last executing test programs: 1m41.83055565s ago: executing program 2 (id=274): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) capset(&(0x7f00000000c0)={0x19980330, r2}, 0x0) socket$unix(0x1, 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x240) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010700000000000000000700000008000300", @ANYRES16=r0], 0x1c}}, 0x0) 1m41.80923934s ago: executing program 2 (id=275): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) (async) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) pipe(&(0x7f0000000200)={0xffffffffffffffff}) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) (async) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) (async) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) 1m41.808901918s ago: executing program 2 (id=276): r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000084e27fa40000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x3, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r3}, 0x0, &(0x7f00000004c0)='%pS \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000600)) r5 = userfaultfd(0x801) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r6, &(0x7f0000000000)={0x1f, 0xfffc, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x13}, 0x7ff, 0x2}, 0xe) r7 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000000340)={r6, r6, 0x8, 0x0, 0x0, 0xb, 0x1, 0x46d, 0xfff9, 0x3, 0x0, 0x8, 'syz0\x00'}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f0000000700)=[{@fixed}]}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000080)={&(0x7f00002c7000/0x400000)=nil, 0x400000}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) r9 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x230300, 0x0) write$vga_arbiter(r10, &(0x7f0000000380), 0xf) r11 = socket(0x10, 0x3, 0x0) sendto$inet6(r11, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e021009430009003f00644c0a0000000d0085a168d0bf46d32345653600648d0a000b000a00000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a2300040018000b000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) ioctl$MON_IOCX_MFETCH(r9, 0xc0109207, &(0x7f0000000080)={0x0, 0x6}) 1m40.940413592s ago: executing program 2 (id=290): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) (async) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) keyctl$session_to_parent(0x12) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) (async) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) move_mount(r3, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r4 = open_tree(r2, &(0x7f0000000000)='\x00', 0x89901) move_mount(r4, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x220) keyctl$session_to_parent(0x12) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="020000000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/400], 0x190) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000015d753e62706040002000000000000ac141411000000000000ac1414bb"], 0x20) openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) (async) r5 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x8, 0x12) 1m40.857917338s ago: executing program 2 (id=291): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) (async) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) (async, rerun: 32) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) (async, rerun: 32) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000), 0x0, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f00009be000/0x4000)=nil) (async) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) ioctl$SG_IO(r0, 0x2285, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000280)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) preadv2(r5, &(0x7f0000000040)=[{&(0x7f0000000100)=""/65, 0x77}], 0x1, 0x0, 0x0, 0x0) r6 = bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x8, 0xff, 0x3, 0x30000, r3, 0x7fffffff, '\x00', 0x0, r5, 0x3, 0x40, 0x0, 0x1, @void, @value, @value=r6}, 0x50) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') read$msr(r7, &(0x7f0000000180)=""/174, 0xae) (async) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484e243103000000f7c08bfcd111fbdf23ea32db0e8f21d5bc27bd8063067a0689fff2a41cfbf0e9d85e447511703d", 0x31}], 0x2) 1m40.601364432s ago: executing program 2 (id=292): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000000)) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x704df61c, 0x50}, &(0x7f0000000100)=0xc) (async) r3 = socket$inet_sctp(0x2, 0x4, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r2, 0x330, 0x30}, &(0x7f0000000180)=0xc) (async) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r4, 0x2, 0x2, 0x7, 0xf1e, 0x7}, &(0x7f0000000300)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r5, 0x0, 0xfff8}, 0x8) (async) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r2, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)={r5, 0x6d, "9d43576bdeeefdd06a615a1bd322fd3a67972acd558d8da03ac67f9fae977f7da8060bab5f6f02ef0cb81bde2745085e9e930b6c820d59eadb5474e827558618da59003d82cff5ad15fc21bd787af62e1824a5f1267e5b0275d71dabc46e168f3544b5461c079f77c5a4390819"}, &(0x7f0000000440)=0x75) io_setup(0x0, &(0x7f0000000480)=0x0) io_destroy(r6) (async) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000004c0)={{0x2, 0x4e20, @multicast1}, {0x6, @multicast}, 0x20, {0x2, 0x4e23, @private=0xa010100}, 'rose0\x00'}) (async) r7 = syz_open_dev$usbfs(&(0x7f0000000540), 0xfffffffffffff001, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x8008551d, &(0x7f0000000580)={0xf8d0, 0xb, [{0x3}, {0xc, 0x1}, {0xf, 0x1}, {0x0, 0x1}, {0x8}, {0x7, 0x1}, {0xf, 0x1}, {0x7, 0x1}, {0xa}, {0xd}, {0xb, 0x1}]}) (async) r8 = syz_open_dev$media(&(0x7f00000005c0), 0x100000001, 0x400) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000007c0)={0x80000000, &(0x7f0000000700)=[{0x80000000}], &(0x7f0000000740)}) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001080)={0x0, 0x7, 0x0, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0xa, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f0000000f40)=[{0x0, 0x80000000, 0x0, {0x0}}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f0000001000)=[{}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(r8, 0xc0347c03, &(0x7f0000001100)={{r9, 0x0, 0x4, [0x2, 0x3]}, {r10, r11, 0x4, [0x7, 0x400]}, 0x1, [0x800, 0x8]}) r12 = openat$sr(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) (async) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r12, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x28, r13, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x8050) ioctl$EXT4_IOC_GET_ES_CACHE(r12, 0xc020662a, &(0x7f00000012c0)={0x5, 0x7fffffff, 0x1, 0x10000, 0x2, 0x0, [{0x4, 0x4, 0xc, '\x00', 0x5}, {0x101, 0x94, 0x200000000000, '\x00', 0x90c}]}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r12, 0xc0189375, &(0x7f0000001380)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) r15 = openat$mice(0xffffffffffffff9c, &(0x7f00000013c0), 0x200081) ioctl$MEDIA_IOC_REQUEST_ALLOC(r15, 0x80047c05, &(0x7f0000001400)) (async) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r14, 0x84, 0x71, &(0x7f0000001440)={r5, 0x5}, 0x8) (async) ioctl$sock_inet_SIOCRTMSG(r14, 0x890d, &(0x7f00000014c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @remote}, 0x108, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001480)='syzkaller0\x00', 0x8, 0xffffffff, 0x7}) 1m40.591669362s ago: executing program 32 (id=292): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000000)) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x704df61c, 0x50}, &(0x7f0000000100)=0xc) (async) r3 = socket$inet_sctp(0x2, 0x4, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r2, 0x330, 0x30}, &(0x7f0000000180)=0xc) (async) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r4, 0x2, 0x2, 0x7, 0xf1e, 0x7}, &(0x7f0000000300)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r5, 0x0, 0xfff8}, 0x8) (async) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r2, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)={r5, 0x6d, "9d43576bdeeefdd06a615a1bd322fd3a67972acd558d8da03ac67f9fae977f7da8060bab5f6f02ef0cb81bde2745085e9e930b6c820d59eadb5474e827558618da59003d82cff5ad15fc21bd787af62e1824a5f1267e5b0275d71dabc46e168f3544b5461c079f77c5a4390819"}, &(0x7f0000000440)=0x75) io_setup(0x0, &(0x7f0000000480)=0x0) io_destroy(r6) (async) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000004c0)={{0x2, 0x4e20, @multicast1}, {0x6, @multicast}, 0x20, {0x2, 0x4e23, @private=0xa010100}, 'rose0\x00'}) (async) r7 = syz_open_dev$usbfs(&(0x7f0000000540), 0xfffffffffffff001, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x8008551d, &(0x7f0000000580)={0xf8d0, 0xb, [{0x3}, {0xc, 0x1}, {0xf, 0x1}, {0x0, 0x1}, {0x8}, {0x7, 0x1}, {0xf, 0x1}, {0x7, 0x1}, {0xa}, {0xd}, {0xb, 0x1}]}) (async) r8 = syz_open_dev$media(&(0x7f00000005c0), 0x100000001, 0x400) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)=[{{0x80000000}}]}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000007c0)={0x80000000, &(0x7f0000000700)=[{0x80000000}], &(0x7f0000000740)}) (async) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000001080)={0x0, 0x7, 0x0, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0xa, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f0000000f40)=[{0x0, 0x80000000, 0x0, {0x0}}, {}, {}, {}, {}, {}], 0x3, 0x0, &(0x7f0000001000)=[{}, {}, {}]}) ioctl$MEDIA_IOC_SETUP_LINK(r8, 0xc0347c03, &(0x7f0000001100)={{r9, 0x0, 0x4, [0x2, 0x3]}, {r10, r11, 0x4, [0x7, 0x400]}, 0x1, [0x800, 0x8]}) r12 = openat$sr(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) (async) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r12, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x28, r13, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x8050) ioctl$EXT4_IOC_GET_ES_CACHE(r12, 0xc020662a, &(0x7f00000012c0)={0x5, 0x7fffffff, 0x1, 0x10000, 0x2, 0x0, [{0x4, 0x4, 0xc, '\x00', 0x5}, {0x101, 0x94, 0x200000000000, '\x00', 0x90c}]}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r12, 0xc0189375, &(0x7f0000001380)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) r15 = openat$mice(0xffffffffffffff9c, &(0x7f00000013c0), 0x200081) ioctl$MEDIA_IOC_REQUEST_ALLOC(r15, 0x80047c05, &(0x7f0000001400)) (async) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r14, 0x84, 0x71, &(0x7f0000001440)={r5, 0x5}, 0x8) (async) ioctl$sock_inet_SIOCRTMSG(r14, 0x890d, &(0x7f00000014c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @remote}, 0x108, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001480)='syzkaller0\x00', 0x8, 0xffffffff, 0x7}) 14.470860186s ago: executing program 1 (id=1191): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000757d850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$kcm(0x29, 0x7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x2, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 14.421256335s ago: executing program 1 (id=1192): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="b4050000000000006110a400000000001f150000000000009500000000000000704fff7649b0983f42d01eccd13e9ec8a0a0ba6f00720c38fb17c6973e6361f5710065aaf625b96d173daf810865508ce8e9e1fa28e8bc8620294d24b6e609fa8a42156ea7394b8e0f09362f9e2576fd38cecff65abf747c96f88c9e0d54c135a1666ac39044329aaff9afb6"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000002180)="b253c6fd5819bd3439a43f52cf160c0856e41698e5af8b744b35690a60586c75f88ee1cbd47987be", 0x28, 0x0, &(0x7f0000000080)={0x21, 0x86dd, r2, 0x1, 0x0, 0x6, @random="4a99fee2a74d"}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000c80)=@newqdisc={0x24, 0x25, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 14.420200363s ago: executing program 1 (id=1193): socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000500)) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000280)=ANY=[@ANYBLOB="df1400bb00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000"], 0x14}}, 0x0) (async) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000280)=ANY=[@ANYBLOB="df1400bb00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000"], 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x3, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x14, 0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x10000}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}]}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_OPERSTATE={0x5, 0x10, 0x81}]}, 0x64}}, 0x8000) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xe, &(0x7f0000000000)=0x2, 0x4) r7 = socket$netlink(0x10, 0x3, 0x4) socket(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_MEMORY_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x23, &(0x7f0000000080)=0x2, 0x4) (async) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x23, &(0x7f0000000080)=0x2, 0x4) write(r7, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) socket$tipc(0x1e, 0x2, 0x0) (async) r11 = socket$tipc(0x1e, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) (async) r12 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmat(r12, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9) getsockopt$TIPC_DEST_DROPPABLE(r11, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000180)=0x4) (async) getsockopt$TIPC_DEST_DROPPABLE(r11, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 14.300374522s ago: executing program 1 (id=1195): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c10108e492940a80909021b00090000000009040002010035040009058dff86"], 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r3, &(0x7f0000000140)='0', 0x1) write$char_usb(r2, &(0x7f0000000140)='0', 0x1) r4 = socket(0x3, 0x1, 0xf) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1, 0x0, 0x1000002, 'lblcr\x00'}, 0x2c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r7 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_netdev_private(r7, 0x89f9, &(0x7f0000000180)="b2854a3a") write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="3a945dba62f39d863c0eb78374be9332b2a9d39e74504ff3a20200a2ea052cf5d2bb2bce25bc13d0c2c4518e26455187d8e8b6f7a5932298d74f"], 0x9) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x10, 0x3, 0x42, @dev={0xfe, 0x80, '\x00', 0x35}, @local, 0x10, 0x80, 0x5, 0x5}}) r9 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r9, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r9, 0x7a0, &(0x7f0000000140)={@my=0x1}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x10012, r10, 0xb239c000) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r9, 0x7a8, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000002700)=ANY=[@ANYBLOB="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"], &(0x7f00000015c0)=""/4096, 0x43, 0x1000, 0x0, 0x5, 0x10000, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002640)={0x6, 0xf, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xe}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @call={0x85, 0x0, 0x0, 0x8b}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x800}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x8001}], &(0x7f0000000240)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000005c0)=""/4096, 0x41000, 0x20, '\x00', r8, 0x25, r11, 0x8, &(0x7f0000000440)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xa, 0x1, 0x9}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f00000025c0)=[{0x0, 0x5, 0xd, 0xc}, {0x2, 0x2, 0x1, 0xb}, {0x1, 0x3, 0xb, 0xc}, {0x2, 0x4, 0x7, 0x6}, {0x0, 0x3, 0xb, 0x4}], 0x10, 0x401, @void, @value}, 0x94) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a310000000030000000050a01020000000000000000cf00482c75c09a010000000c00024000000000000000010900010073797a31000000000400048014000000110001000000000000"], 0xb8}}, 0x0) syz_usb_disconnect(r1) 12.691277751s ago: executing program 1 (id=1205): mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29, r2}, './file0\x00'}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000140)={0x1, 0x0, {0x0, 0x0, 0x0, 0xf}}) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000611010000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x9d) 12.690904294s ago: executing program 1 (id=1206): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @remote, @private2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)={0x1, 0x0, [{0x6fc, 0x5, 0x0, 0x0, @adapter={0x5, 0x7fffffffffffffff, 0xb7, 0x80, 0x5}}]}) 970.460942ms ago: executing program 0 (id=1356): r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000900)=@sack_info={0x0, 0x0, 0x40}, 0xc) lsm_set_self_attr(0x66, &(0x7f0000000080)={0x65, 0x403, 0x20}, 0x20, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @remote}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf0b, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x1, 0x9}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0x0, 0x6c, 0x0, 0x0, 0xbfffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x92, 0x0, 0x0, 0x0, 0x3}}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x2004c0c4}, 0x0) 919.904596ms ago: executing program 0 (id=1358): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) (async) fanotify_init(0x0, 0x0) (async) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), 0xffffffffffffffff) (async) r2 = eventfd(0x800a8) write$eventfd(r2, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) (async) read$eventfd(r2, &(0x7f0000000040), 0x8) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04002bbd7000fedbdf2507000000080005000000000014000300fc020000000000000000000000000001050001000100000008000500ffffffff08000500ac1414bb140006006970766c616e300000000000000000000500010001000000050001000100000005000100000073aa"], 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x40000) (async, rerun: 32) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0xcc) (rerun: 32) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) (async) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/mem_sleep', 0x101a02, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) (async) copy_file_range(r5, &(0x7f0000000000)=0x7, r5, 0x0, 0x7, 0x0) (async) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000240)={0x9c, 0x0, &(0x7f0000000600)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000440)={@flat=@handle={0x73682a85, 0xb, 0x3}, @fd={0x66642a85, 0x0, r7}, @fd={0x66642a85, 0x0, r0}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000500)={@flat=@handle={0x73682a85, 0x100, 0x1}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x5, 0x2, 0x2d}}, &(0x7f00000005c0)={0x0, 0x18, 0x30}}, 0x40}, @dead_binder_done], 0x0, 0x0, 0x0}) (async) ioctl$KDSKBENT(r4, 0x4b31, &(0x7f0000000580)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r5) sendmsg$NL80211_CMD_SET_STATION(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010026bd7000fbdbdf25120000000c009900ff0300006800000006001401ffff0000b973d5d7dc90d33663d871271f22a3bbf11d8e606419ff2e842a1a3176ba1838ccac865fa89c3b934a4862d34a00ae14fe566cb1069287b7488dc9d8480aa302580958475b39f610c287c9f2188ec5c4fd5a9ab04b186087e193ae74170230b43057c20dbe7e84896e10159cde141cc256a6f12c71a4141cf50779345b58d5a791449c3916ac38fcf549ca4e144e70c93e10bb5d18fd8f17a389e4005ea73f1291326f2d2e4664e910ec20a976eed5b892267fe8174cde6ec6aba21051dab3d53930b753c3a00358f1e02bdf1e3694e42a0ea9d206beb461c57261839ecfe0e06adb2617"], 0x28}, 0x1, 0x0, 0x0, 0x8051}, 0x9d48ed3b135f93e) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null}) 849.558791ms ago: executing program 0 (id=1360): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') (async) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) (async) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = syz_usb_connect$uac1(0x4, 0x95, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x1, 0xa4, 0xd0, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x8, 0x1, 0x2, 0x0, "8999", 'g'}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x3, 0x4, 0xff, '\n'}, @as_header={0x7, 0x24, 0x1, 0xf0, 0xe, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x2, 0x9, 0x28, {0x7, 0x25, 0x1, 0x80, 0x9, 0x8000}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x2, 0x5894, 0x46}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0xb8, 0x37, 0x3, {0x7, 0x25, 0x1, 0x1, 0x80}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x6, 0x7f, 0x9, 0xdf, 0xb}, 0x7d, &(0x7f00000001c0)={0x5, 0xf, 0x7d, 0x6, [@ssp_cap={0x14, 0x10, 0xa, 0x94, 0x2, 0x5, 0xf780, 0x37ab, [0xc030, 0xffffc0]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x1, 0xa, 0x8}, @generic={0x23, 0x10, 0x8, "936ea425c3c38d9a6eda223682540d8f2113d2ce1cc96afe3329cb55f44f82ee"}, @ssp_cap={0x10, 0x10, 0xa, 0xf, 0x1, 0x5, 0xf000, 0x6, [0xff1f4f]}, @ssp_cap={0x24, 0x10, 0xa, 0xd, 0x6, 0x7fffff8, 0xf00f, 0xffff, [0xc0, 0x3fc0, 0xff0000, 0xff3f30, 0xff3fcf, 0x3f30]}, @ptm_cap={0x3}]}, 0x1, [{0xdc, &(0x7f0000000240)=@string={0xdc, 0x3, "5ae16d2d9bbbb5d81dcef7e507cbccbd4fa5d64f76de3c419cf5cce672cb6fc6d6cb0fa6e503f002f8b03abd7972863ce82a2011c4d1f162fd4f417eaabe220ca24ed883b3d320c519f01dba68e41bf6a093ffe4523ff9b7ca898e09cef43d88ba0ed761407d7f15762e6d25b696114da5b0a25a4013fa3d432c17d454e319fbce214ecff20de557fc9182d88006671b4cd03b5b2cc8883a494180621a09839905d231c08572f6dc8187bb31f363a2fef3e282f24d700db6fb9bab2f6e801a301574ef7ebb1f7a3e672f513046c953cd9734cc2cc35426b13d94"}}]}) syz_usb_disconnect(r2) syz_open_procfs$namespace(r0, &(0x7f00000012c0)='ns/pid_for_children\x00') 730.506014ms ago: executing program 4 (id=1363): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101"], 0x7c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1cffffff", @ANYRES16=r1, @ANYBLOB="0107000000000000000007000000080003"], 0x1c}}, 0x0) 729.557382ms ago: executing program 4 (id=1364): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 658.890505ms ago: executing program 4 (id=1365): r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x143082, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) (async) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x1f) (async) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 610.731381ms ago: executing program 4 (id=1367): timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) (async) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) (async) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="4dc07f947163300c", 0x8) (async) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_io_uring_setup(0x231, &(0x7f0000000180)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, &(0x7f0000000340)="90b347ac250f55e539", 0x9, 0x142}) io_uring_enter(r6, 0x7a98, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) (async) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r9, 0x0, 0x80000000000008, 0x0, 0x0) (async) setsockopt$inet_opts(r9, 0x0, 0xc, 0x0, 