last executing test programs: 51.420087687s ago: executing program 3 (id=216): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x17, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r7, {0x1}, {0xffe0, 0xa}, {0x1, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r8 = openat$nmem0(0xffffffffffffff9c, &(0x7f0000000500), 0x80000, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r8, 0xc004500a, &(0x7f0000000980)=0x7) sendmsg$SMC_PNETID_GET(r8, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf25010000101400020062726964676530000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r9 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x8001000d, 0xad, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x8d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r9, 0x8b1a, &(0x7f0000000040)) r10 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') ioctl$NS_GET_PARENT(r10, 0xb702, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000000008464fad4ef109afeab00000008000300", @ANYRES32=r3, @ANYBLOB="0c009900000000000000000008005700d70a000008002600a8090000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 51.358661469s ago: executing program 3 (id=218): mkdir(&(0x7f0000000440)='./file1\x00', 0x1) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f00000003c0)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, 0x6, 0x40006, 0x9, 0x0, 0x101, 0x4087}) write$selinux_create(r0, &(0x7f0000000140)=@objname={'system_u:object_r:dhcp_state_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x1, 0x20, './file1\x00'}, 0x64) 51.353621296s ago: executing program 3 (id=222): r0 = gettid() timer_create(0xb, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) r2 = epoll_create(0x6) r3 = dup3(r1, r2, 0x0) read$FUSE(r3, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r3, &(0x7f0000004980)={0x2020}, 0x2020) mkdir(&(0x7f0000000440)='./file1\x00', 0x1) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000002c0)='usrquorab\x98\x8b\xf9\x11|\x1b\xef\x91p\xd8\xecdO\x97\xac[^\x82)V\xe1\x86\xef\xc7\xd8=\xd0\xbf\ai\xc2\xfcs\xd5d\xec\xac{@\xd8`\t\xe6\xbb;\xa8\tN\xcb\x0eS^+\x7f4l8\xbd*\xab\xf2@\xa5Vr\xc1\xc4e\x14C\xa0\x1a\x91\xeb\xe0\x10\xbeo\xb1\xa2\xab\xd0\t\x19*I\xe3\xde\\\xb7\x84\xc8,$\x12\xe1U\x9f\xae:\xf1\xea\xeaU\xa7\xcb\xef\x83\x11\xba\xe6\x18\xfc\xf86\x9b\xf8\xf67,+4\x88\'9H\xaa\xfb\xb4\xba\xf2\xe4\x929\x0e\f\x8f\x12\xcf`x0%\xcav\xa2SM\rSG\xc5\xdb\xf50\xceB\x96l\r\xbb\x8c\x15\xd9N[\x04(\x11;\xac\xbc\x9d\x97\xbb\xba\x94\xb9\x0e\x94\x93c\xd1\x80_\xb7\xe2\xc3\xae\xf5\xb2\x00\x00\x00\x00\x00\x00\x00\x00') chdir(&(0x7f00000003c0)='./file1\x00') syz_emit_ethernet(0x32, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaff07aaaa5d400000000000080045f80024000000000021907800000000ffffffff000000003b019078040937c800513b9443f33ca167e88dce889b9da3ecfeb7efcf11148ac59993bc4878bf4a693ddd47d74ee292ceca276721764d55dfa316a88610bc3d3f414caf49857b9d0b3be6a6966f94d2b6d5af09ba987ce5f46bf5c3a00fd40348f3b1bb08f6a4d2e5aa99b00ac53b03e9e33debfa767f78d9af6470d0cec3e09307515b7a46c880d164400c2622e16192c708792770ba78b85f9baf25e20a6bb061"], 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r4, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, 0x6, 0x40006, 0x9, 0x0, 0x101, 0x4087}) write$selinux_create(r4, &(0x7f0000000140)=@objname={'system_u:object_r:dhcp_state_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x1, 0x20, './file1\x00'}, 0x64) 51.292014982s ago: executing program 3 (id=223): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x120}, 0x24040000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syzkaller1\x00'}) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x165011, 0x0) chroot(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0/../file0/../file0\x00') mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) chdir(&(0x7f0000000100)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x62, 0x4000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5, 0x6, 0x7}]}}}]}, 0x3c}, 0x1, 0xd, 0x0, 0x480c5}, 0x0) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000740)=ANY=[@ANYBLOB="14020000140001002dbd600000eeffff09"], 0x214}], 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'wlan1\x00', {0x2, 0x4e22, @broadcast}}) 51.199567821s ago: executing program 3 (id=226): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x6, @loopback, 0x4}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = syz_open_dev$loop(&(0x7f0000000200), 0x7, 0x8a182) sendfile(r4, r4, 0x0, 0x6) ioctl$SIOCSIFHWADDR(r3, 0x89fb, &(0x7f0000000900)={'bond0\x00', @random="0600002000"}) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) r6 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x20) r7 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f0\x00\x00\x00\x00\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x77, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x6, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r7) sendmsg$rds(r5, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000400)=""/196, 0xc4}, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/183, 0xb7}], 0x1, 0x0, 0xfffffffffffffffc}}], 0x48}, 0x0) 50.961707525s ago: executing program 3 (id=236): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={0x24, r0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r4, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)={0x44, 0x3d, 0x9, 0x0, 0x800, {0x1}, [@typed={0x4}, @nested={0x24, 0x1, 0x0, 0x1, [@nested={0x20, 0x10, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@private=0xa0100fe}, @typed={0x14, 0xd, 0x0, 0x0, @str='veth1_virt_wifi\x00'}]}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x44}}, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') renameat2(r5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r7, &(0x7f0000000180)=""/92, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="180800000000000000000000ffffffff851000000600000018000000", @ANYRES32, @ANYBLOB="002d9d4071c640e74a5da2904d17126d730000000000000066580000008000"/41], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 50.942565837s ago: executing program 32 (id=236): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={0x24, r0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r4, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)={0x44, 0x3d, 0x9, 0x0, 0x800, {0x1}, [@typed={0x4}, @nested={0x24, 0x1, 0x0, 0x1, [@nested={0x20, 0x10, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@private=0xa0100fe}, @typed={0x14, 0xd, 0x0, 0x0, @str='veth1_virt_wifi\x00'}]}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x44}}, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') renameat2(r5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r7, &(0x7f0000000180)=""/92, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="180800000000000000000000ffffffff851000000600000018000000", @ANYRES32, @ANYBLOB="002d9d4071c640e74a5da2904d17126d730000000000000066580000008000"/41], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 37.439674396s ago: executing program 2 (id=462): r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x101440) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0x1d, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @remote}}}}) (async) add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000000000001e3f351b22"], 0xd, r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = socket$inet6(0xa, 0x803, 0x6) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) (async) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=@getaddr={0x14, 0x16, 0x12f8cfc4c83c9a32, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8011}, 0x40000d0) (async) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x2) (async) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r5, r3}) (async) sendmmsg$inet(r4, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0xfd4c}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="d9", 0x1}], 0x1}}], 0x2, 0x0) (async) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, r1, 0x0) 37.290924521s ago: executing program 2 (id=464): socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x3, "08536bbdb32a31489746de0a32301d4cff91fb4061deaa0d433821af2694e697", "f33a2539c6d4af9a90630e03afa01df1b54051fa19040289675e55b689cc9b54", "892c095eec7bb0eac229641b5c2684662009421789510594029d6d2639dcfdb1", "675b816f39e8884a07da0e7444b493940e83e915a008e0964f3b4e07d8d398f2", "d556ae96e2c4d5f2c28bb876c786d0c240d5747fafe5d1a37600025c8968b0ec", "2256e527a4c8000ef62049e0", 0x7fffffff, 0x3, 0x9, 0xac09, 0x3ff}}) 37.290470929s ago: executing program 2 (id=465): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) socketpair(0xd7f81ed55a623ffa, 0xa, 0x10001, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@delqdisc={0x24, 0x25, 0x4, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xc, 0x4}, {0x9}, {0x9, 0xb}}}, 0x24}}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r6, @ANYBLOB="0200000000008000800012000800010076746936740002"], 0xa0}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xd4, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1d}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x5}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0xcf8d}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x7}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x10}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0xfffffffe}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4048}, 0x20004804) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000003d000d8632cd6bdccc8d0000047c0000040000000c00018006000600800a0000040002"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0xc800) 37.220360919s ago: executing program 2 (id=466): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200ac1414bb080004"], 0x44}, 0x1, 0x2}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac00400020208000200", 0x2c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_RUN(r1, 0xae80, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r2 = syz_clone(0x24100000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x10a000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f00000009c0)=@ethtool_cmd={0x2a, 0x3, 0xfffffff8, 0x0, 0xd, 0x0, 0x11, 0x4, 0x8, 0x19, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [0x6, 0x1]}}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x123340, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000340), 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r8, 0xc2604110, &(0x7f0000000600)={0x3, [[0x9, 0x0, 0x65, 0x9, 0x0, 0x3], [0x1000, 0x0, 0xffffff81], [0x2, 0x0, 0x0, 0x0, 0x0, 0x4]], '\x00', [{0x0, 0xfffffffa}, {}, {0x8, 0x2000}, {}, {0x0, 0x1000}, {}, {}, {0x0, 0xfffffffc}, {0x0, 0x400}, {0x0, 0x2}, {}, {0x0, 0x1}], '\x00', 0x3, 0x0, 0x0, 0x2}) write$cgroup_int(r7, &(0x7f0000000980)=0x2, 0x12) getpid() r9 = syz_pidfd_open(r2, 0x0) pidfd_send_signal(r9, 0x4, 0x0, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x92000, 0x87) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRESDEC=r8], 0x50}}, 0x0) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) r11 = dup(r10) write$UHID_INPUT(r11, &(0x7f0000001080)={0xfc, {"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", 0x1000}}, 0x1006) execveat(r11, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000400)={[&(0x7f0000000180)='-\xa6@}[(%\xe5\x00', &(0x7f0000000300)='9p\x00', &(0x7f0000000380)='/dev/snd/pcmC#D#p\x00']}, &(0x7f00000008c0)={[&(0x7f0000000440)='\x00', &(0x7f0000000500)='[#[\xcd,)@\x00', &(0x7f0000000540)='/dev/kvm\x00', &(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', &(0x7f00000005c0)='(+*@.@]\x00', &(0x7f0000000880)='syz\x00']}, 0x400) 37.140629609s ago: executing program 2 (id=468): r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) madvise(&(0x7f0000760000/0x4000)=nil, 0x4000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x5, 0x0, &(0x7f0000003600)) r2 = socket$inet(0x2, 0x2, 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0xd00, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x5a}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 36.78184589s ago: executing program 2 (id=474): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000400)="66e000b8010000000f01c1b94c0300000f32b9be0200000f32b9800000c00f3235000400000f307373baf80cb8185c2989b8dd6a00000f23c80f21f8350c0000000f23f86619820c252566baf80cb89fa7d981ef66bafc0cec0f01c566ba4200b00dee0f01cb", 0x66}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010228bd7000fdffffff0a00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a84000000060a0b0400000000000000000200000a58000480540001800a0001006c696d69740000004400028008000340000000000c00024000000000000007ac0c00024000000000000001330c0001400000000000000007080003400000000f0c00024000000000000000090900010073797a30000000000900020073797a32"], 0xac}}, 0x0) 36.751996814s ago: executing program 33 (id=474): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000400)="66e000b8010000000f01c1b94c0300000f32b9be0200000f32b9800000c00f3235000400000f307373baf80cb8185c2989b8dd6a00000f23c80f21f8350c0000000f23f86619820c252566baf80cb89fa7d981ef66bafc0cec0f01c566ba4200b00dee0f01cb", 0x66}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010228bd7000fdffffff0a00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a84000000060a0b0400000000000000000200000a58000480540001800a0001006c696d69740000004400028008000340000000000c00024000000000000007ac0c00024000000000000001330c0001400000000000000007080003400000000f0c00024000000000000000090900010073797a30000000000900020073797a32"], 0xac}}, 0x0) 27.288467049s ago: executing program 1 (id=610): bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffddc) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000d00), 0x8) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x62, 0xfe, &(0x7f0000000140)="cb74445b7d4c0b24676c6c71ae37efcedaf40242309766deb4e793f90000000000000000dbc856cbc664650634231454ca2d8034c4ca29e0d99c3b6615e91835a600c08f989af45438a54981be310aad92ae545b1c961e5f3762a51fe4c736edec6f", &(0x7f0000000440)=""/254, 0x2f00, 0x0, 0xff, 0x194, &(0x7f0000000980)="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", &(0x7f00000007c0)="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", 0x2, 0x0, 0x10000}, 0x24) 27.285492672s ago: executing program 1 (id=612): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='1', 0x1) (async) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3b8, 0x0, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local, {[0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0xb805, 0x5}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff]}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x10, {0x2}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) (async) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000100)={@my=0x1}) (async, rerun: 32) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f00000000c0)={{@my=0x1, 0x3}, @any, 0x0, 0x0, 0x7, 0x9, 0x6}) (async, rerun: 32) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7aa, &(0x7f0000000000)={{@my=0x1, 0x3}, @any, 0x1, 0x4, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x9}) (async, rerun: 64) capget(0x0, &(0x7f0000000180)={0x0, 0x2}) (rerun: 64) r4 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) (async) r5 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) (async) r6 = dup(0xffffffffffffffff) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x201}, 0x1}) (async) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000440)=@ethtool_regs={0x4, 0x8, 0x36, "554531ca3f9d2c888d688c9f015417c156681620a12c3a4a76475c94a58ee1cd6fb72520975b1dfb3cdfe2ea08e8d17c762fdc110b78"}}) 27.221327518s ago: executing program 1 (id=614): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) munlock(&(0x7f000015e000/0x2000)=nil, 0x2000) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4000010) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f000010c000/0x3000)=nil, 0x3000, &(0x7f0000000000)='{\x00') mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0, 0x2) 27.151418011s ago: executing program 1 (id=618): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) (async) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) setns(r0, 0x10000000) (async, rerun: 32) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) (rerun: 32) mount$bind(0x0, 0x0, 0x0, 0xc805d, 0x0) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x8) 24.623189397s ago: executing program 1 (id=633): read$msr(0xffffffffffffffff, 0x0, 0x0) (async) read$msr(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x8001000d, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b2a, &(0x7f0000000040)) 23.371212198s ago: executing program 1 (id=636): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x5, 0x2}) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000200)) mmap(&(0x7f000022f000/0x1000)=nil, 0x1000, 0x2, 0x31, 0xffffffffffffffff, 0xebfb0000) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=@setlink={0x28, 0x13, 0xbaa23f3d13f2d1f5, 0x3, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TXQLEN={0x8, 0xd, 0xc3}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000340)=0x4, 0x4) write$sysctl(r5, &(0x7f0000000180)='7\x00', 0x2) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 23.35488553s ago: executing program 34 (id=636): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x5, 0x2}) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000200)) mmap(&(0x7f000022f000/0x1000)=nil, 0x1000, 0x2, 0x31, 0xffffffffffffffff, 0xebfb0000) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=@setlink={0x28, 0x13, 0xbaa23f3d13f2d1f5, 0x3, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TXQLEN={0x8, 0xd, 0xc3}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000340)=0x4, 0x4) write$sysctl(r5, &(0x7f0000000180)='7\x00', 0x2) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 10.09595834s ago: executing program 6 (id=913): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x3, 0x1, 0x0, "9123dbf1aea4ad9484b2cbf5fef9149d2965e642f2557f836662bdd2be1f755f", 0x32314d4e}) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000000000000ac1e000100000000000000000000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/112], 0xb8}}, 0x0) 10.031239675s ago: executing program 6 (id=914): socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TCFLSH(r1, 0x400455c8, 0x20000000009) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000840)=0x5) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0xfffffffffffffc97, 0x4008890) sched_setscheduler(0x0, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_int(r5, 0x0, 0x33, &(0x7f0000000300)=0x80000005, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_int(r6, 0x0, 0x33, &(0x7f0000000300)=0x80000005, 0x4) sendto$inet6(r6, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x5) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r8, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r7, 0x3b85, &(0x7f0000000280)={0x28, 0x7, r10, 0x0, &(0x7f00007ff000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r7, 0x3ba0, &(0x7f0000000180)={0x48, 0x5, r9, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r8, 0x3ba0, &(0x7f0000000080)={0x48, 0x7, r11, 0x0, 0x10000, 0x0, 0x3, 0x2060e3, 0x1e6c81}) ioctl$IOMMU_IOAS_UNMAP$ALL(r7, 0x3b86, &(0x7f0000000200)={0x18, r9}) 7.971037593s ago: executing program 6 (id=955): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001", @ANYRESHEX, @ANYRES64=r0, @ANYRES64=r0, @ANYRES8=r0], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 7.96874271s ago: executing program 6 (id=957): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x498, 0x320, 0xa, 0x148, 0x368, 0x60, 0x400, 0x2a8, 0x2a8, 0x400, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f8) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000002300)={0x7, {"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", 0x1000}}, 0x1006) 7.911114049s ago: executing program 6 (id=959): syz_emit_ethernet(0xae, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96489269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000400000126000400"}, {0x1, 0x1, "fe906d17efe3"}]}}}}}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x94, r3, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x16}}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x9}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xd}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1fe}) r4 = syz_open_dev$audion(&(0x7f00000000c0), 0xc01f, 0x141000) ioctl$UFFDIO_WRITEPROTECT(r4, 0xc018aa06, &(0x7f0000000100)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x3}) 7.840307924s ago: executing program 6 (id=962): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f00000005c0), 0x10) read(r1, &(0x7f00000027c0)=""/4073, 0xfe9) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f00000007c0)=@can={{0x2, 0x0, 0x1, 0x1}, 0x1, 0x1, 0x0, 0x0, "d30100"}, 0x10}, 0x1, 0x0, 0x0, 0x4800}, 0x0) ioctl$HCIINQUIRY(r0, 0x400448ca, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') read$qrtrtun(r3, &(0x7f0000000000)=""/50, 0x32) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x280003c0, 