last executing test programs: 1m38.869618424s ago: executing program 0 (id=465): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}]}], {0x14}}, 0x58}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 1m38.811411014s ago: executing program 0 (id=467): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x38}]}, @NFT_MSG_NEWSETELEM={0x58, 0xc, 0xa, 0x101, 0xf5, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xd9d}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x10c6f7a0b5ec}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xec}}, 0x0) 1m38.811035534s ago: executing program 0 (id=469): bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYRES64=0x0], &(0x7f0000000880)='syzkaller\x00', 0x1ff, 0xcc, &(0x7f00000009c0)=""/204, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x253c, 0x0) ftruncate(0xffffffffffffffff, 0x80000) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000003060101000000000000000002f6000205000100070000000b00020073797a3200000000b9117731201182d209aac3beee4777eb734511185bc624e5dda200000000ef02113c5a1cac858e50aca6c9925ae22f546030d87d7c23fe4ef50c6eddf8c7d5b9ce0ce1137178d5bcd13a87eca308502764bdd48509c435ae89a995cf43ad769b0e49b9903c6d0b845711be970625d9075a250f659088a1b47d0049f0f08700000000da62a8eb51000000000200047863a8e3aefe45dff9de4a94b65968d082ea89dbee6ea577c46274"], 0x28}}, 0x4000000) listen(r0, 0x5) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4106, 0x8}], 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0000001f0000000200000022bf000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x403, r3, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000080)="15", &(0x7f0000000140)=""/184, &(0x7f0000000200), &(0x7f0000001540), 0x1, r3}, 0x38) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r4, 0xc06864b8, &(0x7f0000000380)={0x0, 0x8, 0x5, 0xffff0001, 0x5, [], [0x200, 0x7fffffff, 0x6, 0xf2d0], [0xcff, 0x1, 0x6, 0x1], [0x8, 0x10001, 0x1000, 0x6]}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r5, 0x4018f50b, &(0x7f0000000000)={0x0, 0x9, 0x2}) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={&(0x7f0000000600)="6471133561a2e5ab3fa01dc7a607758eeb9d73a69f580291cbafb70a9ca355728d3ef212537f72a65ab6d68899b3d40b1e4e06ab9cff5e9d5da11fb7ef8ecb1d5dc57470c89fe97fb13115fc4abf6f6224b0b8b61ccc38c7839644a580c5340217430eabfeb425b4054143f78fd2cfa786a7c3a15eea50a4f290e47b078cde97e6f908b233a45e1356f29da968c4fbb0689369897d9724d4418809451658a3be706ab644a74ec916d57e16dded640f4355d26b2700bc", &(0x7f00000000c0)=""/101, &(0x7f00000006c0)="6f8194bd18b97164962d86e0f61b05b6ae20372a169a80a4a5be1287fb6c0a50ba3a90e3b2dd6f76933da06f2429e9a7d60a33d683bf3be59f222ba7b1b31e3656bb603c6534e5ddb4023f3a3ea3f1dccb23bfe97d188508a1297208596f8fe39a60d23d237d3d9fdf2a2de4e0f627dd4af292b8780979a0de0e85f6f4b186cd672be8f0b11e6d06e98c5c7b57d47449e43ddac4a18947bb8d9a02a29129", &(0x7f0000000200)="cd91790de76fa7fd94b8ab0d95", 0x6, r3, 0x4}, 0x38) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0x80044100, &(0x7f0000000280)={0x0, [[0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]], '\x00', [{0x0, 0x4}, {0x0, 0x5}, {}, {}, {}, {0x0, 0x40000000}, {}, {}, {}, {0x0, 0xfffffffe}, {0x0, 0x80}]}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'veth1_virt_wifi\x00', 0x0}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r8 = socket(0x11, 0x3, 0x0) sendto$packet(r8, &(0x7f0000000000)="1412e0c84935a9738e0ff2f788a8", 0x12, 0x0, &(0x7f00000007c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x10, @mcast2, 0xac8}, @in={0x2, 0x4e21, @loopback}], 0x3c) 1m38.621068564s ago: executing program 0 (id=472): socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x45110, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000d80)={@local, @random="c4bcbcac9686", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd0}}}}}}}, 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000300)={[{@gid}]}) socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x400, 0x0) mknodat$loop(r2, &(0x7f0000000640)='./file0\x00', 0x8, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000002b0000002b0000000b000000020000000000000e020000000000000000010000000f0300000037fbd1000008302e0000305f612e00"], 0x0, 0x4f, 0x0, 0x20001, 0x0, 0x10000, @value=r2}, 0x28) ioctl$F2FS_IOC_COMPRESS_FILE(r0, 0xf518, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa004}, 0x4) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000280)={@mcast2, 0x0}, &(0x7f0000000400)=0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0xe) r6 = dup(r5) ioctl$EVIOCSABS20(r6, 0x401845e0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x2, 0xc6ec, 0x2, 0x8, r2, 0xfffffff4, '\x00', 0x0, r3, 0x2, 0x3, 0x2, 0x1, @void, @value, @void, @value}, 0x50) r8 = socket$kcm(0x21, 0x2, 0x2) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_local\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='rxrpc_local\x00', r9}, 0x10) sendmsg$inet(r8, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x5, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3a}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x3}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0xff, 0x9e, &(0x7f0000000340)=""/158, 0x41000, 0x50, '\x00', r4, @fallback=0x10, r3, 0x8, &(0x7f0000000440)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r6, 0x2, &(0x7f0000000500)=[r2, r2, r7, r2], &(0x7f0000000540)=[{0x1, 0x3, 0x5, 0x8}, {0x5, 0x4, 0xb}], 0x10, 0xfffffff8, @void, @value}, 0x94) 1m38.619116341s ago: executing program 0 (id=473): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_DELCHAIN={0x124, 0x5, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0xc3, 0xc, "360c168dab6c437bf70d3710181f712a2edbe278aae005460606ab9159226bb77cc9e8ff0ce70b60ca3ee85f20eaac294939909262ae4479b2f35beb9934185632905f89570638bb9398e41b8ab647b9766dc2181955d61795bac9175dddd716ab923592070c1a590d1a70ab0a313eddcd2983e71cd2b23c4c79066204928d18073de953f10aa7a15dc429d797b3e287aa1df17fc0d7366f2b9a44ff43413ec51689d39c230e6dfb852cfb269b28aed454d9ad7831334902af22c30f3b3a89"}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x28, 0x16, 0xa, 0x301, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x174}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$tun(r1, &(0x7f0000000040)={@val={0x0, 0x88ca}, @val={0x3, 0x1, 0x7fff, 0x4, 0x0, 0x3}, @ipv4=@dccp={{0x16, 0x4, 0x2, 0x9, 0xd6, 0x68, 0x0, 0x81, 0x21, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x2c, 0x18, 0x0, 0x6, [0x80, 0x3, 0xef, 0x6, 0xc, 0x0, 0x10001, 0x5d0, 0x6, 0x1c3b]}, @generic={0x88, 0x3, "89"}, @timestamp={0x44, 0x4, 0x6b, 0x0, 0x9}, @rr={0x7, 0xf, 0x6e, [@multicast2, @broadcast, @empty]}]}}, {{0x4e22, 0x4e20, 0x4, 0x1, 0x4, 0x0, 0x0, 0x7, 0x7, "ebd53a", 0x7, "e3a22c"}, "7e280890dd4a32bb6a7252e2536c70ead749b6a4eeb523899b628908d9036e1a9431f589b43dfb7fa1629f61592c2bf68a9be8362b56b413b351fc6b0e61d7f8bda00ff0b77f332eba11b251e0b452019aada15b848518b92cb4366c3ff9347414a210fea4a38a49197098bbf976"}}}, 0xe4) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x420, 0x3f3, 0x400, 0x70bd2a, 0x25dfdbff, {0x6, 0x2, 0x1f, [0x16a, 0x5, 0x9, 0x3, 0x8, 0xcb, 0x9, 0x200, 0x80000000, 0x4, 0x0, 0x9, 0x1, 0x6, 0x6, 0x5, 0x36c015f, 0x2, 0x3, 0x0, 0x6, 0x31, 0xd7e, 0xfffffffd, 0x3, 0x3, 0x6, 0xd, 0x6, 0x9, 0x5, 0x8000, 0x5, 0x0, 0x2, 0x4, 0x0, 0x4, 0x1000, 0x1, 0x0, 0x6, 0x7, 0x8, 0x4, 0x4, 0x8, 0x80000001, 0x1, 0x7, 0xffff88e6, 0x5, 0x7, 0x0, 0x0, 0xd20, 0x4000000, 0x4ac9, 0xffffff7f, 0x9, 0x5, 0xfff, 0x3, 0x9], [0x6, 0x6, 0xc4c, 0xe, 0x5, 0x6, 0x80000000, 0x6, 0x2, 0x40000, 0x3, 0xafc2, 0xdc, 0x4, 0x4, 0x7, 0x8757, 0x8, 0x8, 0x41, 0x6, 0xf9, 0x6, 0x7, 0x8, 0x1000, 0x847a, 0x2, 0xfffffff2, 0x5, 0x2, 0x8, 0x892, 0x2, 0x4a91387d, 0x2, 0x0, 0x1, 0xaf, 0x4, 0x2, 0x2, 0x9, 0x5, 0x4, 0x5, 0x7, 0x7b5, 0x3ff, 0x0, 0x7f, 0x0, 0x3d, 0x58, 0x0, 0x6, 0x100, 0x9, 0xa34, 0x6, 0x3ff, 0x3, 0x40, 0x6], [0x6, 0x9, 0x3, 0x1ff, 0x100, 0x1, 0x7fffffff, 0xc, 0x7, 0x10001, 0xead, 0x3, 0xc327, 0x0, 0xb2d, 0x7, 0x4, 0x7, 0x1, 0x3, 0x6, 0x8d, 0x4, 0x6, 0x3, 0x6, 0x81f, 0x4, 0x6, 0x40, 0x9, 0x3ff, 0x7fffffff, 0x3ff, 0xe, 0x2, 0xbde, 0xa, 0xb698, 0x800, 0x7, 0x9, 0x0, 0x453, 0x0, 0x2, 0x830, 0x5, 0xffffffff, 0x5, 0x3, 0x5ec29cdb, 0xfb1, 0xda000, 0x1, 0x0, 0x1ff, 0x7, 0x7, 0x0, 0x100, 0x2, 0x9, 0xc0df], [0x7fffffff, 0x10000, 0x1, 0xfff, 0x7f, 0x51, 0x7f, 0x8, 0x5, 0x8, 0x4, 0x0, 0x1, 0x8, 0x10000, 0x0, 0x8, 0x7, 0x3ff, 0x6, 0x0, 0xa, 0xbe4b, 0x100000, 0x2, 0x10000, 0xa25d, 0x5, 0x4, 0x1000, 0xfffffffb, 0x7, 0x3, 0xe, 0xca, 0x5, 0x3, 0x3ff, 0x7, 0x3, 0x2, 0x2cf, 0x4, 0xfff, 0x6, 0x45e, 0x9, 0x0, 0x5, 0x10, 0x8000, 0x5, 0x5, 0x1000, 0x8, 0x7, 0x8, 0xfffffffd, 0x8, 0x5, 0x101, 0xf8, 0x1, 0x2]}}, 0x420}, 0x1, 0x0, 0x0, 0x1d}, 0x8080) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000040a0122"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000000) 1m33.950558113s ago: executing program 0 (id=541): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6375fd82}, @NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x90}}, 0xf5ffffffffffffff) 1m33.896828841s ago: executing program 32 (id=541): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6375fd82}, @NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x90}}, 0xf5ffffffffffffff) 1m24.760654701s ago: executing program 2 (id=712): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x8080000, 0x3, 0x1, 0x99ca, 0x0, [{0x5, 0xe, 0x4, '\x00', 0xeb}, {0x1, 0x9, 0x9f, '\x00', 0x8}, {0x1, 0xd5, 0x9, '\x00', 0x3}, {0x6, 0xe, 0x3, '\x00', 0x5}, {0x5, 0x7d, 0x5, '\x00', 0x85}, {0x4, 0xeb, 0x2, '\x00', 0x2}, {0x7, 0xff, 0x80}, {0xe6, 0xfb, 0x1, '\x00', 0x8}, {0x4, 0x7, 0xfd, '\x00', 0xd8}, {0x1, 0x6, 0x3, '\x00', 0x40}, {0x77, 0x3, 0x1, '\x00', 0x5b}, {0x2, 0xb5, 0xf, '\x00', 0x4}, {0x0, 0xb1, 0x10, '\x00', 0x5}, {0x5c, 0xa, 0x9, '\x00', 0x1}, {0x2, 0x8, 0x80, '\x00', 0x1}, {0xf2, 0x80, 0x4, '\x00', 0x75}, {0x9, 0x60, 0x68, '\x00', 0x2}, {0x80, 0x1, 0x1, '\x00', 0xbd}, {0x80, 0xfb, 0x0, '\x00', 0x6}, {0x1, 0x5, 0x2, '\x00', 0xb}, {0x3, 0x4, 0xb, '\x00', 0xfd}, {0x1, 0x81, 0xc6, '\x00', 0x9}, {0x4, 0x1, 0xc}, {0x0, 0xe, 0x1}]}}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000d00)={0x1, 0x0, @pic={0x0, 0xff, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfe}}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f0000000640)=ANY=[@ANYBLOB="040e06030c10"], 0x9) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000044, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x1, 0x3, 0x7, 0xf57, 0xfffffffffffffe01, 0x8, 0x1, 0x9, 0x401, 0x6, 0x1, 0x800, 0x400, 0x100000001, 0x6, 0x6], 0x2, 0x2000}) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) prctl$PR_GET_TSC(0x43, &(0x7f0000000040)) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000200)=0x80000001, 0x4) prctl$PR_MCE_KILL(0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r4 = open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) fcntl$getflags(r4, 0xb) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}], 0x1}}], 0x1, 0x4048841) sendto$inet(r0, &(0x7f0000000240)="7f9809", 0x3, 0x8015, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CAP_HYPERV_SYNIC2(r5, 0x4068aea3, &(0x7f0000000140)) 1m24.377113339s ago: executing program 2 (id=729): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x12, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x0, 0xc]}, 0x400}}, 0x4c}}, 0x400c880) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5428, 0x2) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 1m24.311119973s ago: executing program 2 (id=731): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf27, 0x500, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x44, &(0x7f0000000000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000fa3000/0x2000)=nil, 0x2000, 0x7, 0x13, r0, 0x0) mremap(&(0x7f0000fa4000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fa2000/0x1000)=nil) 1m24.310004563s ago: executing program 2 (id=735): socket$l2tp(0x2, 0x2, 0x73) (async) r0 = socket$l2tp(0x2, 0x2, 0x73) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) syz_fuse_handle_req(r1, &(0x7f0000004140)="a1af56567af19ce4706948d30f35abf6494690656d554e6190797369db23a30bf328aa47a2e54509379ba2e477e6e0461d2e45920d509fa49de04732cd2f4a4e34d73eb464d09605a698ad2219a2175ebcc560f740fe531ba46ded4232d273d1865282844f5a3b54d7f154c21a8a82228e27b2c1af662a92e53d81cae3ea68707ce43f89c3321797039a0a39e24b83035dbfb1ac9668b5f87c4ae50250e92c8b113ed58f60015d9c1990253e6646c02901b08a2ec0acceb7ac1e28f59b1e22663432bd5435083b604934bda5f4897467677ac5609bb6e1d1f938a1a8238d2df6db69fcffa48a08ef9231830ceb045a999a9ba43b4d605ce7bb4736ee8bdaac3399576ad3d434c12f1ae8fc5e06dbbfac985d7105c3b7f431854465b6f732e1397e4647e88e86b0a3b01c1ef689a4bd3963deb3b06190576c690ab257b9845b4d412f248184e124b5228f4236d020d4b80ff0772d9515685918c41cad06498a6833d591c191916067759bfeceec176d582621bf23b8d827e2c8977822d64ca19c168fa8a4ea90a60ed60854342e7c42ce11f414dcff1fff715d10ed263d305e5c563ee13a1527795b012e01b8442026032a761cf5104f00dc28a761596d8393e3750be1a8788fa7152a3cd8e051a963120417af9bd3e659bbaac6406a70ba347641aeffac9436fc2352bf7822dabd7a4911a5b947f9c07f805e67ec8c7d787ff358b426494b87aaac46c2d4061ccf3d19201d8d099dddf2b257cacbba656cb7626b0d3fa11881e99799b92f0a07813eac359a64a61a03d6527a24a4fee8e6cbd74932adba5ad3a865788e874b796cc8555522b19f76676646f21f31fad8c360982ce2b23fd4aec43bff16e0f3f1e1e804daf28f236081d0686108fde25f7e6a7bef08b793beca5b21b5f4893543ef1e3a216378cb76a54fa879ad9624a60a0b3306c8548e1a22b735213969421dc9ef70338bb780ad55adfb6b4f4ca3d8ce7c697ce3f0a6210a27cc900ea2218c52ac06bbcbb91adff643f1a3b93db67d7902f23eb89ab2f892970551127b39e7bb9f37c62adb8abed20c8c84531d143c6be2b8b05766e248a94aae400b36a3399ba174ffe14ffd354f508ce30ea991f57018a3534e0eac9cb49d0e6085f93b367d817ee83b24c11f9d38044a9739f4fd41b6a8129fda808bb930beba6223dfe154b23d7c39ac4fb6656169275c31e15d37d3d96b0aaa13637f1c28178f5fc4ebbe1af6acc985c783a30dffde8d7eb0c8863e3481caf2606a4b6930c234736404d4eeefdda697193f57d332540a423831db671d7d3e8e15ef3d6a26b83a5053bdc2f0b378c6b39ad0b8b9c7bd5c4bf81018ce15d0b344772f6c6f469e40c9848cbcb1b3ccb721b4b1f895a6e034380d882bd30a20f1c2b8ae138e6728306e16f6093774d21b798cd73a16bc577be751deb434ef019dd454fa3ce3cc3b2634ea4957548bf226d0b24bce757382c639dae891e55dcb24ffc9dc2c08acfafabd4565dbcad34e1a8e781c56e9144f0e85a5cf6c79a5d1a8b3479cdc178215f05081eebdc03607798c66fd043824756e896c2b69fe5e843e0eb26c86a37a8944e93a7f3b2a863136d56579d0377f9424cf00dd6da7b19066f990ce05e1b93479f125cbcc5c91aea56ef04950164079f5e22ebfd77d54676b2de392ab20298876bce1ae9941ae109d7088edb29d02539aec8f276b862bb28fa6a68bb1a0bda1b0ec6e5891e93777d9b126d6add7eb36a7f75c435618d368c04156f8a116d0c843ad04842d7b7c84cd87e75fb81ec16ef184fd3119c16c950b84bca9a12a86f0e333d9fe34622f5a51e9772dc8b94c491e16db0c537e211b01c9f13f9e7a7b2f4d8053baded5d6018561b547562efbeab2946f3ef872d0256196c75fd7f520da7aea0f63a278052925c6c88307bed0336c5632ca98086e7712af309f99a6adb3ec4417eaa9aefe3fd43c4402bc13868832d6dfaa97de7ed43fe3711917de97058d60067d5eeb90ecb428182d07092c516e6eef6781756e308926faa9796dd1a29dd4c3827115fa8e14bbe449f4144785b9581a198273adb8bab0d4080adbb592b25fd74d426233f537562a4a98b07f4b2060b4f496c66a0169391b713fdd991fa90cfc313245f57900d980adcbd46ada0a7bdfdfec4bf8ba12e37724c9dfd7fbbe4541bf21cc393249a555746268e7e33bdb43f2cd4932e39fc818e49d0e588d12a3a297be074ad83db57be9d4455ab0685b087e8ee9f5c7c33e10c9d6be572b58c88b79756c45eb9eed6d0275944d9cc1cbc8c498917aa2fd79c00567d4f9f768579f891e23fa9548c5fbff150d2873ecc72da8d0077a223f9d18700b690d8046783bba756a2c9863b7ffc7022b2da68a332f72f704bc38a0fcc4f445891f1ca1ef5dad28b87ce8bdef23ffe29ee23f2c0a002c80cf99399dc7276aec6f9d8b6ff3d7554409a4e38d2029a43f8a70da62b33c44f5f4f299eec825302c52e5f83d462b81512775107059826c8880578f01d8cb53af86ad61a7e36c2ccdf55ce197ec2a78219a5b952a9bd12ac2cc3271e84e6dad464c7ec9d9f0310614200a98cfa933d5db05c00c95c59fc5bb8844ff856ee7f9b091700b1a93ae1c00a40d9e5e6ce036f90a6dc34faa9dc8e8972c49b055f9a43ae10251705a960f2cfc8430cf9bcafc26c8eccc8b75a788beb41d180d4364f3083f3ffb5e39049979903c76f440810b7ea608ff84f5e56f9e0653bf15b6b6332d458f8d2e2b17d7bd2305a8909996d2ebfc2ee2ff697fccb215bd8c73d4b9f5b597308f98ed8fbda58f52cf8443f5a9db7f0f6e75e1c9e47d73f8d0624e9e6f33c2dee3c6ff394082d78ffd3a68309b3085e1a7c106f62c3959a353672cadadf6c058fe366b03fcd95a23f564c55a3ce9a914c11c8b2d6040147a1539b106adecce531646fea4db06775fe5d1bf9cb0107941b620043ac9b7936b2af9849eca9c46062945b137dfa355a7ee0c81a0193fa60a70e59b407af06a7f181a3e4ccc81f2c580a6c6cf67a8bf93eb8ff2151b7074144bf7c5cff97814e0c00c138d984559ac8b95a45a4497174130bbb0db22fa53187db1d923d9ded441a4d2fcbe0ff5736ecc3d94bfbb2df632ac88a02f2c9f73312e7a9c2d8d6c0bbfc774595e2e63669f2b5bbf6ee6a1ab0c25e313d819b02c785494eda4cace033e96b1ecc5b155a14e0c8d51d54d8bf33e499d0913d9605a419bc6c73c6bb07d1a306adb27dfedbe81a386fb3bb659764442c4d9d66673a916ee5a6ae59abc994fff64f2db0c83e2b18944f619cfdea0ea0911064ab690b2e03670a3e3667651c1980d0491a40312307e4534671c9c8ca8712506eff211577783c81dc05ffae4a9c6d7554f9fec07b25451c70e6f4d4b160544b66d66dd88ef1c77f09133db317c39fca05b68ef3eee3c28cbe31982adb0693fe9699d06654150346915ccdb17c69ea3aa8bb36b5f321060f6237dec73a011b233b81a6337bd77da5da753593fe30282456a0da2c4a18911ab5a8af13c8f623e5684f74f322ba103482d9abec31a684707671759ac8bb2592d66350745f77f18bd6a6cba542644f1fdf0dca14a08f4ffd1365969ee896cb39e845f71590eb4c73cc624cdcfbdea2352ad5173e5e919fcb98f6d960341047d181075ec8b1e92f40ecd5a1bf157925329748cc7af0239a7803a0c947479e