 comm=syz.3.654 [ 98.298024][ T8274] loop5: detected capacity change from 0 to 7 [ 98.338447][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x880700 phys_seg 1 prio class 2 [ 98.341903][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 98.345045][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.348784][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 98.351863][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.354469][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 98.357445][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.360201][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 98.363242][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.366355][ C1] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 98.369445][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.373423][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 98.376541][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.379260][ C1] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 98.382377][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.385637][ C1] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 98.388601][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.391187][ C1] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 98.394214][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.397905][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 98.400620][ T8274] ldm_validate_partition_table(): Disk read failed. [ 98.403312][ T8274] Dev loop5: unable to read RDB block 0 [ 98.406762][ T8274] loop5: unable to read partition table [ 98.408698][ T8274] loop5: partition table beyond EOD, truncated [ 98.416886][ T8274] loop_reread_partitions: partition scan of loop5 (ʖxs) failed (rc=-5) [ 98.554688][ T8293] binder: 8292:8293 ioctl c0306201 200000000900 returned -22 [ 98.575304][ T8293] trusted_key: encrypted_key: master key parameter 'Z' is invalid [ 98.585488][ T8293] trusted_key: encrypted_key: master key parameter 'Z' is invalid [ 98.588358][ T8296] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 98.601977][ T8296] Bluetooth: MGMT ver 1.23 [ 98.669255][ T8304] __nla_validate_parse: 8 callbacks suppressed [ 98.669266][ T8304] netlink: 24 bytes leftover after parsing attributes in process `syz.2.667'. [ 98.786140][ T8328] Driver unsupported XDP return value 0 on prog (id 167) dev N/A, expect packet loss! [ 98.877703][ T8341] binder: 8340:8341 ioctl c0306201 200000000080 returned -14 [ 98.911302][ T8346] dvmrp1: tun_chr_ioctl cmd 1074025675 [ 98.915854][ T8346] dvmrp1: persist enabled [ 98.918157][ T8346] dvmrp1: tun_chr_ioctl cmd 1074025675 [ 98.919970][ T8346] dvmrp1: persist disabled [ 99.107091][ T8359] vlan2: entered allmulticast mode [ 99.108950][ T8359] bond0: entered allmulticast mode [ 99.142351][ T8367] netlink: 'syz.2.684': attribute type 1 has an invalid length. [ 99.281999][ T54] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 99.315393][ T40] kauditd_printk_skb: 15 callbacks suppressed [ 99.315409][ T40] audit: type=1400 audit(1766395677.341:627): avc: denied { getopt } for pid=8371 comm="syz.2.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 99.326127][ T8372] fuse: Bad value for 'user_id' [ 99.326138][ T8372] fuse: Bad value for 'user_id' [ 99.352670][ T40] audit: type=1400 audit(1766395677.370:628): avc: denied { module_request } for pid=8375 comm="syz.2.687" kmod="netdev-vxcan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 99.449312][ T54] usb 5-1: Using ep0 maxpacket: 8 [ 99.453239][ T54] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 99.461248][ T54] usb 5-1: config 179 has no interface number 0 [ 99.464144][ T54] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 99.468563][ T54] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 99.473025][ T54] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 99.477847][ T54] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 99.485271][ T54] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 99.492592][ T54] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 