0x0, 0x1000000000, 0x9, 0x20000420, 0x200000020000], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/372]}, 0x1ec) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) (async) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) (async) bind$can_raw(r1, &(0x7f00000005c0), 0x10) (async) read(r1, &(0x7f00000027c0)=""/4073, 0xfe9) (async) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) (async) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) (async) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f00000007c0)=@can={{0x2, 0x0, 0x1, 0x1}, 0x1, 0x1, 0x0, 0x0, "d30100"}, 0x10}, 0x1, 0x0, 0x0, 0x4800}, 0x0) (async) ioctl$HCIINQUIRY(r0, 0x400448ca, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') (async) read$qrtrtun(r3, &(0x7f0000000000)=""/50, 0x32) (async) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x280003c0, 0x0, 0x1000000000, 0x9, 0x20000420, 0x200000020000], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/372]}, 0x1ec) (async) 3.359060493s ago: executing program 5 (id=1023): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r2) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfc88ff74034adcd6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44004}, 0x40400d0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0x1, 0x3, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8848}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x7, 0xab5, 0x6, 0xf808, 0x8}, 0x3}}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r7, 0x0, 0xffffffffffffffff, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000000)=ANY=[@ANYBLOB="4001000010000100000000000000000000000000000000000000000000000000fe8000000b00000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fc020000000000000000000000000000000000006c00000064010100000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000008000000000000000000000000000000ffffff7f00000000000000002dbd7000ff340000020004000000000000000000480003006465666c61746500"], 0x140}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r6}, 0x10) epoll_create1(0x0) r9 = syz_io_uring_setup(0x362a, &(0x7f0000000040)={0x0, 0xb0da, 0x2, 0x2, 0x2f7}, &(0x7f0000000140), &(0x7f0000000180)) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r10) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) io_uring_enter(r9, 0x67, 0xf56d, 0x13, &(0x7f0000000240), 0x8) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r11, @ANYRES16=r12, @ANYRESHEX=r0, @ANYRES32=r1, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 3.281520094s ago: executing program 5 (id=1024): mkdirat(0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00', 0x130) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) (async) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f0000000040)='./file2\x00') (async) chdir(&(0x7f0000000040)='./file2\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x14, 0x0, 0x3, 0x5}, 0x14}}, 0x0) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x109) 3.280702307s ago: executing program 5 (id=1025): r0 = syz_usbip_server_init(0x4) syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001ddf8208c00712152230000000010902"], 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setresuid(0xee00, 0xee00, 0xee00) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000000c0)={0xf0f040, 0xa60}) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa010600ba9380d4", 0x20) bind$802154_dgram(r1, &(0x7f0000000280)={0x24, @none={0x0, 0x2}}, 0x14) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x4b30, &(0x7f0000000040)) write$usbip_server(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000300000001"], 0x30) r5 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r5, &(0x7f0000000000)=""/225, 0xe1, 0x40012143, 0x0, 0x0) 2.040561942s ago: executing program 5 (id=1039): openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) socket$packet(0x11, 0x2, 0x300) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406d041bc70000000000010902"], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0x2}, {0x2000, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe8) close_range(r1, 0xffffffffffffffff, 0x0) r3 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010000304fcffffff3f00000000000000", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000140012800b0001006970766c616e00000400028008000500", @ANYRESHEX=0x0], 0x44}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) 970.573137ms ago: executing program 4 (id=1067): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x101, {0x7, 0xd1a7, 0xffff7fff, 0x9, 0x2c666c2, 0x5}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x2}, 0x6) close_range(r0, r1, 0x0) close_range(r0, r0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) close_range(r1, r1, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000100)={0x4, 0x8000}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x19, &(0x7f00000002c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1000}}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffd}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @call={0x85, 0x0, 0x0, 0x21}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}], &(0x7f00000003c0)='GPL\x00', 0x9, 0x59, &(0x7f0000000400)=""/89, 0x40f00, 0x8, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x1, 0x5, 0x8000}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000580)=[{0x1, 0x2, 0xc}, {0x4, 0x1, 0xa, 0x5}], 0x10, 0x6, @void, @value}, 0x94) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r8, 0x8}}, 0x10) close(r6) ioctl$VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f0000000780)={0xfffffff9, 0x36314d59, 0x3, @discrete={0x3f55df3e, 0x6}}) fanotify_mark(r7, 0x80, 0x1022, r7, &(0x7f00000007c0)='./file0\x00') r9 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000800), 0x1, 0x0) close_range(r0, r9, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r7, 0xc01064c7, &(0x7f0000000880)={0x6, 0x0, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) accept4$unix(r7, &(0x7f00000008c0)=@abs, &(0x7f0000000940)=0x6e, 0x80000) ioctl$KVM_SET_CLOCK(r7, 0x4030ae7b, &(0x7f0000000980)={0xfffffffffffffff8, 0x2, 0x475, 0xfffffffffffffffa, 0x3}) recvfrom(r1, &(0x7f00000009c0)=""/63, 0x3f, 0x40000041, &(0x7f0000000a00)=@xdp={0x2c, 0x0, 0x0, 0x2b}, 0x80) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x68, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x24042814}, 0x40000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) readahead(r9, 0xdae, 0xfffffffffffffffd) readv(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000c80)=""/180, 0xb4}, {&(0x7f0000000d40)=""/213, 0xd5}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/228, 0xe4}, {&(0x7f0000000fc0)=""/18, 0x12}], 0x5) 970.080299ms ago: executing program 4 (id=1068): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r1 = eventfd2(0xc, 0x800) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'dvmrp1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0xd0f, 0x470bd2d, 0xfffffffd, {0x60, 0x0, 0x0, r5, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x44080) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x12, &(0x7f00000001c0)=ANY=[@ANYBLOB="90037000040000001800000000020080000000000700000018d42605ce9408045a0001010000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018290000", @ANYRES32, @ANYBLOB="00000000000000002532e0ff000000009500000000000000850000003f000000186700001000000000000000fdf0ffff7962200008000000"], &(0x7f0000000280)='syzkaller\x00', 0xf75, 0x8e, &(0x7f00000002c0)=""/142, 0x1e00, 0x8, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x2, 0xffffffff, 0x4}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000400)=[0x1], &(0x7f0000000440)=[{0x5, 0x1, 0x9}, {0x1, 0x5, 0xa, 0x1}, {0x2, 0x2, 0x1, 0x8}, {0x0, 0x2, 0x8, 0x9}, {0x3, 0x4, 0xe, 0x4}], 0x10, 0x8, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x17, 0x12, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000008000000000000000101000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000006c8fe54409bb20fc340aebed8a0000001d080100ffffffff1854000001000000000000000000247ab4ead7e86ce8bca784f18ba4b40000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000580)='syzkaller\x00', 0x3ff, 0x67, &(0x7f00000007c0)=""/103, 0x40f00, 0x20, '\x00', r5, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0xf, 0x5, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000880)=[{0x1, 0x2, 0x5, 0x7}], 0x10, 0x200, @void, @value}, 0x94) sendmsg$nl_route(r2, &(0x7f0000000b40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b00)={&(0x7f0000000980)=ANY=[@ANYBLOB="380100001e0002002cbd7000fbdbdf2507000000", @ANYRES32=r5, @ANYBLOB="0209007e801c594f603ecca06e5d66db481a00", @ANYRES32=r6, @ANYBLOB='\b\x00\b\x00', @ANYRES32=r7, @ANYBLOB="080003000500000005001000090000001e00240068961f64cfb703e9251ed26223ab034934a9c2d03af499b84cac000008000500", @ANYRES32=r5, @ANYBLOB="b4001a802800028024000180080017000600000008000700040000000800020000000000080015000800000004001c0004001c0038000a800500080002000000050008004f000000050008000c000000050008000400000014000700fe80000000000000000000000000000b200002802600018008001d00000800000800040081000000080019000500000028000a8005000800010000000500080005000000140007000000000000000000000000000000000108001f00ffffffff08002300eb000000"], 0x138}, 0x1, 0x0, 0x0, 0x20008800}, 0x8001) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="640000001000010000000002000000000000000a04000000120001"], 0x64}}, 0x4004000) r10 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f0000000080)={r1, 0x15, 0x0, r1}) close_range(r0, r10, 0x0) 911.304778ms ago: executing program 4 (id=1069): timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0xa, @pix_mp={0x10, 0xb, 0x31364d4e, 0x0, 0xa, [{0xf11}, {0xc, 0x1}, {0x0, 0xff}, {0x1, 0x169c}, {0xe, 0x5}, {0x7ca, 0xf9}, {0x8, 0x8}, {0x3, 0x800}], 0x8, 0xc4, 0x0, 0x0, 0x1}}) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r1, 0x8000) accept4$phonet_pipe(r1, 0x0, 0x0, 0x800) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, 0x0, &(0x7f0000002fc0)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004680)=ANY=[@ANYBLOB="68000000100000000000000000000000e7000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003800128009000100766c616e000000002800028006000100000000001c0003800c00010007000000000000000c000100270000000000000008000500", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x68}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffffff}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x40, r10, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={{{}, {0x3}, @device_b, @device_b}, @ext_ch_sw={0x4, 0x4, {{0x1, 0x9, 0x0, 0xff}, @void}}}}]}, 0x40}}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CHANNEL(r8, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x2c, r10, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x200448d0}, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r7, 0xc01064c8, &(0x7f0000000200)={0x5, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 909.22326ms ago: executing program 5 (id=1070): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x40000032, r2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="d5", 0x1}], 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x44810, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "3f9c85bafefd1c60", "7ae4bf80a2690ec333c16319d188acad", "62d68a2c", "10da2521f4db9077"}, 0x28) 310.894416ms ago: executing program 0 (id=1072): r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000001200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000b80)={0x101800, 0xbe, 0xa}, 0x18) openat$incfs(r0, &(0x7f0000000bc0)='.pending_reads\x00', 0x12040, 0x104) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@base={0x1e, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600), 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000a00)={r1, &(0x7f0000000900)="8d361452790f69ea6ddedc2127daf4e4413e3a92058943176b03bf4c650a2cbe048db3c6f6270df5172ced131072ef9ea9c52ace97d61e2798552b895dcc7f14e4f3511c351a487ad57dafc2dc1439b1252e002cd476bf09171ccb5a309255ff66267d2bd1816c9391451b", &(0x7f00000009c0)=""/9}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) prlimit64(0x0, 0x7, &(0x7f0000000780)={0x6, 0x8}, 0x0) landlock_create_ruleset(&(0x7f0000000140)={0x4000, 0x0, 0x2}, 0x18, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x31c29000) rt_sigsuspend(&(0x7f0000000040)={[0x7ff]}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="31411b30342b9b43000000000001040000000008", @ANYRES32=r4, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r0}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x5, 0xf, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000000000000093cc850d2cdddff76370f085"], &(0x7f0000000080)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r6}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB='fdno=', @ANYRESHEX=r5, @ANYBLOB=',k']) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0x6, 0x0}, 0x8) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x16, 0x0, &(0x7f0000000000), &(0x7f0000000100)='syzkaller\x00', 0x0, 0x6b, &(0x7f0000000140)=""/107, 0x41000, 0x4, '\x00', 0x0, @fallback=0xf, r2, 0x8, &(0x7f0000000640)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x4, 0x1, 0x81}, 0x10, r7, r8, 0x2, 0x0, &(0x7f00000002c0)=[{0x2, 0x5, 0xf, 0x1}, {0x1, 0x1, 0x1, 0x1}], 0x10, 0x7, @void, @value}, 0x94) r9 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r9, 0xc10c5541, &(0x7f00000004c0)={0xbc, 0x1f, 0x1}) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r11 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001080), 0x88000, 0x0) ioctl$FBIOPUTCMAP(r11, 0x4605, &(0x7f00000011c0)={0x4, 0x1, &(0x7f00000010c0)=[0xf54f], &(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0x1c, &(0x7f0000000a40)=ANY=[@ANYRES64=r6, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000035090100000000009500000000070000b7020000000000007b020000000000006609000000000000dbaaf0ff50000000bf8600000000000007080000f8000000000000000000000007040000f0ffffffd50000000800000018220000956e289819e7c4cd978ed39d6b0b8486682528d89158effcc82d817cdeed3f49633a48a6b7699f3db38a737cc76ea2a7f0277f9b0c84f8ad150a548a9a051b942a828742b57cb2ab0d9011d5c3a3", @ANYRES32=r10, @ANYBLOB="0000000000000000b7050000080000004608f0ff760000005d9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 231.609497ms ago: executing program 0 (id=1073): r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) madvise(&(0x7f0000760000/0x4000)=nil, 0x4000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x5, 0x0, &(0x7f0000003600)) r2 = socket$inet(0x2, 0x2, 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[], [], 0x2f}) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0xd00, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x40}, 0x20000000) 229.793715ms ago: executing program 0 (id=1074): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="6900000000000201e90600"/20]) 81.221552ms ago: executing program 0 (id=1075): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="6000000010003b152abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0004000000b401003800128008000100736974002c00028008000c00feffffff060012004e22000006000d000180000008000c000700000008000300e0", @ANYRESOCT=r0], 0x60}}, 0x0) 79.991388ms ago: executing program 4 (id=1076): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) (async) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) iopl(0x3) (async) r2 = socket$inet6(0x10, 0x3, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0xf52ebe5498d0c0cd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) (async) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) iopl(0x0) (async) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000018"], 0x44}}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0d00000000000000004476f034a11a058f66c6d9e3f0a5e0c8582ad19ac003e0cb02fb834cc3d0b4536f8c164131e0b0f85e46e127d618", @ANYRES16=r7, @ANYBLOB="010000000000000000000c000000180001801400020076657468315f746f5f7465616d0000001800038006000500491b0000040004000800020000000000"], 0x44}}, 0x0) r8 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r8) (async) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000002a80)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x5, 0xe0, 0x8, [{{0x9, 0x4, 0x0, 0xf8, 0x2, 0x7, 0x1, 0x1, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x3, 0x9, 0x7}}}}}]}}]}}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0x44, &(0x7f00000033c0)={[{0x39, 0x4e00, "5746b654217c8383a18039ea4736fd433790cc9ed135517082c970803a12ebe0153c9df2ed21b3d4a02f84b0cb1cb1f99db1262f6ae7ac5b91"}, {}]}) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r9) sendmsg$NLBL_MGMT_C_ADDDEF(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB="010025bd7000feec7a6c08"], 0x14}}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0x0, 0x0) (async) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c8, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 77.831499ms ago: executing program 5 (id=1077): ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000000)="5cfc01b625b0b9ff1575858a1292dede1c4c8d4a0e3ebf4ea6521a60f6433850f4a6a46884393caa7b5227b928ba63a03d00828b6a64e4decb3d902617d02953f1a4d3d06c0b") sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="f27132554b12b1f8ad70a34ee7df39450178c86d5e62f17dec075d8cc663db145050348be0f08fc6c9aad3cafc7e852e80340fa4112ba4ef04", 0x39, 0x20004848, &(0x7f00000000c0)={0xa, 0x4e22, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x8000}, 0x1c) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="ece3ab3a44c1f72f3e45e19580b258bfad4052c41daf7d3ba49848ee1c13c5a5f4e2ce6dfa2a5c82093f624dfe55fcb4338ad8d942cdd4f50952316d2bf3d33e24cd64374ab48031790aa815c3c3f8d3cf6263a3456baffe5a335c4e6f63e7e9c9fc8567143b934c9ee045d74a815a89d4eb2533b798274d1974f185d3dd15e962c5a2b6324614ee851a7b8848d49ed08168f8b70e02a80a063b826c69aabf0e93eb93ccecf7f80c2c5fc3fbd53d988697d0422b71289d2a02", 0xb9}], 0x1}, 0xc0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0xe}, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r0, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='net/psched\x00') r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000005c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x87b, '\x00', 0x0, r1, 0x1, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)=r0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x10, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x621}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ldst={0x2, 0x0, 0x1, 0x1, 0x4, 0x50}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x10, '\x00', r3, 0x25, r4, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xa, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000700)=[r0, r5, r1, r1, r0, r1, r6], &(0x7f0000000740)=[{0x3, 0x1, 0xb, 0xa}, {0x5, 0x1, 0xd, 0x8}, {0x1, 0x1, 0xa, 0x9}, {0x1, 0x1, 0x3, 0xc}], 0x10, 0x400, @void, @value}, 0x94) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000c40)={0x1e3, 0x2, &(0x7f0000000840)}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000f40)={r1, 0x20, &(0x7f0000000f00)={&(0x7f0000000e40)=""/56, 0x38, 0x0, &(0x7f0000000e80)=""/65, 0x41}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0xe, 0x4, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x4}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xcc, &(0x7f0000000d00)=""/204, 0x40f00, 0x41, '\x00', r3, @fallback=0x2a, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00)={0x0, 0x6, 0x2a, 0x6}, 0x10, r7, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000f80)=[{0x4, 0x1, 0xd, 0xa}, {0x5, 0x1, 0x8}, {0x4, 0x3, 0xe, 0x1}], 0x10, 0x5, @void, @value}, 0x94) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f00000010c0), r4) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r4, &(0x7f0000001200)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001100)={0xa0, r9, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0xffffffff}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xb}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x44}]}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1c}]}, @MPTCP_PM_ATTR_LOC_ID={0x5}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000083}, 0x4000089) recvmsg$can_j1939(r1, &(0x7f0000003440)={&(0x7f0000001240)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002400)=[{&(0x7f00000012c0)=""/199, 0xc7}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)}], 0x3, &(0x7f0000002440)=""/4096, 0x1000}, 0x20) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000035c0), 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003680)={0x5, 0x5, &(0x7f0000003480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18000000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xc}]}, &(0x7f00000034c0)='GPL\x00', 0x3, 0x6d, &(0x7f0000003500)=""/109, 0x41000, 0x14, '\x00', r3, @fallback=0x25, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003580)={0x1, 0xf, 0x8000, 0x40}, 0x10, r7, r8, 0x3, &(0x7f0000003600)=[r1, r5, r10], &(0x7f0000003640)=[{0x1, 0x4, 0xd, 0x19}, {0x8, 0x4, 0xf, 0x3}, {0x0, 0x1, 0x7, 