0x0) (async) fchown(0xffffffffffffffff, 0x0, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r10, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) (async) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x64, r10, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="8b"}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x1000, 0x2, 0x0, 0x0, {0x0, 0x894, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x6, 0x800, 0x90}}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x2, 0x1, 0x1, 0x0, {0x5, 0x2, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}, 0x300, 0x3, 0x9}}]}, 0x64}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r12, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) (async) ioctl$SIOCPNENABLEPIPE(r12, 0x89ed, 0x0) (async) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x4, r2}) (async) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000540)={@empty, @mcast2, @private1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4400046, r2}) (async) accept4$phonet_pipe(r0, 0x0, 0x0, 0x800) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 609.422705ms ago: executing program 4 (id=1368): r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') writev(r1, &(0x7f0000002500)=[{&(0x7f00000023c0)='2', 0x1}], 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x8, 0x38, 0x9, 0x2, 0x8, 0x400, 0x8, 0xbddf}}) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x2, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 540.835899ms ago: executing program 4 (id=1369): r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newsa={0x170, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast, 0x0, 0x4000, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x19}, {@in=@dev={0xac, 0x14, 0x14, 0x3f}, 0x0, 0x32}, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, {0x327, 0x4, 0x0, 0x4, 0xfff}, {}, {0x93, 0x0, 0x8}, 0x70bd29, 0x0, 0xa, 0x1}, [@encap={0x1c, 0x20, {0x0, 0x4e22, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}}, @algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x5e21, 0x0, @in=@rand_addr=0x64010101}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x20, "a05c7b5d00008023e9c5bcf5ff7700"}) r3 = syz_open_pts(r1, 0x0) r4 = dup3(r3, r1, 0x0) io_setup(0xbc, &(0x7f0000000280)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005345c0f63cdc2e82818254950ee03568b8809a1f04c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab66c1aae9314d7381fcfeb970bea672010000000000000043144648a07a975bd89dc398712376610faa54f12495b4659be8673086f6f3543205d4bc4ce05b8b961103673dff7f158052e62bfbdcddde6985f3f1ac5d9a94cc53207899762a07282a1914452d11858e795a3ca30a101af5574f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5ed44039aab46419496362e54cfad05b4004ac71a003d7b85d07191bed4e5a8908263722d4146f7ed569985439baa355cf3d8731f5e7a237bc06d035a8d601f21746d880819f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c5b9f87d988c9fbd2b9d9b4e2d71753b1549fa734f0b2e5fcf9549804cddad721971637f9c9730a9cc384eed30345979db9c93e1c52f42cad0a4d4f9436d3f39b0ed09c395dc6e970366087a8e4daeeb1b017006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f710c490ecd085d2811a7555c53030000007f00000000bfa6478eb96b079c277e2910b7ccdc3d672ed34aa65278c549e2abb549ad954884289130bc71cee2b7de62bf48129ae1af052a2d46a6165eb0954dac7265f1f425735acf6377793946b3229e861d8ea49806b3b533345d36ecef9df700000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c000000aaae37f044bcadeb0f6846582b7653665aa336db9f0384d3c7ddf79c2e0000000000000000000000000000000000000000000000e154aa0d3e41986a668ee1e5ef93a8ceac75f44aae95e26742f895f287111f8ee86f7e3ffb63cfb0e345cf7fc63dd2b0d30977899c6f03640040af4db71f7452bfc79a05118d8bb42b63b195771e42f9942ec626bd4b5461b74324012164e8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@cgroup=r7, r6, 0x2, 0x6, 0x4000, @void, @value}, 0x10) io_submit(r5, 0x2, &(0x7f0000000b80)=[&(0x7f0000000380)={0x503, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r8 = eventfd2(0xa42, 0x80000) r9 = signalfd4(r0, 0x0, 0x0, 0x80000) r10 = creat(&(0x7f0000000780)='./file0\x00', 0x80) io_submit(r5, 0x0, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x2, 0x300) accept4$alg(r10, 0x0, 0x0, 0x800) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r13, {}, {}, {0x0, 0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r9, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)=r8}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x12, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000300009a121100"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bd85c0ffefffffff184a0000000000000000000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x4, '\x00', r13, 0x0, r4, 0x8, &(0x7f0000000040)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0xc24}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[r10, r4, r4, r14, r4], &(0x7f0000000440)=[{0x5, 0x3, 0xa, 0x3}], 0x10, 0x4, @void, @value}, 0x94) 310.311097ms ago: executing program 3 (id=1373): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101"], 0x7c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00f0ff", @ANYRES16=r1, @ANYBLOB="0107000000000000000007000000080003"], 0x1c}}, 0x0) 309.642722ms ago: executing program 3 (id=1374): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x95, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'interleave'}}, 0x4e}]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x18}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500), 0x101, 0x0) r4 = syz_io_uring_complete(r2) io_uring_enter(r1, 0x47f6, 0xbacc, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newtaction={0x60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = dup(r6) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f00000005c0)={0x3, 0x3, 0x1ff, 0x4d6}, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)=@o_path={&(0x7f0000000040)='./file0\x00', r7, 0x4000, r1}, 0x18) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000440)={0x53, 0xfffffffffffffffc, 0x75, 0xff, @buffer={0x0, 0x67, &(0x7f00000001c0)=""/103}, &(0x7f0000000300)="b9a4baa9acaf03b361fc28323bc243278a322c8aceb62dcde946929d668f8165ed65ce159927af845ddaf2bdd0929ccde23933c4adf3468a2ffbd45b652f5bded7ca45a928607e62ad0b89913f9a53da86dc268f34484e134cbf615973a3f724f560a4ff7f71d7fc424f6c4885a2f732ed0045ab4b", &(0x7f0000000380)=""/125, 0xffff, 0x3, 0x1, &(0x7f0000000400)}) 150.594388ms ago: executing program 3 (id=1375): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@bcast) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x8020, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRES64=r1, @ANYRES8=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYRES64=r0, @ANYRES64=r0, @ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRES64=r0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) (async) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, r2}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000004200)="aa54d2ec76d67b773d86e1428aa01a11ce416b59a06a42e521f835c866b890581f6644c5367c8a43d05de13d77f1655c9a398df585bb4ca9c7acba15600afe7e02a8f9424e987ebd4fcae2f05d4ad3c3b3425975d1f119211790f3b9b6d1da1b887b237504d0338a90fceab8c4394017eb7608061963a5d965a478c2d559c5e7ce7f1c131d49a2aff6bfc04e2928fbc52a1ee7aa0c8cbfd18b6befb3140b1f0f9ca8c668cfa8b92f0c1511a352224ad85084defb8045ea0df4caed2e69b6661ef1efc0b1c28904361bf2cad6ebc6ca62c54c9a0192f53d2bd0e944d6027852a05c0e0b684a1da90d23b21da5cb053b6405b195566f5de35993cd058266c115f30feff34256d29babac67918db7bd4c38b200ac1ae856247375ea429d32e7dbd08dd8b511c28df383047a9ceeba4f05a7888382165541d37804892b08619937887092dc389ef322397c73e937c6c037a766e00189feba6c5bf4d318a3fa30c54272a060539a5b227736cca9bacc90f49468bd621999a11a7e809dfbdc847c389213088e43125e22de8de35765798f17e875e0a12f93a8cef16aba698eee1777dae204053108c083d003d5a12d51ad727b14346ac3991d40b105ad6617abfad112496ab4f8cc97c9bda7c96756e80d48ccc041e1ed343684412e7ad300cec0e26cebceb10e03e4b2bb2bc0f7bf3199435ab9e6e3d553210b21cce7242b51f78338693b66d63232b5580cd373ba33d1be3b672f5c3faa62709ba5dc9a0b152c020bb0635991076a69de7cff29daa84c6cad15bbc4558e2bf35f4e37bd087a90b9f3edf2a7486648b7628c634138eab155b4db38e7ceff2da542d2478265c5490fe2fc38cc78607a31a9e1d615a34314429484defa00bedc41436f6c950f725de914fbac82999523e5eadc62da72ceead8d2cca0fd13fe5f08ea8b47f8b770770e1a916e22f0c811661dbb4dabc7d8c2db2a1c3b79d62222e29a60f78f58fe2bc9faf637aa6f94cca8d1adf0652b50eb12bd895271ce5b72712f61208b3cafadf4174bdc54fe37d7e57a00efc8fc28ca850d8ad278bd9bc3b63d261b730ccb51a8df02804fb37d0c511837dd8b774d9ccfd4bd4737e61b1d3faa23fa01dc719aefb02b27e01ec8af988c8d6fb385d2df8fc8584b64ec86459539c8c0d52c53faecc9bc21240e73373816126bdd890eb6f4bea4824817a549a24a3092e6a7faffa564a4cf7b3ea19ad852aa64d439231181c1e2a953b4cf84eda7942473488a1fe4cf6d39f0bd8db15f45bd0c5b4f5f780472987ec3d8da699bea74086a3b0c05734965a8d89c072198845e747fbf77a71f74fa92f821aa346c5bf0d4f0a5f79d054dcb7c8f14314599196709b15be8f3c031b859514310ae4b286ea8cdeaa8897e25c51795842c7e50ff12b98605ccc79669f7ed0ce7a705c950356a7db7149fa467119004817d1e94ba13c849c5b93eccbd146c44e8d1bebd57c69ef437721faf193f713f047ee4dae7738a51eae9ba66b0f10c1515554df0c60661708246b44c7a96095a68d03900c1fac08006c59655a6afa0f677307e5905fe37962f8091ee5df90b587b495ba2ae1da34d1a78b93b0d93000e26a012367e2e4470ea65261d32243c3a5b1e386369a6befe1c94f7cdfa8a318f7ee88111ae7d7b14d5df186cf2643fc7292091cc284db64154ed61ba4e814d77d7caac646bcbe0da4508878a1cacc60b589bdcde4d31067734ba39318a2bc57d4df172880985fc1924b9d208bbdd3bf2e767f698288a491b9bd4815c4ac5c32b93e33469db470a70f67ddae227d81addd5f80e23849ee031567aefcac1a38b6627a360b9f4b1a22047f08339c3f5bedbd8b47a8f6a482bca452384dd386cb0409b76f0133c07ffc70097ded1b28c460b4ced3bc8f1b6cf5e984cccc2d74c0fc7f52b867727dc6ecc4c586e755727fe547483829690e28aaee4cc5066aba431f273988906c5a81f80bfb4676a6734741fd7d5389ec3ede2ca42c9f5ee767e8928c1a0b3712b2a7bea521681c0891bae3f02b5209823195b04228bd4d61074ad576d73c2dcfcbb345d3b5493c55e1efc8b1972a2fe0ed0a01afd578a486cc5007adadd89837271a54f02539f099ec31b820bff51b84615e04c799cbd44a03aa014cc5003e00d31f58527a147cac1f39e6032b57bb9c750c6cae89e9c4edcbad03b8809656914598e8628f4803d953e339f986c3c7920fe62fe093bb0b4f11c4602ec8600a2fe13151672cea1aaa25001346d1ac6ef26f58d0493c82e47c9a0992db252b68bfd5b34877338f033d36751904413bf408aef2533868a242b8ac46ce6263241d95c2ed7c121047c69a51de435705872717950f9096a791b175c734a897424c6ffa5255d6410f7166f8480d8f2f8faa0746bebab82afe96c28702a122570800e26975ab08a84b47a31d01ccc28a1c81671faa0084ed6f590a0595e2d222c2ba8212d53408a802474bd6da8005b991240f3293070c1e4f9209994d052996a8c10ff36c129b62c9109b0a8e001ca355e1d2b2ec3724973895b964b0f6b762adf19e685a72a0cd26f28b8fba3c528d764e7b39b1bd1c34162250a695bbb81910bf545ff1d1887b7dc436c912d0f2d69e21f292d482eb0eaf32aec6f667b9518a283a236316683816eab5520e47d6f26c0763b29de8c8a016303b2d75ece7833a5ccb4f22c106d2309c4e82148a0449ba0c2ab2188f91de5a5e1b4d5555e80ac616cae787917faa1484bcda4a27f9677afecb8b57484f6b1dcb9eebc9447cd1e7f71c751d9b8f7da1d5fc34f6f7e86a9f2179f0821099557d41a26d6020e40c02bcedc1a1921c7033e5ff7d4ce7e05f864c96c0e101d83547512eb3bf7d1c1fb4d846c1da51bc3d865baaab5420f554f8b24331991c64c420068192456386e3df83b1ae76221ad9e064fb9b4479a84e8cdde28b725c128635db8947efb1ea00560e75a24406ad316e06cc4cd84dec680e2c33c5be06991247520e4a63241db7e6dc32d5a22cd565132beece00dc6ad4a945b4af3fdfb4e211ebc8710f02006788b2a8a94b865b57e81a099f00bfe66e5701eedb3552b1aa9d3bdb505674b8dcb9c42c0be379e6beb874f8404d78acb9a735192a4067dabc3cf90156d3ecf32e92d3bea14eafbf72fa2108c550d248ce1dec0fcb7770c3e82ff49e988bb55a4b9eacc73cde0e32a99d33ebf44ba387f99329c482c13238c411e56bb6a1f58f329be646e926c752e7a6ae4976b14eacabc9cc2f058c928caac448d2ad4c76880d55db1bc8ec91b4a00bd313936f17ed937546936baefb0f7a22ea7a918e26ac7af91ee0c7cf7af414cd81b263d7e56b7b24653118a95024ecd37790094201e495390e2fafd849696222d25c9c5a8fc763a9b99f1f1cc6c41dfacc809fb4b83f18d647ae1f21e09cebe49d6b72bd619f76a603ec6a5657ba618a48c09f4ab8c9071dab61d0bcbdce2f6ed3f4fe31495b56febc67008ede7895f1674bfea806da26e1e1587c40a89fe196e25b0f9ebadf6f25f6865c9a174fd5b3254e8eb23865831ae93b229c7e5304746e86a322900f1457c96eefcc7fdc9d07a871415a23be4e005e114c1440ec4d48cecfa5deab5cfa216771ae31663260a3458a02bb2e108492e6313ca10c003e80b08dd99534e1272edfcbadd975f721f1be3073b44323e040630834fdcb6b33502257c7796e7622c79fdfd1c997a04b65fc3571e0f3f520537b271b7a558dab487e22f42a4756ed477c4fb8bc4d1d9968b47491ffd173a6e76b58053127a0a482f667d5196cf6cbf6b8d3207b4466c2b77de55b349761e5852ba6306103992868469598ed3720d73351611fd755d005716d1e68124f0142233182092d64439bb1e0354cdb12eb736ca680885bf59ab1cd6f636a119f226811de9fc1d2f56f37ffbcc44f3ea8a6bc94f9b460754e28e0305fceed27db6cb8e873c55259b33e95020ff8cec9f6ed5573198861a3ff0d29465a15a392d1c9ffcde018b04df0e93c81bc1aeae503ec2e6092a1b8bd74e430332f49098eff808fc3e61ca9bc1c2f8455eda28c273c3cb71a04e5d977368f7d28bbd909bcf89112190e88f6a91c8f56e9bf62e6b08d9fceec7280a3adf70041e42b2b6f6ab254bcc863352c5a70fd196c8c47d3a9dd74e8ed8ac706f04091d39efd87f5fbc5d7ffdad770929b7f69344479d1cd30a012964ac6445f8095f07ca0084fe79ad1cc59e552f1496940b7f2d7ce0978e7e9b2bb0bc2409edfe1724e58428fe9f51a3bb1cb1ab5b278f8d17f5f38e220cba105c87c0e38f6299d66f980b04c1f0807afb467f6ca712e336d87b4354df02683326b654f745420c249300c4e0ea0d5942dcf36cb95c90a43e0a40b9159a46e7230ffe6543cb2c78dc69c61c03acd234a96f707abc53e37007968aeb9c27ba98e13d84922d5d92988a9373cd72f0cafe57a3d153b510a2a6373d84be861b7a509e2c2798aacba6ceb7d32ac73c22e04d11222a52dbf21afbe35910261f4b0a45bd9738c94111ea24192eed7ad0ffc16cdcdb55be5bfc4d26b83f1f5f6b4f16461e89f8fbab93a3a4bbacf2089ebc2b135c0661171d1beb51e3148eac2fc7a3ef1bf13d6251bad9676da10b75c6ff94a6b80aa1663c781c68095f534c027a946fbe6226a9e3b20f6efcb98ed348416b82d968af4123eaa09b2b5cf401659394628ded305c916a1c6fe48def4d29d604f37c5659cf758a1b8746e0b10318ad9b3b1179a75c753e1ce94f5be037efb7b4380ea52ce86260fb836c5c659261f7975c9f72bf0cc0c3a8c5ff0b9b86da6fa470646fc5c1e752f8c582dab3725a5f9039d3aed56ad9d0509278cca22618c04896f09b0b2924aeabb56180eeeb76ea721f10f82c556e66ca693fe68b04b7b83b024dbad69993dcd3ad1d5f8dc8a2937384384d7ca41cf36fb61e8acaddef061ea057401ae18a15256b9a2948e93609c4040f4bcd892158fb5c56015641632673c83ae77870b51661e8390469cff2009d6bf546e24ed7ab7d2686424e2bcb6136f2efbb0f9eb20d69050141002cf01c4c6dac3e1513871cf3ffa2f65d7800df40b0272c425f7127fe27ef120ad0e4b854a01f2c127ed9638833ab2c64d901b8ff3ef62d2b52b79dcda901454e6e59fc72c49595651078c4fad1f304686a5351771158e5f22cb3d2a7de9e7a4ef066ddd7d8961bc4bc062a5f1d58839f935c67b8d216c71b8ec76a758e9cb985b8c15ea76ca6ee004ef55127871f279df198481e1c8f8072e9a851d7d2ffc9d2282b71511c3fd24d03f626755e40902d00b86d91ca2809a031b4be99a7f3a34850f86a57bdcc7fd9c4ad31e4dc3ec4f1840b1656d527399ea97c3b54deb56627768c6d6c316072b0b982a03b7b17267e39cfb46d79474a053d4a24d23565a6a1ba7ae1a8557ce8b6bb3156b124b2f4499ee81b2fa9740d55322f726dd61331a28d40a3ce5ca2648e941a4a8e6bc8fa87d0d0795e0caac0934ef6f5cb9293fe7866539628bda01dd70f05c60bc9628f1997b0c57f4c2d44d688fb1860262ee706cdfde7b305ff89428496cf418b6c8ec878c76bd0542ef0ea394722b1a5fd0986b741f8a3c94cbd2491cde353c4e97cf1756f7596b511d2d662aff0d593e484b9fee92fa5be8f4e8d32ac5117d6dd9b50ac97d0e1b68b04933556efebf739f303885f48a76579fe747a020450127395c9601041014758d8a9fd7358e7455d2daf676f7e3566cd548e0c0f46a594c4406bde2fc86fb9eb360c4495564d58dba4ee21cc4238a6c7c3ee2131badaf1bf2f8391c09981009596c941d156c14c4efade7fa8ac203ff44196778b2acec3d86a7306b4b46b09431ad544aa7b33c87032c979d16de553538c0f6afa731b51d4e22a44c889881778b0bb8a1d6fcb0c0a63bb09b4fc322b8a42575ea4ef17031c8b6006ac3e98db3142e9b4ab94f7309e775eac301b0bef81406ec49dd0555dd161e3887040379af67810db2e9b8d540a37eb4a71e23a2b4a76e34f27a9c1c8984cef0d506141fea4817a41055430b5512c8cb6896fa878d150c19960b50c437bd88760f0171bbd2c958c3be47793edcbf94e8abfb8aea73559269e4f9adf066dfa1f47b08e9ac5e7403d375ee718a55d9768975080e4ae8b393a036a0bb48de909a4a68f5d0d61b068f5a3dfca62cd9407807cfc17564e806e5a7673b53300103f7fe995ff82487993eb12b3e009832a00e1007320e5cb7cf4d358e4e5f74aeeef6c992d3fe72c9d58c95a8ecca980f7769ca42571de04002f6bede0cf947e015301a325e3a5a639e07586d012c62b34bf19a1a97b9a3a40c0d603ff3a00c02b25472e268f28b5b0148e65ba6862e95c49c8361f98fdd8b7ce8816a23964efe423cf9c10f12e687021ffde6787cfefb09e19ecf404664087e706111147df9c4319a4532159c4d768bc8a08bb125a0a4d018fc85993e0687b5027591e383c7c6abc6fbdff556ebf7a0cbcd68f242ec48b27f90877554c29137573ea8975bef640ad43006831376fb31f6e90f25603ed81ec9103ef36c2865f24e2f7a830ddd6635d6891befd5eaf272a6ccece5afb902dbfa7ee67cb66509c08a0fa595874cec495df10c8e3dad102883969ae313ed2eedc1039db66e5aff08c7afb1469be68b07b075c3ea771749bc9713d43a21be278dfd3aa5045229ae8cf5801b19fd69e96a8c5cd551584de541504807f320270f2f59f189c0be37b41bf7e88d9d5ba36cb868e90c0a8b076887358a5856e466f53a02c8399421cb9aac77fa4ce7f8aeb7b10a5c62a8ddf9882709bb2a608787e14a2c6d56f2c494517d78027d8116f2c6b308aff08902ed7e08c2c56f5ab8d46b45607e1a03981b9365e5be37f50edc6107b344969b853f1ab8eb7783eb92a0f22cd63cc7011aa08c074b8ce45ff997ec5084d821b0af4ef1cec5fc76f3b1ea8d0b1e727496ca594094dc8bc68ae61688b4c07577c02914e90da3ffee271fdd1652d2c2f91ac91660a3d8ba47462bf27dc9383a096e8c89517e52f5ac57737527030f8047395f6f2e3f640e4f277a22b22f8c969a9d28e9c2ed3e20be1ba23009e77a838ee3ae100d2286de966777df1605e8ecd57843880d40b1a0d558256b2ad682ab3019fadb0a6f46038741aec48c3554352673ee9559a204e50b694abbfab94b24e41c5c71f5958749beca6c8a3a35bd1ec6497e1fa5aa63c3a903afbcb763466a9980568e6a568a2cf905a9b716983f217d2cea1f1da353cc36b4f3f9d652a67284dd0f8dbd8b1a0c8c01e566e29c620852634e812c54a7d74e0a009e68055d0a616fc726f4043467effabb788653f6fe77db72b1fa0c52357e09672ed8f85557eadc92ba4c303c4c974a0673e7fa82d9461c81c458578cd7efa784f40136e9772d6596f28b9faddd78ba24d9bafd8c1b601d2451d1c50c40f3fed08cfebc9e6313510232aa4cfce3b635588e7967d88701bc90ce3880c921b1aa44a6bcd719769343d33280c4e062f7713ea072db5c4695b7313487a1731a4da8ffd652896ff94988ad9d225f22100ef8d33416770620764c5a31c355ed9f3cdef17bb9843746df8471322bad92e15104a71c65104c52751497cf159fe0d283dd7c9ee1296078b5aef874cb95ad90b42f63bbaae0af092b62d697a4b746346d1389c6a10f09b90b16f7affe94671558550cc75160a55d83744d353fc6d9a3b2a8df16bdf6d200f20fe70627dfca9a3a8ce5d8368c3cebe3601bad6337b7c02829fb08a0be3759ea50bd1dcb93e47137d93f6144861f0b27ccb498b1419c14c12a94b1d4c97ff0b22a7664e6be40c2cbda156941cf2216233c65eb304e4cdb0ad6127ee14c2ad191cad30162014b0077edacb26ff50112e52fcd24b0e3ca9cca6ae665a3825b938fe5265f73ebafc241c7dbb1f5df100a966262607a608fd03bb138dd1b810a9514245c57645a2473f6a4ae077192710ccf230c8e82dd4e7849767fd1e2f7cb8c7c6fef922e5ba378242291f8d4455e86fca4444216d08ab909fedb6e64f605831577e4cc2d3bf0f50ed9adc40c5e2dd00279369d4a526800190801b42a97db3edde9f2a79bb9e3c2a95c6ff5befd184f3ddc2ef4b97babf14f2e86cc2add0ec1c8f2fdc9388d4443c21d80dd9502c689bd28d1e962636b228b4877a7669180706aeef3b89cf5a97c1f7c932b15dbc7f7cc24ec707138f3cedc3308fe5197170ce2c5f6b22b7c9ad4251159fa79642570ee238f2b68fee92aa7fcd1adf9496c2e888c1248c45eb13346ff3491533fadcbb0b4370814702c93b12244da6e9432335b98a50cad77544615943fa244f4180c41a4e284e82d7be62e3b5b6aee8b19045092659d53734035e98826e2bd3f4e5133ada47743a175e1212408f472443e980faa3176a148f089b1ed22e1e56b167bdf7fb9b8120acb3dd40055574833a50d5473bb623aed43b914c01476d466ea405365b908478c9c779015fb511f2f75ddee2650fa8a671c6010a2da31acc9d63a249f8aa2707ec1a1575be421ec9ecbc1a0b4d8d08dc988c387880fc9181bef13e4b824237f76995c24fe935111e7ecb9f7b33b14503bc32e5bb20b3f8a9e830a7cfe6369e9d34cc2fe1019fab8a0ce0fd19b414acf4d701103e75e2634084493fb3d14d39a5073825ddbb1196ad3205ff627191db66532f87dd68b969980aa656fb183e55aea526f1c281320fe6fd5a9c724b64496233de3d3cafdbb6fefae0e341dc716711e000a90cfedda6518c2de366a0d1852e363b7b8fcd5fec3924ed50a620abbe721192c3aeaba4e72eff03aa02bc71e02468ec1e28207d6f9c940642060f23e4f89559d3f94a2076eaff366b04307d763eaf4c09a321edf967da66272327877cb0520265efc113f27a25cfbb2096bb7de7163c08af51fe0800a7ece4ad7522332e5d9a1db894c3a60f34acd0de75fcfed533932b884e4524e3a371a9626a7e4900c3d124cd27e261c99604bfd6ab79be73e170ed08eedaf0d7f2a8b38b384a3be3a6ffb697b9ec4c7b488bf82eee5b1c933dc830ee106c6f522cafc84d2979a56aa341f2b86c4ed2db09d9d3b5663af51f5be777076128c9513e0b3dd56501f437f5de5e0b568e6f4cc1e268a56668b65324146f9d561410a12d473827d6221888f8724e9fdc7349305c59a7daf7eb8233b673ec07a9d0f428aec41df82b0bf4b8e3cad0d3dfce66212dd90f685fe55a18fbf3f2556875f36bd01270454ba4b88d9cc15e4a3269113d515b60cb3a929b0bb9ed20381ddf6aa4e2e2c6b6bb18db299bf47c0d05c68143507c341f6399d00869efe71e00020a15b33ae32b6ef974c79cad958a3d60371b4081540f711325bac6c4dc527142aeff2c384eb780d381aa8df7e5ac4b0da4dd930cb300184027d470de7836934a6d0b6d87d67b7025528529ff171923218aed1ecc2afbfe6f7c629d89fc136b64f8ba0bb1a8b9eb05d829eb8bc878a70cb2d5313b25f1ea12f5cb39051dd4edb9cff49600953af29f0ebd8b49f22aafedc243a62caaaab8b1896bb7804fb658460c54d7b355bf184d9a285aa8356d39b8b7f1834b37685d746e279721067fae95cd6001101becdac7f63a19a500f1330fc78098b4791116d0d3eec918512baa1fa2362aa1028177f804ad9e7c9cccdd050d6aa78de483289c3d4415ba1c9d8a7462154993834442479166613de8313f77ec094b1e3e13a9e5372313a650b67736c7118268a57b96eec477bd2cb39d6563bdd4cee859e472febb98e796a736aa540e4bca77ba29234c6e846e8d970cfa3a5aa2b83e654c776efb86195488665e48042d5fc82f957a476f3f33c15624f5cd2d8ebfca875333aa78ba9ad993b75397e4a57de5c65d3c25f59ccaef9cd6c03a35187f8e2e84950e334b86bc3802971e3feff36e7ad4235e1c2cacaa38bc052b21162daa69bbfa0e6df60fd1af97950209f5fdc1209c6a51ac6306f52c5d0e1ee28e4269b58154911b1a4f8842570543b0f4c8d0db4f332e58cb6017b72e9ff350ff90d17cf96dfa2cbb208a84459cd12ebc2ec5850f8e1d54200ee58dfb6cf1968fef59fce3299c608c59539350a733e2bd1cbc6389b86172d4e572f0831f8973186de333df0d32f97d64de64d17cd0089fb6949f15fc4e28568c64a3acfd2c975ec8fe971ec2f454d87456ac980f044f0ddd9b69d445eb369733aedfc5c6966445afb3d7a1a99f0235040f14c766a4cc5ac70d810827b45406b18085dfc5f77478b130e6df9d63fa657a422630212e45a3a056099fa9e8945c4b9ed55c24220c5ebb1d6979439fc0b9b6a9bda420fde62dc7d56455c1d3385881d74a56a447d73b3022b20aae5f1de56823c91917de13788ed8a3a721624fa76441b3f244c8875621727b9401bc9a104cb0ce1074ab4827b2e69195470722866355f7bdfd53c3b107662ee384fd45eb4115653c913a51979f0a45d6ab1fd779315a45c65f6eb37b7195cd7a5a8b503cec369d9aa3c2c09dba6f64abd812df98fa01aa42d78a3ab02d9b18c8b239923e10a9012e215f42e0f24b42d966545ab5155c87eb0ffc0d9a2c1baf13ba7d0f4a3e846557fc8ea7e6ad552f6e8f6d17c061b8ad7a2b23799a4221f1f406e24c3c9c58b72f33d3433ef06c5a092b0ce868f3124f206a7bd0fee105a2810ea46fadb1d40434a5294f6b26ebb3e4c0b2dff47b0cceb2714e8ca5f74e2998ff398dd332158f9dee88ec5420f780ee2fa4fbe7d505fa89544df69207bd5c39b655aed5639d444a1084b77ac49b469ef21de947ba846cd43c96c175d11ca18ba3b4fe315713ed8dc00649c1722702983530604be16e73745b73c99401558c9968c63a260274b14b090f637b4b4de401a8b357b154a4643c8ef3c1516f3669d2a504ceff227e46471405466875b3aba7e5065aa1249ea46e1fb7ee313aee2f6c76c6e0b309a9ad2f1ef2b92a5690a568752d52f4bc2f0884e16fa615c9e0343da188eb7c9ec6892a4a34c32f2fe236ee422e38d9a04005b45cca320c3d878a1cfd7fe55cbf9faa5e25b989ae994bdae86c453ca35b9099cbcb096eff1ffe8c5c84c3e8e4038fd435573da853b27957504d543f3f53b8f4549563019e8506d71e522a0a762afc361bb89af196e9115c05224ab1fa7439f9686c1ce273972e15893eb2d69ff177288dd222c4884b3671625fdc0d7f09a16a91d597427ae32531b1f85216c96eaa878b526eeb576da5fcaefcb76e9e68b666f613906684eec7e1e5be42c4a36122b5d9e8d61a743700cbb0d9c88a31551a3c439bd7b74ecfa4962fa42af29cb789da35a9714e8e3b7fc5da8b4e40120d4e6f0d9dd26d2abf230a00f3c5693f2b5ac9ab46a10d60842e8c0c508021e67d490861b484e4f1cb48aae928d56c4982a26e27139eab24578061f1705735fab9478bba5b3354b6c9495f95657b8f7a28c0e8955972ef1b544e6d1bca9b83499cb1090059d0d8eb74a46e5d339a90dc980ae82727d8a2f10bdf10022a3b93fd897a1ca1978898d39c8b926baa92f763ce796e9e91bc88095e4b12d63c1da651acbf2a9adc5ec7bbd775ce719cec", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x90}, 