070b026baf6738c29c9a8351685abd43775726ec0bfeff4d51fd3fcb04b108de286c5f61a82ef496e20133ef8b4ae243e81b20822ea6285c70bf1a33cb9f4ceeec053f60992c0023bd5acb0d4a9a55ef377f2837784ada634070a85b0a42fabf288130d6b74ca23473fbce932bedb44cd51dae78efd058dde5d7eb4aadfe3dd8346420567e745ced5189db6df22edbc66580a236f6ab148a3efd69bdea3dac7cffb47df44dbef7fcb436902bb30d65d65d5320c3b76ac17f43d27b2deda8692ba03ac2ae60e4ed2a9232c71a98b9869259a410b901f38cd6712f69f2dc3f92b7c5909f3595e99c9fc77d4d33f9a0e57d5f121e2de782b22cf7fb9bf22fc6afde5e42876ff8005f8a042bb5a9b67d60f40a7ad1cd73810a4f704f14823d4074e5a32b028c8360432b8aff539705961fee84d6c60b2b4d2efad60fb20c1da653869349b81e6c3d56c96ce56a833ee9a2b3e92a4b96c5a545910406751b4e7da24a328de0e20042d1ecc3bf7fd97071bb2740f497307501d90fa9c8e5cd63a703096955f4934d9140ad295cae59232cf005574d875e098637ecb757305a51d102ae5323b23a61c1a1b888c5974a243e42bfc391114ba5ba28e2375cf1d6d1a63e6bd5cf9aff9af16bdc927f642151597fe6d18ab008426f25054ee8e39136e2c217ad1f4cbfccdaf9a0cbd97edef5fef9b2ec486a4b21d79021103deec2ceb26c0b0035856ea2370aa3a8de925797722aeeee2d504184988f9f8727915c389f043c3de2b0d8e3046c46b33cb1615f291f272ade0029cad1f1d2e723e62cf739b667b005de14c3ed265e3bc2d553bb232f88b92a8284996c50e141608623ca7677a9cefb85fb0e0e77e23b9767dd65fbc119a15969ecd10f8033d9f37a748a895fd39390563f5f7998bb10eda8610855eaeb2499d8234975edb16c438069e8701bec0a86ae108a19b9f54782648af4b7b04a1d7b6b3a853c24f2393120918d1eed7b40f467c88857ee9cddf5f01db495f3138984387adfe3cf51a47dca021f9f31b44af1d12e7c9f4c768f2a46d5c012a937985f56436ae15528ae3597590c927be9676a4ca80a19d44457b06991c02488c96e31094cd963b64e8623fc7000009ddb29b0dbb13671c321d24e322a05cf215dd04eabc2cc6fdaed762d3f9da0f1e0e4b7ba13a6036771c9403457dfddecb71579de33c597860a2e49d7b5052a6b018ddb409a7a84f8f6651d070a4c913b7a721490c8f97c085de8315019952deae16434a3e5fd5d242b1b333d8a801aaa67e4aa599b818c8e747ecac2e9c6176bec7e34ecb84450903f5aa6c6c6bf539b240506562d73c5dfbacdfbcc9db3089701f2c7fe6d6b8d6728f8a1b90a911338463e6fd824ecda51578865b3c363b4b79f6c698e27760c1090f8ae52d6fd3f0f9488f1c25feab4b48c03ddcf74a8b6d2b0fc6b5a89b8051c99edee357fcb875f523f7a88a5f25222fc0ba159873b47fe906e88f920943e453048cdea455dd98fe77f55d9c92e205b87120ac5ef791cd7d6ce7d2cfe689db61096c6e4fc359c9aa4dd3d1205358da38882073ef7268239f7c74b0f3cd60ca239b2fcdc3f5c774559ffbb2b821f1314987d8cbe5342db9567a864d569abfde85f1124e2b178be4d020c4244ddb0cf4ef7124f295a81b9c10227ea886e6f6ea2dca031a026a4f946f49598b76141a0b18170bb3cfa9136c49c69d71732aa223db1e65553aa03bec9b0a35c31eb4e6b0dab02ec2c2d851a731be9cec6078456631c68761e14dbc9afa2c3f631a160ebf9d1fd3c2ecccf6d4aebaf0fafe2e9f47ea9d386425a7950671cde77c6951ef43a1ed32f0ed6fcda74ca9333d2513e4a40cfca01a17bfbc13b0229e2b16400880d96e4c687fc54ed0b34326126f845bd7cd2063c51abbf8bb61f6f1dc3606959f2dececc6e3e08d808841c4779ca0f5f51e7e03260d0b75b1b0355f8544c1639b2f0bfd6f95c4f6d151073a086ecc890d6366acbcee869020cf347e700a8361bd8d5c53e6480526aaf31c9c655eae11831184746a709387e60d68c062e5e05e578d11687f6a5411ffac4cfd62331f63a9726ae77c5799bcca05d6983c985cd23d025e3367ef8c7ee903de557322f38629628ee3076ac483f8257c6335a478412cad1d73b6fd43c37a62dd7a0ae7601f12b4478c3f2ee105a915ff2052d23a8b9af3ca59013f553006259d4cce52212862d22c08c29affa3520b33a6b68cf2b9f91d9258dc5052bf360977ba81a37701118f635379d852b6481843604c111bcfa4970afd5a0fa52824cb27ac9a77b7575e3e0cd043c29c5682a47fe94fd6c2c225b6d9939b99c18b5fb898c5f28e87a5b6a0bbeaa2c4725cf5494765d79a50d2417e84130bb37f540e8db7064e57935ec3c6f9caa2a9a1ced0f8c6eebcb9b688490b31f864dcd9b726628218b42f45aa82f2bcdf2c7532c9669ea7ffb6842451ac314a35cdb0855312448c24efd6583a582e15ad5e7f7b714f0ac703a24e2ee8769a868079af8660931ba325ea1c9b636ef7b13776204dd733c3bc69f11e026c382ac0fa5ce8413fb9f84408e4648a5e66b8592093a17a42cb105b616b8239d2031200eecb9beca6d411a71f072fd159eac0a4f4392a0cedb96248dad497b2379f3162254045ce276503093e5e7ab062b942cf6f2302a5ab9af1b3a315ec67faf84b70fdbdb39044a22cd7bd0f62ba66ce2257f3aa0f56d53c8157c4db3297087e25ec24696813430f386f5ad55bf6289f62e1492dc6ac3bb5047e933d54ec338cafb3bfae8336215611bc3e8a5cafaca7c70f580570518a675cc2075c7593e1d98ef02b74f06b041b6ed9b06e820d32b413de06235441a52346c3fd2e723816c7b481fbf564a525646ba62c615060b2f9fb0ff0f00c376c6dfcdb060aca7af2f07f6030a2ca324c8380c11f9c1182acdea2123c52f5a40b44909180a14037c760c4ecc10f20206445aa65cf835f09633491f608598f1fe5cb5175ddc48070fe0608335af27ded864f97dd52c235b7c4ece6bda153224b773c64235c1099054a55849cd1af7832abd1383e82f63715c9cc24543397bd56e34fd5d28e49021bb483617a3444fdcf8cdeb33bd8675334a897e17966fcbc1e5c5c5399bb6bf02a9bbfaa5f3c58d2efd007dcb1190af4ab4b71987ff7824bd9b9c6d6fb0b144c1fd462805aabf2c7fbb043ff22b496e41a4a81957892efe74d614d62d4b04bbf544fb03826e9baa2a84f32da4d1154c1d0fbdcc17f24a49633761d2b5962e618d8a9be2bf373cdc9c45ecff0148f355075fde5ad5e8da5d59498eb2b7f77a4c0622edd29d7dfedd748b750d0b48057fa7b8ff575714a408a926f6e0cad081eb24780fdbb116fb8dfefb2006f765ff95fe4def6b83fa97b3f54204a0c00cf71c4a1efeface1198a94610570816d08c19af76b03afa42f722abbfebb2c99a905300918dbcd131fce84632bf4f7f5dabd1b5b05742755b45e50eb89ee278e0f6f1a8ad3d9f907b9accbe4845f6591f8361b52e4dd8f19823efd7e89c2ba80c70671eea397e1953daa12907ce59d940a6dcfb3eef7ba7405bb489c38319ac4fee62dec986f4f0975dc1b9f576ebdbca90c42e7f3b1928154af66de5e54b16d8b6541f55daa90812ea7dab78a87d969e4bf95c47f70ce84f9e41e542bbb91f77105c8314e8bd5d8d37e11d9af07c5dcedfab1f21642bb30fb332f7c6bfe13cde2f28f104344777066afe5b0f6db14390f587e64417b0dab027cef4c5daedc75812a7452d45e57e8e274ad8cd8a10b2b9ce0f371809101e9340f2fa0a59501020e48f862572fef70b350938e00a921fb1c080e933eaad2d56daeed692e7d69d4b95a2d1a620da88247314bd73a20cc7a504427df77ba969b5adbf74321e982c2a1913b66a8687960c8fb71a850c1003c76fe1c3bbbc8eb142dfa01f5df52b72bde0c8884374f72eeb8038ad57beb6c732c511bd5847ae8d4b69e195f87b03379279936dda69e11cfda279f37e53a05cb787f118d66f62a87037981937d6083e47e31de6a2700cb7976c0dfcf972bdd458e561f13b3e30368c8bacb722611db7627ad4e00a34f69a5eb9edc7eae464b2422a4c38bed04c49b15fce25ccd22347720273127236d6e8178cb414d1b4dc36cabd19f713782bde48db7094577042083cf5d42224eaa69e0d70b57e6f1764a825909c48858cda13ab13ee203fd0d57291acf508f91f9bc428d4c9ea06a9df3c9ce183e0c101a4d52fd87866c2146219beb15e616ce239cb025ef3dfdb3a2568a833c88a66a580ca9d3f2b770647d5baa42a707351688dc0be3b15d2cead64792e9f9688ef95ea5274c08ee13c4a3797ce346dceeaf7d81a18181839ebeed412baf43ec1abb35b7930ed7a528f9a0bbccd1ea6eb525488c6731150afe791bf58e524de4cc62e174d134bf5d170132efdb2cbb42b882219de563cbe6280ce4cd8482699442b236d1bd54517c3ad25fb3d68a649920357d85f343f0b46ce4a78b1836b6ecb198f1f1686597206c09ad4534717402eefc0d5a90639f91b84d3de00e7d815059640ada64140687c3e404432c74e91907cdcf3e07e997eed9de114767829833920a9fa5bebf7d99fc4f461375f3426b136b680230c7aa135f0d2d72be7bdf8667a8cf0dd0bf5490e393b5a465d37b9ee0d659c8c0f96681b71a867978b3503a45dfe95e49b9d11b8ca953ab01ec1714ca9ca1e1ed5998e02934901dcac10a2553a94618db7d79c4a48741afe3bceaa994833595808f8080f6eafadd31caee252a7d115db962320be9503147d39adbd11b1cd4cf2cd4bf94d9036ea61b2d4791c6326af653847d2b6dd83f5df51eb9473ae0c305abe5f3896175d82a2b569bf100166004886dc58432cd678c0a4a152013b2646a68284567b898e6f3d38a9187b6d10075234b2e11b7c929b308bbcb82f4a8ceafc503f18536092f2965d13875060c926b5404ccf3bcfb1389688fb4bf57ff79201d8a00cbb54a12b3be4693b4a295284c90e7d0f08b632eb0411bbd01d51112afe5db173a8159dd38fe6e9804f6ae779479ffdc697ec572b0934704dfcc3e9b2bec95587285299d1d79192b2324e4eaf4de74df050170562c08e0a821f47745f63ecbbb767846ddcc331f459013ec90de697346f1e57345a51fd9d2233cb3591c406bc25ff5c098c331cd026aca7ac1fb1c35c3d3597c7deb89620a364044b30c77d5071bea5b196a0c380ad40370985713838b1c830130a5fc15c5501748a2c8369e77c3fd4ec2f5de572ee183f526359f28865d68eb87c21f8fcd4a09d76ee6d9ef31561d9c97ae3672500e342a798b04177f2c5896bd06b4c96a58aa839185ae44b838d763872bbf1e7b665848f1e186b5ab6cd4628f4725324981b0aff0b9af2f78883dc8433d2dc26c1766e0ec77c4eb63da1f859c09ace8889fd2c5ec7f7e11eeb547900dd9332b7b96ea6be35aea692e54c1cc3d1211bc843f8e8ce71abb88873e132fe214a7e7670fcac38516b6935b9e0a2eeb43a0aebd25676db551d8cff4fe0b6cecbd59701317022511a2d612864c09496c99af48e1cd066c5bae55b415ec08e99947ac94885ddf875d8f8af199aba32c0bfc27f6e19e57380618e7940481077edf6270ea3befce28a55c2a68a961142e959690ba294afd57c5530a5fbd5f60d791a3f06720947c74cec26a571a9f2e5cf98cccefba8beff72f2570f8a0e1a130c0e85d4fbb6a6f0b881af274c9eb063ef09176d43f8f18bdb35a0acb1c6305ba5563d1b6baff53b1251305de413052667c4cf9f94460bf348fb27ab5719ae44faf02dae55d8eab643040834b04aab15a197568e8ebd296638b01e5ea34e39ed47ffb58a47027d4b7d978028b7812a141df233065e93c20dc736af1cdcedcf7e766eab238b3b4d3df022f50b43973c47d1c80055e4fdf569e50fd382e840b76a6db6c06b1f0603a2234b9175c5e15a22855b57cd5257d9b5a456712f281f83e1c6c87f58be8166f8b2e85e9f54d24fe3b420d77a22745dfc7ebc89e21acf1c6649324f4c5bf53e188ce3216dbdec21a06fa9e61d830814697727305fb48c705c4d6c4bdfb874e43a8fb1423e2d2d6bdfe22a0d2b211d3beb86937c639c934cfe9a4b6c2853ff353829028854e8d7d75f29f01c4d7c297fe0236345ecce914b3be4907788a39c093c9f9e2c930a15563cc453d08123deadf853c83db0e3986d993e44e441a874411b7905708462e1ba42ea22521d7c57089a77b14b6dbe57f0ce69c7c4f1c0d53385655a8ed6294f113d33ad8867ac05e80403e6a8103d1574fab80f43a4a3af93a67678346d7b3b977a1381afb93990b1cc3aa73cc463f72bd898f647f3f5a3b342fb5e37140ddc499edda92ee624039ef3f802c9055e20b7d6e4f5a109cb4ca1bf84d37d1e78d45a10f45602b61216ea8969eba3a0075256faf8e577de835bf0b37311d16310645effca6751cf502a035d7ac7d1ca2c23547a739116efb586dfe2762ca4bf5ce5fc48913efb41a4a93fdb240f0895cdf306ddd13337d38a58402561dd663bbc675e1a378d4f770ba5e308c6ada84faf18ab2b387b0ac139a57dc534e278a1afecafcaed3746701cee14edcd3f35cc39c91ed5be8a178d2fcd97567e8ab661d573278062bfc3c83acbfcdeec7f08d3c1197ccf830c883eaaa01e2cc44e91cdc1c47c03797528a9dd63cde259b4b211b57af121b125fefb26c110da83bbc150e2663a22273cc855cb3c52d02fd92db59a7c876d1a18e66cd64708aa478f3f10e726210dbbe2fb1afedb2034a7d59ad774e73f97d7b4b121cc25b90dd4fb5179816174dc4650b2da366d11a519f4310972944625c839b01040c712c635d967269c6c07189b5b1b496403e35e9ef01ecf7e795c357ae08b4736d2c1bcbe556cc671ffa37677b740baebaeb1b74c922d1ac83cb3ab86735d07ebffe072ca08ebd56d0ae89d5535a63bee75810468b1560534ecdb4a16495f9a7f42164df055942e94011848c5dac783a69fbdcac9c477850320af0c10da48775434088c7d090202f927463123639dbc1d48a871e4f20f75563f6dba586db6d12e2e7f36e7da4915037fcddb4413336b423f6b888bcf297fb8d33493e9fc2e992afeb1b83aaeaf46f4aba9bb0aa2708272ce5b0c90ef9f6c366c20e90d0f87aeba828196acdc4306131c515319776dfab27de1e3a501cfc560bd3a1dd29e54b87de9a01d0351184ed5cc3323cef72fd423dfbb0ac90eeec5474432ec1e4c64d68605c378320c0e97a3d89a409b7d969d6e116c2ba861f57418d8eaac5bff85c416ec5224d92df53d8f272c7e02e832bd21ef4d6b4a9bd307f8c1756c3e6c155bb2ce5807311d60b2fb31357c89119af443af2d3a4d08fb6221aaeee97bfdae51ebf6c51f98300033ec513ad6996041441d474ccf3a2548a11b94527ebc2e24d7519b1ded645da3af62060a4ae19eddc3bf331c4c762d9672de22558c655ba05338d985da134230fef2d0639743bdb4695517dd9e3733827050617b3cc792d12b3280e0000b22ad5130b27f9a5e25b965028874db5b5efdf881043e1279187294bbc35865af7662b23b9adf614a9af41fe4d0c9cfe62106a2bb6d294d3ca554062b2c7a0299f82fd5eb6841fedf096753b1a63a6b4dcce3837ee36062055c9f52b3272f411709db86d59db530fd1ed9cc2138817c290a2777d1d54cf4b7b2f8737444b58334a1c26f63ffda10b749b5796fa61ce6f74fecef2c4766a05d0468c1d7056beb8fa9cf7d51d5115690bcb889f09dbe01b1c55ac860a00cc159f6683d33fdca16d815fab5bbf00", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x28, 0x3, 0x8010, 0x0, 0xfffe, 0xfffffffd}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) (async) faccessat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x13, 0x100) (async) syz_fuse_handle_req(r1, &(0x7f0000006140)="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", 0x2000, &(0x7f0000000700)={&(0x7f00000002c0)={0x50, 0xffffffffffffff8c, 0x0, {0x7, 0x28, 0x0, 0x0, 0x4, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r2 = socket(0x1d, 0x2, 0x6) getsockopt$nfc_llcp(r2, 0x6a, 0x1, 0x0, 0x20000071) getpeername$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) (async) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) (async) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) (async) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x45110, 0x0) (async) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB]) write$binfmt_script(r3, &(0x7f0000000400)={'#! ', './file0'}, 0xb) (async) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, 0x10) 1m24.231212724s ago: executing program 2 (id=737): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) 1m23.984964426s ago: executing program 2 (id=746): r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) timer_create(0x2, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) timer_delete(r1) io_pgetevents(0x0, 0x79be, 0x0, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={[0x1]}, 0x8}) 1m23.938809202s ago: executing program 33 (id=746): r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) timer_create(0x2, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) timer_delete(r1) io_pgetevents(0x0, 0x79be, 0x0, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={[0x1]}, 0x8}) 2.849125249s ago: executing program 1 (id=1666): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x30040, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$FUSE_INIT(r3, &(0x7f0000000080)={0x4f}, 0xfffffdef) setsockopt(r3, 0x1, 0x20, &(0x7f0000000040)="c04bfa0a", 0x4) read$FUSE(r3, &(0x7f00000004c0)={0x2020}, 0x2020) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) copy_file_range(r0, &(0x7f0000000100)=0x7ff, r1, 0x0, 0xfff, 0x0) 2.709716262s ago: executing program 1 (id=1670): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100), 0x0, 0x0, 0x0, 0xf5ffffff}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x1, 0x80}) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r3) close(r0) r4 = pidfd_getfd(r2, r0, 0x0) ftruncate(r4, 0x100000000) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x7fff, 0x9, 0x6, 0x102}, {0x0, 0x0, 0x2, 0x5}]}) 1.80039397s ago: executing program 1 (id=1685): r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x24041, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0]}) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r3 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r3) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f00000001c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], &(0x7f0000000140), 0x2, r5}) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000000380)={0x601, 0x1, &(0x7f00000000c0)=[r5], &(0x7f0000000200), &(0x7f0000000300)=[r7], &(0x7f0000000580)}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000340)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[{}, {}, {}], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0], 0x3, 0x2, 0xa}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000540)={&(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400), &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000880), 0x415de3e3b88f02d2, 0x4, 0x6, 0x0, r6}) r11 = syz_open_dev$dri(&(0x7f00000001c0), 0x2, 0x40400) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r11, 0xc04064a0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r11, 0xc02064b9, &(0x7f0000000140)={&(0x7f0000000040)=[0x0], &(0x7f00000000c0), 0x1, r12}) r14 = syz_open_dev$dri(&(0x7f0000000340), 0x2, 0x40502) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r14, 0xc04064aa, &(0x7f0000000200)={&(0x7f0000000080)=[0x0], &(0x7f0000000180)=[{}], r13, 0x0, '\x00', 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000640)={&(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], 0x6, 0x0, 0xdededede}) ioctl$DRM_IOCTL_MODE_ATOMIC(r11, 0xc03864bc, &(0x7f0000000840)={0x1, 0x2, &(0x7f0000000740)=[r10, r9], &(0x7f0000000780)=[0x3, 0x10000, 0x2, 0x2dc, 0x1], &(0x7f00000007c0)=[r6, r15, r16], &(0x7f0000000800)=[0x8c6], 0x0, 0x4}) r18 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r18, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r18, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r18, 0xc02064b6, &(0x7f00000001c0)={r19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r18, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r18, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000300)=[0x0], &(0x7f0000000040), 0x1, r20}) ioctl$DRM_IOCTL_MODE_ATOMIC(r18, 0xc03864bc, &(0x7f0000000380)={0x201, 0x1, &(0x7f0000000440)=[r20], &(0x7f0000000200), &(0x7f00000000c0)=[r21], &(0x7f0000000340)}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000700)={0x7d8f7a2d41a1948c, 0x1, &(0x7f0000000100)=[r1], &(0x7f0000000140)=[0xf, 0x35, 0x4, 0x4, 0x224, 0x8001, 0x7, 0x0, 0x8], &(0x7f0000000680)=[r7, r8, r10, r13, r17, r21, 0x0], &(0x7f00000006c0)=[0xe369, 0x6, 0x7, 0x1, 0x7fffffff, 0x1], 0x0, 0xfff}) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r22, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "a4cd91", 0x9}) 1.799975864s ago: executing program 1 (id=1686): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x418, 0x3d8, 0x3d8, 0x418, 0x3d8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @local, [0xff, 0xffffffff, 0x0, 0xff000000], [0xffffff00, 0xff000000], 'erspan0\x00', 'wlan0\x00', {}, {0xff}, 0x2b, 0x3, 0x3}, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x2, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [0x0, 0x0, 0xff000000, 0xff], [0xffffff00, 0xffffff00, 0xff000000, 0xffffffff], 'team_slave_1\x00', 'veth1_virt_wifi\x00', {0xff}, {}, 0x886215f4d37bb4bb, 0x90, 0x1, 