0x6}], 0x10, 0x2, @void, @value}, 0x94) socket$inet6_udp(0xa, 0x2, 0x0) accept$packet(r0, &(0x7f0000003740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003780)=0x14) openat(0xffffffffffffff9c, &(0x7f00000037c0)='./file0\x00', 0x20080, 0x100) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r10, 0x4068aea3, &(0x7f0000003800)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000003880)={0x5}) r11 = syz_usb_connect(0x5, 0x3c8, &(0x7f00000038c0)={{0x12, 0x1, 0x110, 0xf, 0x2e, 0x7f, 0x20, 0x15c5, 0x8, 0xf3c0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b6, 0x2, 0xfd, 0x1, 0x10, 0x2, [{{0x9, 0x4, 0x91, 0x6, 0x4, 0xcc, 0x4c, 0xa1, 0x9, [@uac_as={[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xa7, 0x2, 0xc8, 0x0, "", "e410"}]}, @uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x4, 0x29, 0x5, 'D', ' %'}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0xfe, 0x3, 0x9, 0x8, "280476"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x59, 0xfffc, 0x4, "ba5d2035"}]}], [{{0x9, 0x5, 0x6, 0x1, 0x8, 0x6, 0x4, 0xd, [@generic={0x2c, 0x10, "261d1eb80cbacdb37c633fa005225c83c020fe13bcd484c35576a04aad01095bfa1770fab9a1e0d7b9f9"}, @uac_iso={0x7, 0x25, 0x1, 0x180, 0x2, 0x8}]}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0x4, 0x8, 0x84, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xe8, 0xc}, @generic={0xa9, 0x10, "288676cf04a9bbb04b9aef24b7c2970100563e6c60cbd11cd52964d8ecf756f4e743b00923e7b0ad90dca8e39c9e0b391187501757e38e0fcc0c0fb1ce31c186f3e3815029a107cf5a1f404eea21a5c50675e59b85e8f9a042dc37d0da9e5fac35f316525a9ea49680ef9ce15fd596c3b18b99fd6063663eff024babe344ce246008e4489d506d37e4c1270f2d64f284b92fcd8c7181ea0e877ff1029bd9994d1ccab514f85fe8"}]}}, {{0x9, 0x5, 0x8b, 0x0, 0x0, 0x6, 0x4b, 0x2, [@generic={0x75, 0x9, "99bc64a127a1d655ceaef91b53b8127223b9e9256045d657fa8c04f46f0bc51f50d879c21ec552652237f7efe11d1851368dc027cbfe913e1bdec872088f9901a9552f89e89a5601f93e35568c78f104ff0a978fd61c93c8cb300424cc090a5c9b94950365125cf4c8e53d5ff524a16dab97c6"}, @generic={0xd1, 0x22, "fdea08c9602ac80232fa39edd70d24e07aa41859e04ea59c25ab9a40f656d97898b39708ea5db02c92b5199fd91cabbfefa71106c9398155ce780651d99c5f038e4deb2c7d8e492538ae8df7fbdc7963a3312abf183355dfce4cbde775984611ce567f1e188bad06acd8b2b09709f918b48829bb6b69a21ebae1f99e47df1c0ea7ca7c00cadd91ba11b137883e32f7fac7b424fd8f8dfcfc05a64afd5a16efac0cd8283dd6c7995933d3624e315211fdfeae11ec9dd94ac61e583e38d8f16f88c6cd2d848a09fcc718e2c3ffbc6809"}]}}, {{0x9, 0x5, 0x80, 0xc, 0x400, 0x4, 0x0, 0x84, [@generic={0x1e, 0x6, "27d83ca46860ce3448f69ab43825498412b31a6a8b38645969d5b67e"}, @generic={0x10, 0x6, "cafb3944157985ac4bc0ee824427"}]}}]}}, {{0x9, 0x4, 0xec, 0xf4, 0x2, 0xb2, 0xbb, 0x40, 0x4, [@generic={0x27, 0x30, "a37db6dd13d8eb508690fefa345bec89a5951d464cbddd3346de74936ce078ff4b9cd26d9b"}], [{{0x9, 0x5, 0x6, 0x10, 0x10, 0xc, 0x5, 0x3, [@generic={0x95, 0x24, "5aa72c27ba5f150160c1f2ecbe1e0336f0b80cbf697bb1c2ac7d819097d59ef467c80f2ae80bf55f402f805d7d28f0869398f87cb9b3e7cbaf3905ab3ecd943f5f63be52ca93b9f625b273b7d82a18f4cfda9777b0a81a7cc3dfc673503ae748f4bda55eaa57c9dcbf5188255e1c5e9451345d6cef6265e5f336efa09a5b69bac5f06c3fe67cd251778011d2dae6691d778037"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x3ff, 0xd1, 0xf6, 0x8, [@generic={0x25, 0x22, "bdc3782844b2ddfae2f20c6793f8c81f2489aa9e6798c263f100e730ea73ad5f7d7014"}]}}]}}]}}]}}, &(0x7f0000003e00)={0xa, &(0x7f0000003cc0)={0xa, 0x6, 0x300, 0x7, 0xf, 0x6, 0xff, 0x1}, 0x8, &(0x7f0000003d00)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x56, &(0x7f0000003d40)=@string={0x56, 0x3, "dadff60630b5074a417fef0a17256dabfb31cd326f629ba670dadfd2605ee492856a000f20f93e8b1377cbdc860955daa01d9d92103042dca33618db24651fc733863f7fccf9940fb9c102432ec98a62a13301d2"}}, {0x4, &(0x7f0000003dc0)=@lang_id={0x4, 0x3, 0x415}}]}) syz_usb_disconnect(r11) 990.112µs ago: executing program 4 (id=1078): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="a0000000210001002dbd7000fedbdf25fe880000000000000000000000000101e00000020000000000000000000000004e248001000700010a0080a03b000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="af6b6e000100000050001100ff010000000000000000000000000001fe8000000000000000000000000000bbac1414bb000000000000000000000000fc010000000000000000000000000001330000020000000002000a"], 0xa0}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000000) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYRESHEX=r2, @ANYRESDEC=0x0]) r3 = openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) read$FUSE(r2, &(0x7f00000041c0)={0x2020}, 0x2020) read$FUSE(r3, &(0x7f0000002140)={0x2020}, 0x2020) write$FUSE_INIT(r3, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xb) 713.647µs ago: executing program 0 (id=1079): r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x15, 0x8, 0x4, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, r1, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000012c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000040)=0xaa0a, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "fd9192068590ef44", "4ded6853efa14266912ec2cb350be183", "15861006", "84d6d4ab8749281f"}, 0x28) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r4) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x58, 0x2, 0x6, 0x3, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4}]}]}, 0x58}}, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000140), 0x0) syz_clone(0x6198a100, 0x0, 0x0, 0x0, 0x0, 0x0) 594.838µs ago: executing program 0 (id=1080): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000100)={0xa, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f00000000c0)) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x83, 0x4e040) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r2, 0xc00864bf, &(0x7f0000000900)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f00000000c0)={&(0x7f0000000040)=[r3], 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f0000000000)={0x0, r3, 0x6, 0x200}) 0s ago: executing program 4 (id=1081): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x98, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x6c, 0x4, 0x0, 0x1, [{0x68, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_INNER_TYPE={0x8, 0x2, 0x1, 0x0, 0x84}, @NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_INNER_HDRSIZE={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_INNER_NUM={0x8}, @NFTA_INNER_EXPR={0x34, 0x5, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x1c}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0xb9}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0xc0}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) (async) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000040)={0x0}) (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="fd3a143782369f7165000000000000000000000000020000800000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) (async) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = syz_open_dev$video4linux(&(0x7f0000001240), 0x7ff, 0x101240) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000001280)={0x40, 0x1, "cac74806093d17bac4185d0904bd302ab6c1350f4d480d798a5cc405670c6850", 0xfc, 0x2, 0xffffff20, 0x5, 0x23}) r6 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r6, 0x0) (async) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x18c, 0x2, 0x1, 0x801, 0x70bd26, 0x25dfdbfb, {0xa, 0x0, 0x7}, [@nested={0xc, 0x3f, 0x0, 0x1, [@typed={0x8, 0x11d, 0x0, 0x0, @pid=r6}]}, @generic="8af4e78b1cd75459485b9a7dea19720f27c26f71e3df077ebe25532ee2229be03db184847e0c41751115beb49514f0e9c0b93b139655a59d5247450a78d324d3c123c00308149fc433ea016764128bb467122dae4c9696118ac8664ade460e24618ebee16625d8415bf44f8fac9ae75b9997d5acb1694f8c3fdb67b1f7bbc423dad422e10e0536fdd17e8c82ad10be55bdf6a71f81c844c89cc139bb951600fd735641b1b2ab80cd370e75b78ed788ffc9e290744e2184021ef32c2b9ee975f48c096fee0ac08363fad42afda40fce6f0fe5cc8d182fc9c522244d06f210c433a6ba4a0cb805d6234cb5", @generic="cf984e43e3d73d62ee52d53de51f7c17b6859438320eed643b7474772444b8435a3820e4a7173239c5b777a36b0cfa02b760d40d6f15bc01081e8eafd0e01d359f658052788d72c712589a42b3556bb765a83aa069878006299cc42eaefe9a4030b167d241b6b4e2a06ae365f0c8eb7a956c5a33da35b5eb40c5016a6c2535"]}, 0x18c}, 0x1, 0x0, 0x0, 0x20048814}, 0x14000004) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xb000000}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r1, 0xc01064c2, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r1, 0xc02064cc, &(0x7f00000000c0)={r2, r7, 0xffffffffffffff7f, 0x5, 0x7}) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/196, 0xc4) (async) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x7}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x147c40, 0x0) preadv2(r8, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4096, 0xffe00}], 0x5, 0x0, 0x0, 0x0) unshare(0x6a040000) (async) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000180), 0x48282, 0x0) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, r9, 0x0) kernel console output (not intermixed with test programs): code=0x7fc00000 [ 51.519610][ T39] audit: type=1326 audit(1737077438.344:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6584 comm="syz.1.172" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4baf85d29 code=0x7fc00000 [ 51.527644][ T39] audit: type=1326 audit(1737077438.344:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6584 comm="syz.1.172" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4baf85d29 code=0x7fc00000 [ 51.531538][ T5992] usb 7-1: config 0 has no interfaces? [ 51.535704][ T39] audit: type=1326 audit(1737077438.344:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6584 comm="syz.1.172" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4baf85d29 code=0x7fc00000 [ 51.537117][ T5992] usb 7-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 51.544802][ T39] audit: type=1326 audit(1737077438.344:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6584 comm="syz.1.172" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4baf85d29 code=0x7fc00000 [ 51.547200][ T5992] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.559537][ T5992] usb 7-1: config 0 descriptor?? [ 51.763861][ T6634] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.768639][ T981] usb 7-1: USB disconnect, device number 4 [ 51.893199][ T6653] __nla_validate_parse: 13 callbacks suppressed [ 51.893209][ T6653] netlink: 32 bytes leftover after parsing attributes in process `syz.1.194'. [ 51.898013][ T6653] netem: unknown loss type 13 [ 51.899909][ T6653] netem: change failed [ 51.936319][ T6655] netdevsim netdevsim1: Direct firmware load for ÿ failed with error -2 [ 51.938817][ T6655] netdevsim netdevsim1: Falling back to sysfs fallback for: ÿ [ 52.022832][ T6660] netlink: 80 bytes leftover after parsing attributes in process `syz.3.197'. [ 52.028909][ T6660] netlink: 80 bytes leftover after parsing attributes in process `syz.3.197'. [ 52.038297][ T6660] mkiss: ax0: crc mode is auto. [ 52.056010][ T6664] netlink: 20 bytes leftover after parsing attributes in process `syz.0.199'. [ 52.129273][ T6671] netlink: 'syz.3.202': attribute type 11 has an invalid length. [ 52.146055][ T6671] netlink: 72 bytes leftover after parsing attributes in process `syz.3.202'. [ 52.180317][ T6680] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 52.183611][ T6680] bond0: (slave lo): Error: Device can not be enslaved while up [ 52.226200][ T6689] FAULT_INJECTION: forcing a failure. [ 52.226200][ T6689] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 52.230649][ T6689] CPU: 1 UID: 0 PID: 6689 Comm: syz.0.208 Not tainted 6.13.0-rc7-syzkaller-00102-gce69b4019001 #0 [ 52.233701][ T6689] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 52.236845][ T6689] Call Trace: [ 52.238111][ T6689] [ 52.239024][ T6689] dump_stack_lvl+0x16c/0x1f0 [ 52.240923][ T6689] should_fail_ex+0x497/0x5b0 [ 52.242500][ T6689] ? fs_reclaim_acquire+0xae/0x150 [ 52.243979][ T6689] should_fail_alloc_page+0xe7/0x130 [ 52.245509][ T6689] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 52.247306][ T6689] __alloc_pages_noprof+0x190/0x25b0 [ 52.248838][ T6689] ? __pfx_mark_lock+0x10/0x10 [ 52.250282][ T6689] ? process_measurement+0x521/0x2370 [ 52.251851][ T6689] ? __pfx_mark_lock+0x10/0x10 [ 52.253391][ T6689] ? process_measurement+0x39c/0x2370 [ 52.255007][ T6689] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 52.256834][ T6689] ? hlock_class+0x4e/0x130 [ 52.258155][ T6689] ? mark_lock+0xb5/0xc60 [ 52.259433][ T6689] ? mark_lock+0xb5/0xc60 [ 52.260879][ T6689] ? hlock_class+0x4e/0x130 [ 52.262377][ T6689] ? __lock_acquire+0xcc5/0x3c40 [ 52.263834][ T6689] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 52.265658][ T6689] ? policy_nodemask+0xea/0x4e0 [ 52.267077][ T6689] alloc_pages_mpol_noprof+0x2c8/0x620 [ 52.268742][ T6689] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 52.270498][ T6689] ? find_held_lock+0x2d/0x110 [ 52.271949][ T6689] folio_alloc_mpol_noprof+0x36/0xd0 [ 52.273549][ T6689] shmem_alloc_folio+0x135/0x160 [ 52.275028][ T6689] shmem_alloc_and_add_folio+0x48b/0xc00 [ 52.276752][ T6689] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 52.278594][ T6689] ? shmem_allowable_huge_orders+0xd0/0x410 [ 52.280609][ T6689] shmem_get_folio_gfp+0x689/0x1530 [ 52.282202][ T6689] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 52.283928][ T6689] ? find_held_lock+0x2d/0x110 [ 52.285348][ T6689] shmem_write_begin+0x161/0x300 [ 52.286783][ T6689] ? __pfx_fault_in_readable+0x10/0x10 [ 52.288552][ T6689] ? __pfx_shmem_write_begin+0x10/0x10 [ 52.290266][ T6689] ? timestamp_truncate+0x21f/0x2e0 [ 52.291873][ T6689] generic_perform_write+0x2ba/0x920 [ 52.293434][ T6689] ? __pfx_generic_perform_write+0x10/0x10 [ 52.295446][ T6689] ? inode_needs_update_time.part.0+0x191/0x270 [ 52.297502][ T6689] shmem_file_write_iter+0x10e/0x140 [ 52.299046][ T6689] vfs_write+0x5ae/0x1150 [ 52.300411][ T6689] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 52.302090][ T6689] ? __pfx___mutex_lock+0x10/0x10 [ 52.303575][ T6689] ? __pfx_vfs_write+0x10/0x10 [ 52.305108][ T6689] ksys_write+0x12b/0x250 [ 52.306473][ T6689] ? __pfx_ksys_write+0x10/0x10 [ 52.307881][ T6689] do_syscall_64+0xcd/0x250 [ 52.309200][ T6689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.310999][ T6689] RIP: 0033:0x7f10cf385d29 [ 52.312110][ T6692] netlink: 12 bytes leftover after parsing attributes in process `syz.2.210'. [ 52.312298][ T6689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.312322][ T6689] RSP: 002b:00007f10d010c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 52.314920][ T6692] netlink: 40 bytes leftover after parsing attributes in process `syz.2.210'. [ 52.320422][ T6689] RAX: ffffffffffffffda RBX: 00007f10cf575fa0 RCX: 00007f10cf385d29 [ 52.320433][ T6689] RDX: 0000000000000064 RSI: 0000000020000140 RDI: 0000000000000003 [ 52.320439][ T6689] RBP: 00007f10d010c090 R08: 0000000000000000 R09: 0000000000000000 [ 52.320445][ T6689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.320451][ T6689] R13: 0000000000000000 R14: 00007f10cf575fa0 R15: 00007ffce09d5368 [ 52.320465][ T6689] [ 52.361729][ T6694] 9p: Unknown access argument 18446744073709551615: -34 [ 52.458457][ T6708] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 52.514254][ T6724] FAULT_INJECTION: forcing a failure. [ 52.514254][ T6724] name failslab, interval 1, probability 0, space 0, times 1 [ 52.518452][ T6724] CPU: 2 UID: 0 PID: 6724 Comm: syz.0.220 Not tainted 6.13.0-rc7-syzkaller-00102-gce69b4019001 #0 [ 52.521557][ T6724] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 52.524617][ T6724] Call Trace: [ 52.525588][ T6724] [ 52.526526][ T6724] dump_stack_lvl+0x16c/0x1f0 [ 52.527887][ T6724] should_fail_ex+0x497/0x5b0 [ 52.529241][ T6724] ? fs_reclaim_acquire+0xae/0x150 [ 52.530766][ T6724] should_failslab+0xc2/0x120 [ 52.532119][ T6724] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 52.533852][ T6724] ? __alloc_skb+0x2b1/0x380 [ 52.535201][ T6724] __alloc_skb+0x2b1/0x380 [ 52.536529][ T6724] ? __pfx___alloc_skb+0x10/0x10 [ 52.537951][ T6724] ? dquot_add_space+0x3be/0xe00 [ 52.539405][ T6724] ? do_raw_spin_lock+0x12d/0x2c0 [ 52.540888][ T6724] quota_send_warning+0x9b/0x550 [ 52.542313][ T6724] ? __pfx_quota_send_warning+0x10/0x10 [ 52.543911][ T6724] ? __dquot_alloc_space+0x447/0xde0 [ 52.545428][ T6724] ? __pfx_lock_release+0x10/0x10 [ 52.547258][ T6724] __dquot_alloc_space+0x4ec/0xde0 [ 52.548729][ T6724] ? __pfx___dquot_alloc_space+0x10/0x10 [ 52.550333][ T6724] ? lockdep_hardirqs_on+0x7c/0x110 [ 52.551837][ T6724] ? __percpu_counter_limited_add+0x2b7/0x7d0 [ 52.553608][ T6724] shmem_inode_acct_blocks+0x1cb/0x450 [ 52.555189][ T6724] shmem_alloc_and_add_folio+0x689/0xc00 [ 52.555933][ T6728] tmpfs: Unknown parameter 'usrquorab˜‹ù|ï‘pØìdO—¬[^‚)Vá†ïÇØ' [ 52.556828][ T6724] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 52.556847][ T6724] ? shmem_allowable_huge_orders+0xd0/0x410 [ 52.556865][ T6724] shmem_get_folio_gfp+0x689/0x1530 [ 52.564672][ T6724] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 52.566317][ T6724] ? find_held_lock+0x2d/0x110 [ 52.567703][ T6724] shmem_write_begin+0x161/0x300 [ 52.569123][ T6724] ? __pfx_fault_in_readable+0x10/0x10 [ 52.570680][ T6724] ? __pfx_shmem_write_begin+0x10/0x10 [ 52.572232][ T6724] ? timestamp_truncate+0x21f/0x2e0 [ 52.573740][ T6724] generic_perform_write+0x2ba/0x920 [ 52.575287][ T6724] ? __pfx_generic_perform_write+0x10/0x10 [ 52.577134][ T6724] ? inode_needs_update_time.part.0+0x191/0x270 [ 52.578932][ T6724] shmem_file_write_iter+0x10e/0x140 [ 52.580581][ T6724] vfs_write+0x5ae/0x1150 [ 52.581897][ T6724] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 52.583591][ T6724] ? __pfx___mutex_lock+0x10/0x10 [ 52.585043][ T6724] ? __pfx_vfs_write+0x10/0x10 [ 52.586745][ T6724] ksys_write+0x12b/0x250 [ 52.588074][ T6724] ? __pfx_ksys_write+0x10/0x10 [ 52.589469][ T6724] do_syscall_64+0xcd/0x250 [ 52.590793][ T6724] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.592483][ T6724] RIP: 0033:0x7f10cf385d29 [ 52.593789][ T6724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.599298][ T6724] RSP: 002b:00007f10d010c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 52.601686][ T6724] RAX: ffffffffffffffda RBX: 00007f10cf575fa0 RCX: 00007f10cf385d29 [ 52.603941][ T6724] RDX: 0000000000000064 RSI: 0000000020000140 RDI: 0000000000000003 [ 52.606301][ T6724] RBP: 00007f10d010c090 R08: 0000000000000000 R09: 0000000000000000 [ 52.608556][ T6724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.610822][ T6724] R13: 0000000000000000 R14: 00007f10cf575fa0 R15: 00007ffce09d5368 [ 52.613097][ T6724] [ 52.614725][ T6724] VFS: Not enough memory to send quota warning. [ 52.653115][ T6730] (unnamed net_device) (uninitialized): option use_carrier: invalid value (7) [ 52.867252][ T6765] VFS: Not enough memory to send quota warning. [ 52.895505][ T1139] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.992677][ T1139] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.032731][ T5938] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.035979][ T5938] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.038362][ T5938] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.041333][ T5938] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.043754][ T5938] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.046054][ T5938] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.055189][ T1139] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.059559][ T5927] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.062226][ T5927] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.064341][ T5927] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.066641][ T5927] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.070477][ T5927] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.074969][ T5927] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.140390][ T1139] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.161795][ T6781] chnl_net:caif_netlink_parms(): no params data found [ 53.218458][ T6781] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.220609][ T6781] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.222684][ T6781] bridge_slave_0: entered allmulticast mode [ 53.224792][ T6781] bridge_slave_0: entered promiscuous mode [ 53.227412][ T6781] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.229469][ T6781] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.232127][ T6781] bridge_slave_1: entered allmulticast mode [ 53.234280][ T6781] bridge_slave_1: entered promiscuous mode [ 53.280616][ T6781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.284731][ T6781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.295729][ T1139] bridge_slave_1: left allmulticast mode [ 53.297479][ T1139] bridge_slave_1: left promiscuous mode [ 53.299787][ T1139] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.305457][ T1139] bridge_slave_0: left allmulticast mode [ 53.307092][ T1139] bridge_slave_0: left promiscuous mode [ 53.308745][ T1139] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.400059][ T25] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 53.568148][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.573941][ T25] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 53.576533][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.585264][ T25] usb 6-1: config 0 descriptor?? [ 53.612215][ T1139] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.623691][ T1139] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.628793][ T1139] bond0 (unregistering): Released all slaves [ 53.705130][ T1139] bond1 (unregistering): Released all slaves [ 53.722057][ T6799] FAULT_INJECTION: forcing a failure. [ 53.722057][ T6799] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 53.725775][ T6799] CPU: 2 UID: 0 PID: 6799 Comm: syz.2.245 Not tainted 6.13.0-rc7-syzkaller-00102-gce69b4019001 #0 [ 53.728717][ T6799] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 53.731758][ T6799] Call Trace: [ 53.732720][ T6799] [ 53.733595][ T6799] dump_stack_lvl+0x16c/0x1f0 [ 53.734955][ T6799] should_fail_ex+0x497/0x5b0 [ 53.736310][ T6799] ? page_copy_sane+0xcd/0x2d0 [ 53.737682][ T6799] copy_page_from_iter_atomic+0x39f/0x1920 [ 53.739347][ T6799] ? find_held_lock+0x2d/0x110 [ 53.740743][ T6799] ? __pfx_copy_page_from_iter_atomic+0x10/0x10 [ 53.742545][ T6799] ? shmem_write_begin+0x177/0x300 [ 53.744014][ T6799] ? __pfx_fault_in_readable+0x10/0x10 [ 53.745570][ T6799] ? __pfx_shmem_write_begin+0x10/0x10 [ 53.747128][ T6799] ? timestamp_truncate+0x21f/0x2e0 [ 53.748623][ T6799] generic_perform_write+0x4a1/0x920 [ 53.750143][ T6799] ? __pfx_generic_perform_write+0x10/0x10 [ 53.751849][ T6799] ? inode_needs_update_time.part.0+0x191/0x270 [ 53.753677][ T6799] shmem_file_write_iter+0x10e/0x140 [ 53.755195][ T6799] vfs_write+0x5ae/0x1150 [ 53.756432][ T6799] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 53.758088][ T6799] ? __pfx___mutex_lock+0x10/0x10 [ 53.759533][ T6799] ? __pfx_vfs_write+0x10/0x10 [ 53.760945][ T6799] ksys_write+0x12b/0x250 [ 53.762189][ T6799] ? __pfx_ksys_write+0x10/0x10 [ 53.763604][ T6799] do_syscall_64+0xcd/0x250 [ 53.764920][ T6799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.766623][ T6799] RIP: 0033:0x7fd9ce785d29 [ 53.767905][ T6799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.773373][ T6799] RSP: 002b:00007fd9cf618038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 53.775738][ T6799] RAX: ffffffffffffffda RBX: 00007fd9ce975fa0 RCX: 00007fd9ce785d29 [ 53.777976][ T6799] RDX: 0000000000000064 RSI: 0000000020000140 RDI: 0000000000000003 [ 53.780223][ T6799] RBP: 00007fd9cf618090 R08: 0000000000000000 R09: 0000000000000000 [ 53.782500][ T6799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.784747][ T6799] R13: 0000000000000000 R14: 00007fd9ce975fa0 R15: 00007ffde376cff8 [ 53.786994][ T6799] [ 53.801691][ T25] usbhid 6-1:0.0: can't add hid device: -71 [ 53.803880][ T25] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 53.813179][ T25] usb 6-1: USB disconnect, device number 8 [ 53.846469][ T6807] netlink: 12 bytes leftover after parsing attributes in process `syz.0.247'. [ 53.847354][ T6781] team0: Port device team_slave_0 added [ 53.877432][ T6781] team0: Port device team_slave_1 added [ 53.904428][ T6781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.906481][ T6781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.914862][ T6781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.927872][ T6781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.931075][ T6781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.940020][ T6781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.973414][ T6781] hsr_slave_0: entered promiscuous mode [ 53.975628][ T6781] hsr_slave_1: entered promiscuous mode [ 53.977492][ T6781] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.980314][ T6781] Cannot create hsr debugfs directory [ 54.023329][ T6817] ptrace attach of "/syz-executor exec"[6819] was attempted by "/syz-executor exec"[6817] [ 54.054658][ T1139] hsr_slave_0: left promiscuous mode [ 54.057007][ T1139] hsr_slave_1: left promiscuous mode [ 54.058973][ T1139] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.061637][ T1139] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.064430][ T1139] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.066669][ T1139] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.081733][ T1139] veth1_macvtap: left promiscuous mode [ 54.083675][ T1139] veth0_macvtap: left promiscuous mode [ 54.085320][ T1139] veth1_vlan: left promiscuous mode [ 54.086894][ T1139] veth0_vlan: left promiscuous mode [ 54.173420][ T63] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 54.252035][ T25] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 54.338304][ T63] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 54.341356][ T63] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 2 [ 54.343946][ T63] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 54.346791][ T63] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 54.357019][ T63] usb 5-1: config 0 descriptor?? [ 54.410010][ T25] usb 6-1: Using ep0 maxpacket: 32 [ 54.412932][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.416248][ T25] usb 6-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice= 0.40 [ 54.418857][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 54.423048][ T25] usb 6-1: config 0 descriptor?? [ 54.427025][ T25] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 54.437037][ T25] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 54.549977][ T1139] team0 (unregistering): Port device team_slave_1 removed [ 54.601718][ T1139] team0 (unregistering): Port device team_slave_0 removed [ 54.616653][ T6826] netlink: 4 bytes leftover after parsing attributes in process `syz.0.249'. [ 54.976427][ T6779] netlink: 28 bytes leftover after parsing attributes in process `syz.1.242'. [ 54.978565][ T25] usb 5-1: USB disconnect, device number 3 [ 54.986556][ T56] usb 6-1: USB disconnect, device number 9 [ 54.989889][ T56] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 55.007779][ T6781] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.011276][ T6781] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.020220][ T6781] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.028412][ T6781] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.067409][ T6781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.074411][ T6781] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.078263][ T82] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.080374][ T82] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.085832][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.089124][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.100304][ T5927] Bluetooth: hci0: command tx timeout [ 55.174679][ T6781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.234849][ T6858] FAULT_INJECTION: forcing a failure. [ 55.234849][ T6858] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.238769][ T6858] CPU: 2 UID: 0 PID: 6858 Comm: syz.2.254 Not tainted 6.13.0-rc7-syzkaller-00102-gce69b4019001 #0 [ 55.241964][ T6858] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 55.245054][ T6858] Call Trace: [ 55.246017][ T6858] [ 55.246947][ T6858] dump_stack_lvl+0x16c/0x1f0 [ 55.248376][ T6858] should_fail_ex+0x497/0x5b0 [ 55.249645][ T6858] _copy_to_user+0x32/0xd0 [ 55.250942][ T6858] simple_read_from_buffer+0xd0/0x160 [ 55.252520][ T6858] proc_fail_nth_read+0x198/0x270 [ 55.253968][ T6858] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.255561][ T6858] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.257122][ T6858] vfs_read+0x1df/0xbe0 [ 55.258299][ T6858] ? __fget_files+0x1fc/0x3a0 [ 55.259630][ T6858] ? __pfx___mutex_lock+0x10/0x10 [ 55.261081][ T6858] ? __pfx_vfs_read+0x10/0x10 [ 55.262443][ T6858] ? __fget_files+0x206/0x3a0 [ 55.263779][ T6858] ksys_read+0x12b/0x250 [ 55.265024][ T6858] ? __pfx_ksys_read+0x10/0x10 [ 55.266496][ T6858] do_syscall_64+0xcd/0x250 [ 55.267768][ T6858] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.269394][ T6858] RIP: 0033:0x7fd9ce78473c [ 55.270670][ T6858] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.276060][ T6858] RSP: 002b:00007fd9cf618030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.278425][ T6858] RAX: ffffffffffffffda RBX: 00007fd9ce975fa0 RCX: 00007fd9ce78473c [ 55.278733][ T6781] veth0_vlan: entered promiscuous mode [ 55.280677][ T6858] RDX: 000000000000000f RSI: 00007fd9cf6180a0 RDI: 0000000000000004 [ 55.280696][ T6858] RBP: 00007fd9cf618090 R08: 0000000000000000 R09: 0000000000000000 [ 55.280702][ T6858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.280709][ T6858] R13: 0000000000000000 R14: 00007fd9ce975fa0 R15: 00007ffde376cff8 [ 55.280722][ T6858] [ 55.298203][ T6781] veth1_vlan: entered promiscuous mode [ 55.316573][ T6781] veth0_macvtap: entered promiscuous mode [ 55.319595][ T6781] veth1_macvtap: entered promiscuous mode [ 55.327696][ T6781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.331694][ T6781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.335163][ T6781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.338156][ T6781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.341730][ T6781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.344934][ T6781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.346056][ T6873] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 55.349452][ T6781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.353592][ T6873] Error validating options; rc = [-22] [ 55.358598][ T6873] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 55.358727][ T6781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.365564][ T6873] Error validating options; rc = [-22] [ 55.366762][ T6781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.371824][ T6781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.374740][ T6781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.377908][ T6781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.383100][ T6781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.387640][ T6781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.395631][ T6781] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.398954][ T6781] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.402221][ T6781] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.405321][ T6781] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.449777][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.452941][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.462209][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.464462][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.538861][ T6895] netlink: 'syz.0.260': attribute type 27 has an invalid length. [ 55.558293][ T6895] bridge0: port 3(erspan0) entered disabled state [ 55.576268][ T6890] nfs4: Unknown parameter 'grpquota_block_hardlimit' [ 55.581014][ T6881] kvm: kvm [6880]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc2) = 0x4000 [ 55.581203][ T6890] tmpfs: Group quota block hardlimit too large. [ 55.601553][ T6895] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.604978][ T6895] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.612763][ T6881] kvm: kvm [6880]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 55.651620][ T6895] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.656764][ T6895] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.675998][ T6895] veth1_vlan: left allmulticast mode [ 55.677639][ T6895] macvlan0: left promiscuous mode [ 55.679064][ T6895] macvlan0: left allmulticast mode [ 55.692272][ T6895] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.694799][ T6895] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.697276][ T6895] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.699680][ T6895] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.762648][ T6899] bridge0: port 3(erspan0) entered blocking state [ 55.765189][ T6899] bridge0: port 3(erspan0) entered forwarding state [ 55.769780][ T6899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.773702][ T6899] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.778684][ T6899] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 55.848912][ T6920] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 55.935252][ T6929] nftables ruleset with unbound chain [ 56.204297][ T6984] overlayfs: missing 'workdir' [ 56.309734][ T7003] netlink: 'syz.1.286': attribute type 10 has an invalid length. [ 56.317519][ T7003] team0: Port device geneve0 added [ 56.380241][ T7020] Bluetooth: MGMT ver 1.23 [ 56.538386][ T39] kauditd_printk_skb: 74 callbacks suppressed [ 56.538397][ T39] audit: type=1400 audit(1737077443.394:445): avc: denied { read } for pid=7047 comm="syz.1.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 56.616520][ T5354] udevd[5354]: worker [5855] terminated by signal 33 (Unknown signal 33) [ 56.617927][ T7053] ksmbd: Daemon and kernel module version mismatch. ksmbd: 124, kernel module: 1. User-space ksmbd should terminate. [ 56.618984][ T5354] udevd[5354]: worker [5855] failed while handling '/devices/virtual/block/loop4' [ 57.180140][ T5927] Bluetooth: hci0: command tx timeout [ 57.395881][ T7075] overlay: Bad value for 'workdir' [ 57.800054][ T5973] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 57.950063][ T5973] usb 9-1: Using ep0 maxpacket: 8 [ 57.952717][ T5973] usb 9-1: config 0 has an invalid interface number: 1 but max is 0 [ 57.955034][ T5973] usb 9-1: config 0 has no interface number 0 [ 57.956792][ T5973] usb 9-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 57.960058][ T5973] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 57.962649][ T5973] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.966147][ T5973] usb 9-1: config 0 descriptor?? [ 57.971944][ T5973] iowarrior 9-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 58.227407][ T39] audit: type=1400 audit(1737077445.084:446): avc: denied { bind } for pid=7081 comm="syz.4.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 58.506940][ T39] audit: type=1400 audit(1737077445.364:447): avc: denied { setopt } for pid=7089 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 58.512623][ T39] audit: type=1400 audit(1737077445.364:448): avc: denied { connect } for pid=7089 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 59.159965][ T39] audit: type=1400 audit(1737077446.014:449): avc: denied { setopt } for pid=7100 comm="syz.1.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 59.260032][ T5927] Bluetooth: hci0: command tx timeout [ 59.325570][ T7109] use of bytesused == 0 is deprecated and will be removed in the future, [ 59.329086][ T7109] use the actual size instead. [ 59.709445][ T832] usb 9-1: USB disconnect, device number 2 [ 59.744915][ T7136] nfs: Unknown parameter 'fsc ' [ 59.747322][ T7136] __nla_validate_parse: 7 callbacks suppressed [ 59.747331][ T7136] netlink: 12 bytes leftover after parsing attributes in process `syz.0.330'. [ 59.871780][ T39] audit: type=1400 audit(1737077446.734:450): avc: denied { read } for pid=7151 comm="syz.4.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 60.455123][ T7158] netlink: 28 bytes leftover after parsing attributes in process `syz.2.336'. [ 60.458208][ T7158] netlink: 72 bytes leftover after parsing attributes in process `syz.2.336'. [ 60.516961][ T7160] netlink: 4 bytes leftover after parsing attributes in process `syz.2.337'. [ 60.726511][ T7165] netlink: 44 bytes leftover after parsing attributes in process `syz.4.338'. [ 60.729785][ T7165] netlink: 44 bytes leftover after parsing attributes in process `syz.4.338'. [ 60.742242][ T7167] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 60.744255][ T7167] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 60.747877][ T7167] vhci_hcd vhci_hcd.0: Device attached [ 60.749973][ T7168] vhci_hcd: unknown pdu 2 [ 60.753284][ T11] vhci_hcd: stop threads [ 60.754915][ T11] vhci_hcd: release socket [ 60.756478][ T11] vhci_hcd: disconnect device [ 60.805115][ T7177] Bluetooth: MGMT ver 1.23 [ 60.833535][ T39] audit: type=1400 audit(1737077447.694:451): avc: denied { getopt } for pid=7180 comm="syz.4.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 60.883290][ T39] audit: type=1400 audit(1737077447.744:452): avc: denied { read } for pid=7187 comm="syz.0.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 61.026364][ T7191] tap0: tun_chr_ioctl cmd 1074025677 [ 61.027988][ T7191] tap0: linktype set to 772 [ 61.033045][ T39] audit: type=1400 audit(1737077447.894:453): avc: denied { map } for pid=7190 comm="syz.4.346" path="/dev/dri/card0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 61.040232][ T39] audit: type=1400 audit(1737077447.894:454): avc: denied { execute } for pid=7190 comm="syz.4.346" path="/dev/dri/card0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 61.233871][ T7197] Cannot find map_set index 0 as target [ 61.350342][ T5927] Bluetooth: hci0: command tx timeout [ 61.519124][ T7214] netlink: 8 bytes leftover after parsing attributes in process `syz.4.355'. [ 61.522886][ T7214] netlink: 'syz.4.355': attribute type 22 has an invalid length. [ 61.526104][ T7214] netlink: 4 bytes leftover after parsing attributes in process `syz.4.355'. [ 61.574263][ T7223] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.604252][ T7230] netlink: 18 bytes leftover after parsing attributes in process `syz.2.361'. [ 61.617406][ T7232] netlink: 56 bytes leftover after parsing attributes in process `syz.0.362'. [ 61.621454][ T39] kauditd_printk_skb: 4 callbacks suppressed [ 61.621462][ T39] audit: type=1400 audit(1737077448.484:459): avc: denied { relabelfrom } for pid=7231 comm="syz.0.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 61.629364][ T39] audit: type=1400 audit(1737077448.484:460): avc: denied { relabelto } for pid=7231 comm="syz.0.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 61.637517][ T7232] @ÿ: renamed from bond_slave_0 [ 61.693245][ T7246] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 61.695157][ T7246] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 61.697837][ T7246] vhci_hcd vhci_hcd.0: Device attached [ 61.700781][ T7247] vhci_hcd: connection closed [ 61.705844][ T45] vhci_hcd: stop threads [ 61.708909][ T45] vhci_hcd: release socket [ 61.710896][ T45] vhci_hcd: disconnect device [ 61.837129][ T39] audit: type=1400 audit(1737077448.694:461): avc: denied { listen } for pid=7264 comm="syz.0.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 61.845196][ T39] audit: type=1400 audit(1737077448.694:462): avc: denied { bind } for pid=7264 comm="syz.0.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 61.853207][ T39] audit: type=1400 audit(1737077448.694:463): avc: denied { name_bind } for pid=7264 comm="syz.0.373" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 61.859065][ T39] audit: type=1400 audit(1737077448.694:464): avc: denied { node_bind } for pid=7264 comm="syz.0.373" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 61.898137][ T39] audit: type=1400 audit(1737077448.754:465): avc: denied { getopt } for pid=7274 comm="syz.0.