0x0, 0x0, 0x0, 0x0}) (async) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000abc0)="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", 0x2000, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0x90, 0xfffffffffffffffe, 0x0, {0x6, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, {0x0, 0x4, 0x4, 0xfffffffffffffffd, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4000, 0xff6, 0x0, 0x0, 0x4, 0x1}}}, 0x0, 0x0, 0x0, 0x0}) r3 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x20) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) (async) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='./file0\x00', 0x20000002) (async) inotify_add_watch(r4, &(0x7f00000000c0)='./file0\x00', 0x20000002) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 62.719405ms ago: executing program 3 (id=1376): mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="140000"], 0x18}, 0x0) (async) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) (async) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x2, 0x0) (async) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='afs\x00', 0x111000, 0x0) 62.399416ms ago: executing program 0 (id=1377): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) shmget$private(0x0, 0x3000, 0x16001b20, &(0x7f0000ffd000/0x3000)=nil) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='mm_vmscan_lru_shrink_active\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000017000000440006803c00040067636d28279a732900000000000000000000000000000000000000000000000014000000e3de3d7b4cd07ec3ee777de774fc7987cca41989040005"], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x4c80, 0xffffffffffffffb6) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x21, &(0x7f0000000000)=0xffffffff, 0x4) r7 = socket(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000400)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x40004) syz_emit_vhci(&(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) socket(0x18, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000001000010400000000000000000000000050bcba513f433322b02a5253aa3e767e232692014ff776a35cf76919260a01645342c9bd575f19ad028754e930ed0c0bc0be2400"/87, @ANYRES8=r2, @ANYBLOB="2b0300000000000030001280080001006774700024000280080003000400000008000100", @ANYRES32=r7, @ANYBLOB="0500e9ff010000009dce0100", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRESDEC=r6, @ANYBLOB], 0x58}}, 0xc000) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$I2C_PEC(r8, 0x708, 0x8) 61.94608ms ago: executing program 3 (id=1378): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x180) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pread64(r0, &(0x7f0000001b80)=""/4084, 0xff4, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r1, 0x5) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) 625.104µs ago: executing program 0 (id=1379): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00-']) (async) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) (async, rerun: 32) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') (async, rerun: 32) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r3, r2, 0x0, 0x4) (async) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r4, 0x560d, 0x10000000000004) (async, rerun: 32) r5 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) (rerun: 32) syz_usb_disconnect(r5) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224"], 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) (async) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000540), 0x4) (async) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304, 0x37}, "3e5574172f456801", "de98060000006500008092f9de13582b", "a4774ec6", "15b188e5e74e13ed"}, 0x28) (async) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000100)='u', 0x1100}], 0x1) (async, rerun: 32) ioctl$EVIOCRMFF(r5, 0x4004550f, 0x0) (async, rerun: 32) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r8 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) ioctl$IOMMU_IOAS_ALLOC(r8, 0x3b81, &(0x7f0000000140)={0xc}) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r7, 0x3b85, &(0x7f0000000280)={0x28, 0x7, r9, 0x0, &(0x7f00007ff000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r8, 0x3ba0, &(0x7f0000000080)={0x48, 0x8, 0xffffffffffffffff, 0x0, 0x85, 0x5, &(0x7f0000000700)="85653f4534"}) (async, rerun: 64) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000340)={0x4, 0x1, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0]}) (async, rerun: 64) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x7ffffffe, 0x800100, 0x3, 0x1, 0x4000, 0x2f2}}, 0x50) (async) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x90, 0x0, 0x4000000000, {0x0, 0x10000, 0xc, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x3, 0x0, 0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x0}) (async) readlink(&(0x7f0000000040)='./file0/file0/file0/file0/file0\x00', &(0x7f0000000080)=""/167, 0xa7) (async) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x112) 235.665µs ago: executing program 3 (id=1380): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@ipv4_newrule={0x2c, 0x20, 0x301, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8}]}, 0x2c}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)=@x86={0x3, 0x6, 0xa5, 0x0, 0x9, 0x13, 0x2, 0x7, 0x2, 0x1, 0xb, 0x8, 0x0, 0x9, 0x9, 0x0, 0x8, 0x7b, 0x3, '\x00', 0x1, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$bind(&(0x7f0000000100)='.\x00', 0x0, 0x0, 0x101091, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000010000100000000000000f3000000000a70000000060a0b0400000000000000000200000044000480240001800b000100736f636b6574000014000280080002400000000308000140000000021c0001800a00010071756575650000000c00028006000137000300000900010073797a3000000000090002"], 0x98}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xb7, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x47, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000000)='2', 0x1}, {&(0x7f0000000080)='-6', 0x2}], 0x2) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x8, 0xffffa888}]}}}]}, 0x3c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000160a01010000000000000000010000000900010073797a30000000000900020073797a3000000000140003"], 0xc8}}, 0x0) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140100001f0001000000000000000000060100800c0001"], 0x114}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_MEMORY_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) mlockall(0x1) r9 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) shmat(r9, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 0s ago: executing program 0 (id=1381): openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x1000001000104) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r3) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000500)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000300)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r4, 0xc06864ce, &(0x7f00000000c0)={r7, 0x0, 0x0, 0x0, 0x0, [0x0], [], [], [0x0, 0x0, 0x0, 0x4]}) ioctl$DRM_IOCTL_MODE_ADDFB2(r4, 0xc06864b8, &(0x7f00000001c0)={0x0, 0xb0, 0x3ff, 0x34325241, 0x0, [r8], [0x2b8, 0x200000], [0x0, 0x9, 0x0, 0x3]}) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x159080, 0x0) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000000)='.\x00', 0x400017e) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r10, 0x40086602, &(0x7f0000000140)={0x10}) kernel console output (not intermixed with test programs): .311648][ T7781] batadv_slave_1: entered promiscuous mode [ 92.314073][ T7780] batadv_slave_1: left promiscuous mode [ 92.314763][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 92.345733][ T7784] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 92.345938][ T39] audit: type=1326 audit(1732289181.272:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7783 comm="syz.0.497" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f669257e819 code=0x0 [ 92.455486][ T39] audit: type=1400 audit(1732289181.382:523): avc: denied { create } for pid=7783 comm="syz.0.497" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 92.992422][ T39] audit: type=1400 audit(1732289181.912:524): avc: denied { setopt } for pid=7800 comm="syz.3.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 93.046864][ T7805] netlink: 'syz.3.505': attribute type 1 has an invalid length. [ 93.247341][ T7818] program syz.1.510 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.297765][ T39] audit: type=1400 audit(1732289182.222:525): avc: denied { ioctl } for pid=7817 comm="syz.1.510" path="socket:[21524]" dev="sockfs" ino=21524 ioctlcmd=0x6628 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 93.305225][ T39] audit: type=1400 audit(1732289182.222:526): avc: denied { accept } for pid=7817 comm="syz.1.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 93.324375][ T39] audit: type=1400 audit(1732289182.242:527): avc: denied { append } for pid=7823 comm="syz.1.512" name="snapshot" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 93.336480][ T7824] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 93.340699][ T7824] xt_CHECKSUM: unsupported CHECKSUM operation f4 [ 93.344779][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 93.351763][ T7826] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 93.460382][ T7836] i2c i2c-1: Invalid block write size 34 [ 93.484275][ T7841] sctp: [Deprecated]: syz.0.517 (pid 7841) Use of int in max_burst socket option deprecated. [ 93.484275][ T7841] Use struct sctp_assoc_value instead [ 93.668370][ T7859] netlink: 4 bytes leftover after parsing attributes in process `syz.0.523'. [ 93.705663][ T7843] block nbd1: Device being setup by another task [ 93.718509][ T7843] block nbd1: shutting down sockets [ 93.865105][ T7869] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -107 0 [ 94.366552][ T7879] netlink: 132 bytes leftover after parsing attributes in process `syz.3.529'. [ 94.371371][ T7879] netlink: 'syz.3.529': attribute type 10 has an invalid length. [ 94.379846][ T7879] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 94.384675][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 94.463355][ T7884] netlink: 550 bytes leftover after parsing attributes in process `syz.3.530'. [ 94.466830][ T7883] netlink: 550 bytes leftover after parsing attributes in process `syz.3.530'. [ 94.761594][ T7911] fuse: Bad value for 'group_id' [ 94.762970][ T7911] fuse: Bad value for 'group_id' [ 94.820200][ T7922] binder: BINDER_SET_CONTEXT_MGR already set [ 94.821800][ T7922] binder: 7920:7922 ioctl 4018620d 20000100 returned -16 [ 94.879074][ T7931] netlink: 'syz.0.545': attribute type 1 has an invalid length. [ 94.888092][ T7931] 8021q: adding VLAN 0 to HW filter on device bond1 [ 95.130768][ T7960] netlink: 'syz.0.554': attribute type 23 has an invalid length. [ 95.130784][ T7960] IPv6: NLM_F_CREATE should be specified when creating new route [ 95.424711][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 95.653231][ T7991] netlink: 134744 bytes leftover after parsing attributes in process `syz.3.564'. [ 95.653266][ T7991] openvswitch: netlink: Message has 76 unknown bytes. [ 95.686524][ T7994] xt_l2tp: v2 doesn't support IP mode [ 95.697757][ T7990] af_packet: tpacket_rcv: packet too big, clamped from 74 to 4294967286. macoff=82 [ 95.831326][ T8012] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.833746][ T8012] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.004802][ T8033] program syz.4.576 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 96.008480][ T8033] netlink: 4 bytes leftover after parsing attributes in process `syz.4.576'. [ 96.205920][ T8054] overlayfs: missing 'workdir' [ 96.464685][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 96.695452][ T8067] hugetlbfs: syz.0.586 (8067): Using mlock ulimits for SHM_HUGETLB is obsolete [ 96.800659][ T8077] syzkaller1: entered promiscuous mode [ 96.802134][ T8077] syzkaller1: entered allmulticast mode [ 97.047320][ T8101] FAULT_INJECTION: forcing a failure. [ 97.047320][ T8101] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 97.050901][ T8101] CPU: 3 UID: 0 PID: 8101 Comm: syz.3.597 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 97.053572][ T8101] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 97.056404][ T8101] Call Trace: [ 97.057305][ T8101] [ 97.058081][ T8101] dump_stack_lvl+0x16c/0x1f0 [ 97.058127][ T8100] netlink: 12 bytes leftover after parsing attributes in process `syz.4.598'. [ 97.059348][ T8101] should_fail_ex+0x497/0x5b0 [ 97.062707][ T8100] netlink: 12 bytes leftover after parsing attributes in process `syz.4.598'. [ 97.062926][ T8101] _copy_from_user+0x2e/0xd0 [ 97.066453][ T8101] ip_mroute_setsockopt+0xf96/0x1440 [ 97.067802][ T8101] ? __pfx_ip_mroute_setsockopt+0x10/0x10 [ 97.069282][ T8101] ? avc_has_perm_noaudit+0x119/0x3a0 [ 97.070673][ T8101] ? avc_has_perm_noaudit+0x143/0x3a0 [ 97.072068][ T8101] do_ip_setsockopt+0x2e8/0x38b0 [ 97.073387][ T8101] ? __pfx_avc_has_perm+0x10/0x10 [ 97.074728][ T8101] ? __pfx_do_ip_setsockopt+0x10/0x10 [ 97.076147][ T8101] ? hlock_class+0x4e/0x130 [ 97.077490][ T8101] ? sock_has_perm+0x25a/0x2f0 [ 97.078739][ T8101] ? selinux_netlbl_socket_setsockopt+0x184/0x470 [ 97.080410][ T8101] ip_setsockopt+0x59/0xf0 [ 97.081595][ T8101] raw_setsockopt+0xb8/0x290 [ 97.082804][ T8101] ? __pfx_raw_setsockopt+0x10/0x10 [ 97.084169][ T8101] ? selinux_socket_setsockopt+0x6a/0x80 [ 97.085637][ T8101] ? sock_common_setsockopt+0x2e/0xf0 [ 97.087051][ T8101] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 97.088608][ T8101] do_sock_setsockopt+0x222/0x480 [ 97.089939][ T8101] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 97.091334][ T8101] ? lock_acquire+0x2f/0xb0 [ 97.092467][ T8101] __sys_setsockopt+0x1a0/0x230 [ 97.093681][ T8101] __x64_sys_setsockopt+0xbd/0x160 [ 97.094960][ T8101] ? do_syscall_64+0x91/0x250 [ 97.096143][ T8101] ? lockdep_hardirqs_on+0x7c/0x110 [ 97.097445][ T8101] do_syscall_64+0xcd/0x250 [ 97.098553][ T8101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.099987][ T8101] RIP: 0033:0x7f1b6117e819 [ 97.101115][ T8101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.106035][ T8101] RSP: 002b:00007f1b61fd3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 97.108232][ T8101] RAX: ffffffffffffffda RBX: 00007f1b61335fa0 RCX: 00007f1b6117e819 [ 97.110307][ T8101] RDX: 00000000000000ca RSI: 0000000000000000 RDI: 0000000000000003 [ 97.112406][ T8101] RBP: 00007f1b61fd3090 R08: 0000000000000010 R09: 0000000000000000 [ 97.114484][ T8101] R10: 0000000020004300 R11: 0000000000000246 R12: 0000000000000001 [ 97.116576][ T8101] R13: 0000000000000000 R14: 00007f1b61335fa0 R15: 00007ffc3f6e8148 [ 97.118650][ T8101] [ 97.463805][ T8136] FAULT_INJECTION: forcing a failure. [ 97.463805][ T8136] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.467697][ T8136] CPU: 0 UID: 0 PID: 8136 Comm: syz.0.609 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 97.470349][ T8136] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 97.473149][ T8136] Call Trace: [ 97.474032][ T8136] [ 97.474879][ T8136] dump_stack_lvl+0x16c/0x1f0 [ 97.476120][ T8136] should_fail_ex+0x497/0x5b0 [ 97.477394][ T8136] _copy_to_user+0x32/0xd0 [ 97.478568][ T8136] simple_read_from_buffer+0xd0/0x160 [ 97.479982][ T8136] proc_fail_nth_read+0x198/0x270 [ 97.481305][ T8136] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 97.482753][ T8136] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 97.484198][ T8136] vfs_read+0x1df/0xbe0 [ 97.485306][ T8136] ? __fget_files+0x1fc/0x3a0 [ 97.486555][ T8136] ? __pfx___mutex_lock+0x10/0x10 [ 97.488293][ T8136] ? __pfx_vfs_read+0x10/0x10 [ 97.489843][ T8136] ? __fget_files+0x206/0x3a0 [ 97.491126][ T8136] ksys_read+0x12b/0x250 [ 97.492279][ T8136] ? __pfx_ksys_read+0x10/0x10 [ 97.493538][ T8136] do_syscall_64+0xcd/0x250 [ 97.494748][ T8136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.496295][ T8136] RIP: 0033:0x7f669257d25c [ 97.497503][ T8136] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 97.502489][ T8136] RSP: 002b:00007f66933cf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 97.504649][ T8136] RAX: ffffffffffffffda RBX: 00007f6692735fa0 RCX: 00007f669257d25c [ 97.504725][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 97.505299][ T39] kauditd_printk_skb: 19 callbacks suppressed [ 97.505308][ T39] audit: type=1400 audit(1732289186.432:547): avc: denied { connect } for pid=8140 comm="syz.4.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 97.505579][ T39] audit: type=1400 audit(1732289186.432:548): avc: denied { setopt } for pid=8140 comm="syz.4.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 97.506743][ T8136] RDX: 000000000000000f RSI: 00007f66933cf0a0 RDI: 0000000000000004 [ 97.522119][ T8136] RBP: 00007f66933cf090 R08: 0000000000000000 R09: 0000000000000000 [ 97.524156][ T8136] R10: 0000000020004300 R11: 0000000000000246 R12: 0000000000000001 [ 97.526229][ T8136] R13: 0000000000000000 R14: 00007f6692735fa0 R15: 00007ffde36d6d78 [ 97.528368][ T8136] [ 97.571611][ T8148] program syz.4.614 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.625237][ T39] audit: type=1400 audit(1732289186.552:549): avc: denied { watch } for pid=8160 comm="syz.0.617" path="/189/net_prio.prioidx" dev="tmpfs" ino=1033 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 97.631591][ T39] audit: type=1400 audit(1732289186.552:550): avc: denied { watch_sb } for pid=8160 comm="syz.0.617" path="/189/net_prio.prioidx" dev="tmpfs" ino=1033 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 97.907244][ T8192] dvmrp8: entered allmulticast mode [ 97.912518][ T39] audit: type=1400 audit(1732289186.832:551): avc: denied { append } for pid=8191 comm="syz.4.628" name="loop3" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 97.912864][ T8192] dvmrp8: left allmulticast mode [ 97.934689][ T30] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 98.044235][ T39] audit: type=1400 audit(1732289186.962:552): avc: denied { setopt } for pid=8196 comm="syz.4.630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 98.084713][ T30] usb 5-1: Using ep0 maxpacket: 8 [ 98.087329][ T30] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 98.090261][ T30] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 98.093013][ T30] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 98.097062][ T30] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 98.101124][ T8201] overlayfs: missing 'workdir' [ 98.101564][ T30] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 98.105298][ T30] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.299351][ T39] audit: type=1400 audit(1732289187.222:553): avc: denied { ioctl } for pid=8204 comm="syz.4.634" path="socket:[21306]" dev="sockfs" ino=21306 ioctlcmd=0x89ee scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 98.310207][ T30] usb 5-1: GET_CAPABILITIES returned 0 [ 98.311775][ T30] usbtmc 5-1:16.0: can't read capabilities [ 98.518040][ T8169] netlink: 8 bytes leftover after parsing attributes in process `syz.0.620'. [ 98.518057][ T8169] netlink: 8 bytes leftover after parsing attributes in process `syz.0.620'. [ 98.520819][ T72] usb 5-1: USB disconnect, device number 11 [ 98.545151][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 98.703579][ T8225] overlayfs: missing 'lowerdir' [ 98.703614][ T8224] overlayfs: missing 'lowerdir' [ 98.704875][ T39] audit: type=1400 audit(1732289187.622:554): avc: denied { mounton } for pid=8223 comm="syz.1.640" path="/134/file1/file0" dev="autofs" ino=22033 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 98.736497][ T6005] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 98.884743][ T6005] usb 9-1: Using ep0 maxpacket: 8 [ 98.886085][ T6005] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 98.886102][ T6005] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 98.886115][ T6005] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 61728, setting to 1024 [ 98.886128][ T6005] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 98.886139][ T6005] usb 9-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 98.886157][ T6005] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 98.886168][ T6005] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.984698][ T30] usb 6-1: new low-speed USB device number 12 using dummy_hcd [ 99.094166][ T6005] usb 9-1: GET_CAPABILITIES returned 0 [ 99.095825][ T6005] usbtmc 9-1:16.0: can't read capabilities [ 99.129171][ T8238] netlink: 8 bytes leftover after parsing attributes in process `syz.0.645'. [ 99.134845][ T30] usb 6-1: Invalid ep0 maxpacket: 64 [ 99.159907][ T39] audit: type=1400 audit(1732289188.082:555): avc: denied { write } for pid=8239 comm="syz.0.646" name="snapshot" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 99.164746][ T8240] random: crng reseeded on system resumption [ 99.274688][ T30] usb 6-1: new low-speed USB device number 13 using dummy_hcd [ 99.304015][ T6005] usb 9-1: USB disconnect, device number 3 [ 99.308611][ T39] audit: type=1400 audit(1732289188.232:556): avc: denied { ioctl } for pid=8239 comm="syz.0.646" path="/dev/snapshot" dev="devtmpfs" ino=98 ioctlcmd=0x330b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 99.425891][ T30] usb 6-1: Invalid ep0 maxpacket: 64 [ 99.427559][ T30] usb usb6-port1: attempt power cycle [ 99.594721][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 99.664500][ T8254] netlink: 8 bytes leftover after parsing attributes in process `syz.0.651'. [ 99.667087][ T8254] bond0: option arp_interval: invalid value (18446744073709551615) [ 99.669135][ T8254] bond0: option arp_interval: allowed values 0 - 2147483647 [ 99.754873][ T8257] netlink: 'syz.0.652': attribute type 4 has an invalid length. [ 99.764842][ T30] usb 6-1: new low-speed USB device number 14 using dummy_hcd [ 99.785865][ T30] usb 6-1: Invalid ep0 maxpacket: 64 [ 99.914697][ T30] usb 6-1: new low-speed USB device number 15 using dummy_hcd [ 99.935257][ T30] usb 6-1: Invalid ep0 maxpacket: 64 [ 99.938359][ T30] usb usb6-port1: unable to enumerate USB device [ 100.009205][ T8270] dvmrp1: entered allmulticast mode [ 100.624765][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 100.856239][ T8304] binder: 8303:8304 ioctl c018620c 20000080 returned -1 [ 100.989113][ T8317] Cannot find add_set index 4 as target [ 100.995015][ T8317] can0: slcan on ptm0. [ 101.055248][ T8316] can0 (unregistered): slcan off ptm0. [ 101.373451][ T8338] 9pnet_virtio: no channels available for device syz [ 101.380670][ T8338] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 101.413849][ T8340] input: syz0 as /devices/virtual/input/input13 [ 101.529264][ T8348] devtmpfs: Bad value for 'mpol' [ 101.641370][ T8358] 9pnet_virtio: no channels available for device syz [ 101.674666][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 101.719227][ T8364] netlink: 8 bytes leftover after parsing attributes in process `syz.3.691'. [ 101.841093][ T8374] netlink: 4 bytes leftover after parsing attributes in process `syz.1.695'. [ 101.899492][ T8378] netlink: 8 bytes leftover after parsing attributes in process `syz.3.696'. [ 101.998705][ T8389] kAFS: Can only specify source 'none' with -o dyn [ 102.058050][ T8396] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.137377][ T8396] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.258790][ T8418] netlink: 44 bytes leftover after parsing attributes in process `syz.3.711'. [ 102.279964][ T8419] gre1: entered promiscuous mode [ 102.281973][ T8419] team0: Device gre1 is of different type [ 102.297464][ T8422] netlink: 8 bytes leftover after parsing attributes in process `syz.3.713'. [ 102.300133][ T8422] netlink: 8 bytes leftover after parsing attributes in process `syz.3.713'. [ 102.374667][ T6005] usb 6-1: new full-speed USB device number 16 using dummy_hcd [ 102.497179][ T8430] ebt_among: dst integrity fail: 200 [ 102.515058][ T8431] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 102.528390][ T6005] usb 6-1: not running at top speed; connect to a high speed hub [ 102.537937][ T6005] usb 6-1: config 9 has an invalid interface number: 207 but max is 3 [ 102.540160][ T6005] usb 6-1: config 9 has an invalid interface number: 46 but max is 3 [ 102.542218][ T6005] usb 6-1: config 9 has an invalid interface number: 203 but max is 3 [ 102.544375][ T6005] usb 6-1: config 9 has an invalid interface number: 251 but max is 3 [ 102.548038][ T6005] usb 6-1: config 9 has an invalid interface number: 189 but max is 3 [ 102.550160][ T6005] usb 6-1: config 9 has 5 interfaces, different from the descriptor's value: 4 [ 102.552490][ T6005] usb 6-1: config 9 has no interface number 0 [ 102.554024][ T6005] usb 6-1: config 9 has no interface number 1 [ 102.558298][ T6005] usb 6-1: config 9 has no interface number 2 [ 102.559896][ T6005] usb 6-1: config 9 has no interface number 3 [ 102.561443][ T6005] usb 6-1: config 9 has no interface number 4 [ 102.563041][ T6005] usb 6-1: config 9 interface 207 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 102.566308][ T6005] usb 6-1: config 9 interface 207 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 102.569630][ T6005] usb 6-1: too many endpoints for config 9 interface 46 altsetting 135: 123, using maximum allowed: 30 [ 102.572403][ T6005] usb 6-1: config 9 interface 46 altsetting 135 has an invalid descriptor for endpoint zero, skipping [ 102.576622][ T6005] usb 6-1: config 9 interface 46 altsetting 135 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 102.579415][ T6005] usb 6-1: config 9 interface 46 altsetting 135 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 102.582132][ T6005] usb 6-1: config 9 interface 46 altsetting 135 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 102.586530][ T6005] usb 6-1: config 9 interface 46 altsetting 135 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 102.589607][ T6005] usb 6-1: config 9 interface 46 altsetting 135 endpoint 0x8E has an invalid bInterval 75, changing to 4 [ 102.600531][ T6005] usb 6-1: config 9 interface 46 altsetting 135 endpoint 0x8E has invalid maxpacket 8389, setting to 1023 [ 102.603291][ T6005] usb 6-1: config 9 interface 46 altsetting 135 has an invalid descriptor for endpoint zero, skipping [ 102.606133][ T6005] usb 6-1: config 9 interface 46 altsetting 135 has an invalid descriptor for endpoint zero, skipping [ 102.610286][ T6005] usb 6-1: config 9 interface 46 altsetting 135 has 10 endpoint descriptors, different from the interface descriptor's value: 123 [ 102.613703][ T6005] usb 6-1: config 9 interface 203 altsetting 4 has a duplicate endpoint with address 0xA, skipping [ 102.616596][ T6005] usb 6-1: config 9 interface 203 altsetting 4 has a duplicate endpoint with address 0x2, skipping [ 102.619414][ T6005] usb 6-1: config 9 interface 203 altsetting 4 endpoint 0xD has invalid maxpacket 1023, setting to 64 [ 102.622128][ T6005] usb 6-1: config 9 interface 203 altsetting 4 has a duplicate endpoint with address 0x3, skipping [ 102.624934][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has a duplicate endpoint with address 0x1, skipping [ 102.627883][ T6005] usb 6-1: config 9 interface 251 altsetting 3 endpoint 0x4 has invalid maxpacket 1023, setting to 64 [ 102.629510][ T8447] netlink: 'syz.0.720': attribute type 10 has an invalid length. [ 102.630651][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has a duplicate endpoint with address 0x1, skipping [ 102.632672][ T8447] macvlan0: entered promiscuous mode [ 102.635453][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has a duplicate endpoint with address 0x1, skipping [ 102.635467][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 102.635479][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has a duplicate endpoint with address 0x8, skipping [ 102.635496][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has a duplicate endpoint with address 0xD, skipping [ 102.635508][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has a duplicate endpoint with address 0x3, skipping [ 102.635519][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has a duplicate endpoint with address 0x7, skipping [ 102.635530][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 102.635541][ T6005] usb 6-1: config 9 interface 251 altsetting 3 has a duplicate endpoint with address 0x3, skipping [ 102.635562][ T6005] usb 6-1: config 9 interface 189 altsetting 140 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 102.635578][ T6005] usb 6-1: config 9 interface 189 altsetting 140 has an invalid descriptor for endpoint zero, skipping [ 102.635588][ T6005] usb 6-1: config 9 interface 189 altsetting 140 has a duplicate endpoint with address 0x9, skipping [ 102.635600][ T6005] usb 6-1: config 9 interface 207 has no altsetting 0 [ 102.635609][ T6005] usb 6-1: config 9 interface 46 has no altsetting 0 [ 102.635618][ T6005] usb 6-1: config 9 interface 203 has no altsetting 0 [ 102.635627][ T6005] usb 6-1: config 9 interface 251 has no altsetting 0 [ 102.635637][ T6005] usb 6-1: config 9 interface 189 has no altsetting 0 [ 102.637357][ T6005] usb 6-1: Dual-Role OTG device on HNP port [ 102.639871][ T8447] macvlan0: entered allmulticast mode [ 102.642965][ T6005] usb 6-1: New USB device found, idVendor=19d2, idProduct=ff5d, bcdDevice=1d.7c [ 102.645727][ T8447] veth1_vlan: entered allmulticast mode [ 102.648224][ T6005] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.652214][ T8447] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 102.653651][ T6005] usb 6-1: Product: â î¡®ë¨‡ë¡”â¾çœ™Å•á•‹ê¶¯ê‡³â¨²ï±¯é¾Žâ±¨éƒ¢ç±¬î€™ì—™ê¡„찼ᒻ逧ï°ã­½è¢¾å¶Žå„—áªâ¡ç¤é“‡é¶¦ç¬”í£é’â°Šî’®è™ä•ˆç¹°î«“楟̙হâ¥é¥†íŠ‡ê…™íŠžï²¾ì¬’í–등ဗ΋駽玫钡ﺠá»ë¿˜Í…즛任ç¶çµî¤·æŽ€ê¿¹é¨• [ 102.670176][ T8445] xt_CT: You must specify a L4 protocol and not use inversions on it [ 102.671292][ T39] kauditd_printk_skb: 26 callbacks suppressed [ 102.671301][ T39] audit: type=1400 audit(1732289191.582:583): avc: denied { validate_trans } for pid=8444 comm="syz.3.721" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 102.701570][ T6005] usb 6-1: Manufacturer: 驂㔣ì¾ã½¾ã瓬茗햞諀ꥴë¼ï™ì“±â¼”鬕ㄅ䗦첊瀙꫟ïžéªŽäŠ¥ì»•è‘³ä¾á²½æ•¦æ„ᶲ촎溽棳䗌嫊籠康⽵篴켄欯꿤䥰éžèŽ­è¾£ìŠ³ä¥å­‚ᶋ⫳璞å¼á²©çª ë†¿ç±°ê—佗ʇæ‡î¦¼î†šê¾Œá°è³±î‹Žé¶µè£¶ç…”킣ㆤ䃶㞔â³æ ± [ 102.708181][ T6005] usb 6-1: SerialNumber: syz [ 102.714712][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 102.934492][ T6005] option 6-1:9.207: GSM modem (1-port) converter detected [ 102.949052][ T6005] usb 6-1: USB disconnect, device number 16 [ 102.951254][ T6005] option 6-1:9.207: device disconnected [ 102.954184][ T39] audit: type=1400 audit(1732289191.872:584): avc: denied { read } for pid=8474 comm="syz.4.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 103.009533][ T8480] tipc: Started in network mode [ 103.010815][ T8480] tipc: Node identity , cluster identity 4711 [ 103.012349][ T8480] tipc: Failed to set node id, please configure manually [ 103.014744][ T8480] tipc: Enabling of bearer rejected, failed to enable media [ 103.017354][ T8479] tipc: Started in network mode [ 103.018688][ T8479] tipc: Node identity , cluster identity 4711 [ 103.020285][ T8479] tipc: Failed to set node id, please configure manually [ 103.022074][ T8479] tipc: Enabling of bearer rejected, failed to enable media [ 103.327935][ T39] audit: type=1400 audit(1732289192.252:585): avc: denied { read } for pid=8492 comm="syz.3.735" path="socket:[23923]" dev="sockfs" ino=23923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 103.426738][ T8500] afs: Unknown parameter 'dÀ·«$É |„Yn' [ 103.426835][ T8501] afs: Unknown parameter 'dÀ·«$É |„Yn' [ 103.548093][ T8506] could not allocate digest TFM handle blake2s-224 [ 103.564944][ T8514] __nla_validate_parse: 1 callbacks suppressed [ 103.564954][ T8514] netlink: 4 bytes leftover after parsing attributes in process `syz.1.742'. [ 103.575945][ T8519] loop6: detected capacity change from 0 to 524287999 [ 103.621035][ C2] I/O error, dev loop6, sector 524287744 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 103.626585][ C0] I/O error, dev loop6, sector 524287744 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.626626][ C0] Buffer I/O error on dev loop6, logical block 65535968, async page read [ 103.655024][ C2] I/O error, dev loop6, sector 524287744 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 103.655231][ C2] I/O error, dev loop6, sector 524287744 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.655246][ C2] Buffer I/O error on dev loop6, logical block 524287744, async page read [ 103.655279][ C2] I/O error, dev loop6, sector 524287745 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.655292][ C2] Buffer I/O error on dev loop6, logical block 524287745, async page read [ 103.655323][ C2] I/O error, dev loop6, sector 524287746 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.655336][ C2] Buffer I/O error on dev loop6, logical block 524287746, async page read [ 103.655365][ C2] I/O error, dev loop6, sector 524287747 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.655377][ C2] Buffer I/O error on dev loop6, logical block 524287747, async page read [ 103.655406][ C2] I/O error, dev loop6, sector 524287748 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.655419][ C2] Buffer I/O error on dev loop6, logical block 524287748, async page read [ 103.655448][ C2] I/O error, dev loop6, sector 524287749 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.655460][ C2] Buffer I/O error on dev loop6, logical block 524287749, async page read [ 103.655490][ C2] I/O error, dev loop6, sector 524287750 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.655502][ C2] Buffer I/O error on dev loop6, logical block 524287750, async page read [ 103.655532][ C2] Buffer I/O error on dev loop6, logical block 524287751, async page read [ 103.662923][ T8526] xfrm0: entered allmulticast mode [ 103.667916][ T39] audit: type=1400 audit(1732289192.592:586): avc: denied { write } for pid=8528 comm="syz.0.746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 103.728515][ T8533] netlink: 8 bytes leftover after parsing attributes in process `syz.3.748'. [ 103.754752][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 103.833398][ T8531] netlink: 28 bytes leftover after parsing attributes in process `syz.0.747'. [ 103.835902][ T8531] netlink: 28 bytes leftover after parsing attributes in process `syz.0.747'. [ 104.359872][ T8585] [U]  [ 104.380482][ T8591] [U]  [ 104.434293][ T8591] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.437253][ T8591] batadv_slave_0: entered promiscuous mode [ 104.476222][ T8600] netlink: 4 bytes leftover after parsing attributes in process `syz.1.766'. [ 104.479924][ T39] audit: type=1400 audit(1732289193.402:587): avc: denied { block_suspend } for pid=8599 comm="syz.1.766" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 104.497133][ T39] audit: type=1400 audit(1732289193.422:588): avc: denied { sqpoll } for pid=8584 comm="syz.4.763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 104.576194][ T39] audit: type=1400 audit(1732289193.502:589): avc: denied { mount } for pid=8604 comm="syz.3.765" name="/" dev="ramfs" ino=25868 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 104.589035][ T8605] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 104.607630][ T39] audit: type=1400 audit(1732289193.532:590): avc: denied { unmount } for pid=5946 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 104.645836][ T39] audit: type=1400 audit(1732289193.572:591): avc: denied { ioctl } for pid=8607 comm="syz.1.767" path="socket:[26677]" dev="sockfs" ino=26677 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 104.717799][ T39] audit: type=1400 audit(1732289193.642:592): avc: denied { setattr } for pid=8614 comm="syz.1.770" name="cuse" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 104.759397][ T8612] overlayfs: failed to resolve '/HÇÀØ': -2 [ 104.766756][ T8612] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 104.788394][ T8612] overlayfs: missing 'lowerdir' [ 104.794715][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 104.934345][ T8631] netlink: 12 bytes leftover after parsing attributes in process `syz.4.778'. [ 104.938889][ T8631] netlink: 12 bytes leftover after parsing attributes in process `syz.4.778'. [ 105.051054][ T8637] virtio-fs: tag <(null)> not found [ 105.058655][ T8647] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 105.152053][ T8666] netlink: 16 bytes leftover after parsing attributes in process `syz.3.788'. [ 105.169485][ T8669] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.171823][ T8669] bridge0: entered allmulticast mode [ 105.315603][ T8671] nbd0: detected capacity change from 0 to 12 [ 105.318329][ T8677] block nbd0: NBD_DISCONNECT [ 105.322062][ T5938] block nbd0: Send control failed (result -89) [ 105.324452][ T5938] block nbd0: Request send failed, requeueing [ 105.326239][ T5938] block nbd0: Disconnected due to user request. [ 105.329545][ T8677] block nbd0: Send disconnect failed -89 [ 105.331427][ T1252] Buffer I/O error on dev nbd0, logical block 0, async page read [ 105.336890][ T5938] ldm_validate_partition_table(): Disk read failed. [ 105.339121][ T5938] Dev nbd0: unable to read RDB block 0 [ 105.340633][ T5938] nbd0: unable to read partition table [ 105.342076][ T5938] nbd0: partition table beyond EOD, truncated [ 105.347099][ T5938] ldm_validate_partition_table(): Disk read failed. [ 105.349176][ T5938] Dev nbd0: unable to read RDB block 0 [ 105.351587][ T5938] nbd0: unable to read partition table [ 105.353073][ T5938] nbd0: partition table beyond EOD, truncated [ 105.391535][ T8682] libceph: resolve '40' (ret=-3): failed [ 105.396662][ T8686] netlink: 80 bytes leftover after parsing attributes in process `syz.4.793'. [ 105.450906][ T8693] binder: 8691:8693 ioctl c0502100 200001c0 returned -22 [ 105.452937][ T8693] binder: 8691:8693 ioctl c00c620f 20000100 returned -22 [ 105.547004][ T8706] netlink: 12 bytes leftover after parsing attributes in process `syz.0.799'. [ 105.834679][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 106.127226][ T8747] input: syz0 as /devices/virtual/input/input15 [ 106.572401][ T8802] ipvlan2: entered promiscuous mode [ 106.865037][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 106.949900][ T8841] syz.0.839: attempt to access beyond end of device [ 106.949900][ T8841] nbd0: rw=4096, sector=0, nr_sectors = 2 limit=0 [ 106.953784][ T8841] XFS (nbd0): SB validate failed with error -5. [ 107.021533][ T8841] NILFS (loop0): device size too small [ 107.104954][ T8861] QAT: failed to copy from user cfg_data. [ 107.144918][ T8870] : renamed from wg2 (while UP) [ 107.207326][ T8878] overlay: filesystem on ./bus not supported as upperdir [ 107.213850][ T8878] dvmrp5: entered allmulticast mode [ 107.554828][ T35] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 107.707545][ T35] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 107.711345][ T35] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 107.715041][ T35] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 107.718156][ T35] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.723319][ T8893] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 107.730366][ T35] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 107.904745][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 107.963376][ T35] usb 5-1: USB disconnect, device number 12 [ 108.084743][ T8897] sch_fq: defrate 0 ignored. [ 108.115000][ T8899] sctp: [Deprecated]: syz.4.855 (pid 8899) Use of int in max_burst socket option deprecated. [ 108.115000][ T8899] Use struct sctp_assoc_value instead [ 108.218726][ T8902] sg_write: process 477 (syz.1.856) changed security contexts after opening file descriptor, this is not allowed. [ 108.550145][ T8910] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 108.559735][ T8910] CIFS mount error: No usable UNC path provided in device string! [ 108.559735][ T8910] [ 108.563521][ T8910] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 108.671491][ T8914] ptrace attach of "/syz-executor exec"[8917] was attempted by "/syz-executor exec"[8914] [ 108.700219][ T8914] __nla_validate_parse: 9 callbacks suppressed [ 108.700237][ T8914] netlink: 32 bytes leftover after parsing attributes in process `syz.0.859'. [ 108.752782][ T8923] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 108.954707][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 109.263139][ T8947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8947 comm=syz.4.869 [ 109.268397][ T8947] netlink: 32 bytes leftover after parsing attributes in process `syz.4.869'. [ 109.469300][ T8954] netlink: 12 bytes leftover after parsing attributes in process `syz.4.872'. [ 109.473257][ T8954] xfrm1: entered promiscuous mode [ 109.475350][ T8955] netlink: 12 bytes leftover after parsing attributes in process `syz.4.872'. [ 109.476314][ T8954] xfrm1: entered allmulticast mode [ 109.533108][ T8962] netlink: 28 bytes leftover after parsing attributes in process `syz.1.874'. [ 109.535624][ T8962] netlink: 28 bytes leftover after parsing attributes in process `syz.1.874'. [ 109.578051][ T8959] netlink: 4 bytes leftover after parsing attributes in process `syz.4.873'. [ 109.596342][ T5983] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 109.625216][ T8976] netlink: 'syz.4.877': attribute type 10 has an invalid length. [ 109.755937][ T5983] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 109.758814][ T5983] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 109.761600][ T5983] usb 5-1: New USB device found, idVendor=046d, idProduct=c513, bcdDevice= 0.00 [ 109.764228][ T5983] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.767595][ T5983] usb 5-1: config 0 descriptor?? [ 109.769371][ T8952] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 109.977783][ T5983] usbhid 5-1:0.0: can't add hid device: -71 [ 109.979529][ T5983] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 109.982488][ T5983] usb 5-1: USB disconnect, device number 13 [ 109.984697][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 110.425383][ T39] kauditd_printk_skb: 15 callbacks suppressed [ 110.425393][ T39] audit: type=1400 audit(1732289199.352:608): avc: denied { read } for pid=9000 comm="syz.3.882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 110.438407][ T9001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9001 comm=syz.3.882 [ 110.468586][ T39] audit: type=1400 audit(1732289199.392:609): avc: denied { append } for pid=9003 comm="syz.3.883" name="autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 110.504241][ T9006] hsr0: entered promiscuous mode [ 110.504622][ T39] audit: type=1400 audit(1732289199.422:610): avc: denied { read } for pid=9005 comm="syz.3.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 110.561214][ T39] audit: type=1400 audit(1732289199.482:611): avc: denied { getopt } for pid=9016 comm="syz.4.