99.496230][ T54] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.510535][ T8358] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 99.829942][ T54] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:179.65/input/input14 [ 100.269899][ T8411] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=771753984 (1543507968 ns) > initial count (313816226 ns). Using initial count to start timer. [ 100.469260][ T8385] syzkaller1: entered promiscuous mode [ 100.471155][ T8385] syzkaller1: entered allmulticast mode [ 100.481836][ T8403] team0: Device gtp0 is up. Set it down before adding it as a team port [ 100.501826][ T54] usb 5-1: USB disconnect, device number 9 [ 100.503785][ C2] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 100.503809][ C2] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 100.647907][ T40] audit: type=1400 audit(1766395678.631:629): avc: denied { listen } for pid=8423 comm="syz.3.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.664958][ T40] audit: type=1400 audit(1766395678.631:630): avc: denied { accept } for pid=8423 comm="syz.3.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.672623][ T40] audit: type=1400 audit(1766395678.650:631): avc: denied { bpf } for pid=8427 comm="syz.2.695" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 100.685435][ T40] audit: type=1400 audit(1766395678.650:632): avc: denied { perfmon } for pid=8427 comm="syz.2.695" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 100.729127][ T8432] openvswitch: netlink: Key type 328 is out of range max 32 [ 100.794894][ T40] audit: type=1400 audit(1766395678.776:633): avc: denied { setattr } for pid=8437 comm="syz.4.696" name="vcsu2" dev="devtmpfs" ino=2842 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 100.848168][ T8450] Bluetooth: MGMT ver 1.23 [ 100.852185][ T8450] Bluetooth: hci1: expected 36 bytes, got 2 bytes [ 100.855812][ T8450] Invalid source name [ 100.857455][ T8450] UBIFS error (pid: 8450): cannot open "./file0", error -22 [ 100.926085][ T40] audit: type=1400 audit(1766395678.902:634): avc: denied { create } for pid=8458 comm="syz.2.702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 100.944620][ T40] audit: type=1400 audit(1766395678.912:635): avc: denied { sys_admin } for pid=8458 comm="syz.2.702" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 101.106825][ T8472] vivid-000: kernel_thread() failed [ 101.142631][ T8477] netlink: 'syz.4.706': attribute type 10 has an invalid length. [ 101.145052][ T8477] netlink: 40 bytes leftover after parsing attributes in process `syz.4.706'. [ 101.148151][ T8477] dummy0: entered promiscuous mode [ 101.152091][ T8477] bridge0: port 3(dummy0) entered blocking state [ 101.154405][ T8477] bridge0: port 3(dummy0) entered disabled state [ 101.156706][ T8477] dummy0: entered allmulticast mode [ 101.162304][ T8477] bridge0: port 3(dummy0) entered blocking state [ 101.164425][ T8477] bridge0: port 3(dummy0) entered forwarding state [ 101.168420][ T8477] netlink: 12 bytes leftover after parsing attributes in process `syz.4.706'. [ 101.278677][ T40] audit: type=1400 audit(1766395679.243:636): avc: denied { lock } for pid=8489 comm="syz.4.709" path="/89/file0/file0" dev="9p" ino=73924729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 101.336588][ T8504] netlink: 'syz.2.711': attribute type 39 has an invalid length. [ 101.428185][ T8509] netlink: 292 bytes leftover after parsing attributes in process `syz.4.713'. [ 101.551980][ T8512] input: syz0 as /devices/virtual/input/input15 [ 101.631097][ T53] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 101.717749][ T8520] netlink: 'syz.3.718': attribute type 1 has an invalid length. [ 101.720732][ T8520] netlink: 96 bytes leftover after parsing attributes in process `syz.3.718'. [ 101.726330][ T8520] netlink: 658 bytes leftover after parsing attributes in process `syz.3.718'. [ 101.729923][ T8520] netlink: 1 bytes leftover after parsing attributes in process `syz.3.718'. [ 101.786444][ T53] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 101.790169][ T53] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 101.793336][ T53] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 101.797955][ T53] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.808806][ T8507] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 101.818031][ T53] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 101.930996][ T8524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1048 sclass=netlink_route_socket pid=8524 comm=syz.3.720 [ 102.032971][ T53] usb 5-1: USB disconnect, device number 10 [ 102.060127][ T8534] IPVS: set_ctl: invalid protocol: 54 224.0.0.1:20004 [ 102.128203][ T8542] bond0: entered promiscuous mode [ 102.130386][ T8542] batadv0: entered promiscuous mode [ 102.132587][ T8542] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 102.136405][ T8542] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 102.184101][ T8549] netlink: 'syz.2.728': attribute type 4 has an invalid length. [ 102.186863][ T8549] netlink: 152 bytes leftover after parsing attributes in process `syz.2.728'. [ 102.192826][ T8549] wlan1: mtu less than device minimum [ 102.234505][ T8551] netlink: 12 bytes leftover after parsing attributes in process `syz.2.729'. [ 102.254305][ T8551] bond3: entered allmulticast mode [ 102.256874][ T8551] 8021q: adding VLAN 0 to HW filter on device bond3 [ 102.276900][ T8507] overlayfs: failed to resolve './file0/file0': -2 [ 102.524887][ T10] usb 5-1: new low-speed USB device number 11 using dummy_hcd [ 102.658195][ T10] usb 5-1: device descriptor read/64, error -71 [ 102.914947][ T10] usb 5-1: new low-speed USB device number 12 using dummy_hcd [ 103.058509][ T10] usb 5-1: device descriptor read/64, error -71 [ 103.171951][ T10] usb usb5-port1: attempt power cycle [ 103.258847][ T8594] netlink: 32 bytes leftover after parsing attributes in process `syz.3.743'. [ 103.307673][ T8597] netlink: 'syz.3.744': attribute type 1 has an invalid length. [ 103.406142][ T8605] random: crng reseeded on system resumption [ 103.413142][ T8605] Restarting kernel threads ... [ 103.416178][ T8605] Done restarting kernel threads. [ 103.428112][ T5945] Bluetooth: hci0: SCO packet for unknown connection handle 201 [ 103.498355][ T8616] xt_nat: multiple ranges no longer supported [ 103.540167][ T10] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 103.563140][ T10] usb 5-1: device descriptor read/8, error -71 [ 103.612350][ T5945] Bluetooth: hci0: unexpected event for opcode 0x0401 [ 103.614605][ T5945] Bluetooth: hci0: unexpected event for opcode 0x0401 [ 103.726247][ T8641] netlink: 'syz.2.758': attribute type 10 has an invalid length. [ 103.728875][ T8641] bridge_slave_1: left allmulticast mode [ 103.730689][ T8641] bridge_slave_1: left promiscuous mode [ 103.734305][ T8641] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.743766][ T8641] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 103.806787][ T10] usb 5-1: new low-speed USB device number 14 using dummy_hcd [ 103.844514][ T10] usb 5-1: device descriptor read/8, error -71 [ 103.861665][ T8649] geneve2: entered allmulticast mode [ 103.882293][ T5945] Bluetooth: hci4: command 0x0406 tx timeout [ 103.950299][ T10] usb usb5-port1: unable to enumerate USB device [ 104.216284][ T10] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 104.301863][ T8664] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 104.313976][ T8664] fuse: Bad value for 'fd' [ 104.391973][ T10] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.400562][ T10] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.403683][ T10] usb 8-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 104.406710][ T10] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.411201][ T10] usb 8-1: config 0 descriptor?? [ 104.463501][ T8674] fuse: Bad value for 'rootmode' [ 104.521994][ T8682] netlink: 'syz.4.772': attribute type 12 has an invalid length. [ 104.524467][ T8682] netlink: 'syz.4.772': attribute type 5 has an invalid length. [ 104.526844][ T8682] __nla_validate_parse: 1 callbacks suppressed [ 104.526851][ T8682] netlink: 