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 61.905943][ T39] audit: type=1400 audit(1737077448.764:466): avc: denied { mount } for pid=7274 comm="syz.0.375" name="/" dev="autofs" ino=18487 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 61.915791][ T39] audit: type=1400 audit(1737077448.774:467): avc: denied { unmount } for pid=5933 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 61.940068][ T25] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 62.050034][ T832] usb 6-1: new low-speed USB device number 10 using dummy_hcd [ 62.090022][ T25] usb 7-1: Using ep0 maxpacket: 8 [ 62.092658][ T25] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 62.095526][ T25] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 62.098251][ T25] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 62.101185][ T25] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 62.104814][ T25] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 62.107610][ T25] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.223347][ T832] usb 6-1: config index 0 descriptor too short (expected 1307, got 27) [ 62.225734][ T832] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 62.228026][ T832] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 62.230680][ T832] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 62.233716][ T832] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 62.236692][ T832] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 62.243764][ T832] usb 6-1: string descriptor 0 read error: -22 [ 62.245580][ T832] usb 6-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 62.247172][ T7283] overlay: ./file0 is not a directory [ 62.248123][ T832] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.249007][ T832] usb 6-1: config 0 descriptor?? [ 62.253962][ T7261] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 62.256525][ T832] hub 6-1:0.0: bad descriptor, ignoring hub [ 62.258236][ T832] hub 6-1:0.0: probe with driver hub failed with error -5 [ 62.261302][ T832] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:0.0/input/input10 [ 62.292932][ T39] audit: type=1400 audit(1737077449.154:468): avc: denied { write } for pid=7284 comm="syz.4.378" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 62.314721][ T25] usb 7-1: GET_CAPABILITIES returned 0 [ 62.316328][ T25] usbtmc 7-1:16.0: can't read capabilities [ 62.463533][ T832] usb 6-1: USB disconnect, device number 10 [ 62.555329][ T5973] usb 7-1: USB disconnect, device number 5 [ 62.877898][ T7303] kvm: kvm [7302]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 62.890726][ T7303] kvm: kvm [7302]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 62.906390][ T7303] kvm: kvm [7302]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 62.933135][ T7303] kvm: kvm [7302]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x187) = 0x5953 [ 62.970754][ T7303] kvm_intel: kvm [7302]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x1d9) = 0x40000007926 [ 62.983479][ T7303] kvm: kvm [7302]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x186) = 0x4000 [ 63.000324][ T7303] kvm_intel: kvm [7302]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x1d9) = 0x3826 [ 63.049681][ T7310] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 63.060233][ T7310] SELinux: failed to load policy [ 63.099831][ T7310] tmpfs: User quota inode hardlimit too large. [ 63.398110][ T7344] syzkaller0: entered promiscuous mode [ 63.399846][ T7344] syzkaller0: entered allmulticast mode [ 64.073451][ T8] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 64.221576][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 64.224626][ T8] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 64.226893][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 64.230182][ T8] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 64.233568][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 64.236721][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 64.240851][ T8] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 64.243056][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 64.246343][ T8] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 64.249740][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 64.253013][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 64.257013][ T8] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 64.259239][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 64.262515][ T8] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 64.265834][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 64.268942][ T8] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 64.274409][ T8] usb 5-1: string descriptor 0 read error: -22 [ 64.276259][ T8] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 64.278823][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.284316][ T8] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 64.399146][ T7354] pim6reg1: entered promiscuous mode [ 64.400856][ T7354] pim6reg1: entered allmulticast mode [ 64.428444][ T7363] netlink: 'syz.2.405': attribute type 13 has an invalid length. [ 64.432589][ T7363] syz_tun: refused to change device tx_queue_len [ 64.434515][ T7363] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 64.469781][ T7372] vivid-004: disconnect [ 64.472615][ T7370] vivid-004: reconnect [ 64.486274][ T25] usb 5-1: USB disconnect, device number 4 [ 64.531361][ T7378] openvswitch: netlink: push_nsh: missing base or metadata attributes [ 64.533871][ T7378] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 64.537963][ T7378] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 64.631666][ T7393] netlink: 'syz.2.416': attribute type 10 has an invalid length. [ 64.634434][ T7393] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.636638][ T7393] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.642552][ T7393] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.643373][ T7389] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 64.644595][ T7393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.649642][ T7393] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.651821][ T7393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.655353][ T7393] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 64.692693][ T7352] adutux: No device or device unplugged -19 [ 64.694998][ T7352] netlink: 'syz.0.403': attribute type 21 has an invalid length. [ 64.698928][ T7352] xt_bpf: check failed: parse error [ 64.802997][ T7409] __nla_validate_parse: 12 callbacks suppressed [ 64.803007][ T7409] netlink: 16 bytes leftover after parsing attributes in process `syz.1.420'. [ 64.807321][ T7409] netlink: 8 bytes leftover after parsing attributes in process `syz.1.420'. [ 64.810453][ T7409] netlink: 20 bytes leftover after parsing attributes in process `syz.1.420'. [ 64.843491][ T7412] netlink: 8 bytes leftover after parsing attributes in process `syz.1.421'. [ 65.049414][ T7420] netlink: 8 bytes leftover after parsing attributes in process `syz.1.423'. [ 65.052086][ T7420] netlink: 'syz.1.423': attribute type 30 has an invalid length. [ 65.054311][ T7420] netlink: 12 bytes leftover after parsing attributes in process `syz.1.423'. [ 65.484331][ T7460] binder_alloc: binder_alloc_mmap_handler: 7459 20ffd000-21000000 already mapped failed -16 [ 65.505009][ T7466] openvswitch: netlink: push_nsh: missing base or metadata attributes [ 65.507396][ T7466] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 65.543509][ T7471] netlink: 40 bytes leftover after parsing attributes in process `syz.4.436'. [ 65.772593][ T7487] /dev/sg0: Can't lookup blockdev [ 65.944036][ T7501] netlink: 'syz.0.445': attribute type 10 has an invalid length. [ 65.947082][ T7501] veth0_vlan: left promiscuous mode [ 65.951344][ T7501] veth0_vlan: entered promiscuous mode [ 65.953685][ T7501] team0: Device veth0_vlan failed to register rx_handler [ 66.118135][ T7517] netlink: 14548 bytes leftover after parsing attributes in process `syz.2.450'. [ 66.122260][ T7516] netlink: 14548 bytes leftover after parsing attributes in process `syz.2.450'. [ 66.177225][ T5938] Bluetooth: hci0: unexpected event for opcode 0x0c2d [ 66.416847][ T7543] SELinux: Context Ü is not valid (left unmapped). [ 66.561205][ T7555] random: crng reseeded on system resumption [ 66.690466][ T39] kauditd_printk_skb: 36 callbacks suppressed [ 66.690477][ T39] audit: type=1400 audit(1737077453.544:505): avc: denied { associate } for pid=7561 comm="syz.2.466" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 66.773412][ T39] audit: type=1400 audit(1737077453.634:506): avc: denied { mount } for pid=7574 comm="syz.4.471" name="/" dev="configfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 66.779882][ T39] audit: type=1400 audit(1737077453.634:507): avc: denied { read } for pid=7574 comm="syz.4.471" name="/" dev="configfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 66.786914][ T39] audit: type=1400 audit(1737077453.634:508): avc: denied { open } for pid=7574 comm="syz.4.471" path="/74/file0" dev="configfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 66.793365][ T39] audit: type=1400 audit(1737077453.634:509): avc: denied { unmount } for pid=6781 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 66.815871][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.818132][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.820460][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.822540][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.824731][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.826785][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.828833][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.831215][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.833368][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.835578][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.837691][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.839706][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.841867][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.843992][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.846050][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.848253][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.850500][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.852634][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.854769][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.856903][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.859029][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.861583][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.863782][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.865880][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.867981][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.870212][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.872448][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.874557][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.876655][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.878763][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.881017][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.883132][ T5992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.886952][ T5992] hid-generic 0000:0000:0000.0003: hidraw1: HID v0.00 Device [syz0] on syz0 [ 66.991944][ T25] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 67.050019][ T833] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 67.120736][ T39] audit: type=1400 audit(1737077453.984:510): avc: denied { execute } for pid=7581 comm="syz-executor" name="syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 67.127764][ T39] audit: type=1400 audit(1737077453.984:511): avc: denied { execute_no_trans } for pid=7581 comm="syz-executor" path="/syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 67.149998][ T25] usb 6-1: Using ep0 maxpacket: 8 [ 67.152721][ T25] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 67.155227][ T25] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 67.158229][ T25] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 67.161492][ T25] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 67.164436][ T25] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 67.168237][ T25] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 67.170936][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.211164][ T833] usb 5-1: config 0 has no interfaces? [ 67.212771][ T833] usb 5-1: New USB device found, idVendor=1a34, idProduct=0803, bcdDevice= 0.00 [ 67.215334][ T833] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.219493][ T833] usb 5-1: config 0 descriptor?? [ 67.228540][ T5305] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.232634][ T5305] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.235241][ T5305] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.239623][ T5305] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.242331][ T5305] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.244589][ T5305] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.311889][ T7582] chnl_net:caif_netlink_parms(): no params data found [ 67.352372][ T7582] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.354512][ T7582] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.356611][ T7582] bridge_slave_0: entered allmulticast mode [ 67.358776][ T7582] bridge_slave_0: entered promiscuous mode [ 67.362322][ T7582] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.364661][ T7582] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.367326][ T7582] bridge_slave_1: entered allmulticast mode [ 67.369581][ T7582] bridge_slave_1: entered promiscuous mode [ 67.376631][ T25] usb 6-1: usb_control_msg returned -32 [ 67.380905][ T25] usbtmc 6-1:16.0: can't read capabilities [ 67.406042][ T7582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.409762][ T7582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.433233][ T7582] team0: Port device team_slave_0 added [ 67.436282][ T7582] team0: Port device team_slave_1 added [ 67.440570][ T833] usb 5-1: USB disconnect, device number 5 [ 67.467031][ T7582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.469051][ T7582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.477138][ T7582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.485515][ T7582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.487547][ T7582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.495528][ T7582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.537969][ T7582] hsr_slave_0: entered promiscuous mode [ 67.540467][ T7582] hsr_slave_1: entered promiscuous mode [ 67.614205][ T7582] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 67.617428][ T7582] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 67.622775][ T7582] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 67.626003][ T7582] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 67.632647][ T5938] block nbd4: Receive control failed (result -32) [ 67.638247][ T7578] block nbd4: shutting down sockets [ 67.654403][ T7582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.671235][ T7582] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.679372][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.681410][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.684507][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.686493][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.765637][ T7582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.857361][ T7582] veth0_vlan: entered promiscuous mode [ 67.861724][ T7582] veth1_vlan: entered promiscuous mode [ 67.872096][ T30] usb 6-1: USB disconnect, device number 11 [ 67.875429][ T7582] veth0_macvtap: entered promiscuous mode [ 67.881068][ T7582] veth1_macvtap: entered promiscuous mode [ 67.887387][ T7582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.890623][ T7582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.893502][ T7582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.896639][ T7582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.899467][ T7582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.903429][ T7582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.907591][ T7582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.912657][ T7582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.915647][ T7582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.918554][ T7582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.922407][ T7582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.925168][ T7582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.928083][ T7582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.933433][ T7582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.937428][ T7582] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.940150][ T7582] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.942662][ T7582] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.945126][ T7582] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.986445][ T82] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.990195][ T82] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.002801][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.005140][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.048022][ T7636] netlink: 'syz.5.475': attribute type 1 has an invalid length. [ 68.052005][ T7636] netlink: 'syz.5.475': attribute type 2 has an invalid length. [ 68.121797][ T7648] netlink: 10 bytes leftover after parsing attributes in process `syz.4.485'. [ 68.172088][ T7651] Process accounting resumed [ 68.215182][ T39] audit: type=1400 audit(1737077455.074:512): avc: denied { setopt } for pid=7654 comm="syz.1.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 68.233521][ T7657] unknown channel width for channel at 909000KHz? [ 68.237619][ T7657] dns_resolver: Unsupported content type (24) [ 68.251230][ T7659] netlink: 'syz.1.492': attribute type 2 has an invalid length. [ 68.357398][ T39] audit: type=1400 audit(1737077455.214:513): avc: denied { getopt } for pid=7660 comm="syz.1.493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.373126][ T39] audit: type=1400 audit(1737077455.234:514): avc: denied { connect } for pid=7660 comm="syz.1.493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 68.379658][ T7660] dccp_close: ABORT with 32 bytes unread [ 68.808080][ T7679] xt_policy: output policy not valid in PREROUTING and INPUT [ 68.880472][ T7684] i801_smbus 0000:00:1f.3: Illegal SMBus block read size 0 [ 69.070146][ T1022] cfg80211: failed to load regulatory.db [ 69.260106][ T5938] Bluetooth: hci2: command tx timeout [ 69.441137][ T7733] netlink: 'syz.5.516': attribute type 1 has an invalid length. [ 69.443382][ T7733] netlink: 'syz.5.516': attribute type 2 has an invalid length. [ 69.580109][ T5938] Bluetooth: hci4: command 0x1003 tx timeout [ 69.581169][ T5939] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 69.767443][ T7746] team0: Port device team_slave_1 removed [ 69.856125][ T7749] bridge_slave_0: left allmulticast mode [ 69.857787][ T7749] bridge_slave_0: left promiscuous mode [ 69.859469][ T7749] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.865957][ T7749] bridge_slave_1: left allmulticast mode [ 69.867641][ T7749] bridge_slave_1: left promiscuous mode [ 69.869593][ T7749] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.875583][ T7749] bond0: (slave bond_slave_0): Releasing backup interface [ 69.881164][ T7749] bond0: (slave bond_slave_1): Releasing backup interface [ 69.896798][ T7749] team0: Port device team_slave_0 removed [ 69.902443][ T7749] team0: Port device team_slave_1 removed [ 69.904334][ T7749] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.906457][ T7749] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.911386][ T7749] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.913544][ T7749] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.132778][ T7758] __nla_validate_parse: 6 callbacks suppressed [ 70.132790][ T7758] netlink: 4 bytes leftover after parsing attributes in process `syz.0.521'. [ 70.221736][ T5939] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 70.225321][ T5939] Bluetooth: hci0: Injecting HCI hardware error event [ 70.400013][ T5973] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 70.401376][ T7767] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 70.452656][ T7770] ebtables: ebtables: counters copy to user failed while replacing table [ 70.560007][ T5973] usb 5-1: Using ep0 maxpacket: 32 [ 70.563601][ T5973] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 70.567109][ T5973] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 70.571833][ T5973] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 70.574542][ T5973] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 70.577278][ T5973] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 70.580225][ T5973] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 70.583910][ T5973] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 70.586522][ T5973] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.589902][ T5973] usb 5-1: config 0 descriptor?? [ 70.638022][ T7781] overlayfs: failed to resolve './file0': -2 [ 70.651863][ T7781] kvm: pic: single mode not supported [ 70.661899][ T7781] kvm: pic: single mode not supported [ 70.663921][ T7781] kvm: pic: level sensitive irq not supported [ 70.677086][ T7781] kvm: pic: single mode not supported [ 70.685940][ T7781] kvm: pic: single mode not supported [ 70.959779][ T7760] kvm_intel: kvm [7759]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x1d9) = 0x39510000ff8e [ 70.967104][ T5973] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 71.113557][ T1420] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.115580][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.340167][ T5939] Bluetooth: hci2: command tx timeout [ 71.542850][ T7786] IPv4: Oversized IP packet from 127.202.26.0 [ 71.581137][ T7789] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 71.583482][ T7789] IPv6: NLM_F_CREATE should be set when creating new route [ 71.585546][ T7789] IPv6: NLM_F_CREATE should be set when creating new route [ 71.799102][ T7794] netlink: 8 bytes leftover after parsing attributes in process `syz.5.533'. [ 71.802001][ T7794] netlink: 12 bytes leftover after parsing attributes in process `syz.5.533'. [ 71.804535][ T7794] netlink: 'syz.5.533': attribute type 20 has an invalid length. [ 71.906781][ T39] kauditd_printk_skb: 12 callbacks suppressed [ 71.906793][ T39] audit: type=1400 audit(1737077458.764:527): avc: denied { write } for pid=7801 comm="syz.5.535" name="/" dev="configfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 72.026268][ T7808] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 72.501876][ T7812] netlink: 'syz.1.537': attribute type 13 has an invalid length. [ 72.505727][ T7812] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 72.509195][ T7812] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 72.512018][ T7812] gretap1: entered promiscuous mode [ 72.513558][ T7812] gretap1: entered allmulticast mode [ 72.570552][ T7816] netlink: 4 bytes leftover after parsing attributes in process `syz.1.539'. [ 72.661571][ T39] audit: type=1400 audit(1737077459.524:528): avc: denied { append } for pid=7823 comm="syz.1.541" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 72.797611][ T39] audit: type=1400 audit(1737077459.654:529): avc: denied { setattr } for pid=7826 comm="syz.1.542" name="" dev="pipefs" ino=18186 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 72.802941][ T7827] netlink: 44 bytes leftover after parsing attributes in process `syz.1.542'. [ 72.806512][ T39] audit: type=1400 audit(1737077459.664:530): avc: denied { read } for pid=7826 comm="syz.1.542" name="msr" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 72.813714][ T39] audit: type=1400 audit(1737077459.664:531): avc: denied { open } for pid=7826 comm="syz.1.542" path="/dev/cpu/2/msr" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 73.078931][ T7837] netlink: 'syz.5.545': attribute type 12 has an invalid length. [ 73.226582][ T39] audit: type=1400 audit(1737077460.084:532): avc: denied { bind } for pid=7845 comm="syz.5.