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 110.643874][ T9024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9024 comm=syz.4.891 [ 110.672549][ T9026] netlink: 8 bytes leftover after parsing attributes in process `syz.4.892'. [ 110.696357][ T9028] IPv6: addrconf: prefix option has invalid lifetime [ 111.024717][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 111.524309][ T9053] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 111.568440][ T9056] netlink: 'syz.4.901': attribute type 29 has an invalid length. [ 111.570723][ T9055] netlink: 'syz.4.901': attribute type 29 has an invalid length. [ 111.570967][ T39] audit: type=1400 audit(1732289200.492:612): avc: denied { create } for pid=9054 comm="syz.4.901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 111.572884][ T9055] netlink: 'syz.4.901': attribute type 29 has an invalid length. [ 111.579065][ T9056] netlink: 596 bytes leftover after parsing attributes in process `syz.4.901'. [ 111.582640][ T39] audit: type=1400 audit(1732289200.502:613): avc: denied { write } for pid=9054 comm="syz.4.901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 111.588032][ T39] audit: type=1400 audit(1732289200.502:614): avc: denied { nlmsg_write } for pid=9054 comm="syz.4.901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 111.707232][ T9075] netlink: zone id is out of range [ 111.707243][ T9075] netlink: zone id is out of range [ 111.707247][ T9075] netlink: zone id is out of range [ 111.793748][ T9075] XFS (sr0): Invalid superblock magic number [ 112.064702][ C1] net_ratelimit: 299 callbacks suppressed [ 112.064715][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 112.358589][ T39] audit: type=1326 audit(1732289201.282:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9100 comm="syz.4.912" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb72057e819 code=0x7ffc0000 [ 112.364290][ T39] audit: type=1326 audit(1732289201.282:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9100 comm="syz.4.912" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb72057e819 code=0x7ffc0000 [ 112.374265][ T39] audit: type=1326 audit(1732289201.282:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9100 comm="syz.4.912" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb72057e819 code=0x7ffc0000 [ 112.422004][ T9101] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 112.717336][ T9113] lo: entered promiscuous mode [ 112.718654][ T9113] lo: entered allmulticast mode [ 112.780782][ T9121] loop2: detected capacity change from 0 to 7 [ 112.785963][ T9121] Dev loop2: unable to read RDB block 7 [ 112.787608][ T9121] loop2: unable to read partition table [ 112.789148][ T9121] loop2: partition table beyond EOD, truncated [ 112.791672][ T9121] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 112.850900][ T9125] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 112.856995][ T9125] evm: overlay not supported [ 112.880487][ C3] vkms_vblank_simulate: vblank timer overrun [ 112.922180][ T9130] bond0: entered promiscuous mode [ 112.923658][ T9130] bond_slave_0: entered promiscuous mode [ 112.925431][ T9130] bond_slave_1: entered promiscuous mode [ 112.926971][ T9130] syz_tun: entered promiscuous mode [ 112.928447][ T9130] bond0: entered allmulticast mode [ 112.929796][ T9130] bond_slave_0: entered allmulticast mode [ 112.931286][ T9130] bond_slave_1: entered allmulticast mode [ 112.932824][ T9130] syz_tun: entered allmulticast mode [ 113.014734][ T72] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 113.104720][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 113.120552][ T9139] trusted_key: syz.4.927 sent an empty control message without MSG_MORE. [ 113.164707][ T72] usb 5-1: Using ep0 maxpacket: 8 [ 113.168105][ T72] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 113.171333][ T72] usb 5-1: config 179 has no interface number 0 [ 113.173765][ T72] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 113.178146][ T72] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 113.182344][ T72] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 113.186549][ T72] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 113.191408][ T72] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 113.194857][ T72] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.202843][ T9119] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 113.417250][ T72] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:179.65/input/input16 [ 113.465519][ T9141] netlink: 8 bytes leftover after parsing attributes in process `syz.1.928'. [ 113.605664][ T9150] xt_l2tp: wrong L2TP version: 0 [ 113.610444][ T9151] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.613667][ T9151] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.625004][ T5984] usb 5-1: USB disconnect, device number 14 [ 113.625750][ C3] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 113.629772][ C3] dummy_hcd dummy_hcd.0: timer fired with no URBs pending? [ 113.630441][ T5984] xpad 5-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 113.712081][ T9164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2334 sclass=netlink_route_socket pid=9164 comm=syz.0.934 [ 113.839272][ T9171] trusted_key: encrypted_key: insufficient parameters specified [ 113.866709][ T9173] netlink: 'syz.3.938': attribute type 1 has an invalid length. [ 113.889757][ T9173] bond3: entered allmulticast mode [ 113.892365][ T9173] 8021q: adding VLAN 0 to HW filter on device bond3 [ 113.896570][ T9173] bond2: (slave bond3): making interface the new active one [ 113.899349][ T9173] bond2: (slave bond3): Enslaving as an active interface with an up link [ 113.959864][ T9177] netlink: 20 bytes leftover after parsing attributes in process `syz.3.939'. [ 113.997575][ T9185] ICMPv6: NA: aa:aa:aa:aa:aa:00 advertised our address fe80::aa on syz_tun! [ 114.084755][ T6005] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 114.154671][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 114.201460][ T9194] input: syz0 as /devices/virtual/input/input17 [ 114.234806][ T6005] usb 5-1: Using ep0 maxpacket: 32 [ 114.237304][ T6005] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 114.239367][ T6005] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 114.241572][ T6005] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 114.249606][ T6005] usb 5-1: config 1 has no interface number 0 [ 114.251098][ T6005] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 114.256193][ T6005] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 114.259616][ T6005] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 114.262419][ T6005] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.272022][ T9203] netlink: 'syz.4.947': attribute type 10 has an invalid length. [ 114.279044][ T6005] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 114.290728][ T9203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.293631][ T9203] team0: Port device batadv0 added [ 114.386650][ T9212] SET target dimension over the limit! [ 114.389274][ T9212] ip6t_srh: unknown srh invflags 7D00 [ 114.829315][ T6005] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now attached [ 114.842041][ T6005] usb 5-1: USB disconnect, device number 15 [ 114.844124][ T6005] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 115.013835][ T9235] binder: 9234:9235 ioctl c0306201 0 returned -14 [ 115.049999][ T9243] netlink: 8 bytes leftover after parsing attributes in process `syz.0.960'. [ 115.052362][ T9243] netlink: 12 bytes leftover after parsing attributes in process `syz.0.960'. [ 115.184697][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 115.283325][ T9263] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 115.434632][ T39] kauditd_printk_skb: 4113 callbacks suppressed [ 115.434643][ T39] audit: type=1326 audit(1732289204.352:4731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.442294][ T39] audit: type=1326 audit(1732289204.362:4732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.450208][ T39] audit: type=1326 audit(1732289204.362:4733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.458181][ T39] audit: type=1326 audit(1732289204.362:4734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.464003][ T39] audit: type=1326 audit(1732289204.362:4735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.470324][ T39] audit: type=1326 audit(1732289204.362:4736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.476587][ T39] audit: type=1326 audit(1732289204.362:4737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.482472][ T39] audit: type=1326 audit(1732289204.362:4738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.488758][ T39] audit: type=1326 audit(1732289204.362:4739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.494812][ T39] audit: type=1326 audit(1732289204.362:4740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.1.959" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f264a77e819 code=0x50000 [ 115.497999][ T9282] netlink: 'syz.4.973': attribute type 1 has an invalid length. [ 115.618673][ T9284] netlink: 4 bytes leftover after parsing attributes in process `syz.4.973'. [ 115.724725][ T5984] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 115.876921][ T5984] usb 5-1: Using ep0 maxpacket: 32 [ 115.880478][ T5984] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 115.882705][ T5984] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 115.885623][ T5984] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 115.888515][ T5984] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 115.891000][ T5984] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 115.893451][ T5984] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 115.899628][ T5984] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 115.902343][ T5984] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.906820][ T5984] usb 5-1: config 0 descriptor?? [ 116.112127][ T5984] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 116.120812][ T5984] usb 5-1: USB disconnect, device number 16 [ 116.125922][ T5984] usblp0: removed [ 116.224668][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 116.228937][ T9293] netlink: 47 bytes leftover after parsing attributes in process `syz.3.976'. [ 116.356921][ T9296] fuse: Bad value for 'fd' [ 116.564682][ T5984] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 116.724668][ T5984] usb 5-1: Using ep0 maxpacket: 32 [ 116.727243][ T5984] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 116.729419][ T5984] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 116.731632][ T5984] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 116.733943][ T5984] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 116.736546][ T5984] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 116.739031][ T5984] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 116.742327][ T5984] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 116.744812][ T5984] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.749872][ T5984] usb 5-1: config 0 descriptor?? [ 116.953953][ T5984] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 116.989742][ T9334] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 117.184519][ T9342] netlink: 'syz.4.993': attribute type 3 has an invalid length. [ 117.186605][ T9342] netlink: 132 bytes leftover after parsing attributes in process `syz.4.993'. [ 117.264648][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 117.270205][ T9347] program syz.4.994 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.527082][ T5984] usb 5-1: USB disconnect, device number 17 [ 117.529954][ T5984] usblp0: removed [ 118.077177][ T9373] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1004'. [ 118.105452][ T9375] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1006'. [ 118.314698][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 118.421657][ T9410] input: syz0 as /devices/virtual/input/input19 [ 118.894706][ T56] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 119.044639][ T56] usb 9-1: Using ep0 maxpacket: 32 [ 119.047402][ T56] usb 9-1: config index 0 descriptor too short (expected 29220, got 36) [ 119.049555][ T56] usb 9-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 119.051852][ T56] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 119.054389][ T56] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 119.057398][ T56] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 119.059981][ T56] usb 9-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 119.063531][ T56] usb 9-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 119.066202][ T56] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.070300][ T56] usb 9-1: config 0 descriptor?? [ 119.202142][ T9431] netlink: zone id is out of range [ 119.203554][ T9431] netlink: del zone limit has 4 unknown bytes [ 119.274242][ T56] usblp 9-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 119.314354][ T9444] random: crng reseeded on system resumption [ 119.344940][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 119.474714][ C1] usblp0: nonzero read bulk status received: -71 [ 119.481808][ T56] usb 9-1: USB disconnect, device number 4 [ 119.683511][ T9427] usblp0: removed [ 119.736467][ T5983] libceph: connect (1)[c::]:6789 error -101 [ 119.738150][ T5983] libceph: mon0 (1)[c::]:6789 connect error [ 119.740587][ T9461] ceph: No mds server is up or the cluster is laggy [ 120.123080][ T9491] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1039'. [ 120.126573][ T9491] netlink: 'syz.3.1039': attribute type 1 has an invalid length. [ 120.131693][ T9493] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1038'. [ 120.134043][ T9493] netlink: 'syz.0.1038': attribute type 21 has an invalid length. [ 120.137897][ T9493] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1038'. [ 120.325602][ T30] e1000 0000:00:06.0 eth0: Reset adapter [ 120.384657][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 120.505282][ T56] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 120.635009][ T56] usb 6-1: device descriptor read/64, error -71 [ 120.874890][ T56] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 121.004739][ T56] usb 6-1: device descriptor read/64, error -71 [ 121.117162][ T56] usb usb6-port1: attempt power cycle [ 121.424822][ C3] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 121.454817][ T56] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 121.476074][ T56] usb 6-1: device descriptor read/8, error -71 [ 121.714825][ T56] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 121.735097][ T56] usb 6-1: device descriptor read/8, error -71 [ 121.845895][ T56] usb usb6-port1: unable to enumerate USB device [ 122.464724][ C3] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 122.468052][ T35] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX [ 123.489349][ T39] kauditd_printk_skb: 36400 callbacks suppressed [ 123.489361][ T39] audit: type=1400 audit(1732289212.412:41141): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.0.2.2 src=67 daddr=255.255.255.255 dest=68 netif=eth0 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 123.504685][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 124.544918][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 125.584724][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 126.624868][ C2] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 127.664714][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 128.704823][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 129.744827][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 130.786189][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 131.824844][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 132.466724][ T1411] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.469296][ T1411] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.864850][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 133.835326][ T9587] trusted_key: encrypted_key: insufficient parameters specified [ 133.837698][ T9587] trusted_key: encrypted_key: insufficient parameters specified [ 133.867663][ T39] audit: type=1400 audit(1732289222.792:41142): avc: denied { watch } for pid=9572 comm="syz.3.1056" path="/253/file0/file0" dev="9p" ino=36701865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 [ 133.884186][ T9594] Process accounting resumed [ 133.904703][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 133.928175][ T39] audit: type=1400 audit(1732289222.852:41143): avc: denied { ioctl } for pid=9596 comm="syz.0.1064" path="socket:[31795]" dev="sockfs" ino=31795 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 133.959443][ T9597] kvm: pic: non byte read [ 134.018398][ T39] audit: type=1400 audit(1732289222.942:41144): avc: denied { write } for pid=9596 comm="syz.0.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 134.091876][ T39] audit: type=1400 audit(1732289223.012:41145): avc: denied { read } for pid=9609 comm="syz.3.1065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 134.098951][ T9608] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1068'. [ 134.101320][ T9608] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1068'. [ 134.107655][ T9608] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 134.791178][ T9624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.793955][ T9624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.886396][ T39] audit: type=1400 audit(1732289223.812:41146): avc: denied { create } for pid=9628 comm="syz.0.1074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 134.891669][ T39] audit: type=1400 audit(1732289223.812:41147): avc: denied { write } for pid=9628 comm="syz.0.1074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 134.897607][ T39] audit: type=1400 audit(1732289223.812:41148): avc: denied { ioctl } for pid=9628 comm="syz.0.1074" path="socket:[31525]" dev="sockfs" ino=31525 ioctlcmd=0x9365 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 134.904289][ T39] audit: type=1400 audit(1732289223.812:41149): avc: denied { accept } for pid=9628 comm="syz.0.1074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 134.952914][ T39] audit: type=1400 audit(1732289223.872:41150): avc: denied { connect } for pid=9633 comm="syz.4.1075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.954716][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 135.083872][ T39] audit: type=1400 audit(1732289224.002:41151): avc: denied { setattr } for pid=9633 comm="syz.4.1075" name="TIPC" dev="sockfs" ino=29662 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 135.440462][ T9641] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1077'. [ 135.538360][ T9649] Cannot find add_set index 2 as target [ 135.564284][ T9651] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1080'. [ 135.994655][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 136.054682][ T72] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 136.245807][ T72] usb 9-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 136.249350][ T72] usb 9-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 136.252056][ T72] usb 9-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 136.264631][ T72] usb 9-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 136.267072][ T72] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.273249][ T72] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 136.298605][ T72] snd-usb-audio 9-1:27.0: probe with driver snd-usb-audio failed with error -12 [ 136.325541][ T9692] udevd[9692]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb9/9-1/9-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 137.034672][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 138.074666][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 138.187051][ T30] usb 9-1: USB disconnect, device number 5 [ 138.409639][ T9738] 9pnet_virtio: no channels available for device syz [ 138.516232][ T9752] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1109'. [ 138.518664][ T9752] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1109'. [ 138.518883][ T9753] program syz.0.1109 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.554444][ T9759] xt_hashlimit: invalid rate [ 138.927764][ T9776] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1114'. [ 139.046812][ T9780] libceph: resolve ' [ 139.046812][ T9780] -&õÌ×fÍY¹Ç²a×ïÅ2iˆ [ 139.046812][ T9780] .ÖúÕ?Çý&*»§&' (ret=-3): failed [ 139.104953][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 139.172942][ T9785] CIFS mount error: No usable UNC path provided in device string! [ 139.172942][ T9785] [ 139.172942][ T9786] CIFS mount error: No usable UNC path provided in device string! [ 139.172942][ T9786] [ 139.172960][ T9786] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 139.176050][ T9785] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 139.189576][ T9785] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1117'. [ 139.192358][ T9786] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1117'. [ 139.200806][ T9785] binder: BINDER_SET_CONTEXT_MGR already set [ 139.203259][ T9785] binder: 9784:9785 ioctl 4018620d 20000040 returned -16 [ 139.249306][ T9788] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 139.284128][ T9793] 9pnet_fd: Insufficient options for proto=fd [ 139.308238][ T9795] fuse: Unknown parameter '0x00000000000000090x000000000000000000000000000000000000' [ 139.554752][ T72] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 139.587975][ T39] kauditd_printk_skb: 8 callbacks suppressed [ 139.587987][ T39] audit: type=1400 audit(1732289228.512:41160): avc: denied { name_bind } for pid=9803 comm="syz.0.1123" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 139.615463][ T30] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None [ 139.632221][ T9808] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1124'. [ 139.724732][ T72] usb 6-1: Using ep0 maxpacket: 8 [ 139.726718][ T72] usb 6-1: too many configurations: 189, using maximum allowed: 8 [ 139.735854][ T72] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 233 [ 139.738234][ T72] usb 6-1: can't read configurations, error -22 [ 139.884699][ T72] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 139.941668][ T9838] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 140.036210][ T72] usb 6-1: Using ep0 maxpacket: 8 [ 140.038042][ T72] usb 6-1: too many configurations: 189, using maximum allowed: 8 [ 140.041026][ T72] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 233 [ 140.043305][ T72] usb 6-1: can't read configurations, error -22 [ 140.046056][ T72] usb usb6-port1: attempt power cycle [ 140.081051][ T39] audit: type=1400 audit(1732289229.002:41161): avc: denied { setopt } for pid=9840 comm="syz.3.1129" lport=55845 faddr=::ffff:10.1.1.2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 140.144780][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 140.384791][ T72] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 140.405413][ T72] usb 6-1: Using ep0 maxpacket: 8 [ 140.407842][ T72] usb 6-1: too many configurations: 189, using maximum allowed: 8 [ 140.411675][ T72] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 233 [ 140.414938][ T72] usb 6-1: can't read configurations, error -22 [ 140.544788][ T72] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 140.565258][ T72] usb 6-1: Using ep0 maxpacket: 8 [ 140.567588][ T72] usb 6-1: too many configurations: 189, using maximum allowed: 8 [ 140.573777][ T72] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 233 [ 140.577105][ T72] usb 6-1: can't read configurations, error -22 [ 140.581928][ T72] usb usb6-port1: unable to enumerate USB device [ 141.184904][ C2] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 141.762333][ T39] audit: type=1400 audit(1732289230.682:41162): avc: denied { write } for pid=5346 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.768156][ T39] audit: type=1400 audit(1732289230.682:41163): avc: denied { remove_name } for pid=5346 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.774113][ T39] audit: type=1400 audit(1732289230.682:41164): avc: denied { add_name } for pid=5346 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 142.224707][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 143.264771][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 144.304876][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 145.354684][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 146.334837][ T9859] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1132'. [ 146.394708][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 147.424757][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 148.464772][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 149.504712][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 150.544845][ C2] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 151.584746][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 152.634672][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 153.615036][ T9872] netlink: 'syz.3.1136': attribute type 33 has an invalid length. [ 153.617136][ T9872] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1136'. [ 153.631110][ T9872] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1136'. [ 153.664714][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 153.670708][ T9885] xt_limit: Overflow, try lower: 1207959552/384 [ 153.687678][ T9890] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1136'. [ 153.886883][ T62] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 154.037015][ T62] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.040084][ T62] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.042448][ T62] usb 9-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 154.044874][ T62] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.048171][ T62] usb 9-1: config 0 descriptor?? [ 154.065772][ T9912] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1144'. [ 154.124666][ T5983] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 154.138842][ T39] audit: type=1400 audit(1732289243.062:41165): avc: denied { getopt } for pid=9917 comm="syz.0.1145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 154.177278][ T9920] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1146'. [ 154.254404][ T39] audit: type=1400 audit(1732289243.172:41166): avc: denied { getopt } for pid=9874 comm="syz.4.1135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.274718][ T5983] usb 6-1: Using ep0 maxpacket: 8 [ 154.279000][ T5983] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 154.281398][ T5983] usb 6-1: config 0 has no interface number 0 [ 154.283645][ T5983] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 154.287318][ T5983] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 154.290485][ T5983] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.295482][ T5983] usb 6-1: config 0 descriptor?? [ 154.298870][ T5983] iowarrior 6-1:0.1: no interrupt-in endpoint found [ 154.462107][ T62] cm6533_jd 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 154.464280][ T62] cm6533_jd 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 154.471529][ T62] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.4/usb9/9-1/9-1:0.0/0003:0D8C:0022.0005/input/input20 [ 154.482296][ T62] cm6533_jd 0003:0D8C:0022.0005: input,hiddev0,hidraw1: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 154.590698][ T9929] sctp: [Deprecated]: syz.1.1141 (pid 9929) Use of int in max_burst socket option deprecated. [ 154.590698][ T9929] Use struct sctp_assoc_value instead [ 154.667129][ T5983] usb 9-1: USB disconnect, device number 6 [ 154.704800][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 154.796268][ T9931] pim6reg1: entered promiscuous mode [ 154.797807][ T9931] pim6reg1: entered allmulticast mode [ 154.987937][ T9945] netlink: 'syz.3.1151': attribute type 2 has an invalid length. [ 155.034113][ T9947] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1152'. [ 155.039733][ T9947] binder: 9946:9947 ioctl c0306201 200003c0 returned -14 [ 155.044351][ T9947] binder: 9946:9947 ioctl c0306201 20000480 returned -14 [ 155.178312][ T9956] IPVS: ip_vs_add_dest(): lower threshold is higher than upper threshold [ 155.180885][ T62] IPVS: starting estimator thread 0... [ 155.194317][ T9956] overlayfs: missing 'lowerdir' [ 155.228206][ T9962] netlink: 'syz.4.1157': attribute type 1 has an invalid length. [ 155.230290][ T9962] netlink: 'syz.4.1157': attribute type 2 has an invalid length. [ 155.232345][ T9962] netlink: 16154 bytes leftover after parsing attributes in process `syz.4.1157'. [ 155.270021][ T9957] IPVS: using max 39 ests per chain, 93600 per kthread [ 155.492874][ T9989] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1164'. [ 155.744719][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 156.003294][ T39] audit: type=1400 audit(1732289244.922:41167): avc: denied { ioctl } for pid=10014 comm="syz.4.1171" path="socket:[34266]" dev="sockfs" ino=34266 ioctlcmd=0x9429 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 156.784657][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 156.835734][T10032] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1176'. [ 156.840337][T10032] input: syz0 as /devices/virtual/input/input21 [ 156.901383][ T5983] usb 6-1: USB disconnect, device number 25 [ 156.962503][T10045] program syz.4.1181 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 157.049926][ T39] audit: type=1400 audit(1732289245.972:41168): avc: denied { lock } for pid=10052 comm="syz.1.1183" path="socket:[35117]" dev="sockfs" ino=35117 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 157.080583][T10064] binder: 10063:10064 ioctl 4018620d 0 returned -22 [ 157.173462][T10071] xt_CHECKSUM: unsupported CHECKSUM operation f4 [ 157.226134][ T39] audit: type=1400 audit(1732289246.152:41169): avc: denied { read } for pid=10072 comm="syz.4.1190" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 157.233369][ T39] audit: type=1400 audit(1732289246.152:41170): avc: denied { open } for pid=10072 comm="syz.4.1190" path="/242/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 157.241575][T10075] block device autoloading is deprecated and will be removed. [ 157.244874][ T39] audit: type=1400 audit(1732289246.172:41171): avc: denied { ioctl } for pid=10072 comm="syz.4.1190" path="/242/file0/file0" dev="fuse" ino=0 ioctlcmd=0x92b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 157.269883][T10081] raw_sendmsg: syz.1.1193 forgot to set AF_INET. Fix it! [ 157.272714][T10081] netlink: 'syz.1.1193': attribute type 1 has an invalid length. [ 157.293925][T10081] 8021q: adding VLAN 0 to HW filter on device bond1 [ 157.316484][ T39] audit: type=1400 audit(1732289246.242:41173): avc: denied { setopt } for pid=10080 comm="syz.1.1193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 157.323056][ T39] audit: type=1400 audit(1732289246.242:41172): avc: denied { setopt } for pid=10080 comm="syz.1.1193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 157.604749][ T5984] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 157.765104][ T5984] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 157.770462][ T5984] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 157.773093][ T5984] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 157.776443][ T5984] usb 6-1: config 0 interface 0 has no altsetting 0 [ 157.779161][ T5984] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 157.781724][ T5984] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 157.784927][ T5984] usb 6-1: config 0 interface 0 has no altsetting 0 [ 157.789144][ T5984] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 157.791772][ T5984] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 157.795013][ T5984] usb 6-1: config 0 interface 0 has no altsetting 0 [ 157.805321][ T5984] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 157.808141][ T5984] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 157.810934][ T5984] usb 6-1: config 0 interface 0 has no altsetting 0 [ 157.813439][ T5984] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 157.815849][ T5984] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 157.818637][ T5984] usb 6-1: config 0 interface 0 has no altsetting 0 [ 157.821026][ T5984] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 157.823356][ T5984] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 157.824713][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 157.826202][ T5984] usb 6-1: config 0 interface 0 has no altsetting 0 [ 157.830635][ T5984] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 157.832920][ T5984] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 157.836137][ T5984] usb 6-1: config 0 interface 0 has no altsetting 0 [ 157.838710][ T5984] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 157.841010][ T5984] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 157.843860][ T5984] usb 6-1: config 0 interface 0 has no altsetting 0 [ 157.847278][ T5984] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 157.850433][ T5984] usb 6-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 157.853283][ T5984] usb 6-1: Product: syz [ 157.854937][ T5984] usb 6-1: Manufacturer: syz [ 157.856604][ T5984] usb 6-1: SerialNumber: syz [ 157.859535][ T5984] usb 6-1: config 0 descriptor?? [ 157.870834][ T5984] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 158.025808][ T39] audit: type=1400 audit(1732289246.952:41174): avc: denied { read } for pid=10098 comm="syz.0.1200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 158.211679][ C2] usb 6-1: yurex_control_callback - control failed: -71 [ 158.211948][ T72] usb 6-1: USB disconnect, device number 26 [ 158.218087][ T72] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 158.864721][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 159.053904][T10121] pim6reg1: entered promiscuous mode [ 159.055952][T10121] pim6reg1: entered allmulticast mode [ 159.059764][T10121] netlink: 456 bytes leftover after parsing attributes in process `syz.0.1208'. [ 159.313620][T10130] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1211'. [ 159.888313][ C3] sr 2:0:0:0: [sr0] tag#9 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 159.891019][ C3] sr 2:0:0:0: [sr0] tag#9 CDB: Xdwrite(16) 80 a3 3c 25 fa d6 ec c2 82 8d 87 d5 92 20 41 0a [ 159.904669][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 159.935895][T10135] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1213'. [ 159.944620][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 159.944636][ T39] audit: type=1400 audit(1732289248.862:41176): avc: denied { accept } for pid=10133 comm="syz.3.1213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 160.012829][T10139] xt_ipcomp: unknown flags 12 [ 160.071510][ T39] audit: type=1400 audit(1732289248.992:41177): avc: denied { read } for pid=10141 comm="syz.0.1216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 160.401988][T10148] netlink: 'syz.0.1217': attribute type 3 has an invalid length. [ 160.434110][T10151] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1218'. [ 160.441505][T10155] netlink: 'syz.4.1219': attribute type 2 has an invalid length. [ 160.443151][T10151] netlink: 'syz.0.1218': attribute type 2 has an invalid length. [ 160.446552][T10151] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 160.539076][T10159] syzkaller0: entered allmulticast mode [ 160.543535][T10159] fuse: Unknown parameter 'fX' [ 160.724706][ T35] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 160.881944][ T35] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 160.884909][ T35] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 160.887930][ T35] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 160.890844][ T35] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.895925][ T35] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 160.898861][ T35] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 160.901363][ T35] usb 5-1: Product: syz [ 160.902763][ T35] usb 5-1: Manufacturer: syz [ 160.906984][ T35] cdc_wdm 5-1:1.0: skipping garbage [ 160.908675][ T35] cdc_wdm 5-1:1.0: skipping garbage [ 160.911025][ T35] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 160.912993][ T35] cdc_wdm 5-1:1.0: Unknown control protocol [ 160.944777][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 161.132496][ T5983] usb 5-1: USB disconnect, device number 18 [ 161.240119][ T39] audit: type=1400 audit(1732289250.162:41178): avc: denied { remount } for pid=10185 comm="syz.0.1228" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 161.243383][T10186] binder: Unknown parameter 'J!a¯¼7ÊHÑ&׊s¢µ'stats' [ 161.247800][T10186] binder: Unknown parameter 'J!a¯¼7ÊHÑ&׊s¢µ'stats' [ 161.277382][ T39] audit: type=1400 audit(1732289250.202:41179): avc: denied { listen } for pid=10187 comm="syz.0.1229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 161.311139][ T39] audit: type=1400 audit(1732289250.232:41180): avc: denied { read } for pid=10189 comm="syz.0.1230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 161.952312][ T39] audit: type=1400 audit(1732289250.872:41181): avc: denied { bind } for pid=10221 comm="syz.0.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 161.965372][T10222] @: renamed from vlan0 (while UP) [ 161.984720][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 162.859670][T10227] tmpfs: Bad value for 'mpol' [ 162.861784][ T39] audit: type=1400 audit(1732289251.782:41182): avc: denied { connect } for pid=10226 comm="syz.0.1239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 163.024717][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 163.154761][ T35] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 163.185924][ T39] audit: type=1400 audit(1732289252.112:41183): avc: denied { sendto } for pid=34 comm="ksoftirqd/3" saddr=fe80::1c daddr=ff02::2 netif=wpan1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 163.304678][ T35] usb 5-1: Using ep0 maxpacket: 32 [ 163.307282][ T35] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 163.309866][ T35] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 163.314237][ T35] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 163.316657][ T35] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.318759][ T35] usb 5-1: Product: syz [ 163.319857][ T35] usb 5-1: Manufacturer: syz [ 163.321075][ T35] usb 5-1: SerialNumber: syz [ 163.535750][ T35] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 19 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 163.738282][ T62] usb 5-1: USB disconnect, device number 19 [ 163.745412][ T62] usblp0: removed [ 163.860709][T10231] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 164.064730][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 164.388051][T10299] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1245'. [ 164.478468][T10302] FAULT_INJECTION: forcing a failure. [ 164.478468][T10302] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.481903][T10302] CPU: 2 UID: 0 PID: 10302 Comm: syz.0.1246 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 164.484704][T10302] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 164.487544][T10302] Call Trace: [ 164.488425][T10302] [ 164.489230][T10302] dump_stack_lvl+0x16c/0x1f0 [ 164.490488][T10302] should_fail_ex+0x497/0x5b0 [ 164.491743][T10302] _copy_from_user+0x2e/0xd0 [ 164.492967][T10302] copy_msghdr_from_user+0x99/0x160 [ 164.494341][T10302] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 164.496221][T10302] ___sys_sendmsg+0xff/0x1e0 [ 164.497940][T10302] ? __pfx____sys_sendmsg+0x10/0x10 [ 164.499458][T10302] ? __pfx_lock_release+0x10/0x10 [ 164.500763][T10302] ? trace_lock_acquire+0x14a/0x1d0 [ 164.502128][T10302] ? __fget_files+0x206/0x3a0 [ 164.503366][T10302] __sys_sendmsg+0x16e/0x220 [ 164.504580][T10302] ? __pfx___sys_sendmsg+0x10/0x10 [ 164.506127][T10302] do_syscall_64+0xcd/0x250 [ 164.507448][T10302] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.508995][T10302] RIP: 0033:0x7f669257e819 [ 164.510175][T10302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.515218][T10302] RSP: 002b:00007f66933cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.517495][T10302] RAX: ffffffffffffffda RBX: 00007f6692735fa0 RCX: 00007f669257e819 [ 164.519554][T10302] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 164.521603][T10302] RBP: 00007f66933cf090 R08: 0000000000000000 R09: 0000000000000000 [ 164.523707][T10302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.525947][T10302] R13: 0000000000000000 R14: 00007f6692735fa0 R15: 00007ffde36d6d78 [ 164.528022][T10302] [ 164.609026][T10310] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1248'. [ 164.868041][T10324] vivid-002: disconnect [ 164.869799][T10324] vivid-002: reconnect [ 165.026645][T10328] FAULT_INJECTION: forcing a failure. [ 165.026645][T10328] name failslab, interval 1, probability 0, space 0, times 0 [ 165.029956][T10328] CPU: 2 UID: 0 PID: 10328 Comm: syz.3.1255 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 165.032672][T10328] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 165.035496][T10328] Call Trace: [ 165.036733][T10328] [ 165.037845][T10328] dump_stack_lvl+0x16c/0x1f0 [ 165.039507][T10328] should_fail_ex+0x497/0x5b0 [ 165.040754][T10328] ? fs_reclaim_acquire+0xae/0x150 [ 165.042125][T10328] should_failslab+0xc2/0x120 [ 165.043564][T10328] kmem_cache_alloc_node_noprof+0x71/0x310 [ 165.045179][T10328] ? __alloc_skb+0x2b1/0x380 [ 165.046426][T10328] __alloc_skb+0x2b1/0x380 [ 165.047610][T10328] ? __pfx___alloc_skb+0x10/0x10 [ 165.048963][T10328] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 165.050538][T10328] netlink_alloc_large_skb+0x69/0x130 [ 165.051950][T10328] netlink_sendmsg+0x689/0xd70 [ 165.053214][T10328] ? __pfx_netlink_sendmsg+0x10/0x10 [ 165.054609][T10328] ____sys_sendmsg+0xaaf/0xc90 [ 165.056287][T10328] ? copy_msghdr_from_user+0x10b/0x160 [ 165.057760][T10328] ? __pfx_____sys_sendmsg+0x10/0x10 [ 165.059160][T10328] ___sys_sendmsg+0x135/0x1e0 [ 165.060405][T10328] ? __pfx____sys_sendmsg+0x10/0x10 [ 165.061752][T10328] ? __pfx_lock_release+0x10/0x10 [ 165.063098][T10328] ? trace_lock_acquire+0x14a/0x1d0 [ 165.064478][T10328] ? __fget_files+0x206/0x3a0 [ 165.065777][T10328] __sys_sendmsg+0x16e/0x220 [ 165.067008][T10328] ? __pfx___sys_sendmsg+0x10/0x10 [ 165.068359][T10328] do_syscall_64+0xcd/0x250 [ 165.069578][T10328] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.071127][T10328] RIP: 0033:0x7f1b6117e819 [ 165.072302][T10328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.077576][T10328] RSP: 002b:00007f1b61fd3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.079858][T10328] RAX: ffffffffffffffda RBX: 00007f1b61335fa0 RCX: 00007f1b6117e819 [ 165.081927][T10328] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 165.083884][T10328] RBP: 00007f1b61fd3090 R08: 0000000000000000 R09: 0000000000000000 [ 165.085969][T10328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.088047][T10328] R13: 0000000000000000 R14: 00007f1b61335fa0 R15: 00007ffc3f6e8148 [ 165.090162][T10328] [ 165.091178][ T62] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 165.104676][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 165.117205][T10330] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1256'. [ 165.123284][T10330] cgroup: subsys name conflicts with all [ 165.127302][T10330] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 165.130476][T10330] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 165.245973][ T62] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.249720][ T62] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.252268][ T62] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 165.255902][ T62] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 165.258250][ T62] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.261600][ T62] usb 5-1: config 0 descriptor?? [ 165.667577][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.670095][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.672671][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.675341][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.677927][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.680456][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.683341][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.686216][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.688780][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.691646][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.694495][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.697231][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.699856][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.702673][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.705496][ T62] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 165.709770][ T62] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 165.714935][ T62] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 165.772708][T10340] Process accounting resumed [ 165.961780][T10343] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1261'. [ 165.982981][T10348] overlay: ./file0 is not a directory [ 166.014436][T10348] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1262'. [ 166.144693][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 166.193818][ T39] audit: type=1400 audit(1732289255.112:41184): avc: denied { relabelfrom } for pid=10357 comm="syz.3.1266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 166.199841][ T39] audit: type=1400 audit(1732289255.112:41185): avc: denied { relabelto } for pid=10357 comm="syz.3.1266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 166.222555][T10359] netlink: 244 bytes leftover after parsing attributes in process `syz.4.1265'. [ 166.227780][T10359] netlink: 264 bytes leftover after parsing attributes in process `syz.4.1265'. [ 166.295099][T10363] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1268'. [ 166.297825][T10363] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1268'. [ 166.300375][T10363] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1268'. [ 166.439999][ T30] usb 5-1: USB disconnect, device number 20 [ 166.600924][T10382] FAULT_INJECTION: forcing a failure. [ 166.600924][T10382] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 166.604680][T10382] CPU: 2 UID: 0 PID: 10382 Comm: syz.3.1273 