0x69}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x4) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r3, 0x4068aea3, &(0x7f0000000380)={0x9f, 0x0, 0x1}) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r4 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_pressure(r4, &(0x7f0000000140)={'full'}, 0xfffffdef) preadv(r1, &(0x7f0000001500)=[{&(0x7f00000002c0)=""/4084, 0xff4}], 0x1, 0x202, 0x0) syz_emit_ethernet(0x200000, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup(r8) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r9, 0x5000940a, &(0x7f0000000340)={{r7}, "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"}) ioctl$KVM_RUN(r10, 0xae80, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1f}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x189) 878.608403ms ago: executing program 3 (id=1704): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) (async) syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) (async) r0 = syz_open_dev$usbfs(&(0x7f0000000c00), 0x71, 0x2081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000340)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000780)='%-5lx \x00'}, 0x20) (async) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) (async) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x21}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) r3 = userfaultfd(0x80801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa07, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x0, 0x2}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r2}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b70800000000e1ff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) io_uring_setup(0x1fe6, &(0x7f00000002c0)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) (async) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 760.23544ms ago: executing program 5 (id=1707): ioctl$EXT4_IOC_GETFSUUID(0xffffffffffffffff, 0x8008662c, &(0x7f0000000000)) 758.393415ms ago: executing program 5 (id=1709): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) syz_open_dev$sg(&(0x7f0000000040), 0x8, 0x4000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdae, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x12, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x0, 0xc]}, 0x400}}, 0x4c}}, 0x400c880) recvmmsg(r1, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 680.63666ms ago: executing program 1 (id=1710): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001540)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x0, 0xa}, 0x3, r5}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f0000000340)) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@deltaction={0x1a4, 0x31, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x17}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xb08}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xaab7}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x6c, 0x1, [{0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff8001}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x50, 0x1, [{0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x85000000}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x20048005}, 0x0) 680.174136ms ago: executing program 5 (id=1711): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000080)=0x3ff, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x70}, 0x1, 0xe00}, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000980)='/sys/power/pm_trace', 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000080)=0x2, 0x12) unshare(0x62040200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1d, 0x7, 0xb, 0x22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r8, &(0x7f0000000000), 0xd) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r9, 0x0, 0x40, &(0x7f0000000180)={'filter\x00', 0x7003, [0x80000000, 0x7, 0x1, 0x0, 0xc5]}, &(0x7f0000000080)=0x54) read$FUSE(r4, &(0x7f00000009c0)={0x2020}, 0x2020) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000040)={'ip6gretap0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}}) 680.043681ms ago: executing program 1 (id=1712): ioprio_get$pid(0x1, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000740)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20040500) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800, 0x0, 0x3}, 0x20) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x40, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x20, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r3}, 0x2a) write$char_usb(r0, &(0x7f0000000040)="e2", 0x12d8) 520.60159ms ago: executing program 5 (id=1714): socket$packet(0x11, 0x2, 0x300) creat(0x0, 0xecf86c37d53049cc) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r2 = syz_io_uring_setup(0xd7c, &(0x7f00000035c0)={0x0, 0x8009e19, 0x800, 0x3, 0x79}, &(0x7f0000000000), &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[r3], 0x1) read$qrtrtun(r3, &(0x7f00000004c0)=""/57, 0x39) syz_emit_ethernet(0x32, &(0x7f0000000240)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) syz_emit_ethernet(0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff08004500002600000090357978555b4365a9e07dfca06da5304761a3a5780000000000000000000088be001290786b8b836832cfd4d288a8ffc80f59dd36e4776b5b2239d9cbb736f91e0bfb4a81b39f2d006b66b72f60f531ac726e624b73e0cacac93be1ad6ea9422e8314273d86c3004d9b5de6b50f79acab5529be14956cef2d400dd2cc4d6107cc73422c221aa71d283951477bda1d0502e26d980df7c02ce65dd121cf811cb2255f232d3daf7f021c100d979c0632e63ee956c004be98fd8e94"], 0x0) r4 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @netrom}, [@remote, @netrom, @bcast, @default, @netrom, @rose, @null]}, &(0x7f0000000080)=0x48, 0x80000) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) r8 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000440)={r5, r7, 0x25, 0x0, @val=@iter={0x0}}, 0x20) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000001800000008000000000000006e14000095"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r8, r9}, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000100)={'wlan0\x00', {0x2, 0x0, @private}}) 520.343898ms ago: executing program 3 (id=1715): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_kthread_stop_ret\x00', r0, 0x0, 0x100000}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="188200010000000000000000040000008500000087bdf7db45c1ea932fa5c6c5941c37d2cc2955daacc1d13e0d962c4b8f3dc6beffffffe60000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$key(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x10}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff}, 0x80) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x20, r4, r3, 0x0) keyctl$set_timeout(0xf, r4, 0x0) clock_gettime(0x5, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="05"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x19, &(0x7f0000000340)={0x0, 0x5}, 0x8) r5 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r5, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=ANY=[], 0x100}, 0x0) syz_emit_ethernet(0x19c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000100)) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r8 = dup3(r7, r6, 0x0) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r9, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r9, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000001c0)={0x1c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder, @flat=@weak_binder}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 520.101289ms ago: executing program 5 (id=1716): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x5, 0x0, &(0x7f00000008c0)) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000018000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='sys_enter\x00', r4}, 0x10) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5, 0x9, 0x56, 0x4}, {0x1, 0x4, 0x81, 0x80}]}) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x3}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0xb3e}]}, 0x3c}}, 0x880) 519.566762ms ago: executing program 3 (id=1717): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x1, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) sendmmsg$inet(r0, &(0x7f0000004e80)=[{{&(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000480)="f9", 0x1}], 0x1}}], 0x1, 0x4000040) 440.518571ms ago: executing program 5 (id=1718): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x2042, 0x0) write$dsp(r0, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) (async) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) (async, rerun: 64) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000300)=0x100a) (rerun: 64) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) (async) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') (async) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x410000, 0x8) (async) pause() (async) pause() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000f00000000000015000c2b0d1a56a28d028c879fd592a3325ae7ad180cd63a6f3e2cd2c60061"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pause() 440.381164ms ago: executing program 3 (id=1719): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac1414000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) 440.036697ms ago: executing program 3 (id=1720): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x700, 0x0, 0x0, 0xffffffff, {{0x5, 0x4, 0x0, 0x3, 0x14, 0x0, 0x0, 0x7, 0x0, 0x0, @remote, @private=0xa010100}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f3, &(0x7f0000000940)={'syztnl1\x00', &(0x7f0000000340)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x2, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x1, 0x29, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) 359.013744ms ago: executing program 3 (id=1722): syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "fca33f", 0x8, 0x0, 0x0, @dev, @local, {[@routing={0x0, 0x0, 0x0, 0x3}]}}}}}, 0x0) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="04040a00000000e3ffffff0085"], 0xd) syz_usb_connect$hid(0x2, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_SCODATA_PKT={0x3, {0xc9, 0xae}, "c4f95a7e83de1c159c963d084cce69659818a25a71400b9e893f3244c200edbe56f36d21cd78ca7b651dfc204080c9818ea7a06c95b34a19540aa31622d8074bdefa8be3043361dcaacff000c10087c979e6183a16c264f3b3d0baad0a33a42d38780d72b12556c58f5b6cb0ed71a61c599b3fae4d55023053c4354dcb124aa2968fcd41143746e1ab11a1a35379c62fa0894981485e11375cc4f197190b347995485fba3fb08cb3c51d5103095a"}, 0xb2) r0 = syz_socket_connect_nvme_tcp() recvfrom$inet_nvme(r0, &(0x7f0000000140)=""/71, 0x47, 0x2, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @multicast2}, 0x0, 0x0, 0x1}}, 0x80) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x24401, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010101}}, 0x8d1, 0x7fff, 0x0, 0x40, 0x8}, &(0x7f0000000080)=0x98) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000600)={0x0, 0x1}) 210.321073ms ago: executing program 4 (id=1726): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x38}]}, @NFT_MSG_NEWSETELEM={0x58, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x10c6f7a0b5ec}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x10c6f7a0b5ec}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xec}}, 0x0) 209.489302ms ago: executing program 4 (id=1727): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c10"], 0x4c}}, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x4, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000540)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x6, 0x2, 0x5}) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "00000100ebffffff", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', "006e34e400"}, 0x28) sendto$inet6(r6, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, '\x00', "c0b67cb29ca2b838d41ac2fc7ddf972d", "e9be1eae", "0daf7461cfccf6ce"}, 0x28) recvmsg(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/107, 0x6b}], 0x1}, 0x20) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r4, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x36044084}, 0x20000000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000001c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000200)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r9, r8, 0x7fff, 0x0, 0x0, 0x800, {0x4, 0x1, 0x3, 0x69, 0x200, 0x0, 0x2, 0x5, 0x4cab, 0xe154, 0x1000, 0x0, 0x10, 0xf9, "fe1d0000b413000000000000000caa008449be9f1000"}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r1, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r10, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) 58.796892ms ago: executing program 4 (id=1728): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='.\x00', 0x80000f80) r1 = inotify_init1(0x800) umount2(&(0x7f0000000000)='./file0\x00', 0x3) r2 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000480)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index=0x1, 0x3, 0x2, 0x280, 0xa, 0x0, {0x3, r5}}) io_uring_enter(r2, 0x4866, 0x0, 0xb, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000200)='.\x00', 0x10000a0) close_range(r0, r1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) close_range(r1, r6, 0x2) r7 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x20001) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0x4, 0x4, 0x3d0, 0xffffffff, 0xf0, 0xf0, 0xf0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x7fffffe, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'bridge_slave_1\x00', 'geneve0\x00', {}, {}, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00', {0x6}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0xfc}, @mcast1, [], [], 'geneve1\x00', 'macvlan0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'syz0\x00'}}, @common=@ipv6header={{0x28}, {0x23}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f0000000140)) 58.287212ms ago: executing program 4 (id=1729): ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000}}, './file0\x00'}) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x2, 0xff, 0x7}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000080)="692912b1cdb8e2664837513c6c301b916c0faba61928fce2d047bc", 0x1b}, 0x1, 0x0, 0x0, 0x40080}, 0x200040c4) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000140)="a094a36bdad954ffb41ef026ad4acad543a5e10e640ce2740bade3dd952be5c1ca4c437de34be3c791385cecc40a2406605cd08d74e308fda4642b853392f2c94e47099d3419cb3de610379325ce5f0f70beb4e9d59b1edcc32fa907289efcd276435be951295bf26faf0106abe11881443951ddae2c0355ad05eca0fa1b61d704a37c13a4a289089f7b0216673bd17ea765bfc6f1c0d947f7407d6c8b4710b1571d3a9d8156acd1a30e383752422152a19cfdbfbc50b699aa91e6a4a1e0bc2e796e4a01302dea40463ebb02513583b1dafb5183aa1a7a4b763afb62cbdccc", 0xdf) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x74, 0x0, 0x60}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x102b3cf549774701}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x100, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x11}, 0x4000090) (async) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x102b3cf549774701}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x100, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x11}, 0x4000090) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000400)={r0, 0x7, 0x9, "c3bc79e4b23b59ca41a13fed12a883fe8e5e1c3f60ca4b8647fb34b119671c5fabedf06de5b98ed853b2d3c113a0bd6bc167a7a609dc9cc3a7e333671c7106d0ed839cf5f5376f8c28044e5e7e0060681622ec93592866d5519aa33a2ce912945eca520d5a3f7bfc65e01f4a65b633fdbc34d8076c251dbf155338a43d2fd61efac27b3cc32361b07a88d03856189a566a2785f7705c9053732638bcc8811d1d3b24f562d0a3855cc4d05596e92f99ff95c9dcb8b1bcecf4bbac8f098db49729db305dd4c4bdfc1c18cb2b37aba60f5f069a"}) syz_genetlink_get_family_id$devlink(&(0x7f0000000540), r0) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000540), r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)={0x108, r2, 0x20, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6}, {0x8, 0x13, 0xbbdf}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xa469}, {0x8, 0x13, 0x8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7}, {0x8}, {0x5, 0x14, 0x1}}]}, 0x108}, 0x1, 0x0, 0x0, 0x40}, 0x20004010) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) (async) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000007c0)=[@text64={0x40, &(0x7f0000000740)="66ba4100ecb9010200000f32b9800000c00f3235004000000f30420f06430f35c7442400bc000000c7442402f3000000ff2c2466b807000f00d00f06b9300900000f320f2320", 0x46}], 0x1, 0x1, &(0x7f0000000800), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000840)={0x4000, 0x7000, 0x1}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000840)={0x4000, 0x7000, 0x1}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000880), &(0x7f00000008c0)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000900), 0x101002, 0x0) (async) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000900), 0x101002, 0x0) ioctl$SNDCTL_SEQ_PANIC(r5, 0x5111) write$UHID_CREATE2(r0, &(0x7f0000000940)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xab, 0xf800, 0x8, 0x401, 0x8f, 0x3, "d1e7a00ab5fdc0af415ee925a076c39fae6109587cd50c86d3085546bd2003266b59f3e3d3797f0b767fa20c118147ac196168aa19e0051e298e31de724b6f5a38142bf415cf7e5d473bb16c77760a92375979a390cbdb29697027d350ab62769dc347d815a346af84c3a974d210a1dba219589c15440d44bcf90769c7eb485070b520ae2a6f13391d1f246e017047bd96e8419f4b1a62cb655c2e90539536d409c10f811eec2dffac5e7d"}}, 