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 73.242129][ T57] usb 5-1: USB disconnect, device number 6 [ 73.258523][ T57] usblp0: removed [ 73.324699][ T39] audit: type=1400 audit(1737077460.184:533): avc: denied { name_connect } for pid=7854 comm="syz.0.551" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 73.354280][ T7860] syz.1.554 uses old SIOCAX25GETINFO [ 73.383856][ T39] audit: type=1400 audit(1737077460.244:534): avc: denied { create } for pid=7854 comm="syz.0.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 73.392564][ T39] audit: type=1400 audit(1737077460.244:535): avc: denied { write } for pid=7854 comm="syz.0.551" path="socket:[18247]" dev="sockfs" ino=18247 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 73.399452][ T39] audit: type=1400 audit(1737077460.244:536): avc: denied { nlmsg_read } for pid=7854 comm="syz.0.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 73.420271][ T5939] Bluetooth: hci2: command tx timeout [ 73.818187][ T7880] block device autoloading is deprecated and will be removed. [ 74.013983][ T7882] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 74.175662][ T7890] snd_dummy snd_dummy.0: control 7:2:0: :512 is already present [ 74.254918][ T7898] ======================================================= [ 74.254918][ T7898] WARNING: The mand mount option has been deprecated and [ 74.254918][ T7898] and is ignored by this kernel. Remove the mand [ 74.254918][ T7898] option from the mount to silence this warning. [ 74.254918][ T7898] ======================================================= [ 74.269054][ T7898] devtmpfs: Too few inodes for current use [ 74.281428][ T7898] : entered promiscuous mode [ 74.283979][ T7900] netlink: 4 bytes leftover after parsing attributes in process `syz.0.565'. [ 74.335789][ T7908] tipc: Started in network mode [ 74.337773][ T7908] tipc: Node identity , cluster identity 4711 [ 74.340544][ T7910] tipc: Started in network mode [ 74.342309][ T7910] tipc: Node identity , cluster identity 4711 [ 74.511550][ T11] Bluetooth: hci4: Frame reassembly failed (-84) [ 74.515924][ T7924] ptm ptm1: ldisc open failed (-12), clearing slot 1 [ 74.930109][ T7936] netlink: 12 bytes leftover after parsing attributes in process `syz.5.574'. [ 74.934786][ T7936] netlink: 52 bytes leftover after parsing attributes in process `syz.5.574'. [ 74.989841][ T7937] netlink: 'syz.5.574': attribute type 10 has an invalid length. [ 74.996380][ T7937] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.999087][ T7937] bond0: (slave team0): Enslaving as an active interface with an up link [ 75.436502][ T7983] overlayfs: conflicting options: metacopy=off,verity=on [ 75.510048][ T5938] Bluetooth: hci2: command tx timeout [ 75.649636][ T7995] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.668709][ T7997] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 75.744280][ T7995] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.841182][ T7995] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.936396][ T7995] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.961873][ T8008] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.004322][ T7995] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.014956][ T7995] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.026583][ T7995] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.033986][ T7995] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.302762][ T5938] Bluetooth: hci0: unexpected event for opcode 0x2031 [ 76.486153][ T8006] Set syz1 is full, maxelem 65536 reached [ 76.540142][ T5938] Bluetooth: hci4: command 0xfc11 tx timeout [ 76.544219][ T5939] Bluetooth: hci4: Entering manufacturer mode failed (-110) [ 76.571623][ T8072] xt_l2tp: missing protocol rule (udp|l2tpip) [ 76.602921][ T8082] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 76.683898][ T8095] netlink: 'syz.0.616': attribute type 1 has an invalid length. [ 76.850155][ T833] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 77.020009][ T833] usb 10-1: Using ep0 maxpacket: 8 [ 77.022845][ T833] usb 10-1: config 168 descriptor has 1 excess byte, ignoring [ 77.025201][ T833] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 77.028301][ T833] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 32, changing to 9 [ 77.031723][ T833] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 77.035700][ T833] usb 10-1: config 168 descriptor has 1 excess byte, ignoring [ 77.037794][ T833] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 77.041202][ T833] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 32, changing to 9 [ 77.044302][ T833] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 77.047823][ T833] usb 10-1: config 168 descriptor has 1 excess byte, ignoring [ 77.049916][ T833] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 77.053279][ T833] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 32, changing to 9 [ 77.056796][ T833] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 77.061896][ T833] usb 10-1: string descriptor 0 read error: -22 [ 77.063788][ T833] usb 10-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 77.066697][ T833] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.073654][ T833] adutux 10-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 77.300544][ T39] kauditd_printk_skb: 20 callbacks suppressed [ 77.300555][ T39] audit: type=1400 audit(1737077464.164:557): avc: denied { sqpoll } for pid=8115 comm="syz.4.624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 77.374907][ T8122] netlink: 8 bytes leftover after parsing attributes in process `syz.4.625'. [ 77.378334][ T8122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.625'. [ 77.381056][ T8122] netlink: 'syz.4.625': attribute type 7 has an invalid length. [ 77.384010][ T8122] netlink: 'syz.4.625': attribute type 8 has an invalid length. [ 77.386441][ T8122] netlink: 4 bytes leftover after parsing attributes in process `syz.4.625'. [ 77.390982][ T8122] erspan0: entered promiscuous mode [ 77.394872][ T8122] batadv_slave_1: entered promiscuous mode [ 77.410909][ T8122] erspan0: left promiscuous mode [ 77.423775][ T8122] batadv_slave_1: left promiscuous mode [ 77.431142][ T8123] netlink: 8 bytes leftover after parsing attributes in process `syz.4.625'. [ 77.498483][ T8125] netlink: 8 bytes leftover after parsing attributes in process `syz.4.626'. [ 77.502122][ T8125] netlink: 4 bytes leftover after parsing attributes in process `syz.4.626'. [ 77.618927][ T39] audit: type=1400 audit(1737077464.474:558): avc: denied { append } for pid=8131 comm="syz.0.628" name="pfkey" dev="proc" ino=4026533118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 77.674444][ T8135] netlink: 'syz.4.629': attribute type 5 has an invalid length. [ 77.892061][ T8142] vlan2: entered promiscuous mode [ 77.894228][ T8142] vlan2: entered allmulticast mode [ 77.896156][ T8142] hsr_slave_1: entered allmulticast mode [ 77.901834][ T8142] netlink: 4 bytes leftover after parsing attributes in process `syz.4.632'. [ 77.989693][ T8142] hsr_slave_1 (unregistering): left allmulticast mode [ 78.045051][ T8142] hsr_slave_1 (unregistering): left promiscuous mode [ 79.579678][ T57] usb 10-1: USB disconnect, device number 2 [ 79.707903][ T8149] netlink: 20 bytes leftover after parsing attributes in process `syz.5.635'. [ 80.381125][ T5939] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 80.383462][ T5939] Bluetooth: hci0: Injecting HCI hardware error event [ 80.528508][ T8154] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 80.532995][ T8155] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 80.616273][ T5938] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 80.620767][ T5938] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 80.625991][ T5938] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 80.628843][ T5938] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 80.633438][ T5938] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 80.635674][ T5938] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 80.698795][ T8164] batman_adv: batadv0: Adding interface: dummy0 [ 80.703252][ T8164] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.710480][ T8164] batman_adv: batadv0: Interface activated: dummy0 [ 80.717875][ T8173] netlink: 'syz.4.644': attribute type 12 has an invalid length. [ 80.731846][ T8164] batadv0: mtu less than device minimum [ 80.734458][ T8164] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.738320][ T8164] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.742416][ T8164] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.746198][ T8164] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.749815][ T8164] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.750367][ T8178] netlink: 84 bytes leftover after parsing attributes in process `syz.4.645'. [ 80.753487][ T8164] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.758905][ T8164] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.762806][ T8164] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.778226][ T8159] chnl_net:caif_netlink_parms(): no params data found [ 80.780364][ T8166] /dev/sr0: Can't open blockdev [ 80.786620][ T8166] xt_hashlimit: size too large, truncated to 1048576 [ 80.843236][ T39] audit: type=1326 audit(1737077467.704:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8165 comm="syz.5.642" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd4d5f85d29 code=0x0 [ 80.852849][ T8159] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.855010][ T8159] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.857766][ T8159] bridge_slave_0: entered allmulticast mode [ 80.859752][ T39] audit: type=1400 audit(1737077467.714:560): avc: denied { mounton } for pid=8181 comm="syz.4.646" path="/119/file0" dev="tmpfs" ino=679 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 80.860700][ T8159] bridge_slave_0: entered promiscuous mode [ 80.877355][ T8159] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.879622][ T8159] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.880612][ T8176] /dev/sr0: Can't open blockdev [ 80.884535][ T8159] bridge_slave_1: entered allmulticast mode [ 80.887052][ T8159] bridge_slave_1: entered promiscuous mode [ 80.921280][ T8159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.925627][ T8159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.965648][ T8159] team0: Port device team_slave_0 added [ 80.968630][ T8159] team0: Port device team_slave_1 added [ 81.001660][ T8159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.003757][ T8159] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.012527][ T8159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.016583][ T8159] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.018630][ T8159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.029594][ T8159] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.067328][ T8159] hsr_slave_0: entered promiscuous mode [ 81.069428][ T8159] hsr_slave_1: entered promiscuous mode [ 81.072145][ T8159] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.074547][ T8159] Cannot create hsr debugfs directory [ 81.196511][ T8159] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 81.204566][ T8159] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 81.207720][ T8159] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 81.211017][ T8159] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 81.219524][ T8159] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.221808][ T8159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.224445][ T8159] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.226839][ T8159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.251625][ T7951] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.255041][ T7951] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.271096][ T8159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.283450][ T8159] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.287414][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.289439][ T7953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.300221][ T7944] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.302230][ T7944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.305493][ T8220] 9pnet_virtio: no channels available for device syz [ 81.408956][ T8159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.412065][ T39] audit: type=1400 audit(1737077468.264:561): avc: denied { create } for pid=8234 comm="syz.0.660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 81.434451][ T8243] raw_sendmsg: syz.4.661 forgot to set AF_INET. Fix it! [ 81.467225][ T39] audit: type=1400 audit(1737077468.324:562): avc: denied { open } for pid=8249 comm="syz.5.663" path="/dev/ttyqe" dev="devtmpfs" ino=397 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 81.534867][ T8159] veth0_vlan: entered promiscuous mode [ 81.539517][ T8159] veth1_vlan: entered promiscuous mode [ 81.545564][ T8254] netlink: 'syz.4.664': attribute type 12 has an invalid length. [ 81.556454][ T8159] veth0_macvtap: entered promiscuous mode [ 81.565870][ T8159] veth1_macvtap: entered promiscuous mode [ 81.587439][ T8159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.591170][ T8159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.593907][ T8159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.597213][ T8159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.600135][ T8159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.603081][ T8159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.606988][ T8159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.611256][ T8159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.614267][ T8159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.616942][ T8159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.619770][ T8159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.622541][ T8159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.625414][ T8159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.628731][ T8159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.632116][ T8159] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.634619][ T8159] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.637045][ T8159] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.639491][ T8159] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.691122][ T7946] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.695740][ T7946] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.706011][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.708484][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.732071][ T39] audit: type=1400 audit(1737077468.594:563): avc: denied { mounton } for pid=8159 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 81.744841][ T39] audit: type=1400 audit(1737077468.604:564): avc: denied { ioctl } for pid=8279 comm="syz.5.675" path="socket:[25617]" dev="sockfs" ino=25617 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 81.758050][ T8282] tipc: Failed to obtain node identity [ 81.761418][ T8282] tipc: Enabling of bearer rejected, failed to enable media [ 81.766822][ T39] audit: type=1400 audit(1737077468.624:565): avc: denied { getopt } for pid=8279 comm="syz.5.675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 81.767121][ T8284] netlink: 'syz.6.637': attribute type 10 has an invalid length. [ 81.782998][ T8284] veth0_vlan: left promiscuous mode [ 81.786529][ T8284] veth0_vlan: entered promiscuous mode [ 81.791042][ T8284] team0: Device veth0_vlan failed to register rx_handler [ 81.806914][ T39] audit: type=1400 audit(1737077468.664:566): avc: denied { ioctl } for pid=8287 comm="syz.5.677" path="socket:[23997]" dev="sockfs" ino=23997 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 81.880035][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 82.030605][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 82.034012][ T25] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=14.ec [ 82.036676][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.040202][ T25] usb 5-1: config 0 descriptor?? [ 82.046232][ T25] ttusb_dec_send_command: command bulk message failed: error -22 [ 82.050668][ T25] ttusb-dec 5-1:0.0: probe with driver ttusb-dec failed with error -22 [ 82.702936][ T5939] Bluetooth: hci1: command tx timeout [ 82.933351][ T8297] bridge0: entered promiscuous mode [ 82.935498][ T8297] macvlan2: entered promiscuous mode [ 82.937508][ T8297] bridge0: port 3(macvlan2) entered blocking state [ 82.939611][ T8297] bridge0: port 3(macvlan2) entered disabled state [ 82.941602][ T8297] macvlan2: entered allmulticast mode [ 82.943087][ T8297] bridge0: entered allmulticast mode [ 82.945300][ T8297] macvlan2: left allmulticast mode [ 82.946755][ T8297] bridge0: left allmulticast mode [ 82.948977][ T8297] bridge0: left promiscuous mode [ 83.060465][ T8315] fuse: Unknown parameter 'smackfshat' [ 83.126695][ T5939] Bluetooth: hci1: ACL packet for unknown connection handle 1126 [ 83.129023][ T5939] Bluetooth: Unexpected continuation frame (len 12) [ 83.131565][ T8334] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 83.133223][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 83.133231][ T39] audit: type=1400 audit(1737077469.994:568): avc: denied { create } for pid=8318 comm="syz.4.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 83.151829][ T39] audit: type=1400 audit(1737077470.014:569): avc: denied { sys_admin } for pid=8318 comm="syz.4.686" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 83.180575][ T39] audit: type=1400 audit(1737077470.034:570): avc: denied { associate } for pid=8345 comm="syz.4.686" name="core" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 83.244783][ T8360] netlink: 40 bytes leftover after parsing attributes in process `syz.5.695'. [ 83.247560][ T8360] netlink: 1280 bytes leftover after parsing attributes in process `syz.5.695'. [ 83.252331][ T39] audit: type=1400 audit(1737077470.114:571): avc: denied { ioctl } for pid=8358 comm="syz.5.695" path="socket:[23519]" dev="sockfs" ino=23519 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 83.272045][ T39] audit: type=1400 audit(1737077470.134:572): avc: denied { ioctl } for pid=8363 comm="syz.4.696" path="socket:[25841]" dev="sockfs" ino=25841 ioctlcmd=0x89a2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 83.396831][ T8390] netlink: 4 bytes leftover after parsing attributes in process `syz.5.702'. [ 83.407017][ T8390] FAT-fs (nullb0): bogus number of reserved sectors [ 83.407442][ T39] audit: type=1400 audit(1737077470.264:573): avc: denied { write } for pid=8389 comm="syz.6.703" name="net" dev="proc" ino=25868 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 83.408995][ T8390] FAT-fs (nullb0): Can't find a valid FAT filesystem [ 83.416553][ T39] audit: type=1400 audit(1737077470.264:574): avc: denied { add_name } for pid=8389 comm="syz.6.703" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 83.416583][ T39] audit: type=1400 audit(1737077470.264:575): avc: denied { create } for pid=8389 comm="syz.6.703" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 83.440545][ T39] audit: type=1400 audit(1737077470.264:576): avc: denied { associate } for pid=8389 comm="syz.6.703" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 83.508318][ T39] audit: type=1400 audit(1737077470.364:577): avc: denied { setopt } for pid=8398 comm="syz.6.706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 83.534940][ T8403] ptrace attach of "/syz-executor exec"[6781] was attempted by " \x0a!