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 166.607890][T10382] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 166.610872][T10382] Call Trace: [ 166.611854][T10382] [ 166.612755][T10382] dump_stack_lvl+0x16c/0x1f0 [ 166.614601][T10382] should_fail_ex+0x497/0x5b0 [ 166.616453][T10382] _copy_from_iter+0x2a1/0x1560 [ 166.618356][T10382] ? __pfx__copy_from_iter+0x10/0x10 [ 166.619840][T10382] ? __virt_addr_valid+0x1a4/0x590 [ 166.621261][T10382] ? __virt_addr_valid+0x5e/0x590 [ 166.622691][T10382] ? __phys_addr_symbol+0x30/0x80 [ 166.624086][T10382] ? __check_object_size+0x488/0x710 [ 166.625641][T10382] netlink_sendmsg+0x813/0xd70 [ 166.627118][T10382] ? __pfx_netlink_sendmsg+0x10/0x10 [ 166.629058][T10382] ____sys_sendmsg+0xaaf/0xc90 [ 166.630952][T10382] ? copy_msghdr_from_user+0x10b/0x160 [ 166.632947][T10382] ? __pfx_____sys_sendmsg+0x10/0x10 [ 166.634818][T10382] ___sys_sendmsg+0x135/0x1e0 [ 166.636497][T10382] ? __pfx____sys_sendmsg+0x10/0x10 [ 166.638443][T10382] ? __pfx_lock_release+0x10/0x10 [ 166.640291][T10382] ? trace_lock_acquire+0x14a/0x1d0 [ 166.642167][T10382] ? __fget_files+0x206/0x3a0 [ 166.643849][T10382] __sys_sendmsg+0x16e/0x220 [ 166.645176][T10382] ? __pfx___sys_sendmsg+0x10/0x10 [ 166.646555][T10382] do_syscall_64+0xcd/0x250 [ 166.647858][T10382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.649519][T10382] RIP: 0033:0x7f1b6117e819 [ 166.650724][T10382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.655808][T10382] RSP: 002b:00007f1b61fd3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.658163][T10382] RAX: ffffffffffffffda RBX: 00007f1b61335fa0 RCX: 00007f1b6117e819 [ 166.660484][T10382] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 166.662555][T10382] RBP: 00007f1b61fd3090 R08: 0000000000000000 R09: 0000000000000000 [ 166.664607][T10382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.666660][T10382] R13: 0000000000000000 R14: 00007f1b61335fa0 R15: 00007ffc3f6e8148 [ 166.668924][T10382] [ 166.748625][ T39] audit: type=1400 audit(1732289255.672:41186): avc: denied { setattr } for pid=10383 comm="syz.3.1274" name="uinput" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 166.754069][T10384] input: syz1 as /devices/virtual/input/input23 [ 166.796590][ T30] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 166.805758][ T39] audit: type=1400 audit(1732289255.732:41187): avc: denied { mounton } for pid=10386 comm="syz.3.1275" path="/310/file0" dev="tmpfs" ino=1724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 166.944654][ T30] usb 5-1: Using ep0 maxpacket: 32 [ 166.947808][ T30] usb 5-1: unable to get BOS descriptor or descriptor too short [ 166.950797][ T30] usb 5-1: config 255 has an invalid interface number: 81 but max is 0 [ 166.953195][ T30] usb 5-1: config 255 has no interface number 0 [ 166.955119][ T30] usb 5-1: config 255 interface 81 altsetting 3 has an endpoint descriptor with address 0x93, changing to 0x83 [ 166.958370][ T30] usb 5-1: config 255 interface 81 altsetting 3 endpoint 0x83 has an invalid bInterval 150, changing to 7 [ 166.961518][ T30] usb 5-1: config 255 interface 81 altsetting 3 endpoint 0x83 has invalid maxpacket 8859, setting to 1024 [ 166.964761][ T30] usb 5-1: config 255 interface 81 altsetting 3 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 166.968319][ T30] usb 5-1: config 255 interface 81 has no altsetting 0 [ 166.972343][ T30] usb 5-1: string descriptor 0 read error: -22 [ 166.974142][ T30] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=24.ac [ 166.976689][ T30] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.982100][ T30] input: USB Touchscreen 0dfc:0001 as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:255.81/input/input24 [ 167.032557][ T39] audit: type=1400 audit(1732289255.952:41188): avc: denied { name_bind } for pid=10389 comm="syz.4.1276" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 167.184653][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 167.241177][ T62] usb 5-1: USB disconnect, device number 21 [ 167.344039][ T39] audit: type=1400 audit(1732289256.262:41189): avc: granted { setsecparam } for pid=10405 comm="syz.4.1281" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 167.365059][T10408] FAULT_INJECTION: forcing a failure. [ 167.365059][T10408] name failslab, interval 1, probability 0, space 0, times 0 [ 167.368365][T10408] CPU: 0 UID: 0 PID: 10408 Comm: syz.4.1282 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 167.371061][T10408] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 167.374107][T10408] Call Trace: [ 167.375358][T10408] [ 167.376439][T10408] dump_stack_lvl+0x16c/0x1f0 [ 167.377679][T10408] should_fail_ex+0x497/0x5b0 [ 167.378932][T10408] should_failslab+0xc2/0x120 [ 167.380169][T10408] kmem_cache_alloc_noprof+0x6e/0x2f0 [ 167.381570][T10408] ? skb_clone+0x190/0x3f0 [ 167.382759][T10408] skb_clone+0x190/0x3f0 [ 167.384109][T10408] netlink_deliver_tap+0xabd/0xd30 [ 167.385688][T10408] netlink_unicast+0x5e1/0x7f0 [ 167.387033][T10408] ? __pfx_netlink_unicast+0x10/0x10 [ 167.388416][T10408] netlink_sendmsg+0x8b8/0xd70 [ 167.389703][T10408] ? __pfx_netlink_sendmsg+0x10/0x10 [ 167.391116][T10408] ____sys_sendmsg+0xaaf/0xc90 [ 167.392494][T10408] ? copy_msghdr_from_user+0x10b/0x160 [ 167.394254][T10408] ? __pfx_____sys_sendmsg+0x10/0x10 [ 167.396203][T10408] ___sys_sendmsg+0x135/0x1e0 [ 167.397456][T10408] ? __pfx____sys_sendmsg+0x10/0x10 [ 167.398835][T10408] ? __pfx_lock_release+0x10/0x10 [ 167.400153][T10408] ? trace_lock_acquire+0x14a/0x1d0 [ 167.401525][T10408] ? __fget_files+0x206/0x3a0 [ 167.402809][T10408] __sys_sendmsg+0x16e/0x220 [ 167.404105][T10408] ? __pfx___sys_sendmsg+0x10/0x10 [ 167.405492][T10408] do_syscall_64+0xcd/0x250 [ 167.406713][T10408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.408283][T10408] RIP: 0033:0x7fb72057e819 [ 167.409478][T10408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.414993][T10408] RSP: 002b:00007fb72133a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.417552][T10408] RAX: ffffffffffffffda RBX: 00007fb720735fa0 RCX: 00007fb72057e819 [ 167.419601][T10408] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 167.421644][T10408] RBP: 00007fb72133a090 R08: 0000000000000000 R09: 0000000000000000 [ 167.423892][T10408] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.425959][T10408] R13: 0000000000000000 R14: 00007fb720735fa0 R15: 00007ffd30ea3388 [ 167.428019][T10408] [ 167.709031][T10432] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 167.722001][T10435] IPVS: Scheduler module ip_vs_ not found [ 167.739824][T10435] IPVS: Scheduler module ip_vs_ not found [ 167.763294][T10443] FAULT_INJECTION: forcing a failure. [ 167.763294][T10443] name failslab, interval 1, probability 0, space 0, times 0 [ 167.769409][T10443] CPU: 2 UID: 0 PID: 10443 Comm: syz.4.1291 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 167.772270][T10443] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 167.775091][T10443] Call Trace: [ 167.775968][T10443] [ 167.776782][T10443] dump_stack_lvl+0x16c/0x1f0 [ 167.778091][T10443] should_fail_ex+0x497/0x5b0 [ 167.779337][T10443] ? fs_reclaim_acquire+0xae/0x150 [ 167.780707][T10443] should_failslab+0xc2/0x120 [ 167.781945][T10443] __kmalloc_cache_noprof+0x6b/0x300 [ 167.783346][T10443] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 167.785290][T10443] ? genl_start+0x1e7/0x960 [ 167.786509][T10443] genl_start+0x1e7/0x960 [ 167.787664][T10443] __netlink_dump_start+0x607/0x970 [ 167.789030][T10443] genl_family_rcv_msg_dumpit+0x1e1/0x2e0 [ 167.790530][T10443] ? __pfx_genl_family_rcv_msg_dumpit+0x10/0x10 [ 167.792161][T10443] ? genl_op_from_small+0x25/0x440 [ 167.793518][T10443] ? __pfx_genl_get_cmd+0x10/0x10 [ 167.794870][ T39] audit: type=1400 audit(1732289256.722:41190): avc: denied { watch watch_reads } for pid=10444 comm="syz.0.1292" path="/syzcgroup/unified/syz0/syz0" dev="cgroup2" ino=346 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 167.794967][T10443] ? __pfx_genl_start+0x10/0x10 [ 167.803003][T10443] ? __pfx_genl_dumpit+0x10/0x10 [ 167.804370][T10443] ? __pfx_genl_done+0x10/0x10 [ 167.805680][T10443] ? bpf_lsm_capable+0x9/0x10 [ 167.806957][T10443] ? security_capable+0x7e/0x260 [ 167.808302][T10443] ? ns_capable+0xd7/0x110 [ 167.809487][T10443] genl_rcv_msg+0x470/0x800 [ 167.810705][T10443] ? __pfx_genl_rcv_msg+0x10/0x10 [ 167.812027][T10443] ? __pfx_batadv_tt_global_dump+0x10/0x10 [ 167.813557][T10443] netlink_rcv_skb+0x16b/0x440 [ 167.814855][T10443] ? __pfx_genl_rcv_msg+0x10/0x10 [ 167.816173][T10443] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 167.817594][T10443] ? down_read+0xc9/0x330 [ 167.818789][T10443] ? __pfx_down_read+0x10/0x10 [ 167.820056][T10443] ? netlink_deliver_tap+0x1ae/0xd30 [ 167.821442][T10443] genl_rcv+0x28/0x40 [ 167.822519][T10443] netlink_unicast+0x53c/0x7f0 [ 167.823847][T10443] ? __pfx_netlink_unicast+0x10/0x10 [ 167.825329][T10443] netlink_sendmsg+0x8b8/0xd70 [ 167.826611][T10443] ? __pfx_netlink_sendmsg+0x10/0x10 [ 167.828044][T10443] ____sys_sendmsg+0xaaf/0xc90 [ 167.829372][T10443] ? copy_msghdr_from_user+0x10b/0x160 [ 167.830859][T10443] ? __pfx_____sys_sendmsg+0x10/0x10 [ 167.832273][T10443] ___sys_sendmsg+0x135/0x1e0 [ 167.833529][T10443] ? __pfx____sys_sendmsg+0x10/0x10 [ 167.834969][T10443] ? __pfx_lock_release+0x10/0x10 [ 167.836295][T10443] ? trace_lock_acquire+0x14a/0x1d0 [ 167.837696][T10443] ? __fget_files+0x206/0x3a0 [ 167.838944][T10443] __sys_sendmsg+0x16e/0x220 [ 167.840186][T10443] ? __pfx___sys_sendmsg+0x10/0x10 [ 167.841538][T10443] do_syscall_64+0xcd/0x250 [ 167.842743][T10443] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.844285][T10443] RIP: 0033:0x7fb72057e819 [ 167.845468][T10443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.850414][T10443] RSP: 002b:00007fb72133a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.852576][T10443] RAX: ffffffffffffffda RBX: 00007fb720735fa0 RCX: 00007fb72057e819 [ 167.854630][T10443] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 167.856676][T10443] RBP: 00007fb72133a090 R08: 0000000000000000 R09: 0000000000000000 [ 167.858762][T10443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.860806][T10443] R13: 0000000000000000 R14: 00007fb720735fa0 R15: 00007ffd30ea3388 [ 167.862865][T10443] [ 167.918811][T10455] overlay: Unknown parameter 'uid>00000000000000000000' [ 167.926324][T10455] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 167.988569][T10466] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 168.006508][T10469] FAULT_INJECTION: forcing a failure. [ 168.006508][T10469] name failslab, interval 1, probability 0, space 0, times 0 [ 168.009952][T10469] CPU: 3 UID: 0 PID: 10469 Comm: syz.4.1301 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 168.012862][T10469] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 168.015856][T10469] Call Trace: [ 168.016729][T10469] [ 168.017547][T10469] dump_stack_lvl+0x16c/0x1f0 [ 168.018849][T10469] should_fail_ex+0x497/0x5b0 [ 168.020177][T10469] ? fs_reclaim_acquire+0xae/0x150 [ 168.021592][T10469] should_failslab+0xc2/0x120 [ 168.022914][T10469] __kmalloc_cache_noprof+0x6b/0x300 [ 168.024377][T10469] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 168.026422][T10469] ? genl_start+0x1e7/0x960 [ 168.027678][T10469] genl_start+0x1e7/0x960 [ 168.028863][T10469] __netlink_dump_start+0x607/0x970 [ 168.030348][T10469] genl_family_rcv_msg_dumpit+0x1e1/0x2e0 [ 168.031975][T10469] ? __pfx_genl_family_rcv_msg_dumpit+0x10/0x10 [ 168.033707][T10469] ? genl_op_from_small+0x25/0x440 [ 168.035128][T10469] ? __pfx_genl_get_cmd+0x10/0x10 [ 168.036739][T10469] ? __pfx_genl_start+0x10/0x10 [ 168.038093][T10469] ? __pfx_genl_dumpit+0x10/0x10 [ 168.039422][T10469] ? __pfx_genl_done+0x10/0x10 [ 168.040706][T10469] ? bpf_lsm_capable+0x9/0x10 [ 168.042037][T10469] ? security_capable+0x7e/0x260 [ 168.043437][T10469] ? ns_capable+0xd7/0x110 [ 168.044650][T10469] genl_rcv_msg+0x470/0x800 [ 168.045861][T10469] ? __pfx_genl_rcv_msg+0x10/0x10 [ 168.047215][T10469] ? __pfx_batadv_tt_global_dump+0x10/0x10 [ 168.048755][T10469] netlink_rcv_skb+0x16b/0x440 [ 168.050039][T10469] ? __pfx_genl_rcv_msg+0x10/0x10 [ 168.051367][T10469] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 168.053022][T10469] ? down_read+0xc9/0x330 [ 168.054186][T10469] ? __pfx_down_read+0x10/0x10 [ 168.055473][T10469] ? netlink_deliver_tap+0x1ae/0xd30 [ 168.056868][T10469] genl_rcv+0x28/0x40 [ 168.057949][T10469] netlink_unicast+0x53c/0x7f0 [ 168.059240][T10469] ? __pfx_netlink_unicast+0x10/0x10 [ 168.060608][T10469] netlink_sendmsg+0x8b8/0xd70 [ 168.061883][T10469] ? __pfx_netlink_sendmsg+0x10/0x10 [ 168.063292][T10469] ____sys_sendmsg+0xaaf/0xc90 [ 168.064660][T10469] ? copy_msghdr_from_user+0x10b/0x160 [ 168.066179][T10469] ? __pfx_____sys_sendmsg+0x10/0x10 [ 168.067840][T10469] ___sys_sendmsg+0x135/0x1e0 [ 168.069077][T10469] ? __pfx____sys_sendmsg+0x10/0x10 [ 168.070457][T10469] ? __pfx_lock_release+0x10/0x10 [ 168.071777][T10469] ? trace_lock_acquire+0x14a/0x1d0 [ 168.073153][T10469] ? __fget_files+0x206/0x3a0 [ 168.074422][T10469] __sys_sendmsg+0x16e/0x220 [ 168.075651][T10469] ? __pfx___sys_sendmsg+0x10/0x10 [ 168.077019][T10469] do_syscall_64+0xcd/0x250 [ 168.078235][T10469] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.079789][T10469] RIP: 0033:0x7fb72057e819 [ 168.080973][T10469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.085983][T10469] RSP: 002b:00007fb72133a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 168.088216][T10469] RAX: ffffffffffffffda RBX: 00007fb720735fa0 RCX: 00007fb72057e819 [ 168.090309][T10469] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 168.092364][T10469] RBP: 00007fb72133a090 R08: 0000000000000000 R09: 0000000000000000 [ 168.094440][T10469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.096514][T10469] R13: 0000000000000000 R14: 00007fb720735fa0 R15: 00007ffd30ea3388 [ 168.098606][T10469] [ 168.099556][ C3] vkms_vblank_simulate: vblank timer overrun [ 168.187743][T10480] binder: BINDER_SET_CONTEXT_MGR already set [ 168.191223][T10480] binder: 10478:10480 ioctl 4018620d 20000100 returned -16 [ 168.195963][T10479] binder: BINDER_SET_CONTEXT_MGR already set [ 168.198111][T10479] binder: 10478:10479 ioctl 4018620d 20000040 returned -16 [ 168.198863][T10480] binder_alloc: 10478: binder_alloc_buf, no vma [ 168.224721][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 168.237508][T10471] /dev/sr0: Can't open blockdev [ 168.345559][T10476] /dev/sr0: Can't open blockdev [ 168.423686][T10508] FAULT_INJECTION: forcing a failure. [ 168.423686][T10508] name failslab, interval 1, probability 0, space 0, times 0 [ 168.428025][T10508] CPU: 2 UID: 0 PID: 10508 Comm: syz.0.1311 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 168.431582][T10508] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 168.435175][T10508] Call Trace: [ 168.436308][T10508] [ 168.437318][T10508] dump_stack_lvl+0x16c/0x1f0 [ 168.438921][T10508] should_fail_ex+0x497/0x5b0 [ 168.440486][T10508] ? fs_reclaim_acquire+0xae/0x150 [ 168.442246][T10508] should_failslab+0xc2/0x120 [ 168.443685][T10508] kmem_cache_alloc_node_noprof+0x71/0x310 [ 168.445658][T10508] ? __alloc_skb+0x2b1/0x380 [ 168.447243][T10508] __alloc_skb+0x2b1/0x380 [ 168.448751][T10508] ? __pfx___alloc_skb+0x10/0x10 [ 168.450468][T10508] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.452502][T10508] netlink_dump+0x699/0xd00 [ 168.454057][T10508] ? __pfx_netlink_dump+0x10/0x10 [ 168.455777][T10508] ? __asan_memset+0x23/0x50 [ 168.457157][T10508] ? genl_start+0x67d/0x960 [ 168.458433][T10508] __netlink_dump_start+0x6ca/0x970 [ 168.459804][T10508] genl_family_rcv_msg_dumpit+0x1e1/0x2e0 [ 168.461309][T10508] ? __pfx_genl_family_rcv_msg_dumpit+0x10/0x10 [ 168.462985][T10508] ? genl_op_from_small+0x25/0x440 [ 168.464359][T10508] ? __pfx_genl_get_cmd+0x10/0x10 [ 168.465694][T10508] ? __pfx_genl_start+0x10/0x10 [ 168.466981][T10508] ? __pfx_genl_dumpit+0x10/0x10 [ 168.468368][T10508] ? __pfx_genl_done+0x10/0x10 [ 168.469617][T10508] ? bpf_lsm_capable+0x9/0x10 [ 168.470894][T10508] ? security_capable+0x7e/0x260 [ 168.472243][T10508] ? ns_capable+0xd7/0x110 [ 168.473417][T10508] genl_rcv_msg+0x470/0x800 [ 168.474638][T10508] ? __pfx_genl_rcv_msg+0x10/0x10 [ 168.475973][T10508] ? __pfx_batadv_tt_global_dump+0x10/0x10 [ 168.477533][T10508] netlink_rcv_skb+0x16b/0x440 [ 168.478795][T10508] ? __pfx_genl_rcv_msg+0x10/0x10 [ 168.480366][T10508] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 168.482149][T10508] ? down_read+0xc9/0x330 [ 168.483603][T10508] ? __pfx_down_read+0x10/0x10 [ 168.485226][T10508] ? netlink_deliver_tap+0x1ae/0xd30 [ 168.487002][T10508] genl_rcv+0x28/0x40 [ 168.488337][T10508] netlink_unicast+0x53c/0x7f0 [ 168.489953][T10508] ? __pfx_netlink_unicast+0x10/0x10 [ 168.491723][T10508] netlink_sendmsg+0x8b8/0xd70 [ 168.493333][T10508] ? __pfx_netlink_sendmsg+0x10/0x10 [ 168.495115][T10508] ____sys_sendmsg+0xaaf/0xc90 [ 168.496718][T10508] ? copy_msghdr_from_user+0x10b/0x160 [ 168.498552][T10508] ? __pfx_____sys_sendmsg+0x10/0x10 [ 168.500348][T10508] ___sys_sendmsg+0x135/0x1e0 [ 168.501909][T10508] ? __pfx____sys_sendmsg+0x10/0x10 [ 168.503653][T10508] ? __pfx_lock_release+0x10/0x10 [ 168.505509][T10508] ? trace_lock_acquire+0x14a/0x1d0 [ 168.507414][T10508] ? __fget_files+0x206/0x3a0 [ 168.509015][T10508] __sys_sendmsg+0x16e/0x220 [ 168.510594][T10508] ? __pfx___sys_sendmsg+0x10/0x10 [ 168.512319][T10508] do_syscall_64+0xcd/0x250 [ 168.513861][T10508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.515847][T10508] RIP: 0033:0x7f669257e819 [ 168.517384][T10508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.523813][T10508] RSP: 002b:00007f66933cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 168.526447][T10508] RAX: ffffffffffffffda RBX: 00007f6692735fa0 RCX: 00007f669257e819 [ 168.529058][T10508] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 168.531697][T10508] RBP: 00007f66933cf090 R08: 0000000000000000 R09: 0000000000000000 [ 168.534333][T10508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.536943][T10508] R13: 0000000000000000 R14: 00007f6692735fa0 R15: 00007ffde36d6d78 [ 168.539289][T10508] [ 168.599234][T10517] binder: 10516:10517 ioctl c0306201 200001c0 returned -22 [ 168.642473][T10519] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 168.644872][T10519] IPv6: NLM_F_CREATE should be set when creating new route [ 168.647295][T10519] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 168.649293][T10519] IPv6: NLM_F_CREATE should be set when creating new route [ 168.731013][T10524] openvswitch: netlink: ufid size 26 bytes exceeds the range (1, 16) [ 168.733107][T10524] openvswitch: netlink: Message has 76 unknown bytes. [ 168.843092][T10528] xt_CT: You must specify a L4 protocol and not use inversions on it [ 168.904397][ T39] audit: type=1400 audit(1732289257.822:41191): avc: denied { write } for pid=10527 comm="syz.4.1318" name="file0" dev="fuse" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 168.910565][T10529] block device autoloading is deprecated and will be removed. [ 168.965614][T10528] md2: using deprecated bitmap file support [ 168.967886][T10528] md2: error: bitmap file must be a regular file [ 168.969394][T10529] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 169.012034][ C2] sr 2:0:0:0: [sr0] tag#23 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 169.015852][ C2] sr 2:0:0:0: [sr0] tag#23 CDB: Xdwrite(16) 80 a3 3c 25 fa d6 ec c2 82 8d 87 d5 92 20 41 0a [ 169.066171][T10535] FAULT_INJECTION: forcing a failure. [ 169.066171][T10535] name failslab, interval 1, probability 0, space 0, times 0 [ 169.072005][T10535] CPU: 0 UID: 0 PID: 10535 Comm: syz.3.1321 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 169.075564][T10535] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 169.079244][T10535] Call Trace: [ 169.080404][T10535] [ 169.081436][T10535] dump_stack_lvl+0x16c/0x1f0 [ 169.083066][T10535] should_fail_ex+0x497/0x5b0 [ 169.084940][T10535] should_failslab+0xc2/0x120 [ 169.086607][T10535] kmem_cache_alloc_noprof+0x6e/0x2f0 [ 169.088445][T10535] ? skb_clone+0x190/0x3f0 [ 169.089981][T10535] skb_clone+0x190/0x3f0 [ 169.091473][T10535] netlink_deliver_tap+0xabd/0xd30 [ 169.093226][T10535] netlink_dump+0xb60/0xd00 [ 169.094918][T10535] ? __pfx_netlink_dump+0x10/0x10 [ 169.096643][T10535] ? __asan_memset+0x23/0x50 [ 169.098324][T10535] ? genl_start+0x67d/0x960 [ 169.100098][T10535] __netlink_dump_start+0x6ca/0x970 [ 169.101581][T10535] genl_family_rcv_msg_dumpit+0x1e1/0x2e0 [ 169.103199][T10535] ? __pfx_genl_family_rcv_msg_dumpit+0x10/0x10 [ 169.105055][T10535] ? genl_op_from_small+0x25/0x440 [ 169.106503][T10535] ? __pfx_genl_get_cmd+0x10/0x10 [ 169.107954][T10535] ? __pfx_genl_start+0x10/0x10 [ 169.109418][T10535] ? __pfx_genl_dumpit+0x10/0x10 [ 169.110832][T10535] ? __pfx_genl_done+0x10/0x10 [ 169.112259][T10535] ? bpf_lsm_capable+0x9/0x10 [ 169.113635][T10535] ? security_capable+0x7e/0x260 [ 169.115042][T10535] ? ns_capable+0xd7/0x110 [ 169.116451][T10535] genl_rcv_msg+0x470/0x800 [ 169.117781][T10535] ? __pfx_genl_rcv_msg+0x10/0x10 [ 169.119204][T10535] ? __pfx_batadv_tt_global_dump+0x10/0x10 [ 169.120913][T10535] netlink_rcv_skb+0x16b/0x440 [ 169.122370][T10535] ? __pfx_genl_rcv_msg+0x10/0x10 [ 169.123802][T10535] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 169.125301][T10535] ? down_read+0xc9/0x330 [ 169.126795][T10535] ? __pfx_down_read+0x10/0x10 [ 169.128317][T10535] ? netlink_deliver_tap+0x1ae/0xd30 [ 169.129963][T10535] genl_rcv+0x28/0x40 [ 169.131247][T10535] netlink_unicast+0x53c/0x7f0 [ 169.132642][T10535] ? __pfx_netlink_unicast+0x10/0x10 [ 169.134244][T10535] netlink_sendmsg+0x8b8/0xd70 [ 169.135671][T10535] ? __pfx_netlink_sendmsg+0x10/0x10 [ 169.137227][T10535] ____sys_sendmsg+0xaaf/0xc90 [ 169.138641][T10535] ? copy_msghdr_from_user+0x10b/0x160 [ 169.140437][T10535] ? __pfx_____sys_sendmsg+0x10/0x10 [ 169.141994][T10535] ___sys_sendmsg+0x135/0x1e0 [ 169.143425][T10535] ? __pfx____sys_sendmsg+0x10/0x10 [ 169.144984][T10535] ? __pfx_lock_release+0x10/0x10 [ 169.146437][T10535] ? trace_lock_acquire+0x14a/0x1d0 [ 169.147936][T10535] ? __fget_files+0x206/0x3a0 [ 169.149295][T10535] __sys_sendmsg+0x16e/0x220 [ 169.150771][T10535] ? __pfx___sys_sendmsg+0x10/0x10 [ 169.152260][T10535] do_syscall_64+0xcd/0x250 [ 169.153586][T10535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.155348][T10535] RIP: 0033:0x7f1b6117e819 [ 169.156727][T10535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.162408][T10535] RSP: 