212 bytes leftover after parsing attributes in process `syz.4.772'. [ 104.529696][ T8681] netlink: 'syz.0.771': attribute type 13 has an invalid length. [ 104.743610][ T8694] netlink: 12 bytes leftover after parsing attributes in process `syz.4.776'. [ 104.760161][ T8689] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 104.823747][ T8705] netlink: 'syz.4.779': attribute type 1 has an invalid length. [ 104.825301][ T10] cm6533_jd 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 104.828919][ T10] cm6533_jd 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 104.834121][ T10] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.3/usb8/8-1/8-1:0.0/0003:0D8C:0022.0005/input/input16 [ 104.849748][ T10] cm6533_jd 0003:0D8C:0022.0005: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 104.851567][ T8705] 8021q: adding VLAN 0 to HW filter on device bond2 [ 104.861956][ T8708] netlink: 132 bytes leftover after parsing attributes in process `syz.2.780'. [ 104.974223][ T8705] netlink: 28 bytes leftover after parsing attributes in process `syz.4.779'. [ 104.980901][ T8705] netlink: 8 bytes leftover after parsing attributes in process `syz.4.779'. [ 104.995962][ T8713] netlink: 2 bytes leftover after parsing attributes in process `syz.2.781'. [ 104.998722][ T8713] netlink: 2 bytes leftover after parsing attributes in process `syz.2.781'. [ 105.031177][ T8654] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.034241][ T8654] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.125780][ T8726] netlink: 40 bytes leftover after parsing attributes in process `syz.2.786'. [ 105.130611][ T8726] netlink: 32 bytes leftover after parsing attributes in process `syz.2.786'. [ 105.169699][ T24] usb 8-1: USB disconnect, device number 7 [ 105.174064][ T8733] netlink: 'syz.2.788': attribute type 12 has an invalid length. [ 105.209448][ T40] kauditd_printk_skb: 14 callbacks suppressed [ 105.209458][ T40] audit: type=1400 audit(1766395683.085:651): avc: denied { write } for pid=8735 comm="syz.2.790" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 105.261128][ T8738] netlink: 4 bytes leftover after parsing attributes in process `syz.4.789'. [ 105.310237][ T5945] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 105.468893][ T8765] program syz.4.798 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.617529][ T10] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 105.714714][ T8779] netlink: 'syz.3.802': attribute type 3 has an invalid length. [ 105.717863][ T8779] netlink: 'syz.3.802': attribute type 3 has an invalid length. [ 105.721424][ T8779] netlink: 'syz.3.802': attribute type 3 has an invalid length. [ 105.731837][ T8779] bridge4: entered allmulticast mode [ 105.740030][ T53] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 105.784882][ T10] usb 7-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 105.787925][ T10] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.790405][ T10] usb 7-1: Product: syz [ 105.792252][ T10] usb 7-1: Manufacturer: syz [ 105.793998][ T10] usb 7-1: SerialNumber: syz [ 105.804223][ T10] usb 7-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 105.826557][ T40] audit: type=1400 audit(1766395683.682:652): avc: denied { firmware_load } for pid=10 comm="kworker/0:1" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 105.834894][ T10] usb 7-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 105.897931][ T53] usb 9-1: New USB device found, idVendor=0fe9, idProduct=db55, bcdDevice=69.fb [ 105.901091][ T53] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=201 [ 105.904074][ T53] usb 9-1: Product: syz [ 105.905964][ T53] usb 9-1: Manufacturer: syz [ 105.907496][ T53] usb 9-1: SerialNumber: syz [ 105.910433][ T53] usb 9-1: config 0 descriptor?? [ 105.914744][ T53] dvb-usb: found a 'DigitalNow DVB-T Dual USB' in warm state. [ 105.917400][ T53] dvb-usb: bulk message failed: -22 (2/0) [ 105.923469][ T53] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 105.927792][ T53] dvbdev: DVB: registering new adapter (DigitalNow DVB-T Dual USB) [ 