*i·Ï^ÎMSö«¡à%ÁªÇ]ºÐ&„2y½ïUØñ\x0a‡k%c8è=Ó›Eq7Á&ÞÔyÖ[Á’•.n\x0bÆÏ`1‰©žÊ\x0asj# Úæu‰c† ñtá‰üó”Q¥S\x5cš+_ÜÒÞ~ñ=õQ l£’§Á¬ì…@Wz¥áŒ’«9!qðοqÛš\x0b骕ÙÊD²Qe‚©¥0EÁÆAì#À;d÷᤼EÜçe†(Î'Ìw¥Å{ |¹=1Îzdr`¯g‡{\x22E¨ÇUnõƒ!ŒÎ22MN©)ަÉú§h;=ÜfÆÆp`~ wƒ…M¹a„gm]MÇtÖîy‰ªîÑWqwÔ¢XªLj\x0dŽ•ç)wRÖ‘3È´7Á±^¯ŒôNÓ\x0aC±oUƒôä 2hÿë6\x5cd“ùÎ)á¹:20Ú¹çGÊv6\x07ÌO\x07r[€UY‹Ô+'Ïk «çMê@àt òŽžäd›cÜŸÊÆzìØÿ@¶p_&U‚Þ?\x5cSd×½9´ÂÑqdHiDǹ2FY­ßþ\x0b0‘&áQ`ë´’¥ß+™әÓ\x22Væß]äCœ@U õ+pçwk€›ºÅläuŠªà-×Þ«54ßI1¬²Ôõ4¢Ã÷ È ‚;'×ÒBÀ¼Ñ²YÛ…TmeYíÙâôFÜ€/fÄó¸’ H¶2ÐQFû\x09ÞÐZxd¸ÃE\x5cù»Þf аÂ>ÒüTk»T\x22¬–\x0b¯°)ʸNFöËQë»ÅpDˆž¹æ5ëÐkú˜É¤Ã¸cA¸ˆY*K4i®¥L~¨Àã‡Qݲ—›ñOnR÷œ©Œ°hzœ\x0aÉv‘\x1b?œÅõ­tÜtö|“L‡g…Þÿ}2è|&õ×+ò¶uDᬤ¡\x [ 84.061199][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.5.717'. [ 84.082794][ T8435] netlink: 'syz.6.716': attribute type 1 has an invalid length. [ 84.185637][ T8457] delete_channel: no stack [ 84.404313][ T8481] netlink: 36 bytes leftover after parsing attributes in process `syz.6.730'. [ 84.437215][ T8483] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 84.440628][ T8483] qnx6: wrong signature (magic) in superblock #1. [ 84.442475][ T8483] qnx6: unable to read the first superblock [ 84.444604][ T8484] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 84.447642][ T8484] qnx6: wrong signature (magic) in superblock #1. [ 84.449484][ T8484] qnx6: unable to read the first superblock [ 84.470067][ T1022] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 84.477308][ T8486] binder: 8485:8486 ioctl c0306201 200003c0 returned -22 [ 84.479518][ T8486] binder: 8485:8486 ioctl 54a2 0 returned -22 [ 84.620238][ T1022] usb 10-1: Using ep0 maxpacket: 8 [ 84.624299][ T1022] usb 10-1: config 1 has an invalid descriptor of length 230, skipping remainder of the config [ 84.628378][ T1022] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 84.631897][ T1022] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 84.636183][ T1022] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 84.640548][ T1022] usb 10-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 84.644212][ T1022] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.653760][ T1022] hub 10-1:1.0: bad descriptor, ignoring hub [ 84.656275][ T1022] hub 10-1:1.0: probe with driver hub failed with error -5 [ 84.659361][ T1022] cdc_wdm 10-1:1.0: skipping garbage [ 84.661544][ T1022] cdc_wdm 10-1:1.0: skipping garbage [ 84.664532][ T1022] cdc_wdm 10-1:1.0: cdc-wdm0: USB WDM device [ 84.667243][ T1022] cdc_wdm 10-1:1.0: Unknown control protocol [ 84.740975][ T833] usb 5-1: USB disconnect, device number 7 [ 84.780114][ T5939] Bluetooth: hci1: command tx timeout [ 84.856299][ T1022] usb 10-1: USB disconnect, device number 3 [ 84.860649][ T8465] cdc_wdm 10-1:1.0: Error autopm - -16 [ 85.080293][ T8508] overlayfs: failed to resolve './file0': -2 [ 85.347668][ T8521] netlink: 12 bytes leftover after parsing attributes in process `syz.5.742'. [ 85.378192][ T8523] bridge1: entered promiscuous mode [ 85.379712][ T8523] bridge1: entered allmulticast mode [ 85.599293][ T8535] xt_ipcomp: unknown flags 12 [ 85.933468][ T8544] netlink: 144 bytes leftover after parsing attributes in process `syz.4.751'. [ 86.494837][ T8587] ip6tnl1: entered promiscuous mode [ 86.562557][ T8591] netlink: 72 bytes leftover after parsing attributes in process `syz.4.766'. [ 86.568279][ T8591] cgroup: name respecified [ 86.610600][ T5992] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 86.633814][ T8596] fuse: Unknown parameter '1844674407370955161500000000000000000000003' [ 86.678962][ T8596] overlayfs: conflicting options: userxattr,metacopy=on [ 86.737259][ T8602] netlink: 12 bytes leftover after parsing attributes in process `syz.4.769'. [ 86.770049][ T5992] usb 5-1: Using ep0 maxpacket: 32 [ 86.773152][ T5992] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 86.775701][ T5992] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 86.778117][ T5992] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 86.781100][ T5992] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 86.783799][ T5992] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 86.786017][ T8608] netlink: 16 bytes leftover after parsing attributes in process `syz.4.771'. [ 86.786998][ T5992] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 86.792634][ T5992] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 86.795474][ T5992] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 86.799192][ T5992] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 86.801978][ T5992] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.805297][ T5992] usb 5-1: config 0 descriptor?? [ 86.870226][ T5939] Bluetooth: hci1: command tx timeout [ 87.014926][ T5992] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 87.225417][ T1328] usb 5-1: USB disconnect, device number 8 [ 87.231914][ T1328] usblp0: removed [ 87.843326][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.848312][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.854460][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.857383][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.861050][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.865517][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.868414][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.873274][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.876195][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.879128][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.882625][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.886042][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.888833][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.892310][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.895072][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.897755][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.901910][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.904755][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.908194][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.911815][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.914648][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.918632][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.921794][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.924636][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.927461][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.930439][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.933263][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.936138][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.938886][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.942106][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.944843][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.947841][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 87.950873][ T8652] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 88.000189][ T8660] TCP: TCP_TX_DELAY enabled [ 88.148637][ T8667] tipc: Failed to remove unknown binding: 66,1,1/0:2818718900/2818718902 [ 88.149172][ T39] kauditd_printk_skb: 29 callbacks suppressed [ 88.149182][ T39] audit: type=1400 audit(1737077475.004:607): avc: denied { ioctl } for pid=8664 comm="syz.0.788" path="socket:[24452]" dev="sockfs" ino=24452 ioctlcmd=0xf503 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 88.265940][ T8672] program syz.0.791 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.282227][ T8680] kernel profiling enabled (shift: 8) [ 88.368338][ T8693] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 88.371597][ T8692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8692 comm=syz.0.795 [ 88.381322][ T8692] __nla_validate_parse: 6 callbacks suppressed [ 88.381332][ T8692] netlink: 804 bytes leftover after parsing attributes in process `syz.0.795'. [ 88.416359][ T8703] netlink: 28 bytes leftover after parsing attributes in process `syz.4.799'. [ 88.503554][ T8717] netlink: 8 bytes leftover after parsing attributes in process `syz.5.803'. [ 88.506254][ T8717] netlink: 12 bytes leftover after parsing attributes in process `syz.5.803'. [ 88.508759][ T8717] netlink: 'syz.5.803': attribute type 20 has an invalid length. [ 88.539427][ T8725] mac80211_hwsim hwsim7 wlan1: entered promiscuous mode [ 88.587871][ T8731] netlink: 16 bytes leftover after parsing attributes in process `syz.4.809'. [ 88.603779][ T8731] netlink: 16 bytes leftover after parsing attributes in process `syz.4.809'. [ 88.622848][ T39] audit: type=1400 audit(1737077475.484:608): avc: denied { accept } for pid=8738 comm="syz.5.811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 88.702363][ T1328] usb 11-1: new high-speed USB device number 2 using dummy_hcd [ 88.707975][ T39] audit: type=1400 audit(1737077475.564:609): avc: denied { getopt } for pid=8749 comm="syz.5.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 88.743651][ T8752] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 88.745536][ T8752] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 88.748329][ T8752] vhci_hcd vhci_hcd.0: Device attached [ 88.756019][ T8753] vhci_hcd: unknown pdu 1 [ 88.758293][ T12] vhci_hcd: stop threads [ 88.759683][ T12] vhci_hcd: release socket [ 88.761367][ T12] vhci_hcd: disconnect device [ 88.850377][ T1328] usb 11-1: Using ep0 maxpacket: 8 [ 88.853072][ T1328] usb 11-1: config index 0 descriptor too short (expected 301, got 45) [ 88.855538][ T1328] usb 11-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 88.858302][ T1328] usb 11-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 88.861783][ T1328] usb 11-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 88.864746][ T1328] usb 11-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 88.868943][ T1328] usb 11-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 88.871682][ T1328] usb 11-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.940104][ T5939] Bluetooth: hci1: command tx timeout [ 89.076337][ T1328] usb 11-1: usb_control_msg returned -32 [ 89.078003][ T1328] usbtmc 11-1:16.0: can't read capabilities [ 89.335490][ T8771] netlink: 76 bytes leftover after parsing attributes in process `syz.5.820'. [ 89.358390][ T8768] overlayfs: missing 'lowerdir' [ 89.410000][ T39] audit: type=1400 audit(1737077476.264:610): avc: denied { override_creds } for pid=8780 comm="syz.0.822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 89.418955][ T8785] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 89.424919][ T39] audit: type=1400 audit(1737077476.284:611): avc: denied { mounton } for pid=8780 comm="syz.0.822" path="/178/file0" dev="9p" ino=42207075 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 89.424940][ T8781] 9pnet_virtio: no channels available for device syz [ 89.446772][ T39] audit: type=1400 audit(1737077476.304:612): avc: denied { read } for pid=8780 comm="syz.0.822" name="file0" dev="9p" ino=42207076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 89.456273][ T1328] usb 11-1: USB disconnect, device number 2 [ 89.469297][ T39] audit: type=1400 audit(1737077476.304:613): avc: denied { open } for pid=8780 comm="syz.0.822" path="/178/file0/file0" dev="9p" ino=42207076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 89.505839][ T8797] netlink: 28 bytes leftover after parsing attributes in process `syz.4.828'. [ 89.508676][ T8797] netlink: 28 bytes leftover after parsing attributes in process `syz.4.828'. [ 89.524043][ T39] audit: type=1400 audit(1737077476.384:614): avc: denied { ioctl } for pid=8798 comm="syz.5.829" path="/dev/ppp" dev="devtmpfs" ino=730 ioctlcmd=0x7447 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 89.539662][ T8793] 9pnet_fd: Insufficient options for proto=fd [ 89.564549][ T8804] netlink: 72 bytes leftover after parsing attributes in process `syz.4.830'. [ 89.598921][ T8812] program syz.0.831 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.641590][ T8812] QAT: Invalid ioctl -2110754303 [ 89.776219][ T8834] netlink: 'syz.6.842': attribute type 1 has an invalid length. [ 89.810885][ T8837] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 89.872295][ T39] audit: type=1400 audit(1737077476.734:615): avc: denied { listen } for pid=8836 comm="syz.5.844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 89.967028][ T8854] tipc: Started in network mode [ 89.968468][ T8854] tipc: Node identity 221049829617, cluster identity 4711 [ 89.971557][ T8854] tipc: Enabled bearer , priority 0 [ 89.984006][ T8857] tipc: Resetting bearer [ 90.029422][ T8851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8851 comm=syz.0.848 [ 90.136751][ T8870] net_ratelimit: 12 callbacks suppressed [ 90.136764][ T8870] openvswitch: netlink: IPv4 frag type 224 is out of range max 2 [ 90.971273][ T56] tipc: Node number set to 3020376450 [ 91.147383][ T8857] tipc: Disabling bearer [ 91.152585][ T8861] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 91.189322][ T8885] snd_dummy snd_dummy.0: control 0:0:0:syz0:7 is already present [ 91.233884][ T8886] infiniband syz2: set down [ 91.237099][ T8886] infiniband syz2: added ipvlan1 [ 91.271599][ T8886] RDS/IB: syz2: added [ 91.273121][ T8886] smc: adding ib device syz2 with port count 1 [ 91.275796][ T8886] smc: ib device syz2 port 1 has pnetid [ 91.363493][ T8918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1018 sclass=netlink_route_socket pid=8918 comm=syz.5.865 [ 91.363602][ T39] audit: type=1400 audit(1737077478.224:616): avc: denied { ioctl } for pid=8907 comm="syz.6.863" path="/dev/fuse" dev="devtmpfs" ino=105 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 91.412243][ T8921] hfs: can't find a HFS filesystem on dev sr0 [ 91.520666][ T8929] xt_CT: You must specify a L4 protocol and not use inversions on it [ 91.583100][ T8938] vlan2: entered promiscuous mode [ 91.587331][ T8938] team0: entered promiscuous mode [ 91.588813][ T8938] team_slave_0: entered promiscuous mode [ 91.591751][ T8938] team_slave_1: entered promiscuous mode [ 91.719457][ T8959] ieee802154 phy0 wpan0: encryption failed: -22 [ 91.880847][ T8968] mkiss: ax0: crc mode is auto. [ 92.013911][ T8979] binder: Unknown parameter 'dont_appraise' [ 92.018270][ T8979] binder: Unknown parameter 'subj_user' [ 92.066069][ T8983] tipc: Failed to obtain node identity [ 92.068400][ T8983] tipc: Enabling of bearer rejected, failed to enable media [ 92.330058][ T56] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 92.471409][ T8986] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 92.473246][ T8986] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 92.475566][ T8986] vhci_hcd vhci_hcd.0: Device attached [ 92.510101][ T56] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 92.514442][ T56] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 92.518187][ T56] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 92.523454][ T56] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.525508][ T8982] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 92.530160][ T56] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 92.650085][ T5992] vhci_hcd: vhci_device speed not set [ 92.662293][ T8997] binder: BINDER_SET_CONTEXT_MGR already set [ 92.662376][ T8996] binder_alloc: binder_alloc_mmap_handler: 8995 20ffd000-21000000 already mapped failed -16 [ 92.665636][ T8997] binder: 8995:8997 ioctl 4018620d 20000040 returned -16 [ 92.667713][ T8996] binder_alloc: binder_alloc_mmap_handler: 8995 20ffd000-21000000 already mapped failed -16 [ 92.710068][ T5973] usb 11-1: new low-speed USB device number 3 using dummy_hcd [ 92.713020][ T5992] usb 49-1: new full-speed USB device number 2 using vhci_hcd [ 92.722773][ T9001] netlink: 'syz.5.892': attribute type 22 has an invalid length. [ 92.731544][ T7629] usb 5-1: USB disconnect, device number 10 [ 92.881503][ T5973] usb 11-1: config index 0 descriptor too short (expected 8240, got 27) [ 92.884659][ T5973] usb 11-1: config 66 has too many interfaces: 107, using maximum allowed: 32 [ 92.888080][ T5973] usb 11-1: config 66 has an invalid descriptor of length 115, skipping remainder of the config [ 92.894811][ T5973] usb 11-1: config 66 has 0 interfaces, different from the descriptor's value: 107 [ 92.898372][ T5973] usb 11-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 92.902163][ T5973] usb 11-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.911126][ T9012] overlayfs: failed to clone upperpath [ 92.939543][ T8982] hfsplus: unable to find HFS+ superblock [ 93.112253][ T8987] usb 49-1: recv xbuf, 0 [ 93.117377][ T7946] vhci_hcd: stop threads [ 93.118850][ T7946] vhci_hcd: release socket [ 93.119983][ T833] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 93.121524][ T7946] vhci_hcd: disconnect device [ 93.180077][ T5992] vhci_hcd: vhci_device speed not set [ 93.189433][ T5973] usb 11-1: string descriptor 0 read error: -71 [ 93.193212][ T5973] usb 11-1: USB disconnect, device number 3 [ 93.218197][ T9029] overlayfs: failed to clone lowerpath [ 93.270084][ T833] usb 10-1: Using ep0 maxpacket: 16 [ 93.273706][ T833] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.277993][ T833] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 93.283642][ T833] usb 10-1: New USB device found, idVendor=1781, idProduct=0898, bcdDevice= 0.00 [ 93.287255][ T833] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.291412][ T833] usb 10-1: config 0 descriptor?? [ 93.295396][ T833] input: PXRC Flight Controller Adapter as /devices/platform/dummy_hcd.5/usb10/10-1/10-1:0.0/input/input13 [ 93.298193][ T9034] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.424485][ T9036] netlink: 'syz.4.905': attribute type 10 has an invalid length. [ 93.430563][ T9036] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 93.434452][ T9036] __nla_validate_parse: 6 callbacks suppressed [ 93.434465][ T9036] netlink: 4 bytes leftover after parsing attributes in process `syz.4.905'. [ 93.450046][ T9036] bond0: (slave bridge0): Releasing backup interface [ 93.469735][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 93.469745][ T39] audit: type=1400 audit(1737077480.324:620): avc: denied { append } for pid=9042 comm="syz.0.906" name="btrfs-control" dev="devtmpfs" ino=1335 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 93.497910][ T56] usb 10-1: USB disconnect, device number 4 [ 93.619303][ T39] audit: type=1400 audit(1737077480.474:621): avc: denied { setopt } for pid=9052 comm="syz.4.910" laddr=::ffff:172.20.20.170 lport=49517 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 93.630036][ T39] audit: type=1400 audit(1737077480.474:622): avc: denied { getopt } for pid=9052 comm="syz.4.910" laddr=::ffff:172.20.20.170 lport=49517 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 93.721633][ T9057] trusted_key: encrypted_key: insufficient parameters specified [ 93.730297][ T9057] netlink: 12 bytes leftover after parsing attributes in process `syz.4.911'. [ 93.736891][ T9057] vlan2: entered promiscuous mode [ 93.738994][ T9057] gretap0: entered promiscuous mode [ 93.743700][ T9057] gretap0: left promiscuous mode [ 93.816096][ T9063] Bluetooth: hci4: Frame reassembly failed (-84) [ 93.818271][ T7953] Bluetooth: hci4: Frame reassembly failed (-84) [ 93.819007][ T39] audit: type=1400 audit(1737077480.674:623): avc: denied { bind } for pid=9062 comm="syz.6.