002b:00007f1b61fd3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 169.165606][T10535] RAX: ffffffffffffffda RBX: 00007f1b61335fa0 RCX: 00007f1b6117e819 [ 169.168194][T10535] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 169.170912][T10535] RBP: 00007f1b61fd3090 R08: 0000000000000000 R09: 0000000000000000 [ 169.173338][T10535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.175567][T10535] R13: 0000000000000000 R14: 00007f1b61335fa0 R15: 00007ffc3f6e8148 [ 169.177657][T10535] [ 169.216670][ T39] audit: type=1400 audit(1732289258.142:41192): avc: denied { write } for pid=10541 comm="syz.3.1324" path="socket:[36081]" dev="sockfs" ino=36081 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 169.228551][ T39] audit: type=1400 audit(1732289258.152:41193): avc: denied { wake_alarm } for pid=10544 comm="syz.4.1326" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 169.264692][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 169.668329][T10574] FAULT_INJECTION: forcing a failure. [ 169.668329][T10574] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 169.672166][T10574] CPU: 3 UID: 0 PID: 10574 Comm: syz.4.1333 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 169.675691][T10574] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 169.679313][T10574] Call Trace: [ 169.680459][T10574] [ 169.681469][T10574] dump_stack_lvl+0x16c/0x1f0 [ 169.683092][T10574] should_fail_ex+0x497/0x5b0 [ 169.684714][T10574] _copy_to_user+0x32/0xd0 [ 169.686245][T10574] simple_read_from_buffer+0xd0/0x160 [ 169.688070][T10574] proc_fail_nth_read+0x198/0x270 [ 169.689784][T10574] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 169.691657][T10574] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 169.693533][T10574] vfs_read+0x1df/0xbe0 [ 169.694953][T10574] ? __fget_files+0x1fc/0x3a0 [ 169.696181][T10574] ? __pfx___mutex_lock+0x10/0x10 [ 169.697487][T10574] ? __pfx_vfs_read+0x10/0x10 [ 169.698738][T10574] ? __fget_files+0x206/0x3a0 [ 169.700027][T10574] ksys_read+0x12b/0x250 [ 169.701140][T10574] ? __pfx_ksys_read+0x10/0x10 [ 169.702412][T10574] do_syscall_64+0xcd/0x250 [ 169.703605][T10574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.705172][T10574] RIP: 0033:0x7fb72057d25c [ 169.706793][T10574] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 169.712840][T10574] RSP: 002b:00007fb72133a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 169.715713][T10574] RAX: ffffffffffffffda RBX: 00007fb720735fa0 RCX: 00007fb72057d25c [ 169.718426][T10574] RDX: 000000000000000f RSI: 00007fb72133a0a0 RDI: 0000000000000004 [ 169.721313][T10574] RBP: 00007fb72133a090 R08: 0000000000000000 R09: 0000000000000000 [ 169.724146][T10574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 169.727097][T10574] R13: 0000000000000000 R14: 00007fb720735fa0 R15: 00007ffd30ea3388 [ 169.729872][T10574] [ 169.731034][ C3] vkms_vblank_simulate: vblank timer overrun [ 169.757898][T10575] delete_channel: no stack [ 169.781103][T10580] xt_hashlimit: size too large, truncated to 1048576 [ 169.999749][T10584] io-wq is not configured for unbound workers [ 170.129187][T10590] PM: Enabling pm_trace changes system date and time during resume. [ 170.129187][T10590] PM: Correct system time has to be restored manually after resume. [ 170.304666][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 170.316855][T10604] netlink: 'syz.3.1343': attribute type 1 has an invalid length. [ 170.319084][T10604] __nla_validate_parse: 67 callbacks suppressed [ 170.319091][T10604] netlink: 244 bytes leftover after parsing attributes in process `syz.3.1343'. [ 170.323368][T10604] NCSI netlink: No device for ifindex 536936512 [ 170.326032][T10604] netlink: 'syz.3.1343': attribute type 1 has an invalid length. [ 170.549251][T10618] netlink: 'syz.3.1348': attribute type 11 has an invalid length. [ 170.551116][T10618] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1348'. [ 170.562057][ T6005] IPVS: starting estimator thread 0... [ 170.563259][T10620] tipc: Started in network mode [ 170.572778][T10620] tipc: Node identity ac1414aa, cluster identity 2 [ 170.576665][T10620] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 170.578654][T10620] tipc: Enabled bearer , priority 10 [ 170.583506][T10623] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1350'. [ 170.645595][T10621] IPVS: using max 39 ests per chain, 93600 per kthread [ 170.718110][ C3] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 170.854712][ C3] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 171.004748][ C3] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 171.102926][T10685] netlink: 'syz.4.1369': attribute type 32 has an invalid length. [ 171.144715][ C3] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 171.161405][T10687] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1369'. [ 171.284867][ C3] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 171.297048][T10696] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1372'. [ 171.344703][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 171.368519][T10700] tmpfs: Bad value for 'mpol' [ 171.424707][ C3] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 171.496401][ T39] kauditd_printk_skb: 5 callbacks suppressed [ 171.496417][ T39] audit: type=1400 audit(1732289260.422:41199): avc: denied { ioctl } for pid=10702 comm="syz.3.1375" path="socket:[38200]" dev="sockfs" ino=38200 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 171.497910][T10704] 9pnet_virtio: no channels available for device syz [ 171.612080][T10706] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1377'. [ 171.636813][T10715] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 171.704749][ T72] tipc: Node number set to 2886997162 [ 171.768646][T10725] netlink: 'syz.3.1380': attribute type 1 has an invalid length. [ 171.770856][T10725] netlink: 'syz.3.1380': attribute type 3 has an invalid length. [ 171.773021][T10725] netlink: 'syz.3.1380': attribute type 1 has an invalid length. [ 171.775506][T10725] netlink: 'syz.3.1380': attribute type 1 has an invalid length. [ 171.777603][T10725] netlink: 144 bytes leftover after parsing attributes in process `syz.3.1380'. [ 171.780038][T10725] NCSI netlink: No device for ifindex 813332851 [ 171.843812][ T39] audit: type=1400 audit(1732289260.762:41200): avc: denied { mounton } for pid=10721 comm="syz.0.1381" path="/419/file0/file0" dev="ramfs" ino=36185 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 171.851887][ T39] audit: type=1400 audit(1732289260.772:41201): avc: denied { watch watch_reads } for pid=10721 comm="syz.0.1381" path="/419/file0" dev="ramfs" ino=36184 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 171.865574][T10722] [ 171.866322][T10722] ====================================================== [ 171.868242][T10722] WARNING: possible circular locking dependency detected [ 171.870129][T10722] 6.12.0-syzkaller-07749-g28eb75e178d3 #0 Not tainted [ 171.872074][T10722] ------------------------------------------------------ [ 171.873671][T10722] syz.0.1381/10722 is trying to acquire lock: [ 171.876429][T10722] ffff888106f15de0 (&q->sysfs_lock){+.+.}-{4:4}, at: __blk_mq_update_nr_hw_queues+0x446/0x14e0 [ 171.880309][T10722] [ 171.880309][T10722] but task is already holding lock: [ 171.882377][T10722] ffff888106f158b0 (&q->q_usage_counter(io)#49){++++}-{0:0}, at: __blk_mq_update_nr_hw_queues+0x1fc/0x14e0 [ 171.885361][T10722] [ 171.885361][T10722] which lock already depends on the new lock. [ 171.885361][T10722] [ 171.888093][T10722] [ 171.888093][T10722] the existing dependency chain (in reverse order) is: [ 171.890632][T10722] [ 171.890632][T10722] -> #4 (&q->q_usage_counter(io)#49){++++}-{0:0}: [ 171.892856][T10722] blk_mq_submit_bio+0x1fc4/0x24c0 [ 171.894376][T10722] __submit_bio+0x384/0x540 [ 171.895743][T10722] submit_bio_noacct_nocheck+0x6fb/0xd70 [ 171.897342][T10722] submit_bio_noacct+0x93a/0x1e10 [ 171.899259][T10722] block_read_full_folio+0x812/0xa50 [ 171.901216][T10722] filemap_read_folio+0xc6/0x2a0 [ 171.902635][T10722] filemap_get_pages+0x1560/0x1be0 [ 171.904094][T10722] filemap_read+0x3ca/0xd70 [ 171.905328][T10722] blkdev_read_iter+0x187/0x480 [ 171.906724][T10722] vfs_read+0x87f/0xbe0 [ 171.907879][T10722] ksys_read+0x12b/0x250 [ 171.908974][T10722] do_syscall_64+0xcd/0x250 [ 171.910113][T10722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.911816][T10722] [ 171.911816][T10722] -> #3 (mapping.invalidate_lock#2){++++}-{4:4}: [ 171.914003][T10722] down_read+0x9a/0x330 [ 171.915242][T10722] filemap_fault+0x2e2/0x2820 [ 171.916588][T10722] __do_fault+0x10a/0x490 [ 171.917882][T10722] do_pte_missing+0x1a8/0x3e70 [ 171.919796][T10722] __handle_mm_fault+0x100a/0x2a10 [ 171.921560][T10722] handle_mm_fault+0x3fa/0xaa0 [ 171.922959][T10722] __get_user_pages+0x8d9/0x3b50 [ 171.924376][T10722] faultin_page_range+0x24a/0x980 [ 171.925838][T10722] do_madvise+0x4db/0x760 [ 171.927113][T10722] __x64_sys_madvise+0xa9/0x110 [ 171.928541][T10722] do_syscall_64+0xcd/0x250 [ 171.930348][T10722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.932160][T10722] [ 171.932160][T10722] -> #2 (&mm->mmap_lock){++++}-{4:4}: [ 171.934122][T10722] __might_fault+0x11b/0x190 [ 171.935452][T10722] _copy_from_user+0x29/0xd0 [ 171.936772][T10722] __blk_trace_setup+0xa8/0x180 [ 171.938304][T10722] blk_trace_ioctl+0x163/0x290 [ 171.940264][T10722] blkdev_ioctl+0x109/0x6d0 [ 171.941752][T10722] __x64_sys_ioctl+0x190/0x200 [ 171.943143][T10722] do_syscall_64+0xcd/0x250 [ 171.944466][T10722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.946130][T10722] [ 171.946130][T10722] -> #1 (&q->debugfs_mutex){+.+.}-{4:4}: [ 171.948149][T10722] __mutex_lock+0x19b/0xa60 [ 171.949503][T10722] blk_register_queue+0x13c/0x550 [ 171.951001][T10722] add_disk_fwnode+0x785/0x1300 [ 171.952407][T10722] brd_alloc.isra.0+0x5a2/0x840 [ 171.953800][T10722] brd_init+0x12b/0x1d0 [ 171.955128][T10722] do_one_initcall+0x128/0x700 [ 171.956522][T10722] kernel_init_freeable+0x5c7/0x900 [ 171.958104][T10722] kernel_init+0x1c/0x2b0 [ 171.959902][T10722] ret_from_fork+0x45/0x80 [ 171.961454][T10722] ret_from_fork_asm+0x1a/0x30 [ 171.962837][T10722] [ 171.962837][T10722] -> #0 (&q->sysfs_lock){+.+.}-{4:4}: [ 171.965073][T10722] __lock_acquire+0x249e/0x3c40 [ 171.966480][T10722] lock_acquire.part.0+0x11b/0x380 [ 171.967980][T10722] __mutex_lock+0x19b/0xa60 [ 171.969399][T10722] __blk_mq_update_nr_hw_queues+0x446/0x14e0 [ 171.971094][T10722] blk_mq_update_nr_hw_queues+0x2a/0x40 [ 171.972695][T10722] nbd_start_device+0x15b/0xd70 [ 171.974122][T10722] nbd_ioctl+0x21a/0xfd0 [ 171.975369][T10722] blkdev_ioctl+0x276/0x6d0 [ 171.976682][T10722] __x64_sys_ioctl+0x190/0x200 [ 171.978314][T10722] do_syscall_64+0xcd/0x250 [ 171.980142][T10722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.982455][T10722] [ 171.982455][T10722] other info that might help us debug this: [ 171.982455][T10722] [ 171.986098][T10722] Chain exists of: [ 171.986098][T10722] &q->sysfs_lock --> mapping.invalidate_lock#2 --> &q->q_usage_counter(io)#49 [ 171.986098][T10722] [ 171.989950][T10722] Possible unsafe locking scenario: [ 171.989950][T10722] [ 171.991871][T10722] CPU0 CPU1 [ 171.993280][T10722] ---- ---- [ 171.995188][T10722] lock(&q->q_usage_counter(io)#49); [ 171.997151][T10722] lock(mapping.invalidate_lock#2); [ 171.999930][T10722] lock(&q->q_usage_counter(io)#49); [ 172.002747][T10722] lock(&q->sysfs_lock); [ 172.004311][T10722] [ 172.004311][T10722] *** DEADLOCK *** [ 172.004311][T10722] [ 172.007043][T10722] 4 locks held by syz.0.1381/10722: [ 172.008378][T10722] #0: ffff88802620a198 (&nbd->config_lock){+.+.}-{4:4}, at: nbd_ioctl+0x151/0xfd0 [ 172.010767][T10722] #1: ffff88802620a0d8 (&set->tag_list_lock){+.+.}-{4:4}, at: blk_mq_update_nr_hw_queues+0x20/0x40 [ 172.013568][T10722] #2: ffff888106f158b0 (&q->q_usage_counter(io)#49){++++}-{0:0}, at: __blk_mq_update_nr_hw_queues+0x1fc/0x14e0 [ 172.016636][T10722] #3: ffff888106f158e8 (&q->q_usage_counter(queue)#33){+.+.}-{0:0}, at: __blk_mq_update_nr_hw_queues+0x1fc/0x14e0 [ 172.019728][T10722] [ 172.019728][T10722] stack backtrace: [ 172.021269][T10722] CPU: 1 UID: 0 PID: 10722 Comm: syz.0.1381 Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 172.024232][T10722] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 172.027029][T10722] Call Trace: [ 172.027905][T10722] [ 172.028676][T10722] dump_stack_lvl+0x116/0x1f0 [ 172.030223][T10722] print_circular_bug+0x419/0x5d0 [ 172.032030][T10722] check_noncircular+0x31a/0x400 [ 172.033822][T10722] ? __pfx_check_noncircular+0x10/0x10 [ 172.035794][T10722] ? add_lock_to_list+0x17d/0x390 [ 172.037618][T10722] __lock_acquire+0x249e/0x3c40 [ 172.039431][T10722] ? __pfx___lock_acquire+0x10/0x10 [ 172.041310][T10722] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 172.043427][T10722] ? stack_depot_save_flags+0x31b/0x8f0 [ 172.045454][T10722] lock_acquire.part.0+0x11b/0x380 [ 172.047315][T10722] ? __blk_mq_update_nr_hw_queues+0x446/0x14e0 [ 172.049540][T10722] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 172.051401][T10722] ? rcu_is_watching+0x12/0xc0 [ 172.052659][T10722] ? trace_lock_acquire+0x14a/0x1d0 [ 172.054199][T10722] ? __blk_mq_update_nr_hw_queues+0x446/0x14e0 [ 172.055793][T10722] ? lock_acquire+0x2f/0xb0 [ 172.056981][T10722] ? __blk_mq_update_nr_hw_queues+0x446/0x14e0 [ 172.058585][T10722] __mutex_lock+0x19b/0xa60 [ 172.059759][T10722] ? __blk_mq_update_nr_hw_queues+0x446/0x14e0 [ 172.061668][T10722] ? __blk_mq_update_nr_hw_queues+0x446/0x14e0 [ 172.063887][T10722] ? __pfx___mutex_lock+0x10/0x10 [ 172.065696][T10722] ? __blk_mq_update_nr_hw_queues+0x446/0x14e0 [ 172.067290][T10722] __blk_mq_update_nr_hw_queues+0x446/0x14e0 [ 172.068838][T10722] ? __mutex_trylock_common+0xea/0x250 [ 172.070260][T10722] ? __pfx___mutex_trylock_common+0x10/0x10 [ 172.071784][T10722] ? blk_mq_update_nr_hw_queues+0x20/0x40 [ 172.073274][T10722] ? rcu_is_watching+0x12/0xc0 [ 172.074542][T10722] ? __pfx___blk_mq_update_nr_hw_queues+0x10/0x10 [ 172.076222][T10722] ? __pfx___mutex_trylock_common+0x10/0x10 [ 172.077798][T10722] ? nbd_ioctl+0x151/0xfd0 [ 172.078971][T10722] ? blk_mq_update_nr_hw_queues+0x20/0x40 [ 172.080447][T10722] ? __pfx___mutex_lock+0x10/0x10 [ 172.081756][T10722] ? trace_contention_end+0xea/0x140 [ 172.083145][T10722] ? __mutex_lock+0x1cc/0xa60 [ 172.084430][T10722] ? nbd_ioctl+0x151/0xfd0 [ 172.085604][T10722] ? __pfx___mutex_lock+0x10/0x10 [ 172.086923][T10722] blk_mq_update_nr_hw_queues+0x2a/0x40 [ 172.088373][T10722] nbd_start_device+0x15b/0xd70 [ 172.089668][T10722] ? bpf_lsm_capable+0x9/0x10 [ 172.090905][T10722] nbd_ioctl+0x21a/0xfd0 [ 172.092002][T10722] ? ioctl_has_perm.constprop.0.isra.0+0x2ea/0x460 [ 172.093702][T10722] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 172.095418][T10722] ? __pfx_nbd_ioctl+0x10/0x10 [ 172.096606][T10722] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 172.098303][T10722] ? __pfx_lock_release+0x10/0x10 [ 172.099627][T10722] ? trace_lock_acquire+0x14a/0x1d0 [ 172.100984][T10722] ? __pfx_nbd_ioctl+0x10/0x10 [ 172.102250][T10722] blkdev_ioctl+0x276/0x6d0 [ 172.103543][T10722] ? __pfx_blkdev_ioctl+0x10/0x10 [ 172.105256][T10722] ? selinux_file_ioctl+0x180/0x270 [ 172.106633][T10722] ? selinux_file_ioctl+0xb4/0x270 [ 172.107972][T10722] ? __pfx_blkdev_ioctl+0x10/0x10 [ 172.109350][T10722] __x64_sys_ioctl+0x190/0x200 [ 172.110708][T10722] do_syscall_64+0xcd/0x250 [ 172.111955][T10722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.113582][T10722] RIP: 0033:0x7f669257e819 [ 172.114813][T10722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.120249][T10722] RSP: 002b:00007f66933cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 172.122600][T10722] RAX: ffffffffffffffda RBX: 00007f6692735fa0 RCX: 00007f669257e819 [ 172.124893][T10722] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 172.127139][T10722] RBP: 00007f66925f175e R08: 0000000000000000 R09: 0000000000000000 [ 172.129342][T10722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 172.131563][T10722] R13: 0000000000000000 R14: 00007f6692735fa0 R15: 00007ffde36d6d78 [ 172.133835][T10722] [ 172.526067][ T5949] block nbd0: Receive control failed (result -32) [ 172.526500][T10722] block nbd0: shutting down sockets [ 174.464982][ C0] net_ratelimit: 7 callbacks suppressed [ 174.464995][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 174.705351][ C0] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 175.504717][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 175.744725][ C3] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 176.544718][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 176.784690][ C3] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 177.585410][ C0] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 177.824691][ C3] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 178.624702][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 178.865069][ C0] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 179.674635][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 179.905341][ C0] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 180.704695][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 180.945102][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 181.744692][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available VM DIAGNOSIS: 15:27:40 Registers: info registers vcpu 0 CPU#0 RAX=ffffed1008fb6000 RBX=000000110e230000 RCX=ffffffff81d5a289 RDX=ffffed1008fb6001 RSI=0000000000000008 RDI=ffff888047db0000 RBP=000000110d2fd000 RSP=ffffc9000488fc58 R8 =0000000000000000 R9 =ffffed1008fb6000 R10=ffff888047db0007 R11=00000000000a4001 R12=ffff88805a39d348 R13=0000000000000001 R14=0000000000210008 R15=ffff888033022c98 RIP=ffffffff81d5a291 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f1b61fd36c0 ffffffff 00c01300 GS =0000 ffff88806a600000 ffffffff 00c01300 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020001ac0 CR3=0000000046b7c000 CR4=00352ef0 DR0=0000000000002800 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000010000 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffde36d7110 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f25fb ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f2608 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f2602 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f2616 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f269c ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f277a ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000071 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8505df15 RDI=ffffffff9aafbe40 RBP=ffffffff9aafbe00 RSP=ffffc9000ef97028 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=33312e302e7a7973 R12=0000000000000000 R13=0000000000000071 R14=ffffffff8505deb0 R15=0000000000000000 RIP=ffffffff8505df3f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f66933cf6c0 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c379e1d CR3=0000000023bb4000 CR4=00352ef0 DR0=0000000100000001 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f25fb ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f2608 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f2602 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f2616 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f269c ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f66925f277a ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f669270c488 00007f669270c480 00007f669270c478 00007f669270c450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f669326d100 00007f669270c440 00007f6692700004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f669270c498 00007f669270c490 00007f669270c488 00007f669270c480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=00000000001282dc RBX=0000000000000002 RCX=ffffffff8b243179 RDX=ffffed100d507036 RSI=ffffffff8bd0dc00 RDI=ffffffff8164c9f9 RBP=ffffed1003d5a000 RSP=ffffc90000197e08 R8 =0000000000000000 R9 =ffffed100d507035 R10=ffff88806a8381ab R11=0000000000000000 R12=0000000000000002 R13=ffff88801ead0000 R14=ffffffff905f3650 R15=0000000000000000 RIP=ffffffff8b24455f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f1b61fd2f98 CR3=0000000040320000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000010000 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd30ea3720 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f25fb ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f2608 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f2602 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f2616 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f269c ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f277a ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000000f889c RBX=0000000000000003 RCX=ffffffff8b243179 RDX=ffffed100d527036 RSI=ffffffff8bd0dc00 RDI=ffffffff8164c9f9 RBP=ffffed1003d5a488 RSP=ffffc900001a7e08 R8 =0000000000000000 R9 =ffffed100d527035 R10=ffff88806a9381ab R11=0000000000000000 R12=0000000000000003 R13=ffff88801ead2440 R14=ffffffff905f3650 R15=0000000000000000 RIP=ffffffff8b24455f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c2ebb17 CR3=00000000216b8000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f25fb ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f2608 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f2602 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f2616 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f269c ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb7205f277a ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffefffc085bd 0000000000000095 0000000000010955 00000000000009bf ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000095 00000000000000b7 0000008500000004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000091bf 0000000000000000 0000000000004a18 ffffffefffc085bd ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c7bf52741fb74daf 400064036f9c8977 09d3b0d23dc67fcf 45e3b0cf63fb3f7e ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 e86421012443b761 544bbd26c62e94f9 421e7795b1632bb4 8b8d11059ac7bf52 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 741fb74daf400064 036f9c897709d3b0 d23dc67fcf45e3b0 cf63fb3f7e6fe88e ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1f1187f295f84267 e295ae4af475acce a893efe5e18e666a 98413e0daa54e100 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000002e9c f7ddc7d384039fdb ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000