105.930597][ T53] usb 9-1: media controller created [ 105.942391][ T53] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 106.005601][ T5945] Bluetooth: hci4: command 0x0406 tx timeout [ 106.060836][ T9] usb 7-1: USB disconnect, device number 12 [ 106.118726][ T8769] cxusb: i2c rd: len=4096 is too big! [ 106.118726][ T8769] [ 106.128236][ T6032] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 106.288006][ T40] audit: type=1400 audit(1766395684.132:653): avc: denied { connect } for pid=8768 comm="syz.4.799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 106.292968][ T6032] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.299304][ T6032] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.302535][ T6032] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 106.306790][ T6032] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 106.309925][ T6032] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.317508][ T6032] usb 8-1: config 0 descriptor?? [ 106.597365][ T40] audit: type=1400 audit(1766395684.436:654): avc: denied { name_bind } for pid=8793 comm="syz.0.806" path="socket:[28783]" dev="sockfs" ino=28783 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 106.732841][ T6032] plantronics 0003:047F:FFFF.0006: reserved main item tag 0xd [ 106.743672][ T6032] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 106.903700][ T10] ath9k_htc 7-1:1.0: ath9k_htc: Target is unresponsive [ 106.906186][ T10] ath9k_htc: Failed to initialize the device [ 106.909696][ T9] usb 7-1: ath9k_htc: USB layer deinitialized [ 107.066822][ T8805] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.070304][ T8805] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.209696][ T9] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 107.353107][ T9] usb 7-1: device descriptor read/64, error -71 [ 107.607062][ T9] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 107.739646][ T9] usb 7-1: device descriptor read/64, error -71 [ 107.784907][ T8815] bridge0: entered allmulticast mode [ 107.851752][ T9] usb usb7-port1: attempt power cycle [ 108.087429][ T40] audit: type=1400 audit(1766395685.888:655): avc: denied { set_context_mgr } for pid=8838 comm="syz.3.817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 108.109401][ T8840] binder: 8838:8840 ioctl 3ba0 200000000100 returned -22 [ 108.208284][ T9] usb 7-1: new high-speed USB device number 15 using dummy_hcd [ 108.239113][ T9] usb 7-1: device descriptor read/8, error -71 [ 108.427533][ T8857] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.430065][ T8857] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.483187][ T9] usb 7-1: new high-speed USB device number 16 using dummy_hcd [ 108.488470][ T40] audit: type=1400 audit(1766395686.291:656): avc: denied { mounton } for pid=8860 comm="syz.3.821" path="/proc/572/cgroup" dev="proc" ino=28801 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 108.518282][ T9] usb 7-1: device descriptor read/8, error -71 [ 108.563151][ T8857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.569603][ T8857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.576791][ T53] cxusb: set interface failed [ 108.578819][ T53] dvb-usb: bulk message failed: -22 (1/0) [ 108.637351][ T9] usb usb7-port1: unable to enumerate USB device [ 108.653777][ T53] DVB: Unable to find symbol mt352_attach() [ 108.698829][ T53] dvb-usb: bulk message failed: -22 (5/0) [ 108.708761][ T53] zl10353_read_register: readreg error (reg=127, ret==-121) [ 108.711406][ T53] dvb-usb: no frontend was attached by 'DigitalNow DVB-T Dual USB' [ 108.779819][ T60] usb 8-1: USB disconnect, device number 8 [ 108.805163][ T53] rc_core: IR keymap rc-dvico-mce not found [ 108.807701][ T53] Registered IR keymap rc-empty [ 108.865022][ T53] rc rc0: DigitalNow DVB-T Dual USB as /devices/platform/dummy_hcd.4/usb9/9-1/rc/rc0 [ 108.912288][ T53] input: DigitalNow DVB-T Dual USB as /devices/platform/dummy_hcd.4/usb9/9-1/rc/rc0/input18 [ 108.944806][ T53] dvb-usb: schedule remote query interval to 100 msecs. [ 108.957995][ T53] dvb-usb: DigitalNow DVB-T