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 93.938675][ T9068] overlayfs: failed to clone upperpath [ 93.942600][ T9068] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 93.946140][ T9068] overlayfs: missing 'lowerdir' [ 94.043238][ T9076] netlink: 12 bytes leftover after parsing attributes in process `syz.5.919'. [ 94.071865][ T39] audit: type=1400 audit(1737077480.934:624): avc: denied { accept } for pid=9077 comm="syz.4.920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 94.090166][ T9082] openvswitch: netlink: Tunnel attr 222 out of range max 16 [ 94.138581][ T9089] netlink: 'syz.4.924': attribute type 1 has an invalid length. [ 94.149043][ T9089] bond1: entered promiscuous mode [ 94.150907][ T9089] 8021q: adding VLAN 0 to HW filter on device bond1 [ 94.159393][ T9089] 8021q: adding VLAN 0 to HW filter on device bond1 [ 94.159565][ T9089] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 94.159576][ T9089] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 94.162247][ T9089] bond1: (slave ip6gre1): making interface the new active one [ 94.174810][ T9089] ip6gre1: entered promiscuous mode [ 94.177478][ T9089] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 94.183356][ T9089] netlink: 4 bytes leftover after parsing attributes in process `syz.4.924'. [ 94.256184][ T9100] netlink: 'syz.0.927': attribute type 9 has an invalid length. [ 94.259467][ T9100] netlink: 201392 bytes leftover after parsing attributes in process `syz.0.927'. [ 94.279537][ T39] audit: type=1400 audit(1737077481.134:625): avc: denied { append } for pid=9099 comm="syz.0.927" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 94.315551][ T9089] bond1 (unregistering): (slave ip6gre1): Releasing backup interface [ 94.318109][ T9089] ip6gre1: left promiscuous mode [ 94.320933][ T9089] bond1 (unregistering): Released all slaves [ 94.325899][ T9095] netlink: 32 bytes leftover after parsing attributes in process `syz.5.925'. [ 94.329251][ T9095] netlink: 32 bytes leftover after parsing attributes in process `syz.5.925'. [ 94.332119][ T9093] netlink: 32 bytes leftover after parsing attributes in process `syz.5.925'. [ 94.334768][ T9093] netlink: 32 bytes leftover after parsing attributes in process `syz.5.925'. [ 94.366515][ T9104] nbd: must specify an index to disconnect [ 94.449638][ T9106] syz.0.929 (9106): drop_caches: 2 [ 94.596992][ T9122] netlink: 'syz.5.933': attribute type 8 has an invalid length. [ 94.599224][ T9122] netlink: 8 bytes leftover after parsing attributes in process `syz.5.933'. [ 94.604901][ T39] audit: type=1400 audit(1737077481.464:626): avc: denied { ioctl } for pid=9121 comm="syz.5.933" path="socket:[30768]" dev="sockfs" ino=30768 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 94.673009][ T9130] netem: unknown loss type 13 [ 94.674769][ T9130] netem: change failed [ 94.713431][ T9136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9136 comm=syz.5.938 [ 94.721710][ T9136] vxcan2: entered promiscuous mode [ 94.935349][ T39] audit: type=1400 audit(1737077481.794:627): avc: denied { write } for pid=9154 comm="syz.0.943" name="ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 94.961999][ T9157] netlink: 'syz.0.944': attribute type 39 has an invalid length. [ 95.183214][ T9164] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 95.190179][ T39] audit: type=1400 audit(1737077482.034:628): avc: denied { mount } for pid=9163 comm="syz.0.947" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 95.227263][ T39] audit: type=1400 audit(1737077482.084:629): avc: denied { unmount } for pid=5933 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 95.259484][ T9172] vlan0: entered promiscuous mode [ 95.261383][ T9172] vlan0: entered allmulticast mode [ 95.263126][ T9172] hsr_slave_1: entered allmulticast mode [ 95.362644][ T9172] hsr_slave_1 (unregistering): left allmulticast mode [ 95.384126][ T9172] hsr_slave_1 (unregistering): left promiscuous mode [ 95.820096][ T5938] Bluetooth: hci4: command 0xfc11 tx timeout [ 95.822795][ T5939] Bluetooth: hci4: Entering manufacturer mode failed (-110) [ 96.080872][ T9206] Invalid ELF header type: 0 != 1 [ 96.212779][ T9225] macvtap1: entered promiscuous mode [ 96.214453][ T9225] mac80211_hwsim hwsim5 wlan0: entered promiscuous mode [ 96.216501][ T9225] macvtap1: entered allmulticast mode [ 96.218094][ T9225] mac80211_hwsim hwsim5 wlan0: entered allmulticast mode [ 96.221384][ T9225] mac80211_hwsim hwsim5 wlan0: left allmulticast mode [ 96.223358][ T9225] mac80211_hwsim hwsim5 wlan0: left promiscuous mode [ 96.329295][ T9234] hfs: can't find a HFS filesystem on dev sr0 [ 96.404214][ T9250] xt_hashlimit: size too large, truncated to 1048576 [ 96.408796][ T9253] binder: 9252:9253 ioctl c0306201 0 returned -14 [ 96.412511][ T9253] binder: 9252:9253 ioctl c0306201 20000980 returned -11 [ 96.590070][ T1022] usb 10-1: new high-speed USB device number 5 using dummy_hcd [ 96.752576][ T1022] usb 10-1: Using ep0 maxpacket: 8 [ 96.755636][ T1022] usb 10-1: config index 0 descriptor too short (expected 301, got 45) [ 96.758174][ T1022] usb 10-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 96.761163][ T1022] usb 10-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 96.763983][ T1022] usb 10-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 96.766815][ T1022] usb 10-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 96.770677][ T1022] usb 10-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 96.773393][ T1022] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.870044][ T5972] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 96.979384][ T1022] usb 10-1: usb_control_msg returned -32 [ 96.981139][ T1022] usbtmc 10-1:16.0: can't read capabilities [ 97.050056][ T5972] usb 5-1: Using ep0 maxpacket: 8 [ 97.052809][ T5972] usb 5-1: config 0 has no interfaces? [ 97.055977][ T5972] usb 5-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=e1.2d [ 97.059109][ T5972] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.061722][ T5972] usb 5-1: Product: syz [ 97.063015][ T5972] usb 5-1: Manufacturer: syz [ 97.064342][ T5972] usb 5-1: SerialNumber: syz [ 97.067048][ T5972] usb 5-1: config 0 descriptor?? [ 97.271374][ T9267] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.274166][ T9267] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.277054][ T5973] usb 5-1: USB disconnect, device number 11 [ 97.686943][ T9275] usbtmc 10-1:16.0: CHECK_CLEAR_STATUS returned 3 [ 97.887584][ T57] usb 10-1: USB disconnect, device number 5 [ 98.025403][ T9295] xt_hashlimit: max too large, truncated to 1048576 [ 98.180146][ T9304] gretap0: entered promiscuous mode [ 98.182371][ T9304] macvtap1: entered promiscuous mode [ 98.183927][ T9304] macvtap1: entered allmulticast mode [ 98.185496][ T9304] gretap0: entered allmulticast mode [ 98.480016][ T39] kauditd_printk_skb: 4 callbacks suppressed [ 98.480031][ T39] audit: type=1400 audit(1737077485.334:634): avc: denied { setattr } for pid=9322 comm="syz.5.1001" name="nmem0" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 98.554294][ T9329] kvm: pic: single mode not supported [ 98.563904][ T9329] kvm: pic: non byte write [ 99.225911][ T9343] netlink: 'syz.4.1009': attribute type 6 has an invalid length. [ 99.249539][ T9345] overlayfs: failed to clone upperpath [ 99.331794][ T9351] overlayfs: failed to clone upperpath [ 99.467422][ T39] audit: type=1400 audit(1737077486.324:635): avc: denied { read } for pid=9352 comm="syz.5.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 100.509576][ T9392] __nla_validate_parse: 12 callbacks suppressed [ 100.509592][ T9392] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1023'. [ 100.558741][ T9396] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 100.598126][ T9398] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 100.600002][ T9398] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 100.602334][ T9398] vhci_hcd vhci_hcd.0: Device attached [ 100.790159][ T1022] vhci_hcd: vhci_device speed not set [ 100.862294][ T1022] usb 47-1: new low-speed USB device number 2 using vhci_hcd [ 100.864355][ T30] usb 10-1: new low-speed USB device number 6 using dummy_hcd [ 101.038828][ T30] usb 10-1: config 0 has no interfaces? [ 101.040591][ T30] usb 10-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 101.043172][ T30] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.046248][ T30] usb 10-1: config 0 descriptor?? [ 101.220902][ T9412] 9pnet_fd: Insufficient options for proto=fd [ 101.223629][ T39] audit: type=1400 audit(1737077488.084:636): avc: denied { mounton } for pid=9411 comm="syz.0.1028" path="/237/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 101.250936][ T9398] Unsupported ieee802154 address type: 0 [ 101.253652][ T30] usb 10-1: USB disconnect, device number 6 [ 101.257335][ T9399] vhci_hcd: connection reset by peer [ 101.261448][ T7944] vhci_hcd: stop threads [ 101.263014][ T7944] vhci_hcd: release socket [ 101.265361][ T7944] vhci_hcd: disconnect device [ 101.330108][ T1022] vhci_hcd: vhci_device speed not set [ 101.349757][ T5939] Bluetooth: Wrong link type (-71) [ 101.379633][ T9436] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9436 comm=syz.4.1035 [ 101.454644][ T39] audit: type=1326 audit(1737077488.314:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9441 comm="syz.4.1038" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f262b785d29 code=0x0 [ 102.040033][ T833] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 102.084382][ T9452] netlink: 'syz.0.1041': attribute type 39 has an invalid length. [ 102.191417][ T833] usb 10-1: config 0 has no interfaces? [ 102.193030][ T833] usb 10-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 102.195642][ T833] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.198948][ T833] usb 10-1: config 0 descriptor?? [ 102.358045][ T9473] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1048'. [ 102.363986][ T39] audit: type=1400 audit(1737077489.224:638): avc: denied { accept } for pid=9468 comm="syz.4.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 102.404680][ T9445] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1039'. [ 102.409058][ T1022] usb 10-1: USB disconnect, device number 7 [ 102.415322][ T9481] overlayfs: failed to clone upperpath [ 102.539738][ T9492] openvswitch: netlink: nsh attribute has 65532 unknown bytes. [ 102.541930][ T9492] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 102.600187][ T1328] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 102.760037][ T1328] usb 5-1: Using ep0 maxpacket: 8 [ 102.763523][ T1328] usb 5-1: config 0 has no interfaces? [ 102.766565][ T1328] usb 5-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=e1.2d [ 102.769071][ T1328] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.771369][ T1328] usb 5-1: Product: syz [ 102.772544][ T1328] usb 5-1: Manufacturer: syz [ 102.773857][ T1328] usb 5-1: SerialNumber: syz [ 102.776105][ T1328] usb 5-1: config 0 descriptor?? [ 102.950460][ T39] audit: type=1400 audit(1737077489.814:639): avc: denied { watch_reads } for pid=9531 comm="syz.5.1070" path="pipe:[18791]" dev="pipefs" ino=18791 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 102.964737][ T39] audit: type=1400 audit(1737077489.824:640): avc: denied { listen } for pid=9529 comm="syz.4.1069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 102.983525][ T39] audit: type=1400 audit(1737077489.844:641): avc: denied { accept } for pid=9529 comm="syz.4.1069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 102.988933][ T39] audit: type=1400 audit(1737077489.844:642): avc: denied { connect } for pid=9470 comm="syz.0.1049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 102.998600][ T30] usb 5-1: USB disconnect, device number 12 [ 103.001668][ T39] audit: type=1400 audit(1737077489.854:643): avc: denied { append } for pid=9470 comm="syz.0.1049" name="usbmon4" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 103.533895][ T9536] netlink: 112 bytes leftover after parsing attributes in process `syz.0.1071'. [ 103.760632][ T9548] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1075'. [ 103.793224][ T9551] netlink: 83 bytes leftover after parsing attributes in process `syz.4.1076'. [ 103.800178][ T39] audit: type=1400 audit(1737077490.664:644): avc: denied { read } for pid=9553 comm="syz.5.1077" name="snapshot" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 103.832699][ T9558] fuse: Bad value for 'user_id' [ 103.834113][ T9558] fuse: Bad value for 'user_id' [ 103.892725][ T9207] [ 103.893430][ T9207] ============================================ [ 103.895188][ T9207] WARNING: possible recursive locking detected [ 103.896919][ T9207] 6.13.0-rc7-syzkaller-00102-gce69b4019001 #0 Not tainted [ 103.900119][ T9207] -------------------------------------------- [ 103.902345][ T9207] syz.6.962/9207 is trying to acquire lock: [ 103.903971][ T9207] ffff888051a88078 (&hdev->lock){+.+.}-{4:4}, at: mgmt_remove_adv_monitor_complete+0x9e/0x2e0 [ 103.906795][ T9207] [ 103.906795][ T9207] but task is already holding lock: [ 103.908899][ T9207] ffff888051a88078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ab/0x11a0 [ 103.911422][ T9207] [ 103.911422][ T9207] other info that might help us debug this: [ 103.913606][ T9207] Possible unsafe locking scenario: [ 103.913606][ T9207] [ 103.915663][ T9207] CPU0 [ 103.916595][ T9207] ---- [ 103.917704][ T9207] lock(&hdev->lock); [ 103.918998][ T9207] lock(&hdev->lock); [ 103.920172][ T9207] [ 103.920172][ T9207] *** DEADLOCK *** [ 103.920172][ T9207] [ 103.922442][ T9207] May be due to missing lock nesting notation [ 103.922442][ T9207] [ 103.924761][ T9207] 3 locks held by syz.6.962/9207: [ 103.926183][ T9207] #0: ffff888051a88d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 103.928860][ T9207] #1: ffff888051a88078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ab/0x11a0 [ 103.931592][ T9207] #2: ffff888051a88690 (&hdev->cmd_sync_work_lock){+.+.}-{4:4}, at: hci_cmd_sync_dequeue+0x50/0x1f0 [ 103.934540][ T9207] [ 103.934540][ T9207] stack backtrace: [ 103.936150][ T9207] CPU: 1 UID: 0 PID: 9207 Comm: syz.6.962 Not tainted 6.13.0-rc7-syzkaller-00102-gce69b4019001 #0 [ 103.939281][ T9207] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 103.942823][ T9207] Call Trace: [ 103.943800][ T9207] [ 103.944667][ T9207] dump_stack_lvl+0x116/0x1f0 [ 103.946108][ T9207] print_deadlock_bug+0x2e3/0x410 [ 103.947581][ T9207] __lock_acquire+0x2117/0x3c40 [ 103.948981][ T9207] ? __pfx___lock_acquire+0x10/0x10 [ 103.950463][ T9207] ? lockdep_unlock+0x11a/0x290 [ 103.951812][ T9207] ? __lock_acquire+0x2077/0x3c40 [ 103.953214][ T9207] lock_acquire.part.0+0x11b/0x380 [ 103.954620][ T9207] ? mgmt_remove_adv_monitor_complete+0x9e/0x2e0 [ 103.956487][ T9207] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 103.958231][ T9207] ? rcu_is_watching+0x12/0xc0 [ 103.960114][ T9207] ? trace_lock_acquire+0x14e/0x1f0 [ 103.962173][ T9207] ? mgmt_remove_adv_monitor_complete+0x9e/0x2e0 [ 103.964642][ T9207] ? lock_acquire+0x2f/0xb0 [ 103.966449][ T9207] ? mgmt_remove_adv_monitor_complete+0x9e/0x2e0 [ 103.968394][ T9207] __mutex_lock+0x19b/0xa60 [ 103.969777][ T9207] ? mgmt_remove_adv_monitor_complete+0x9e/0x2e0 [ 103.971549][ T9207] ? mgmt_remove_adv_monitor_complete+0x9e/0x2e0 [ 103.973315][ T9207] ? __pfx___mutex_lock+0x10/0x10 [ 103.974693][ T9207] ? rcu_is_watching+0x12/0xc0 [ 103.976004][ T9207] ? trace_contention_end+0xee/0x140 [ 103.977463][ T9207] ? hci_cmd_sync_dequeue+0x50/0x1f0 [ 103.979198][ T9207] ? mgmt_remove_adv_monitor_complete+0x9e/0x2e0 [ 103.981537][ T9207] mgmt_remove_adv_monitor_complete+0x9e/0x2e0 [ 103.983215][ T9207] ? __pfx_mgmt_remove_adv_monitor_complete+0x10/0x10 [ 103.985115][ T9207] ? __pfx_mgmt_remove_adv_monitor_complete+0x10/0x10 [ 103.986985][ T9207] _hci_cmd_sync_cancel_entry.constprop.0+0x6c/0x1d0 [ 103.988797][ T9207] hci_cmd_sync_dequeue+0x178/0x1f0 [ 103.990238][ T9207] cmd_complete_rsp+0x46/0x1e0 [ 103.991579][ T9207] mgmt_pending_foreach+0xdf/0x140 [ 103.992977][ T9207] ? __pfx_cmd_complete_rsp+0x10/0x10 [ 103.994441][ T9207] __mgmt_power_off+0x12a/0x2c0 [ 103.995780][ T9207] ? __pfx___mgmt_power_off+0x10/0x10 [ 103.997250][ T9207] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 103.998913][ T9207] ? lockdep_hardirqs_on+0x7c/0x110 [ 104.000895][ T9207] ? 0xffffffff81000000 [ 104.002376][ T9207] hci_dev_close_sync+0xcbb/0x11a0 [ 104.003839][ T9207] ? __pfx_hci_dev_close_sync+0x10/0x10 [ 104.005459][ T9207] hci_dev_do_close+0x2e/0x90 [ 104.006856][ T9207] hci_dev_close+0x183/0x1e0 [ 104.008195][ T9207] hci_sock_ioctl+0x2b5/0x7d0 [ 104.009680][ T9207] ? __pfx_hci_sock_ioctl+0x10/0x10 [ 104.011193][ T9207] sock_do_ioctl+0x116/0x280 [ 104.012506][ T9207] ? __pfx_sock_do_ioctl+0x10/0x10 [ 104.013964][ T9207] ? ioctl_has_perm.constprop.0.isra.0+0x2f2/0x450 [ 104.015838][ T9207] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 104.017724][ T9207] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 104.020101][ T9207] sock_ioctl+0x228/0x6c0 [ 104.021738][ T9207] ? __pfx_sock_ioctl+0x10/0x10 [ 104.023168][ T9207] ? selinux_file_ioctl+0x180/0x270 [ 104.024645][ T9207] ? selinux_file_ioctl+0xb4/0x270 [ 104.026116][ T9207] ? __pfx_sock_ioctl+0x10/0x10 [ 104.027516][ T9207] __x64_sys_ioctl+0x190/0x200 [ 104.028934][ T9207] do_syscall_64+0xcd/0x250 [ 104.030262][ T9207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.031927][ T9207] RIP: 0033:0x7f651af85d29 [ 104.033221][ T9207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.038872][ T9207] RSP: 002b:00007f651bcfa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 104.041842][ T9207] RAX: ffffffffffffffda RBX: 00007f651b176080 RCX: 00007f651af85d29 [ 104.044138][ T9207] RDX: 0000000000000000 RSI: 00000000400448ca RDI: 0000000000000004 [ 104.046426][ T9207] RBP: 00007f651b001b08 R08: 0000000000000000 R09: 0000000000000000 [ 104.048699][ T9207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 104.050976][ T9207] R13: 0000000000000000 R14: 00007f651b176080 R15: 00007ffed0727ed8 [ 104.053260][ T9207] VM DIAGNOSIS: 01:31:30 Registers: info registers vcpu 0 CPU#0 RAX=ffffc90005f40001 RBX=ffffc90005f3f548 RCX=ffffc90005f40001 RDX=ffffc90005f3f550 RSI=ffffc90005f3f538 RDI=ffffc90005f3f4b8 RBP=ffffc90005f38000 RSP=ffffc90005f3f3e8 R8 =ffffc90005f3f4dc R9 =ffffffff90f0a9a4 R10=ffffc90005f3f4a8 R11=0000000000004070 R12=ffffc90005f3f4f8 R13=ffffc90005f3f4a8 R14=ffffc90005f3f548 R15=ffffc90005f3f540 RIP=ffffffff81495d98 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f10d010c6c0 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f10d010bf98 CR3=000000006293a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402a9a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402aa7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402aa1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402ab5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402b3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402c19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf54b488 00007f10cf54b480 00007f10cf54b478 00007f10cf54b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10d00ad100 00007f10cf54b440 00007f10cf54b458 00007f10cf54b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf54b498 00007f10cf54b490 00007f10cf54b488 00007f10cf54b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff851c0ed5 RDI=ffffffff9ab11b20 RBP=ffffffff9ab11ae0 RSP=ffffc90004777010 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=722d302e33312e36 R12=0000000000000000 R13=0000000000000074 R14=ffffffff851c0e70 R15=0000000000000000 RIP=ffffffff851c0eff RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f651bcfa6c0 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000555557d15808 CR3=0000000062470000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffdcf8a8540 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd4d6002a9a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd4d6002aa7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd4d6002aa1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd4d6002ab5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd4d6002b3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd4d6002c19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000000a8 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 00000000000000a8 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=ffffffff816d6d90 RBX=ffff888032f04880 RCX=1ffffffff1b4cf34 RDX=0000000000000000 RSI=ffff888032f04880 RDI=ffff88806a83ebc0 RBP=ffffc90000658d58 RSP=ffffc90000658c90 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=ffff88806a83fb80 R12=dffffc0000000000 R13=0000000000000000 R14=ffff888032f04880 R15=ffff88806a83ebc0 RIP=ffffffff816d6db8 RFL=00000086 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f262c56ed58 CR3=0000000047a10000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f262b802a9a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f262b802aa7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f262b802aa1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f262b802ab5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f262b802b3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f262b802c19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f262b94b488 00007f262b94b480 00007f262b94b478 00007f262b94b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f262c4ad100 00007f262b94b440 00007f262b94b458 00007f262b94b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f262b94b498 00007f262b94b490 00007f262b94b488 00007f262b94b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=ffffffff90f07eda RBX=ffffffff906f0058 RCX=dffffc0000000000 RDX=0000000000000007 RSI=000000000000000e RDI=ffffffff906f003c RBP=ffffffff906f003c RSP=ffffc900006df7f8 R8 =ffffffff90f07f34 R9 =ffffffff90f3894c R10=ffffc900006df8a8 R11=0000000000003ecf R12=ffffffff906f0074 R13=ffffffff813ecf14 R14=ffffffff906f003c R15=ffffffff906f003c RIP=ffffffff814945b5 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c362218 CR3=000000006293a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402a9a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402aa7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402aa1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402ab5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402b3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf402c19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf54b488 00007f10cf54b480 00007f10cf54b478 00007f10cf54b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10d00ad100 00007f10cf54b440 00007f10cf540004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f10cf54b498 00007f10cf54b490 00007f10cf54b488 00007f10cf54b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000