0x1c3) (async) write$UHID_CREATE2(r0, &(0x7f0000000940)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xab, 0xf800, 0x8, 0x401, 0x8f, 0x3, "d1e7a00ab5fdc0af415ee925a076c39fae6109587cd50c86d3085546bd2003266b59f3e3d3797f0b767fa20c118147ac196168aa19e0051e298e31de724b6f5a38142bf415cf7e5d473bb16c77760a92375979a390cbdb29697027d350ab62769dc347d815a346af84c3a974d210a1dba219589c15440d44bcf90769c7eb485070b520ae2a6f13391d1f246e017047bd96e8419f4b1a62cb655c2e90539536d409c10f811eec2dffac5e7d"}}, 0x1c3) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000b40)={0x5, 0x10, 0x0, 0xfffffff7, 0x7, 0x6, 0x8, 0x7456314b, 0x0}, &(0x7f0000000b80)=0x20) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000bc0)={r7, 0x8}, 0x8) connect$802154_dgram(r0, &(0x7f0000000c00)={0x24, @short={0x2, 0x3, 0xffff}}, 0x14) (async) connect$802154_dgram(r0, &(0x7f0000000c00)={0x24, @short={0x2, 0x3, 0xffff}}, 0x14) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) r8 = dup(r6) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00), r8) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x44, r9, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1a}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x48044}, 0x880) (async) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x44, r9, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1a}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x48044}, 0x880) ioctl$KVM_NMI(r3, 0xae9a) write$FUSE_STATX(r0, &(0x7f0000002ec0)={0x130, 0x0, 0x0, {0x7, 0x7, 0x0, '\x00', {0x100, 0x6, 0x0, 0x1, 0x0, 0x0, 0xa000, '\x00', 0x3, 0xf674, 0x71, 0x101, {0xb85, 0x6}, {0xffffffffffffffff, 0xff}, {0x0, 0x63}, {0x7, 0x9}, 0x6, 0x0, 0x0, 0x8}}}, 0x130) 598.815µs ago: executing program 4 (id=1730): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x1000000, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) io_setup(0x5, &(0x7f0000000040)) (async) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x95, r2, 0x0, 0x0, 0x20, 0x0, 0x0, r2}]) (async) io_submit(r3, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x95, r2, 0x0, 0x0, 0x20, 0x0, 0x0, r2}]) 0s ago: executing program 4 (id=1731): r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) timer_create(0x0, &(0x7f0000001080)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) gettid() (async) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) (async) timer_create(0x0, &(0x7f0000001080)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) (async) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r0}, &(0x7f0000000080)) (async) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) (async) gettid() (async) tkill(r1, 0x14) (async) kernel console output (not intermixed with test programs): .825696][T10204] kvm_mmu_load+0xda/0x21f0 [ 128.826921][T10204] ? mark_held_locks+0x9f/0xe0 [ 128.828214][T10204] ? kvm_apic_has_interrupt+0xb6/0x190 [ 128.829569][T10204] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 128.831163][T10204] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 128.832648][T10204] ? __pfx_kvm_mmu_load+0x10/0x10 [ 128.833991][T10204] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 128.835569][T10204] ? kvm_check_and_inject_events+0x725/0x12e0 [ 128.837189][T10204] vcpu_run+0x33a4/0x4f50 [ 128.838316][T10204] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 128.839704][T10204] ? __pfx_vcpu_run+0x10/0x10 [ 128.841106][T10204] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 128.842593][T10204] ? rcu_is_watching+0x12/0xc0 [ 128.843886][T10204] ? trace_lock_acquire+0x14e/0x1f0 [ 128.845276][T10204] ? __local_bh_enable_ip+0xa4/0x120 [ 128.846693][T10204] ? lockdep_hardirqs_on+0x7c/0x110 [ 128.848081][T10204] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 128.849584][T10204] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 128.851092][T10204] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 128.852572][T10204] kvm_vcpu_ioctl+0x6ce/0x1520 [ 128.853818][T10204] ? do_vfs_ioctl+0x513/0x1990 [ 128.855068][T10204] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 128.856406][T10204] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 128.858095][T10204] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 128.859905][T10204] ? __pfx_lock_release+0x10/0x10 [ 128.861238][T10204] ? selinux_file_ioctl+0x180/0x270 [ 128.862623][T10204] ? selinux_file_ioctl+0xb4/0x270 [ 128.863979][T10204] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 128.865345][T10204] __x64_sys_ioctl+0x190/0x200 [ 128.866614][T10204] do_syscall_64+0xcd/0x250 [ 128.867828][T10204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.869393][T10204] RIP: 0033:0x7fa4c6785d19 [ 128.870576][T10204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.875612][T10204] RSP: 002b:00007fa4c754a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 128.877793][T10204] RAX: ffffffffffffffda RBX: 00007fa4c6975fa0 RCX: 00007fa4c6785d19 [ 128.879794][T10204] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 128.881879][T10204] RBP: 00007fa4c754a090 R08: 0000000000000000 R09: 0000000000000000 [ 128.883956][T10204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 128.886005][T10204] R13: 0000000000000000 R14: 00007fa4c6975fa0 R15: 00007ffe43e1df48 [ 128.888094][T10204] [ 128.968477][ T833] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 128.975163][T10220] __nla_validate_parse: 6 callbacks suppressed [ 128.975179][T10220] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1314'. [ 128.986081][ T833] hid-generic 0000:0000:0000.0007: hidraw1: HID v0.00 Device [syz0] on syz0 [ 129.319499][ T5972] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 129.351000][ T39] audit: type=1400 audit(1734094820.585:612): avc: denied { audit_read } for pid=10249 comm="syz.4.1324" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 129.472862][ T5972] usb 10-1: config 6 has an invalid interface number: 109 but max is 2 [ 129.475061][ T5972] usb 10-1: config 6 has an invalid interface number: 246 but max is 2 [ 129.477202][ T5972] usb 10-1: config 6 has an invalid interface number: 236 but max is 2 [ 129.479351][ T5972] usb 10-1: config 6 has no interface number 0 [ 129.481337][ T5972] usb 10-1: config 6 has no interface number 1 [ 129.482992][ T5972] usb 10-1: config 6 has no interface number 2 [ 129.484663][ T5972] usb 10-1: config 6 interface 109 altsetting 15 endpoint 0xE has invalid maxpacket 1024, setting to 64 [ 129.487522][ T5972] usb 10-1: config 6 interface 109 altsetting 15 has an endpoint descriptor with address 0x29, changing to 0x9 [ 129.490930][ T5972] usb 10-1: config 6 interface 109 altsetting 15 endpoint 0x9 has invalid maxpacket 635, setting to 64 [ 129.494204][ T5972] usb 10-1: config 6 interface 109 altsetting 15 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 129.497037][ T5972] usb 10-1: config 6 interface 109 altsetting 15 has a duplicate endpoint with address 0xF, skipping [ 129.500061][ T5972] usb 10-1: config 6 interface 109 altsetting 15 has a duplicate endpoint with address 0x9, skipping [ 129.502978][ T5972] usb 10-1: config 6 interface 109 altsetting 15 has 5 endpoint descriptors, different from the interface descriptor's value: 4 [ 129.506364][ T5972] usb 10-1: config 6 interface 246 altsetting 2 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 129.511502][T10258] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 129.512117][ T39] audit: type=1400 audit(1734094820.745:613): avc: denied { read } for pid=10257 comm="syz.3.1327" name="btrfs-control" dev="devtmpfs" ino=1335 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 129.513213][T10258] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 129.519343][ T5972] usb 10-1: config 6 interface 246 altsetting 2 has an endpoint descriptor with address 0xD8, changing to 0x88 [ 129.519359][ T39] audit: type=1400 audit(1734094820.745:614): avc: denied { open } for pid=10257 comm="syz.3.1327" path="/dev/btrfs-control" dev="devtmpfs" ino=1335 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 129.522547][T10258] vhci_hcd vhci_hcd.0: Device attached [ 129.526161][ T5972] usb 10-1: config 6 interface 246 altsetting 2 endpoint 0x88 has an invalid bInterval 71, changing to 7 [ 129.532904][ T39] audit: type=1400 audit(1734094820.765:615): avc: denied { unmount } for pid=5937 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 129.533528][T10259] vhci_hcd vhci_hcd.0: port 0 already used [ 129.533913][T10261] vhci_hcd: connection closed [ 129.535349][ T5972] usb 10-1: config 6 interface 246 altsetting 2 endpoint 0x88 has invalid maxpacket 1505, setting to 1024 [ 129.536875][ T1139] vhci_hcd: stop threads [ 129.536887][ T1139] vhci_hcd: release socket [ 129.536895][ T1139] vhci_hcd: disconnect device [ 129.549387][ T5972] usb 10-1: config 6 interface 246 altsetting 2 has a duplicate endpoint with address 0x6, skipping [ 129.552216][ T5972] usb 10-1: config 6 interface 246 altsetting 2 has a duplicate endpoint with address 0x8, skipping [ 129.554891][ T5972] usb 10-1: config 6 interface 246 altsetting 2 has a duplicate endpoint with address 0xB, skipping [ 129.557555][ T5972] usb 10-1: config 6 interface 246 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 129.560398][ T5972] usb 10-1: config 6 interface 246 altsetting 2 endpoint 0x7 has an invalid bInterval 112, changing to 7 [ 129.563283][ T5972] usb 10-1: config 6 interface 246 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 129.566079][ T5972] usb 10-1: config 6 interface 246 altsetting 2 has a duplicate endpoint with address 0x7, skipping [ 129.568891][ T5972] usb 10-1: config 6 interface 246 altsetting 2 has a duplicate endpoint with address 0x9, skipping [ 129.571667][ T5972] usb 10-1: config 6 interface 246 altsetting 2 has 12 endpoint descriptors, different from the interface descriptor's value: 11 [ 129.575192][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has a duplicate endpoint with address 0xF, skipping [ 129.578135][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has a duplicate endpoint with address 0x8, skipping [ 129.580929][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 129.583707][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has a duplicate endpoint with address 0xE, skipping [ 129.586487][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has a duplicate endpoint with address 0xD, skipping [ 129.589268][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 129.592351][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has a duplicate endpoint with address 0xD, skipping [ 129.595387][ T5972] usb 10-1: config 6 interface 236 altsetting 5 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 129.598122][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 129.600893][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has a duplicate endpoint with address 0x8, skipping [ 129.603654][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has a duplicate endpoint with address 0x6, skipping [ 129.606417][ T5972] usb 10-1: config 6 interface 236 altsetting 5 has a duplicate endpoint with address 0x9, skipping [ 129.609209][ T5972] usb 10-1: config 6 interface 236 altsetting 5 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 129.612168][ T5972] usb 10-1: config 6 interface 109 has no altsetting 0 [ 129.613959][ T5972] usb 10-1: config 6 interface 246 has no altsetting 0 [ 129.615669][ T5972] usb 10-1: config 6 interface 236 has no altsetting 0 [ 129.618864][ T5972] usb 10-1: New USB device found, idVendor=0b3c, idProduct=c000, bcdDevice= 9.1f [ 129.621362][ T5972] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.623430][ T5972] usb 10-1: Product: syz [ 129.624699][ T5972] usb 10-1: Manufacturer: á„ [ 129.625908][ T5972] usb 10-1: SerialNumber: syz [ 129.695415][T10268] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1328'. [ 129.702610][T10268] input: syz0 as /devices/virtual/input/input14 [ 130.035556][ T5972] option 10-1:6.109: GSM modem (1-port) converter detected [ 130.043036][ T5972] option 10-1:6.246: GSM modem (1-port) converter detected [ 130.073797][T10287] tmpfs: Unknown parameter 'grpquot' [ 130.097655][T10291] FAULT_INJECTION: forcing a failure. [ 130.097655][T10291] name failslab, interval 1, probability 0, space 0, times 0 [ 130.102158][T10291] CPU: 2 UID: 0 PID: 10291 Comm: syz.4.1333 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 130.105715][T10291] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 130.109404][T10291] Call Trace: [ 130.110592][T10291] [ 130.111622][T10291] dump_stack_lvl+0x16c/0x1f0 [ 130.113234][T10291] should_fail_ex+0x497/0x5b0 [ 130.114837][T10291] ? fs_reclaim_acquire+0xae/0x150 [ 130.116613][T10291] should_failslab+0xc2/0x120 [ 130.118211][T10291] __kmalloc_cache_noprof+0x68/0x410 [ 130.119996][T10291] ? sget_fc+0xd3/0xc20 [ 130.121398][T10293] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1334'. [ 130.124187][T10291] ? __pfx_lock_release+0x10/0x10 [ 130.124207][T10291] alloc_super+0x52/0xbd0 [ 130.124222][T10291] ? lock_acquire+0x2f/0xb0 [ 130.124409][T10293] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1334'. [ 130.125675][T10291] ? sget_fc+0xaf/0xc20 [ 130.132358][T10291] sget_fc+0x116/0xc20 [ 130.133742][T10291] ? cap_capable+0x1cf/0x240 [ 130.135223][T10291] ? __pfx_set_anon_super_fc+0x10/0x10 [ 130.136983][T10291] ? __pfx_shmem_fill_super+0x10/0x10 [ 130.138780][T10291] get_tree_nodev+0x28/0x190 [ 130.139961][T10291] vfs_get_tree+0x8f/0x380 [ 130.141104][T10291] path_mount+0x14e6/0x1f20 [ 130.142293][T10291] ? kmem_cache_free+0x152/0x4c0 [ 130.143598][T10291] ? __pfx_path_mount+0x10/0x10 [ 130.144865][T10291] ? putname+0x13c/0x180 [ 130.145988][T10291] __x64_sys_mount+0x294/0x320 [ 130.147241][T10291] ? __pfx___x64_sys_mount+0x10/0x10 [ 130.148636][T10291] do_syscall_64+0xcd/0x250 [ 130.149827][T10291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.151807][T10291] RIP: 0033:0x7fcb68385d19 [ 130.153308][T10291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.159304][T10291] RSP: 002b:00007fcb69184038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 130.161498][T10291] RAX: ffffffffffffffda RBX: 00007fcb68575fa0 RCX: 00007fcb68385d19 [ 130.163558][T10291] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000000 [ 130.165591][T10291] RBP: 00007fcb69184090 R08: 0000000020002340 R09: 0000000000000000 [ 130.167683][T10291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 130.169477][ T39] audit: type=1400 audit(1734094821.395:616): avc: denied { create } for pid=10294 comm="syz.3.1335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 130.169743][T10291] R13: 0000000000000000 R14: 00007fcb68575fa0 R15: 00007fff8e663178 [ 130.174639][ T39] audit: type=1400 audit(1734094821.395:617): avc: denied { write } for pid=10294 comm="syz.3.1335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 130.176681][T10291] [ 130.181717][ T39] audit: type=1400 audit(1734094821.395:618): avc: denied { nlmsg_write } for pid=10294 comm="syz.3.1335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 130.182687][ C2] vkms_vblank_simulate: vblank timer overrun [ 130.187510][ T39] audit: type=1400 audit(1734094821.395:619): avc: denied { create } for pid=10294 comm="syz.3.1335" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 130.235368][ T5972] option 10-1:6.236: GSM modem (1-port) converter detected [ 130.244940][T10283] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.249218][T10283] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.254399][T10299] Bluetooth: MGMT ver 1.23 [ 130.367684][T10305] team0 (unregistering): Port device team_slave_0 removed [ 130.373551][T10305] team0 (unregistering): Port device team_slave_1 removed [ 130.541452][T10316] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1343'. [ 130.550113][T10316] gretap0: entered promiscuous mode [ 130.566702][T10316] gretap0: left promiscuous mode [ 130.617805][T10325] FAULT_INJECTION: forcing a failure. [ 130.617805][T10325] name failslab, interval 1, probability 0, space 0, times 0 [ 130.621957][T10325] CPU: 2 UID: 0 PID: 10325 Comm: syz.4.1345 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 130.625086][T10325] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 130.627979][T10325] Call Trace: [ 130.629063][T10325] [ 130.629850][T10325] dump_stack_lvl+0x16c/0x1f0 [ 130.631116][T10325] should_fail_ex+0x497/0x5b0 [ 130.632579][T10325] ? fs_reclaim_acquire+0xae/0x150 [ 130.634090][T10325] should_failslab+0xc2/0x120 [ 130.635344][T10325] __kmalloc_noprof+0xcb/0x510 [ 130.636613][T10325] lsm_blob_alloc+0x68/0x90 [ 130.637830][T10325] security_sb_alloc+0x28/0x230 [ 130.639332][T10325] alloc_super+0x245/0xbd0 [ 130.640616][T10325] ? lock_acquire+0x2f/0xb0 [ 130.642003][T10325] sget_fc+0x116/0xc20 [ 130.643198][T10325] ? cap_capable+0x1cf/0x240 [ 130.644699][T10325] ? __pfx_set_anon_super_fc+0x10/0x10 [ 130.646166][T10325] ? __pfx_shmem_fill_super+0x10/0x10 [ 130.647836][T10325] get_tree_nodev+0x28/0x190 [ 130.649286][T10325] vfs_get_tree+0x8f/0x380 [ 130.650718][T10325] path_mount+0x14e6/0x1f20 [ 130.652189][T10325] ? kmem_cache_free+0x152/0x4c0 [ 130.653538][T10325] ? __pfx_path_mount+0x10/0x10 [ 130.655070][T10325] ? putname+0x13c/0x180 [ 130.656348][T10325] __x64_sys_mount+0x294/0x320 [ 130.657532][T10325] ? __pfx___x64_sys_mount+0x10/0x10 [ 130.658874][T10325] do_syscall_64+0xcd/0x250 [ 130.660069][T10325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.661582][T10325] RIP: 0033:0x7fcb68385d19 [ 130.662711][T10325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.668079][T10325] RSP: 002b:00007fcb69184038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 130.670433][T10325] RAX: ffffffffffffffda RBX: 00007fcb68575fa0 RCX: 00007fcb68385d19 [ 130.672816][T10325] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000000 [ 130.675346][T10325] RBP: 00007fcb69184090 R08: 0000000020002340 R09: 0000000000000000 [ 130.677416][T10325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 130.679685][T10325] R13: 0000000000000000 R14: 00007fcb68575fa0 R15: 00007fff8e663178 [ 130.682192][T10325] [ 130.683381][ C2] vkms_vblank_simulate: vblank timer overrun [ 130.692892][T10316] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1343'. [ 130.698216][T10316] gretap0: entered promiscuous mode [ 130.703517][T10316] gretap0: left promiscuous mode [ 130.729125][T10328] kernel profiling enabled (shift: 17) [ 130.761937][T10316] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1343'. [ 130.766200][T10316] gretap0: entered promiscuous mode [ 130.770219][T10316] gretap0: left promiscuous mode [ 130.850301][T10316] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1343'. [ 130.860859][T10316] gretap0: entered promiscuous mode [ 130.870390][T10316] gretap0: left promiscuous mode [ 130.903407][T10350] FAULT_INJECTION: forcing a failure. [ 130.903407][T10350] name failslab, interval 1, probability 0, space 0, times 0 [ 130.907035][T10350] CPU: 3 UID: 0 PID: 10350 Comm: syz.4.1354 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 130.909743][T10350] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 130.912484][T10350] Call Trace: [ 130.913347][T10350] [ 130.914122][T10350] dump_stack_lvl+0x16c/0x1f0 [ 130.915370][T10350] should_fail_ex+0x497/0x5b0 [ 130.916611][T10350] ? fs_reclaim_acquire+0xae/0x150 [ 130.917968][T10350] should_failslab+0xc2/0x120 [ 130.919170][T10350] __kmalloc_noprof+0xcb/0x510 [ 130.920410][T10350] lsm_blob_alloc+0x68/0x90 [ 130.921629][T10350] security_sb_alloc+0x28/0x230 [ 130.923118][T10350] alloc_super+0x245/0xbd0 [ 130.924318][T10350] ? lock_acquire+0x2f/0xb0 [ 130.925524][T10350] sget_fc+0x116/0xc20 [ 130.926620][T10350] ? cap_capable+0x1cf/0x240 [ 130.927832][T10350] ? __pfx_set_anon_super_fc+0x10/0x10 [ 130.929475][T10350] ? __pfx_shmem_fill_super+0x10/0x10 [ 130.930950][T10350] get_tree_nodev+0x28/0x190 [ 130.932261][T10350] vfs_get_tree+0x8f/0x380 [ 130.933452][T10350] path_mount+0x14e6/0x1f20 [ 130.934877][T10350] ? kmem_cache_free+0x152/0x4c0 [ 130.936354][T10350] ? __pfx_path_mount+0x10/0x10 [ 130.937564][T10350] ? putname+0x13c/0x180 [ 130.938669][T10350] __x64_sys_mount+0x294/0x320 [ 130.939884][T10350] ? __pfx___x64_sys_mount+0x10/0x10 [ 130.941266][T10350] do_syscall_64+0xcd/0x250 [ 130.942442][T10350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.943883][T10350] RIP: 0033:0x7fcb68385d19 [ 130.945058][T10350] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.950060][T10350] RSP: 002b:00007fcb69184038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 130.952314][T10350] RAX: ffffffffffffffda RBX: 00007fcb68575fa0 RCX: 00007fcb68385d19 [ 130.954367][T10350] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000000 [ 130.956331][T10350] RBP: 00007fcb69184090 R08: 0000000020002340 R09: 0000000000000000 [ 130.958289][T10350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 130.960287][T10350] R13: 0000000000000000 R14: 00007fcb68575fa0 R15: 00007fff8e663178 [ 130.962231][T10350] [ 130.980903][T10316] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1343'. [ 130.987030][T10316] gretap0: entered promiscuous mode [ 130.987525][T10352] sctp: [Deprecated]: syz.4.1355 (pid 10352) Use of int in max_burst socket option. [ 130.987525][T10352] Use struct sctp_assoc_value instead [ 130.994704][T10316] gretap0: left promiscuous mode [ 131.080105][T10316] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1343'. [ 131.087789][T10316] gretap0: entered promiscuous mode [ 131.094798][T10316] gretap0: left promiscuous mode [ 131.171911][T10316] gretap0: entered promiscuous mode [ 131.174415][T10316] gretap0: left promiscuous mode [ 131.240736][T10375] x_tables: duplicate underflow at hook 3 [ 131.252053][T10316] gretap0: entered promiscuous mode [ 131.257855][T10316] gretap0: left promiscuous mode [ 131.321973][T10316] gretap0: entered promiscuous mode [ 131.326722][T10316] gretap0: left promiscuous mode [ 131.426587][T10380] xt_limit: Overflow, try lower: 1207959552/384 [ 131.675654][T10398] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 131.677715][T10398] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 131.681666][T10398] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 131.683649][T10398] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 131.844227][T10406] program syz.3.1374 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 131.892510][T10408] PM: Enabling pm_trace changes system date and time during resume. [ 131.892510][T10408] PM: Correct system time has to be restored manually after resume. [ 132.090885][ T833] usb 10-1: USB disconnect, device number 4 [ 132.100633][ T833] option 10-1:6.109: device disconnected [ 132.103422][ T833] option 10-1:6.246: device disconnected [ 132.109256][ T833] option 10-1:6.236: device disconnected [ 132.109951][ T5287] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 132.324643][T10428] FAULT_INJECTION: forcing a failure. [ 132.324643][T10428] name failslab, interval 1, probability 0, space 0, times 0 [ 132.328925][T10428] CPU: 0 UID: 0 PID: 10428 Comm: syz.1.1381 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 132.332441][T10428] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 132.336079][T10428] Call Trace: [ 132.337163][T10428] [ 132.338240][T10428] dump_stack_lvl+0x16c/0x1f0 [ 132.339781][T10428] should_fail_ex+0x497/0x5b0 [ 132.341350][T10428] ? fs_reclaim_acquire+0xae/0x150 [ 132.343065][T10428] should_failslab+0xc2/0x120 [ 132.344697][T10428] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 132.346528][T10428] ? __pfx_mark_lock+0x10/0x10 [ 132.348197][T10428] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 132.350220][T10428] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 132.352345][T10428] mmu_topup_memory_caches+0x22/0xd0 [ 132.354116][T10428] kvm_mmu_load+0xda/0x21f0 [ 132.355606][T10428] ? mark_held_locks+0x9f/0xe0 [ 132.357214][T10428] ? kvm_apic_has_interrupt+0xb6/0x190 [ 132.358995][T10428] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 132.361027][T10428] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 132.362929][T10428] ? __pfx_kvm_mmu_load+0x10/0x10 [ 132.364577][T10428] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 132.366578][T10428] ? kvm_check_and_inject_events+0x725/0x12e0 [ 132.368682][T10428] vcpu_run+0x33a4/0x4f50 [ 132.370093][T10428] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 132.371993][T10428] ? __pfx_vcpu_run+0x10/0x10 [ 132.373617][T10428] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 132.375488][T10428] ? rcu_is_watching+0x12/0xc0 [ 132.377292][T10428] ? trace_lock_acquire+0x14e/0x1f0 [ 132.378967][T10428] ? __local_bh_enable_ip+0xa4/0x120 [ 132.380929][T10428] ? lockdep_hardirqs_on+0x7c/0x110 [ 132.382710][T10428] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 132.384545][T10428] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 132.386690][T10428] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 132.388586][T10428] kvm_vcpu_ioctl+0x6ce/0x1520 [ 132.390236][T10428] ? do_vfs_ioctl+0x513/0x1990 [ 132.392005][T10428] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 132.393789][T10428] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 132.396060][T10428] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 132.398333][T10428] ? __pfx_lock_release+0x10/0x10 [ 132.399991][T10428] ? selinux_file_ioctl+0x180/0x270 [ 132.401681][T10428] ? selinux_file_ioctl+0xb4/0x270 [ 132.403391][T10428] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 132.405071][T10428] __x64_sys_ioctl+0x190/0x200 [ 132.406670][T10428] do_syscall_64+0xcd/0x250 [ 132.408260][T10428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.410292][T10428] RIP: 0033:0x7f9496b85d19 [ 132.410308][T10428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.410324][T10428] RSP: 002b:00007f9497a8b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 132.417830][T10428] RAX: ffffffffffffffda RBX: 00007f9496d75fa0 RCX: 00007f9496b85d19 [ 132.417842][T10428] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 132.417857][T10428] RBP: 00007f9497a8b090 R08: 0000000000000000 R09: 0000000000000000 [ 132.417868][T10428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 132.417879][T10428] R13: 0000000000000000 R14: 00007f9496d75fa0 R15: 00007ffceca43448 [ 132.417902][T10428] [ 132.506209][ T1415] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.507967][ T1415] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.582867][T10452] vcan0 speed is unknown, defaulting to 1000 [ 132.790575][T10472] FAULT_INJECTION: forcing a failure. [ 132.790575][T10472] name failslab, interval 1, probability 0, space 0, times 0 [ 132.794537][T10472] CPU: 3 UID: 0 PID: 10472 Comm: syz.5.1395 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 132.797508][T10472] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 132.801091][T10472] Call Trace: [ 132.802344][T10472] [ 132.803428][T10472] dump_stack_lvl+0x16c/0x1f0 [ 132.804777][T10472] should_fail_ex+0x497/0x5b0 [ 132.806438][T10472] ? fs_reclaim_acquire+0xae/0x150 [ 132.808253][T10472] should_failslab+0xc2/0x120 [ 132.809931][T10472] __kmalloc_cache_noprof+0x68/0x410 [ 132.811569][T10472] ? __pfx_shmem_fill_super+0x10/0x10 [ 132.813111][T10472] shmem_fill_super+0xd2/0x12b0 [ 132.814495][T10472] ? shrinker_register+0x1a8/0x260 [ 132.815955][T10472] ? __pfx_shmem_fill_super+0x10/0x10 [ 132.817543][T10472] ? sget_fc+0x808/0xc20 [ 132.818773][T10472] ? cap_capable+0x1cf/0x240 [ 132.820104][T10472] ? __pfx_set_anon_super_fc+0x10/0x10 [ 132.821673][T10472] ? __pfx_shmem_fill_super+0x10/0x10 [ 132.823190][T10472] get_tree_nodev+0xda/0x190 [ 132.824506][T10472] vfs_get_tree+0x8f/0x380 [ 132.825774][T10472] path_mount+0x14e6/0x1f20 [ 132.827027][T10472] ? kmem_cache_free+0x152/0x4c0 [ 132.828451][T10472] ? __pfx_path_mount+0x10/0x10 [ 132.829857][T10472] ? putname+0x13c/0x180 [ 132.830994][T10472] __x64_sys_mount+0x294/0x320 [ 132.832600][T10472] ? __pfx___x64_sys_mount+0x10/0x10 [ 132.834384][T10472] do_syscall_64+0xcd/0x250 [ 132.835808][T10472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.837692][T10472] RIP: 0033:0x7f4efb385d19 [ 132.839017][T10472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.844584][T10472] RSP: 002b:00007f4efc0f1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 132.846844][T10472] RAX: ffffffffffffffda RBX: 00007f4efb575fa0 RCX: 00007f4efb385d19 [ 132.848984][T10472] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000000 [ 132.851197][T10472] RBP: 00007f4efc0f1090 R08: 0000000020002340 R09: 0000000000000000 [ 132.853421][T10472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 132.855684][T10472] R13: 0000000000000000 R14: 00007f4efb575fa0 R15: 00007fff10e27558 [ 132.857793][T10472] [ 133.046538][T10481] FAULT_INJECTION: forcing a failure. [ 133.046538][T10481] name failslab, interval 1, probability 0, space 0, times 0 [ 133.055972][T10481] CPU: 2 UID: 0 PID: 10481 Comm: syz.5.1399 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 133.059030][T10481] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 133.061914][T10481] Call Trace: [ 133.062869][T10481] [ 133.063735][T10481] dump_stack_lvl+0x16c/0x1f0 [ 133.065090][T10481] should_fail_ex+0x497/0x5b0 [ 133.066421][T10481] ? fs_reclaim_acquire+0xae/0x150 [ 133.067905][T10481] should_failslab+0xc2/0x120 [ 133.069256][T10481] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 133.070780][T10481] ? __pfx_mark_lock+0x10/0x10 [ 133.072105][T10481] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 133.073673][T10481] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 133.075416][T10481] mmu_topup_memory_caches+0x22/0xd0 [ 133.077118][T10481] kvm_mmu_load+0xda/0x21f0 [ 133.078420][T10481] ? mark_held_locks+0x9f/0xe0 [ 133.079841][T10481] ? kvm_apic_has_interrupt+0xb6/0x190 [ 133.081469][T10481] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 133.083238][T10481] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 133.084966][T10481] ? __pfx_kvm_mmu_load+0x10/0x10 [ 133.086486][T10481] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 133.088231][T10481] ? kvm_check_and_inject_events+0x725/0x12e0 [ 133.089967][T10481] vcpu_run+0x33a4/0x4f50 [ 133.091209][T10481] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 133.092762][T10481] ? __pfx_vcpu_run+0x10/0x10 [ 133.094208][T10481] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 133.095867][T10481] ? rcu_is_watching+0x12/0xc0 [ 133.097209][T10481] ? trace_lock_acquire+0x14e/0x1f0 [ 133.098716][T10481] ? __local_bh_enable_ip+0xa4/0x120 [ 133.100425][T10481] ? lockdep_hardirqs_on+0x7c/0x110 [ 133.101948][T10481] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 133.103604][T10481] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 133.105272][T10481] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 133.106915][T10481] kvm_vcpu_ioctl+0x6ce/0x1520 [ 133.108277][T10481] ? do_vfs_ioctl+0x513/0x1990 [ 133.109574][T10481] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 133.111014][T10481] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 133.112800][T10481] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 133.114568][T10481] ? __pfx_lock_release+0x10/0x10 [ 133.115930][T10481] ? selinux_file_ioctl+0x180/0x270 [ 133.117299][T10481] ? selinux_file_ioctl+0xb4/0x270 [ 133.118623][T10481] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 133.120102][T10481] __x64_sys_ioctl+0x190/0x200 [ 133.121446][T10481] do_syscall_64+0xcd/0x250 [ 133.122758][T10481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.124416][T10481] RIP: 0033:0x7f4efb385d19 [ 133.125606][T10481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.130894][T10481] RSP: 002b:00007f4efc0f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 133.133257][T10481] RAX: ffffffffffffffda RBX: 00007f4efb575fa0 RCX: 00007f4efb385d19 [ 133.135502][T10481] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 133.137685][T10481] RBP: 00007f4efc0f1090 R08: 0000000000000000 R09: 0000000000000000 [ 133.139851][T10481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 133.141922][T10481] R13: 0000000000000000 R14: 00007f4efb575fa0 R15: 00007fff10e27558 [ 133.144081][T10481] [ 133.145042][ C2] vkms_vblank_simulate: vblank timer overrun [ 133.436103][T10500] IPv6: Can't replace route, no match found [ 133.589561][T10505] FAULT_INJECTION: forcing a failure. [ 133.589561][T10505] name failslab, interval 1, probability 0, space 0, times 0 [ 133.594294][T10505] CPU: 3 UID: 0 PID: 10505 Comm: syz.1.1405 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 133.596940][T10505] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 133.599588][T10505] Call Trace: [ 133.600460][T10505] [ 133.601220][T10505] dump_stack_lvl+0x16c/0x1f0 [ 133.602420][T10505] should_fail_ex+0x497/0x5b0 [ 133.603569][T10505] ? fs_reclaim_acquire+0xae/0x150 [ 133.604890][T10505] should_failslab+0xc2/0x120 [ 133.606124][T10505] kmem_cache_alloc_lru_noprof+0x73/0x3d0 [ 133.607610][T10505] ? shmem_alloc_inode+0x25/0x50 [ 133.608908][T10505] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 133.610357][T10505] shmem_alloc_inode+0x25/0x50 [ 133.611674][T10505] alloc_inode+0x5d/0x230 [ 133.612786][T10505] new_inode+0x22/0x210 [ 133.613788][T10505] shmem_get_inode+0x194/0xf00 [ 133.614972][T10505] shmem_fill_super+0xc7a/0x12b0 [ 133.616236][T10505] ? __pfx_shmem_fill_super+0x10/0x10 [ 133.617649][T10505] ? cap_capable+0x1cf/0x240 [ 133.618864][T10505] ? __pfx_set_anon_super_fc+0x10/0x10 [ 133.620310][T10505] ? __pfx_shmem_fill_super+0x10/0x10 [ 133.621632][T10505] get_tree_nodev+0xda/0x190 [ 133.622776][T10505] vfs_get_tree+0x8f/0x380 [ 133.623887][T10505] path_mount+0x14e6/0x1f20 [ 133.625052][T10505] ? kmem_cache_free+0x152/0x4c0 [ 133.626341][T10505] ? __pfx_path_mount+0x10/0x10 [ 133.627623][T10505] ? putname+0x13c/0x180 [ 133.628762][T10505] __x64_sys_mount+0x294/0x320 [ 133.630019][T10505] ? __pfx___x64_sys_mount+0x10/0x10 [ 133.631413][T10505] do_syscall_64+0xcd/0x250 [ 133.632644][T10505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.634181][T10505] RIP: 0033:0x7f9496b85d19 [ 133.635361][T10505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.640114][T10505] RSP: 002b:00007f9497a8b038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 133.642213][T10505] RAX: ffffffffffffffda RBX: 00007f9496d75fa0 RCX: 00007f9496b85d19 [ 133.644189][T10505] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000000 [ 133.646229][T10505] RBP: 00007f9497a8b090 R08: 0000000020002340 R09: 0000000000000000 [ 133.648251][T10505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 133.650225][T10505] R13: 0000000000000000 R14: 00007f9496d75fa0 R15: 00007ffceca43448 [ 133.652272][T10505] [ 133.811052][ T39] kauditd_printk_skb: 17 callbacks suppressed [ 133.811084][ T39] audit: type=1326 audit(1734094825.045:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10514 comm="syz.5.1409" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4efb385d19 code=0x0 [ 133.919707][ T5938] Bluetooth: hci4: sending frame failed (-49) [ 133.922444][ T5287] Bluetooth: hci4: Opcode 0x1003 failed: -49 [ 133.953064][T10522] block device autoloading is deprecated and will be removed. [ 133.990902][T10524] __nla_validate_parse: 11 callbacks suppressed [ 133.990913][T10524] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1412'. [ 133.995690][T10524] netlink: 288 bytes leftover after parsing attributes in process `syz.1.1412'. [ 134.181613][T10534] FAULT_INJECTION: forcing a failure. [ 134.181613][T10534] name failslab, interval 1, probability 0, space 0, times 0 [ 134.185082][T10534] CPU: 3 UID: 0 PID: 10534 Comm: syz.1.1415 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 134.187697][T10534] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 134.190712][T10534] Call Trace: [ 134.191668][T10534] [ 134.192402][T10534] dump_stack_lvl+0x16c/0x1f0 [ 134.193929][T10534] should_fail_ex+0x497/0x5b0 [ 134.195497][T10534] ? fs_reclaim_acquire+0xae/0x150 [ 134.197007][T10534] should_failslab+0xc2/0x120 [ 134.198741][T10534] __kmalloc_noprof+0xcb/0x510 [ 134.199974][T10534] ? find_held_lock+0x2d/0x110 [ 134.201533][T10534] memcg_list_lru_alloc+0x29f/0x730 [ 134.202890][T10534] ? __pfx_memcg_list_lru_alloc+0x10/0x10 [ 134.204387][T10534] ? get_mem_cgroup_from_objcg+0x183/0x330 [ 134.206166][T10534] ? get_mem_cgroup_from_objcg+0xd3/0x330 [ 134.207661][T10534] __memcg_slab_post_alloc_hook+0x12c/0x9b0 [ 134.209209][T10534] ? kasan_save_track+0x14/0x30 [ 134.210503][T10534] kmem_cache_alloc_lru_noprof+0x363/0x3d0 [ 134.212172][T10534] ? shmem_alloc_inode+0x25/0x50 [ 134.213751][T10534] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 134.215547][T10534] shmem_alloc_inode+0x25/0x50 [ 134.217156][T10534] alloc_inode+0x5d/0x230 [ 134.218307][T10534] new_inode+0x22/0x210 [ 134.219715][T10534] shmem_get_inode+0x194/0xf00 [ 134.221350][T10534] shmem_fill_super+0xc7a/0x12b0 [ 134.223013][T10534] ? __pfx_shmem_fill_super+0x10/0x10 [ 134.224678][T10534] ? cap_capable+0x1cf/0x240 [ 134.226235][T10534] ? __pfx_set_anon_super_fc+0x10/0x10 [ 134.227956][T10534] ? __pfx_shmem_fill_super+0x10/0x10 [ 134.229434][T10534] get_tree_nodev+0xda/0x190 [ 134.230657][T10534] vfs_get_tree+0x8f/0x380 [ 134.231842][T10534] path_mount+0x14e6/0x1f20 [ 134.233060][T10534] ? kmem_cache_free+0x152/0x4c0 [ 134.234364][T10534] ? __pfx_path_mount+0x10/0x10 [ 134.235649][T10534] ? putname+0x13c/0x180 [ 134.236726][T10534] __x64_sys_mount+0x294/0x320 [ 134.238271][T10534] ? __pfx___x64_sys_mount+0x10/0x10 [ 134.239677][T10534] do_syscall_64+0xcd/0x250 [ 134.240919][T10534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.242811][T10534] RIP: 0033:0x7f9496b85d19 [ 134.244021][T10534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.249419][T10534] RSP: 002b:00007f9497a8b038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 134.251582][T10534] RAX: ffffffffffffffda RBX: 00007f9496d75fa0 RCX: 00007f9496b85d19 [ 134.253795][T10534] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000000 [ 134.256294][T10534] RBP: 00007f9497a8b090 R08: 0000000020002340 R09: 0000000000000000 [ 134.258405][T10534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 134.260436][T10534] R13: 0000000000000000 R14: 00007f9496d75fa0 R15: 00007ffceca43448 [ 134.262499][T10534] [ 134.344166][ T39] audit: type=1400 audit(1734094825.575:638): avc: denied { connect } for pid=10540 comm="syz.1.1417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.573539][T10554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10554 comm=syz.1.1421 [ 134.576963][T10554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5138 sclass=netlink_route_socket pid=10554 comm=syz.1.1421 [ 134.580712][T10554] netlink: 'syz.1.1421': attribute type 1 has an invalid length. [ 134.593259][T10554] 8021q: adding VLAN 0 to HW filter on device bond1 [ 134.619634][ T5992] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 134.706305][T10554] bond1 (unregistering): Released all slaves [ 134.728526][T10563] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1423'. [ 134.769543][ T5992] usb 9-1: Using ep0 maxpacket: 8 [ 134.773917][ T5992] usb 9-1: config 0 has no interfaces? [ 134.776056][ T5992] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 134.779238][ T5992] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.789224][ T5992] usb 9-1: config 0 descriptor?? [ 134.955548][T10594] openvswitch: netlink: IP tunnel dst address not specified [ 135.082693][T10602] FAULT_INJECTION: forcing a failure. [ 135.082693][T10602] name failslab, interval 1, probability 0, space 0, times 0 [ 135.085918][T10602] CPU: 2 UID: 0 PID: 10602 Comm: syz.3.1435 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 135.088730][T10602] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 135.091560][T10602] Call Trace: [ 135.092429][T10602] [ 135.093199][T10602] dump_stack_lvl+0x16c/0x1f0 [ 135.094471][T10602] should_fail_ex+0x497/0x5b0 [ 135.095706][T10602] ? fs_reclaim_acquire+0xae/0x150 [ 135.097038][T10602] should_failslab+0xc2/0x120 [ 135.098323][T10602] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 135.099776][T10602] ? __pfx_mark_lock+0x10/0x10 [ 135.101084][T10602] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 135.102682][T10602] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 135.104225][T10602] mmu_topup_memory_caches+0x22/0xd0 [ 135.105581][T10602] kvm_mmu_load+0xda/0x21f0 [ 135.106805][T10602] ? mark_held_locks+0x9f/0xe0 [ 135.108056][T10602] ? kvm_apic_has_interrupt+0xb6/0x190 [ 135.109486][T10602] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 135.111090][T10602] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 135.112534][T10602] ? __pfx_kvm_mmu_load+0x10/0x10 [ 135.113880][T10602] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 135.115449][T10602] ? kvm_check_and_inject_events+0x725/0x12e0 [ 135.117011][T10602] vcpu_run+0x33a4/0x4f50 [ 135.118199][T10602] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 135.119638][T10602] ? __pfx_vcpu_run+0x10/0x10 [ 135.120860][T10602] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 135.122371][T10602] ? rcu_is_watching+0x12/0xc0 [ 135.123664][T10602] ? trace_lock_acquire+0x14e/0x1f0 [ 135.125120][T10602] ? __local_bh_enable_ip+0xa4/0x120 [ 135.126506][T10602] ? lockdep_hardirqs_on+0x7c/0x110 [ 135.127881][T10602] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 135.129394][T10602] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 135.130819][T10602] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 135.132315][T10602] kvm_vcpu_ioctl+0x6ce/0x1520 [ 135.133614][T10602] ? do_vfs_ioctl+0x513/0x1990 [ 135.134913][T10602] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 135.136310][T10602] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 135.138075][T10602] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 135.139883][T10602] ? __pfx_lock_release+0x10/0x10 [ 135.141254][T10602] ? selinux_file_ioctl+0x180/0x270 [ 135.142659][T10602] ? selinux_file_ioctl+0xb4/0x270 [ 135.144032][T10602] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 135.145373][T10602] __x64_sys_ioctl+0x190/0x200 [ 135.146629][T10602] do_syscall_64+0xcd/0x250 [ 135.147850][T10602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.149358][T10602] RIP: 0033:0x7fa4c6785d19 [ 135.150568][T10602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.155659][T10602] RSP: 002b:00007fa4c754a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 135.157812][T10602] RAX: ffffffffffffffda RBX: 00007fa4c6975fa0 RCX: 00007fa4c6785d19 [ 135.159863][T10602] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 135.161910][T10602] RBP: 00007fa4c754a090 R08: 0000000000000000 R09: 0000000000000000 [ 135.164009][T10602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 135.166021][T10602] R13: 0000000000000000 R14: 00007fa4c6975fa0 R15: 00007ffe43e1df48 [ 135.168174][T10602] [ 135.169086][ C2] vkms_vblank_simulate: vblank timer overrun [ 135.199254][T10551] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1420'. [ 135.205537][T10551] xt_hashlimit: size too large, truncated to 1048576 [ 135.279532][ T5972] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 135.327671][ T39] audit: type=1400 audit(1734094826.555:639): avc: denied { map } for pid=10612 comm="syz.3.1437" path="socket:[39845]" dev="sockfs" ino=39845 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 135.426740][T10621] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1440'. [ 135.432163][T10623] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1440'. [ 135.439470][ T5972] usb 6-1: Using ep0 maxpacket: 16 [ 135.444964][ T5972] usb 6-1: config 0 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.447605][ T5972] usb 6-1: config 0 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 135.450237][ T5972] usb 6-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 135.453409][ T5972] usb 6-1: config 0 interface 0 has no altsetting 0 [ 135.455034][ T5972] usb 6-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 135.457299][ T5972] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.467804][T10626] input: syz0 as /devices/virtual/input/input15 [ 135.471606][ T5972] usb 6-1: config 0 descriptor?? [ 135.648636][ T39] audit: type=1400 audit(1734094826.875:640): avc: denied { read } for pid=10630 comm="syz.3.1442" path="socket:[39868]" dev="sockfs" ino=39868 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 135.787968][T10641] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1445'. [ 135.791382][ T5867] usb 9-1: USB disconnect, device number 3 [ 135.869104][T10638] FAULT_INJECTION: forcing a failure. [ 135.869104][T10638] name failslab, interval 1, probability 0, space 0, times 0 [ 135.872730][T10638] CPU: 3 UID: 0 PID: 10638 Comm: syz.3.1444 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 135.875363][T10651] bio_check_eod: 2 callbacks suppressed [ 135.875372][T10651] syz.5.1447: attempt to access beyond end of device [ 135.875372][T10651] nbd5: rw=0, sector=2, nr_sectors = 2 limit=0 [ 135.876193][T10638] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 135.876208][T10638] Call Trace: [ 135.876216][T10638] [ 135.876224][T10638] dump_stack_lvl+0x16c/0x1f0 [ 135.878738][T10651] syz.5.1447: attempt to access beyond end of device [ 135.878738][T10651] nbd5: rw=0, sector=0, nr_sectors = 2 limit=0 [ 135.882247][T10638] should_fail_ex+0x497/0x5b0 [ 135.882286][T10638] ? fs_reclaim_acquire+0xae/0x150 [ 135.882317][T10638] should_failslab+0xc2/0x120 [ 135.882339][T10638] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 135.882358][T10638] ? __pfx_mark_lock+0x10/0x10 [ 135.882377][T10638] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 135.882400][T10638] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 135.882426][T10638] mmu_topup_memory_caches+0x22/0xd0 [ 135.882454][T10638] kvm_mmu_load+0xda/0x21f0 [ 135.882477][T10638] ? mark_held_locks+0x9f/0xe0 [ 135.882496][T10638] ? kvm_apic_has_interrupt+0xb6/0x190 [ 135.882518][T10638] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 135.882541][T10638] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 135.882560][T10638] ? __pfx_kvm_mmu_load+0x10/0x10 [ 135.882585][T10638] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 135.882605][T10638] ? kvm_check_and_inject_events+0x725/0x12e0 [ 135.882636][T10638] vcpu_run+0x33a4/0x4f50 [ 135.882662][T10638] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 135.882695][T10638] ? __pfx_vcpu_run+0x10/0x10 [ 135.882717][T10638] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 135.882738][T10638] ? rcu_is_watching+0x12/0xc0 [ 135.882761][T10638] ? trace_lock_acquire+0x14e/0x1f0 [ 135.885703][T10651] syz.5.1447: attempt to access beyond end of device [ 135.885703][T10651] nbd5: rw=0, sector=0, nr_sectors = 2 limit=0 [ 135.886884][T10638] ? __local_bh_enable_ip+0xa4/0x120 [ 135.888242][T10651] syz.5.1447: attempt to access beyond end of device [ 135.888242][T10651] nbd5: rw=0, sector=18, nr_sectors = 2 limit=0 [ 135.889322][T10638] ? lockdep_hardirqs_on+0x7c/0x110 [ 135.892714][T10651] syz.5.1447: attempt to access beyond end of device [ 135.892714][T10651] nbd5: rw=0, sector=30, nr_sectors = 2 limit=0 [ 135.894238][T10638] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 135.896202][T10651] syz.5.1447: attempt to access beyond end of device [ 135.896202][T10651] nbd5: rw=0, sector=36, nr_sectors = 2 limit=0 [ 135.897836][T10638] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 135.897867][T10638] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 135.899361][T10651] VFS: unable to find oldfs superblock on device nbd5 [ 135.900942][T10638] kvm_vcpu_ioctl+0x6ce/0x1520 [ 135.900966][T10638] ? do_vfs_ioctl+0x513/0x1990 [ 135.900994][T10638] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 135.901021][T10638] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 135.967748][T10638] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 135.970199][T10638] ? __pfx_lock_release+0x10/0x10 [ 135.971964][T10638] ? selinux_file_ioctl+0x180/0x270 [ 135.973783][T10638] ? selinux_file_ioctl+0xb4/0x270 [ 135.975592][T10638] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 135.977448][T10638] __x64_sys_ioctl+0x190/0x200 [ 135.979279][T10638] do_syscall_64+0xcd/0x250 [ 135.980963][T10638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.983191][T10638] RIP: 0033:0x7fa4c6785d19 [ 135.984790][T10638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.991685][T10638] RSP: 002b:00007fa4c754a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 135.994701][T10638] RAX: ffffffffffffffda RBX: 00007fa4c6975fa0 RCX: 00007fa4c6785d19 [ 135.997506][T10638] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 136.000280][T10638] RBP: 00007fa4c754a090 R08: 0000000000000000 R09: 0000000000000000 [ 136.003073][T10638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 136.005831][T10638] R13: 0000000000000000 R14: 00007fa4c6975fa0 R15: 00007ffe43e1df48 [ 136.008767][T10638] [ 136.119868][T10655] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1449'. [ 136.161001][T10657] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1450'. [ 136.227162][ T5972] usbhid 6-1:0.0: can't add hid device: -71 [ 136.228910][ T5972] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 136.235360][ T5972] usb 6-1: USB disconnect, device number 8 [ 136.336398][T10672] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1454'. [ 136.429571][T10675] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 136.643816][T10680] FAULT_INJECTION: forcing a failure. [ 136.643816][T10680] name failslab, interval 1, probability 0, space 0, times 0 [ 136.647183][T10680] CPU: 0 UID: 0 PID: 10680 Comm: syz.3.1458 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 136.649931][T10680] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 136.652701][T10680] Call Trace: [ 136.653564][T10680] [ 136.654325][T10680] dump_stack_lvl+0x16c/0x1f0 [ 136.655547][T10680] should_fail_ex+0x497/0x5b0 [ 136.656792][T10680] ? fs_reclaim_acquire+0xae/0x150 [ 136.658145][T10680] should_failslab+0xc2/0x120 [ 136.658882][ T39] audit: type=1400 audit(1734094827.875:641): avc: denied { listen } for pid=10690 comm="syz.4.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 136.659406][T10680] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 136.659421][T10680] ? __pfx_mark_lock+0x10/0x10 [ 136.659432][T10680] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 136.659447][T10680] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 136.664262][ T39] audit: type=1400 audit(1734094827.875:642): avc: denied { accept } for pid=10690 comm="syz.4.