Dual USB successfully initialized and connected. [ 108.986374][ T8857] ------------[ cut here ]------------ [ 108.988558][ T8857] WARNING: net/mac80211/iface.c:527 at ieee80211_do_stop+0x2d8/0x2520, CPU#3: syz.0.820/8857 [ 108.992497][ T8857] Modules linked in: [ 108.994089][ T8857] CPU: 3 UID: 0 PID: 8857 Comm: syz.0.820 Tainted: G L syzkaller #0 PREEMPT(full) [ 108.996620][ T53] usb 9-1: USB disconnect, device number 2 [ 108.998090][ T8857] Tainted: [L]=SOFTLOCKUP [ 109.001897][ T8857] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 109.006061][ T8857] RIP: 0010:ieee80211_do_stop+0x2d8/0x2520 [ 109.008387][ T8857] Code: 89 de e8 fb f0 d2 f6 83 fb 04 0f 84 6a 0b 00 00 e8 4d f6 d2 f6 31 ff 44 89 f6 e8 e3 f0 d2 f6 45 85 f6 7e 09 e8 39 f6 d2 f6 90 <0f> 0b 90 e8 30 f6 d2 f6 49 8d bc 24 38 0a 00 00 48 b8 00 00 00 00 [ 109.015045][ T8857] RSP: 0018:ffffc9000359ec70 EFLAGS: 00010293 [ 109.017086][ T8857] RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffff8aebedbd [ 109.019579][ T8857] RDX: ffff8880313224c0 RSI: ffffffff8aebedc7 RDI: 0000000000000005 [ 109.022093][ T8857] RBP: ffffc9000359ee60 R08: 0000000000000005 R09: 0000000000000000 [ 109.025005][ T8857] R10: 0000000000000001 R11: ffff888031322ff0 R12: ffff888033f34d80 [ 109.028332][ T8857] R13: ffffc9000359ed40 R14: 0000000000000001 R15: ffff888033f34008 [ 109.031493][ T8857] FS: 00007eff417746c0(0000) GS:ffff8880d6bf6000(0000) knlGS:0000000000000000 [ 109.034332][ T8857] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 109.036551][ T8857] CR2: 00007fba1f469f98 CR3: 00000000338da000 CR4: 0000000000352ef0 [ 109.039757][ T8857] Call Trace: [ 109.041212][ T8857] [ 109.042503][ T8857] ? rcu_is_watching+0x12/0xc0 [ 109.044522][ T8857] ? ieee80211_stop+0xc3/0x320 [ 109.046367][ T8857] ? __pfx_ieee80211_do_stop+0x10/0x10 [ 109.048156][ T8857] ? do_raw_spin_lock+0x12c/0x2b0 [ 109.049906][ T8857] ? mark_held_locks+0x49/0x80 [ 109.051613][ T8857] ? __pfx_ieee80211_stop+0x10/0x10 [ 109.053517][ T8857] ieee80211_stop+0x169/0x320 [ 109.055294][ T8857] ? __pfx_ieee80211_stop+0x10/0x10 [ 109.057424][ T8857] __dev_close_many+0x29b/0x700 [ 109.059467][ T8857] ? __pfx___dev_close_many+0x10/0x10 [ 109.061726][ T8857] __dev_change_flags+0x4d8/0x6f0 [ 109.063927][ T8857] ? __pfx___dev_change_flags+0x10/0x10 [ 109.066282][ T8857] ? rtnl_is_locked+0x15/0x20 [ 109.068286][ T8857] ? __pfx_netif_state_change+0x10/0x10 [ 109.070563][ T8857] ? __pfx_validate_linkmsg+0x10/0x10 [ 109.072798][ T8857] netif_change_flags+0x8d/0x160 [ 109.074931][ T8857] do_setlink.constprop.0+0xb53/0x4380 [ 109.077226][ T8857] ? __pfx_do_setlink.constprop.0+0x10/0x10 [ 109.079702][ T8857] ? __lock_acquire+0x436/0x2890 [ 109.081813][ T8857] ? __lock_acquire+0x436/0x2890 [ 109.083792][ T8857] ? lock_acquire+0x179/0x330 [ 109.085787][ T8857] ? __pfx___might_resched+0x10/0x10 [ 109.088057][ T8857] ? rcu_is_watching+0x12/0xc0 [ 109.090102][ T8857] ? trace_contention_end+0xdd/0x110 [ 109.092403][ T8857] ? __mutex_lock+0x27b/0x1ca0 [ 109.094670][ T8857] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 109.097412][ T8857] ? rtnl_newlink+0x5f6/0x1f50 [ 109.099523][ T8857] ? __pfx___mutex_lock+0x10/0x10 [ 109.101694][ T8857] ? cap_capable+0x10d/0x3f0 [ 109.103752][ T8857] rtnl_newlink+0x1807/0x1f50 [ 109.105858][ T8857] ? __pfx_rtnl_newlink+0x10/0x10 [ 109.107975][ T8857] ? find_held_lock+0x2b/0x80 [ 109.110233][ T8857] ? avc_has_perm_noaudit+0x117/0x3b0 [ 109.112380][ T8857] ? avc_has_perm_noaudit+0x149/0x3b0 [ 109.114866][ T8857] ? __lock_acquire+0x436/0x2890 [ 109.116843][ T8857] ? find_held_lock+0x2b/0x80 [ 109.118748][ T8857] ? __pfx_rtnl_newlink+0x10/0x10 [ 109.120899][ T8857] ? __pfx_rtnl_newlink+0x10/0x10 [ 109.123017][ T8857] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 109.125164][ T8857] ? __pfx_rtnl_newlink+0x10/0x10 [ 109.127078][ T8857] rtnetlink_rcv_msg+0x95e/0xe90 [ 109.129187][ T8857] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 109.131337][ T8857] ? ref_tracker_free+0x37c/0x830 [ 109.133257][ T8857] netlink_rcv_skb+0x158/0x420 [ 109.135414][ T8857] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 109.137594][ T8857] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 109.139836][ T8857] ? netlink_deliver_tap+0x1ae/0xd30 [ 109.142024][ T8857] netlink_unicast+0x5aa/0x870 [ 109.143965][ T8857] ? __pfx_netlink_unicast+0x10/0x10 [ 109.145919][ T8857] netlink_sendmsg+0x8c8/0xdd0 [ 109.147576][ T8857] ? __pfx_netlink_sendmsg+0x10/0x10 [ 109.149383][ T8857] ____sys_sendmsg+0xa5d/0xc30 [ 109.150951][ T8857] ? copy_msghdr_from_user+0x10a/0x160 [ 109.152751][ T8857] ? __pfx_____sys_sendmsg+0x10/0x10 [ 109.154508][ T8857] ? __pfx_futex_wake_mark+0x10/0x10 [ 109.156343][ T8857] ___sys_sendmsg+0x134/0x1d0 [ 109.157864][ T8857] ? __pfx____sys_sendmsg+0x10/0x10 [ 109.159582][ T8857] ? futex_private_hash_put+0x160/0x1b0 [ 109.161337][ T8857] __sys_sendmsg+0x16d/0x220 [ 109.162805][ T8857] ? __pfx___sys_sendmsg+0x10/0x10 [ 109.164434][ T8857] ? __x64_sys_futex+0x1e0/0x4c0 [ 109.166136][ T8857] do_syscall_64+0xcd/0xf80 [ 109.167595][ T8857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.169476][ T8857] RIP: 0033:0x7eff4098f7c9 [ 109.171223][ T8857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.177519][ T8857] RSP: 002b:00007eff41774038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 109.180521][ T8857] RAX: ffffffffffffffda RBX: 00007eff40be6090 RCX: 00007eff4098f7c9 [ 109.183088][ T8857] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000004 [ 109.186067][ T8857] RBP: 00007eff40a13f91 R08: 0000000000000000 R09: 0000000000000000 [ 109.188472][ T8857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 109.190905][ T8857] R13: 00007eff40be6128 R14: 00007eff40be6090 R15: 00007ffff26df728 [ 109.193417][ T8857] [ 109.194415][ T8857] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 109.197195][ T8857] CPU: 3 UID: 0 PID: 8857 Comm: syz.0.820 Tainted: G L syzkaller #0 PREEMPT(full) [ 109.201657][ T8857] Tainted: [L]=SOFTLOCKUP [ 109.203478][ T8857] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 109.207879][ T8857] Call Trace: [ 109.208969][ T8857] [ 109.209914][ T8857] dump_stack_lvl+0x3d/0x1f0 [ 109.211382][ T8857] vpanic+0x640/0x6f0 [ 109.212767][ T8857] ? ieee80211_do_stop+0x2d8/0x2520 [ 109.214952][ T8857] panic+0xca/0xd0 [ 109.216560][ T8857] ? __pfx_panic+0x10/0x10 [ 109.218483][ T8857] ? check_panic_on_warn+0x1f/0xb0 [ 109.220683][ T8857] check_panic_on_warn+0xab/0xb0 [ 109.222781][ T8857] __warn+0x108/0x3c0 [ 109.224502][ T8857] __report_bug+0x2a0/0x520 [ 109.226221][ T8857] ? ieee80211_do_stop+0x2d8/0x2520 [ 109.228044][ T8857] ? __pfx___report_bug+0x10/0x10 [ 109.230176][ T8857] ? find_held_lock+0x2b/0x80 [ 109.232247][ T8857] ? ieee80211_recalc_p2p_go_ps_allowed+0x1f1/0x3d0 [ 109.235062][ T8857] ? ieee80211_do_stop+0x2d8/0x2520 [ 109.236959][ T8857] report_bug+0xb2/0x220 [ 109.238389][ T8857] ? ieee80211_do_stop+0x2d8/0x2520 [ 109.240100][ T8857] handle_bug+0x127/0x260 [ 109.241521][ T8857] exc_invalid_op+0x17/0x50 [ 109.243483][ T8857] asm_exc_invalid_op+0x1a/0x20 [ 109.245538][ T8857] RIP: 0010:ieee80211_do_stop+0x2d8/0x2520 [ 109.247547][ T8857] Code: 89 de e8 fb f0 d2 f6 83 fb 04 0f 84 6a 0b 00 00 e8 4d f6 d2 f6 31 ff 44 89 f6 e8 e3 f0 d2 f6 45 85 f6 7e 09 e8 39 f6 d2 f6 90 <0f> 0b 90 e8 30 f6 d2 f6 49 8d bc 24 38 0a 00 00 48 b8 00 00 00 00 [ 109.255112][ T8857] RSP: 0018:ffffc9000359ec70 EFLAGS: 00010293 [ 109.257400][ T8857] RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffff8aebedbd [ 109.259970][ T8857] RDX: ffff8880313224c0 RSI: ffffffff8aebedc7 RDI: 0000000000000005 [ 109.263094][ T8857] RBP: ffffc9000359ee60 R08: 0000000000000005 R09: 0000000000000000 [ 109.266184][ T8857] R10: 0000000000000001 R11: ffff888031322ff0 R12: ffff888033f34d80 [ 109.268967][ T8857] R13: ffffc9000359ed40 R14: 0000000000000001 R15: ffff888033f34008 [ 109.271957][ T8857] ? ieee80211_do_stop+0x2cd/0x2520 [ 109.274147][ T8857] ? ieee80211_do_stop+0x2d7/0x2520 [ 109.276267][ T8857] ? rcu_is_watching+0x12/0xc0 [ 109.277844][ T8857] ? ieee80211_stop+0xc3/0x320 [ 109.279459][ T8857] ? __pfx_ieee80211_do_stop+0x10/0x10 [ 109.281270][ T8857] ? do_raw_spin_lock+0x12c/0x2b0 [ 109.283301][ T8857] ? mark_held_locks+0x49/0x80 [ 109.285284][ T8857] ? __pfx_ieee80211_stop+0x10/0x10 [ 109.286826][ T8857] ieee80211_stop+0x169/0x320 [ 109.288225][ T8857] ? __pfx_ieee80211_stop+0x10/0x10 [ 109.290384][ T8857] __dev_close_many+0x29b/0x700 [ 109.292387][ T8857] ? __pfx___dev_close_many+0x10/0x10 [ 109.294578][ T8857] __dev_change_flags+0x4d8/0x6f0 [ 109.296454][ T8857] ? __pfx___dev_change_flags+0x10/0x10 [ 109.298467][ T8857] ? rtnl_is_locked+0x15/0x20 [ 109.300162][ T8857] ? __pfx_netif_state_change+0x10/0x10 [ 109.302226][ T8857] ? __pfx_validate_linkmsg+0x10/0x10 [ 109.304228][ T8857] netif_change_flags+0x8d/0x160 [ 109.306189][ T8857] do_setlink.constprop.0+0xb53/0x4380 [ 109.308508][ T8857] ? __pfx_do_setlink.constprop.0+0x10/0x10 [ 109.311006][ T8857] ? __lock_acquire+0x436/0x2890 [ 109.313122][ T8857] ? __lock_acquire+0x436/0x2890 [ 109.315164][ T8857] ? lock_acquire+0x179/0x330 [ 109.316911][ T8857] ? __pfx___might_resched+0x10/0x10 [ 109.319162][ T8857] ? rcu_is_watching+0x12/0xc0 [ 109.321236][ T8857] ? trace_contention_end+0xdd/0x110 [ 109.323479][ T8857] ? __mutex_lock+0x27b/0x1ca0 [ 109.325547][ T8857] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 109.327809][ T8857] ? rtnl_newlink+0x5f6/0x1f50 [ 109.329593][ T8857] ? __pfx___mutex_lock+0x10/0x10 [ 109.331481][ T8857] ? cap_capable+0x10d/0x3f0 [ 109.333291][ T8857] rtnl_newlink+0x1807/0x1f50 [ 109.335049][ T8857] ? __pfx_rtnl_newlink+0x10/0x10 [ 109.337199][ T8857] ? find_held_lock+0x2b/0x80 [ 109.338905][ T8857] ? avc_has_perm_noaudit+0x117/0x3b0 [ 109.341159][ T8857] ? avc_has_perm_noaudit+0x149/0x3b0 [ 109.343084][ T8857] ? __lock_acquire+0x436/0x2890 [ 109.345200][ T8857] ? find_held_lock+0x2b/0x80 [ 109.346916][ T8857] ? __pfx_rtnl_newlink+0x10/0x10 [ 109.349071][ T8857] ? __pfx_rtnl_newlink+0x10/0x10 [ 109.351191][ T8857] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 109.353370][ T8857] ? __pfx_rtnl_newlink+0x10/0x10 [ 109.355525][ T8857] rtnetlink_rcv_msg+0x95e/0xe90 [ 109.357218][ T8857] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 109.358945][ T8857] ? ref_tracker_free+0x37c/0x830 [ 109.360735][ T8857] netlink_rcv_skb+0x158/0x420 [ 109.362733][ T8857] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 109.364966][ T8857] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 109.366874][ T8857] ? netlink_deliver_tap+0x1ae/0xd30 [ 109.368586][ T8857] netlink_unicast+0x5aa/0x870 [ 109.370112][ T8857] ? __pfx_netlink_unicast+0x10/0x10 [ 109.372082][ T8857] netlink_sendmsg+0x8c8/0xdd0 [ 109.373835][ T8857] ? __pfx_netlink_sendmsg+0x10/0x10 [ 109.375908][ T8857] ____sys_sendmsg+0xa5d/0xc30 [ 109.377931][ T8857] ? copy_msghdr_from_user+0x10a/0x160 [ 109.380245][ T8857] ? __pfx_____sys_sendmsg+0x10/0x10 [ 109.382421][ T8857] ? __pfx_futex_wake_mark+0x10/0x10 [ 109.384570][ T8857] ___sys_sendmsg+0x134/0x1d0 [ 109.386268][ T8857] ? __pfx____sys_sendmsg+0x10/0x10 [ 109.388213][ T8857] ? futex_private_hash_put+0x160/0x1b0 [ 109.390268][ T8857] __sys_sendmsg+0x16d/0x220 [ 109.392029][ T8857] ? __pfx___sys_sendmsg+0x10/0x10 [ 109.394054][ T8857] ? __x64_sys_futex+0x1e0/0x4c0 [ 109.395845][ T8857] do_syscall_64+0xcd/0xf80 [ 109.397501][ T8857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.399965][ T8857] RIP: 0033:0x7eff4098f7c9 [ 109.401868][ T8857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.409148][ T8857] RSP: 002b:00007eff41774038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 109.411757][ T8857] RAX: ffffffffffffffda RBX: 00007eff40be6090 RCX: 00007eff4098f7c9 [ 109.414237][ T8857] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000004 [ 109.417118][ T8857] RBP: 00007eff40a13f91 R08: 0000000000000000 R09: 0000000000000000 [ 109.420499][ T8857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 109.423845][ T8857] R13: 00007eff40be6128 R14: 00007eff40be6090 R15: 00007ffff26df728 [ 109.426853][ T8857] [ 109.428793][ T8857] Kernel Offset: disabled [ 109.430243][ T8857] Rebooting in 86400 seconds..