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 136.665544][T10680] mmu_topup_memory_caches+0x22/0xd0 [ 136.665564][T10680] kvm_mmu_load+0xda/0x21f0 [ 136.665579][T10680] ? mark_held_locks+0x9f/0xe0 [ 136.678582][T10680] ? kvm_apic_has_interrupt+0xb6/0x190 [ 136.680032][T10680] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 136.681618][T10680] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 136.683102][T10680] ? __pfx_kvm_mmu_load+0x10/0x10 [ 136.684397][T10680] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 136.685903][T10680] ? kvm_check_and_inject_events+0x725/0x12e0 [ 136.687585][T10680] vcpu_run+0x33a4/0x4f50 [ 136.688809][T10680] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 136.690272][T10680] ? __pfx_vcpu_run+0x10/0x10 [ 136.691534][T10680] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 136.693022][T10680] ? rcu_is_watching+0x12/0xc0 [ 136.694290][T10680] ? trace_lock_acquire+0x14e/0x1f0 [ 136.695767][T10680] ? __local_bh_enable_ip+0xa4/0x120 [ 136.697206][T10680] ? lockdep_hardirqs_on+0x7c/0x110 [ 136.698604][T10680] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 136.700132][T10680] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 136.701614][T10680] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 136.703145][T10680] kvm_vcpu_ioctl+0x6ce/0x1520 [ 136.704557][T10680] ? do_vfs_ioctl+0x513/0x1990 [ 136.705783][T10680] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 136.707150][T10680] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 136.708840][T10680] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 136.710770][T10680] ? __pfx_lock_release+0x10/0x10 [ 136.712168][T10680] ? selinux_file_ioctl+0x180/0x270 [ 136.713579][T10680] ? selinux_file_ioctl+0xb4/0x270 [ 136.715056][T10680] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 136.716392][T10680] __x64_sys_ioctl+0x190/0x200 [ 136.717650][T10680] do_syscall_64+0xcd/0x250 [ 136.718878][T10680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.720454][T10680] RIP: 0033:0x7fa4c6785d19 [ 136.721633][T10680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.726650][T10680] RSP: 002b:00007fa4c754a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 136.728946][T10680] RAX: ffffffffffffffda RBX: 00007fa4c6975fa0 RCX: 00007fa4c6785d19 [ 136.730887][T10680] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 136.733039][T10680] RBP: 00007fa4c754a090 R08: 0000000000000000 R09: 0000000000000000 [ 136.735270][T10680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 136.737335][T10680] R13: 0000000000000000 R14: 00007fa4c6975fa0 R15: 00007ffe43e1df48 [ 136.739285][T10680] [ 136.974826][ T39] audit: type=1400 audit(1734094828.205:643): avc: denied { bind } for pid=10701 comm="syz.3.1466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 136.980122][ T39] audit: type=1400 audit(1734094828.205:644): avc: denied { write } for pid=10701 comm="syz.3.1466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 137.009565][ T5867] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 137.092456][T10716] tmpfs: Unknown parameter 'grpqb:dak_hä½ó5¡ªçÇ' [ 137.161175][ T5867] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 137.164191][ T5867] usb 6-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 137.167831][ T5867] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 137.173684][ T5867] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 137.176466][ T5867] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 137.181654][ T5867] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 137.184655][ T5867] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 137.187489][ T5867] usb 6-1: Product: syz [ 137.188944][ T5867] usb 6-1: Manufacturer: syz [ 137.197984][ T5867] cdc_wdm 6-1:1.0: skipping garbage [ 137.200905][ T5867] cdc_wdm 6-1:1.0: skipping garbage [ 137.204280][ T5867] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 137.206502][ T5867] cdc_wdm 6-1:1.0: Unknown control protocol [ 137.230749][T10718] FAULT_INJECTION: forcing a failure. [ 137.230749][T10718] name failslab, interval 1, probability 0, space 0, times 0 [ 137.234393][T10718] CPU: 3 UID: 0 PID: 10718 Comm: syz.4.1473 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 137.237036][T10718] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 137.239783][T10718] Call Trace: [ 137.240629][T10718] [ 137.241435][T10718] dump_stack_lvl+0x16c/0x1f0 [ 137.242674][T10718] should_fail_ex+0x497/0x5b0 [ 137.243881][T10718] ? fs_reclaim_acquire+0xae/0x150 [ 137.245209][T10718] should_failslab+0xc2/0x120 [ 137.246469][T10718] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 137.248030][T10718] ? __pfx_mark_lock+0x10/0x10 [ 137.249323][T10718] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 137.250945][T10718] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 137.252540][T10718] mmu_topup_memory_caches+0x22/0xd0 [ 137.253956][T10718] kvm_mmu_load+0xda/0x21f0 [ 137.255197][T10718] ? mark_held_locks+0x9f/0xe0 [ 137.256509][T10718] ? kvm_apic_has_interrupt+0xb6/0x190 [ 137.257984][T10718] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 137.259529][T10718] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 137.261011][T10718] ? __pfx_kvm_mmu_load+0x10/0x10 [ 137.262338][T10718] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 137.263878][T10718] ? kvm_check_and_inject_events+0x725/0x12e0 [ 137.265434][T10718] vcpu_run+0x33a4/0x4f50 [ 137.266635][T10718] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 137.268149][T10718] ? __pfx_vcpu_run+0x10/0x10 [ 137.269407][T10718] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 137.270904][T10718] ? rcu_is_watching+0x12/0xc0 [ 137.272188][T10718] ? trace_lock_acquire+0x14e/0x1f0 [ 137.273494][T10718] ? __local_bh_enable_ip+0xa4/0x120 [ 137.274907][T10718] ? lockdep_hardirqs_on+0x7c/0x110 [ 137.276268][T10718] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 137.277675][T10718] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 137.279141][T10718] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 137.280593][T10718] kvm_vcpu_ioctl+0x6ce/0x1520 [ 137.281886][T10718] ? do_vfs_ioctl+0x513/0x1990 [ 137.283168][T10718] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 137.284523][T10718] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 137.286430][T10718] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 137.288782][T10718] ? __pfx_lock_release+0x10/0x10 [ 137.290571][T10718] ? selinux_file_ioctl+0x180/0x270 [ 137.292432][T10718] ? selinux_file_ioctl+0xb4/0x270 [ 137.294215][T10718] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 137.296006][T10718] __x64_sys_ioctl+0x190/0x200 [ 137.297657][T10718] do_syscall_64+0xcd/0x250 [ 137.299248][T10718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.300918][T10718] RIP: 0033:0x7fcb68385d19 [ 137.302117][T10718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.307089][T10718] RSP: 002b:00007fcb69184038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 137.309284][T10718] RAX: ffffffffffffffda RBX: 00007fcb68575fa0 RCX: 00007fcb68385d19 [ 137.311387][T10718] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 137.313446][T10718] RBP: 00007fcb69184090 R08: 0000000000000000 R09: 0000000000000000 [ 137.315412][T10718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 137.317404][T10718] R13: 0000000000000000 R14: 00007fcb68575fa0 R15: 00007fff8e663178 [ 137.319500][T10718] [ 137.403489][ T5992] usb 6-1: USB disconnect, device number 9 [ 137.542768][T10724] can: request_module (can-proto-0) failed. [ 137.640745][T10733] xt_hashlimit: size too large, truncated to 1048576 [ 138.049511][ T5867] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 138.122583][T10737] FAULT_INJECTION: forcing a failure. [ 138.122583][T10737] name failslab, interval 1, probability 0, space 0, times 0 [ 138.125850][T10737] CPU: 0 UID: 0 PID: 10737 Comm: syz.4.1479 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 138.129309][T10737] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 138.132047][T10737] Call Trace: [ 138.132896][T10737] [ 138.133641][T10737] dump_stack_lvl+0x16c/0x1f0 [ 138.134852][T10737] should_fail_ex+0x497/0x5b0 [ 138.136078][T10737] ? fs_reclaim_acquire+0xae/0x150 [ 138.137405][T10737] should_failslab+0xc2/0x120 [ 138.138649][T10737] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 138.140057][T10737] ? alloc_vfsmnt+0x23/0x6e0 [ 138.141265][T10737] alloc_vfsmnt+0x23/0x6e0 [ 138.142447][T10737] vfs_create_mount+0x93/0x500 [ 138.143659][T10737] path_mount+0x19dd/0x1f20 [ 138.144819][T10737] ? kmem_cache_free+0x152/0x4c0 [ 138.146102][T10737] ? __pfx_path_mount+0x10/0x10 [ 138.147344][T10737] ? putname+0x13c/0x180 [ 138.148453][T10737] __x64_sys_mount+0x294/0x320 [ 138.149710][T10737] ? __pfx___x64_sys_mount+0x10/0x10 [ 138.151059][T10737] do_syscall_64+0xcd/0x250 [ 138.152207][T10737] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.153816][T10737] RIP: 0033:0x7fcb68385d19 [ 138.155041][T10737] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.159938][T10737] RSP: 002b:00007fcb69184038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 138.162017][T10737] RAX: ffffffffffffffda RBX: 00007fcb68575fa0 RCX: 00007fcb68385d19 [ 138.164010][T10737] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000000 [ 138.165955][T10737] RBP: 00007fcb69184090 R08: 0000000020002340 R09: 0000000000000000 [ 138.167891][T10737] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 138.169896][T10737] R13: 0000000000000000 R14: 00007fcb68575fa0 R15: 00007fff8e663178 [ 138.171853][T10737] [ 138.179543][ T5938] Bluetooth: hci4: command 0x1003 tx timeout [ 138.181622][ T5287] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 138.200266][T10739] netlink: 'syz.4.1480': attribute type 29 has an invalid length. [ 138.202461][T10740] netlink: 'syz.4.1480': attribute type 29 has an invalid length. [ 138.221567][ T5867] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 138.223705][ T5867] usb 6-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 138.226245][ T5867] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 138.228524][ T5867] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 138.231625][ T5867] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 138.235679][ T5867] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 138.237879][ T5867] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 138.241697][ T5867] usb 6-1: Product: syz [ 138.242752][ T5867] usb 6-1: Manufacturer: syz [ 138.247585][ T5867] cdc_wdm 6-1:1.0: skipping garbage [ 138.249008][ T5867] cdc_wdm 6-1:1.0: skipping garbage [ 138.251865][ T5867] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 138.253474][ T5867] cdc_wdm 6-1:1.0: Unknown control protocol [ 138.350163][T10744] FAULT_INJECTION: forcing a failure. [ 138.350163][T10744] name failslab, interval 1, probability 0, space 0, times 0 [ 138.353581][T10744] CPU: 2 UID: 0 PID: 10744 Comm: syz.5.1482 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 138.356338][T10744] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 138.359160][T10744] Call Trace: [ 138.360066][T10744] [ 138.360865][T10744] dump_stack_lvl+0x16c/0x1f0 [ 138.362148][T10744] should_fail_ex+0x497/0x5b0 [ 138.363590][T10744] ? fs_reclaim_acquire+0xae/0x150 [ 138.365318][T10744] should_failslab+0xc2/0x120 [ 138.366588][T10744] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 138.368322][T10744] ? __pfx_mark_lock+0x10/0x10 [ 138.369865][T10744] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 138.371504][T10744] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 138.373080][T10744] mmu_topup_memory_caches+0x22/0xd0 [ 138.374492][T10744] kvm_mmu_load+0xda/0x21f0 [ 138.375728][T10744] ? mark_held_locks+0x9f/0xe0 [ 138.377007][T10744] ? kvm_apic_has_interrupt+0xb6/0x190 [ 138.378455][T10744] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 138.380389][T10744] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 138.382171][T10744] ? __pfx_kvm_mmu_load+0x10/0x10 [ 138.383702][T10744] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 138.385643][T10744] ? kvm_check_and_inject_events+0x725/0x12e0 [ 138.387286][T10744] vcpu_run+0x33a4/0x4f50 [ 138.388724][T10744] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 138.390405][T10744] ? __pfx_vcpu_run+0x10/0x10 [ 138.391618][T10744] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 138.393050][T10744] ? rcu_is_watching+0x12/0xc0 [ 138.394294][T10744] ? trace_lock_acquire+0x14e/0x1f0 [ 138.395687][T10744] ? __local_bh_enable_ip+0xa4/0x120 [ 138.397099][T10744] ? lockdep_hardirqs_on+0x7c/0x110 [ 138.398746][T10744] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 138.400601][T10744] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 138.402367][T10744] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 138.403791][T10744] kvm_vcpu_ioctl+0x6ce/0x1520 [ 138.405009][T10744] ? do_vfs_ioctl+0x513/0x1990 [ 138.406228][T10744] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 138.407885][T10744] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 138.409513][T10744] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 138.411643][T10744] ? __pfx_lock_release+0x10/0x10 [ 138.413275][T10744] ? selinux_file_ioctl+0x180/0x270 [ 138.414654][T10744] ? selinux_file_ioctl+0xb4/0x270 [ 138.416035][T10744] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 138.417399][T10744] __x64_sys_ioctl+0x190/0x200 [ 138.418647][T10744] do_syscall_64+0xcd/0x250 [ 138.419879][T10744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.421465][T10744] RIP: 0033:0x7f4efb385d19 [ 138.422661][T10744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.427603][T10744] RSP: 002b:00007f4efc0f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 138.429761][T10744] RAX: ffffffffffffffda RBX: 00007f4efb575fa0 RCX: 00007f4efb385d19 [ 138.432400][T10744] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 138.435100][T10744] RBP: 00007f4efc0f1090 R08: 0000000000000000 R09: 0000000000000000 [ 138.437191][T10744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 138.439864][T10744] R13: 0000000000000000 R14: 00007f4efb575fa0 R15: 00007fff10e27558 [ 138.442516][T10744] [ 138.618237][T10749] tipc: Started in network mode [ 138.620829][T10749] tipc: Node identity fe800000000000000000000000000013, cluster identity 4711 [ 138.624761][T10749] tipc: Enabled bearer , priority 10 [ 138.627328][ T39] audit: type=1400 audit(1734094829.855:645): avc: denied { ioctl } for pid=10748 comm="syz.5.1483" path="/dev/fb1" dev="devtmpfs" ino=640 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 138.891364][T10764] FAULT_INJECTION: forcing a failure. [ 138.891364][T10764] name failslab, interval 1, probability 0, space 0, times 0 [ 138.894636][T10764] CPU: 0 UID: 0 PID: 10764 Comm: syz.5.1488 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 138.897214][T10764] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 138.900030][T10764] Call Trace: [ 138.900877][T10764] [ 138.901625][T10764] dump_stack_lvl+0x16c/0x1f0 [ 138.902813][T10764] should_fail_ex+0x497/0x5b0 [ 138.904080][T10764] ? fs_reclaim_acquire+0xae/0x150 [ 138.905473][T10764] should_failslab+0xc2/0x120 [ 138.906685][T10764] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 138.908052][T10764] ? alloc_vfsmnt+0x23/0x6e0 [ 138.909157][T10764] alloc_vfsmnt+0x23/0x6e0 [ 138.910336][T10764] vfs_create_mount+0x93/0x500 [ 138.911684][T10764] path_mount+0x19dd/0x1f20 [ 138.912871][T10764] ? kmem_cache_free+0x152/0x4c0 [ 138.914217][T10764] ? __pfx_path_mount+0x10/0x10 [ 138.915462][T10764] ? putname+0x13c/0x180 [ 138.916553][T10764] __x64_sys_mount+0x294/0x320 [ 138.917869][T10764] ? __pfx___x64_sys_mount+0x10/0x10 [ 138.919755][T10764] do_syscall_64+0xcd/0x250 [ 138.921128][T10764] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.922665][T10764] RIP: 0033:0x7f4efb385d19 [ 138.923844][T10764] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.924641][T10771] xt_hashlimit: size too large, truncated to 1048576 [ 138.928738][T10764] RSP: 002b:00007f4efc0f1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 138.932522][T10764] RAX: ffffffffffffffda RBX: 00007f4efb575fa0 RCX: 00007f4efb385d19 [ 138.934700][T10764] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000000 [ 138.936770][T10764] RBP: 00007f4efc0f1090 R08: 0000000020002340 R09: 0000000000000000 [ 138.939296][T10764] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 138.942121][T10764] R13: 0000000000000000 R14: 00007f4efb575fa0 R15: 00007fff10e27558 [ 138.944312][T10764] [ 138.977992][ T39] audit: type=1326 audit(1734094830.205:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10770 comm="syz.4.1489" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb68385d19 code=0x0 [ 139.016612][T10774] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.093576][T10774] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.156453][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.158007][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.160034][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.161744][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.163381][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.165040][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.166585][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.168218][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.169826][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.171485][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.173101][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.174564][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.176064][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.177673][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.179300][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.180973][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.182652][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.184418][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.186031][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.187701][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.189526][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.190481][T10774] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.191061][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.196128][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.197694][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.199359][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.200863][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.202519][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.204107][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.205753][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.207434][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.209109][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.210625][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.212309][ C0] cdc_wdm 6-1:1.0: nonzero urb status received: -EPIPE [ 139.215891][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.217540][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.217774][T10698] netlink: 'syz.1.1464': attribute type 10 has an invalid length. [ 139.219201][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.222972][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.223082][T10698] syz_tun: entered promiscuous mode [ 139.224629][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.227332][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.228889][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.230394][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.232072][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.233804][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.235325][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.235885][T10698] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 139.236926][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.241150][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.243321][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.245008][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.246497][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.248170][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.249655][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.251245][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.252669][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.254261][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.255934][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.257578][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.259242][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.263421][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.264956][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.266583][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.268100][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.269789][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.272182][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.273777][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.275398][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.276820][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.278426][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.279877][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.281617][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.283080][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.284644][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.285712][T10774] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.286063][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.291803][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.293436][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.294813][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.296570][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.298360][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.300373][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.302182][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.303833][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.305299][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.306904][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.308424][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.309929][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.311356][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.312890][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.314375][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.315906][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.317378][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.318917][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.320563][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.322218][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.323733][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.325304][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.326756][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.328312][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.329756][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.331478][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.333479][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.335114][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.336688][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.338243][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.339783][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.341150][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.342634][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.344165][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.345706][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.347298][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.348902][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.350513][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.352151][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.353801][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.355283][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.356826][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.358354][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.360060][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.361536][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.363125][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.364534][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.366123][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.367634][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.369229][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.370719][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.372370][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.374094][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.375570][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.377159][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.378796][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.380419][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.382055][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.382386][T10774] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.383676][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.388503][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.390101][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.391582][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.392312][T10774] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.393154][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.396592][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.398176][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.398373][T10774] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.399800][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.403374][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.405046][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.405205][T10774] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.406493][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.406669][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.411494][ C0] cdc_wdm 6-1:1.0: Cannot schedule work [ 139.413038][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.414650][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.416280][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.417908][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.419521][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.421134][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.422762][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.424367][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.425872][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.427412][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.428950][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.430736][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.432373][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.433942][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.435541][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.437153][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.438761][ C0] cdc_wdm 6-1:1.0: Stall on int endpoint [ 139.440236][ C0] cdc_wdm 6-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 139.443888][ C0] cdc_wdm 6-1:1.0: Unexpected error -71 [ 139.444022][ T69] usb 6-1: USB disconnect, device number 10 [ 139.753371][ T69] tipc: Node number set to 4269801491 [ 139.952775][T10792] __nla_validate_parse: 3 callbacks suppressed [ 139.952786][T10792] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1495'. [ 140.010631][ T39] audit: type=1400 audit(1734094831.245:647): avc: denied { setopt } for pid=10798 comm="syz.1.1497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 140.021349][T10794] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 140.026339][ T69] IPVS: starting estimator thread 0... [ 140.027886][T10794] IPVS: ip_vs_edit_dest(): lower threshold is higher than upper threshold [ 140.119774][T10801] IPVS: using max 38 ests per chain, 91200 per kthread [ 140.344522][T10812] FAULT_INJECTION: forcing a failure. [ 140.344522][T10812] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 140.347346][ T5287] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 140.348053][T10812] CPU: 0 UID: 0 PID: 10812 Comm: syz.3.1500 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 140.353013][T10812] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 140.355886][T10812] Call Trace: [ 140.356755][T10812] [ 140.357476][T10812] dump_stack_lvl+0x16c/0x1f0 [ 140.358723][T10812] should_fail_ex+0x497/0x5b0 [ 140.359942][T10812] ? fs_reclaim_acquire+0xae/0x150 [ 140.361332][T10812] should_fail_alloc_page+0xe7/0x130 [ 140.362761][T10812] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 140.364550][T10812] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 140.366061][T10812] __alloc_pages_noprof+0x190/0x25b0 [ 140.367533][T10812] ? kasan_save_stack+0x33/0x60 [ 140.368860][T10812] ? __kmalloc_node_noprof+0x21f/0x510 [ 140.370303][T10812] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 140.371845][T10812] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 140.373610][T10812] ? mmu_topup_memory_caches+0x59/0xd0 [ 140.375362][T10812] ? kvm_mmu_load+0xda/0x21f0 [ 140.376564][T10812] ? vcpu_run+0x33a4/0x4f50 [ 140.377685][T10812] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 140.379218][T10812] ? kvm_vcpu_ioctl+0x6ce/0x1520 [ 140.380495][T10812] ? __x64_sys_ioctl+0x190/0x200 [ 140.381897][T10812] ? do_syscall_64+0xcd/0x250 [ 140.383344][T10812] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.385011][T10812] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 140.386572][T10812] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 140.388163][T10812] ? policy_nodemask+0xea/0x4e0 [ 140.389458][T10812] alloc_pages_mpol_noprof+0x2c9/0x610 [ 140.390926][T10812] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 140.392529][T10812] ? __kmalloc_node_noprof+0x23d/0x510 [ 140.393998][T10812] ? rcu_is_watching+0x12/0xc0 [ 140.395299][T10812] ? __pfx_mark_lock+0x10/0x10 [ 140.396648][T10812] get_free_pages_noprof+0xc/0x40 [ 140.397993][T10812] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 140.399556][T10812] mmu_topup_memory_caches+0x59/0xd0 [ 140.400870][T10812] kvm_mmu_load+0xda/0x21f0 [ 140.402020][T10812] ? mark_held_locks+0x9f/0xe0 [ 140.403325][T10812] ? kvm_apic_has_interrupt+0xb6/0x190 [ 140.404702][T10812] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 140.406195][T10812] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 140.407732][T10812] ? __pfx_kvm_mmu_load+0x10/0x10 [ 140.408977][T10812] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 140.410442][T10812] ? kvm_check_and_inject_events+0x725/0x12e0 [ 140.412037][T10812] vcpu_run+0x33a4/0x4f50 [ 140.413153][T10812] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 140.414588][T10812] ? __pfx_vcpu_run+0x10/0x10 [ 140.415907][T10812] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 140.417387][T10812] ? rcu_is_watching+0x12/0xc0 [ 140.418665][T10812] ? trace_lock_acquire+0x14e/0x1f0 [ 140.420055][T10812] ? __local_bh_enable_ip+0xa4/0x120 [ 140.421480][T10812] ? lockdep_hardirqs_on+0x7c/0x110 [ 140.422860][T10812] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 140.424513][T10812] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 140.426178][T10812] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 140.427842][T10812] kvm_vcpu_ioctl+0x6ce/0x1520 [ 140.429031][T10812] ? do_vfs_ioctl+0x513/0x1990 [ 140.430285][T10812] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 140.431771][T10812] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 140.433513][T10812] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 140.435409][T10812] ? __pfx_lock_release+0x10/0x10 [ 140.436683][T10812] ? selinux_file_ioctl+0x180/0x270 [ 140.438071][T10812] ? selinux_file_ioctl+0xb4/0x270 [ 140.439498][T10812] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 140.440901][T10812] __x64_sys_ioctl+0x190/0x200 [ 140.442290][T10812] do_syscall_64+0xcd/0x250 [ 140.443561][T10812] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.445129][T10812] RIP: 0033:0x7fa4c6785d19 [ 140.446322][T10812] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.451265][T10812] RSP: 002b:00007fa4c754a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.453521][T10812] RAX: ffffffffffffffda RBX: 00007fa4c6975fa0 RCX: 00007fa4c6785d19 [ 140.455752][T10812] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 140.457715][T10812] RBP: 00007fa4c754a090 R08: 0000000000000000 R09: 0000000000000000 [ 140.459809][T10812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 140.461723][T10812] R13: 0000000000000000 R14: 00007fa4c6975fa0 R15: 00007ffe43e1df48 [ 140.463804][T10812] [ 140.470715][T10824] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1504'. [ 140.475439][T10824] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 140.475439][T10824] program syz.1.1504 not setting count and/or reply_len properly [ 140.484394][T10828] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1506'. [ 140.486725][T10828] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1506'. [ 140.644918][T10838] program syz.4.1509 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 140.672427][T10842] FAULT_INJECTION: forcing a failure. [ 140.672427][T10842] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 140.676098][T10842] CPU: 2 UID: 0 PID: 10842 Comm: syz.1.1510 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 140.678758][T10842] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 140.682247][T10842] Call Trace: [ 140.683264][T10842] [ 140.684036][T10842] dump_stack_lvl+0x16c/0x1f0 [ 140.685215][T10842] should_fail_ex+0x497/0x5b0 [ 140.686374][T10842] _copy_from_user+0x2e/0xd0 [ 140.687565][T10842] kstrtouint_from_user+0xd7/0x1c0 [ 140.688987][T10842] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 140.690468][T10842] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 140.691935][T10842] proc_fail_nth_write+0x84/0x250 [ 140.693250][T10842] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 140.694727][T10842] ? ksys_write+0x12b/0x250 [ 140.695926][T10842] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 140.697381][T10842] vfs_write+0x24c/0x1150 [ 140.698548][T10842] ? __fget_files+0x1fc/0x3a0 [ 140.699781][T10842] ? __pfx___mutex_lock+0x10/0x10 [ 140.701262][T10842] ? __pfx_vfs_write+0x10/0x10 [ 140.702582][T10842] ? __fget_files+0x206/0x3a0 [ 140.703822][T10842] ksys_write+0x12b/0x250 [ 140.704962][T10842] ? __pfx_ksys_write+0x10/0x10 [ 140.706222][T10842] do_syscall_64+0xcd/0x250 [ 140.707377][T10842] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.708901][T10842] RIP: 0033:0x7f9496b847cf [ 140.710039][T10842] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 140.714885][T10842] RSP: 002b:00007f9497a8b030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 140.717045][T10842] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9496b847cf [ 140.719123][T10842] RDX: 0000000000000001 RSI: 00007f9497a8b0a0 RDI: 0000000000000003 [ 140.721191][T10842] RBP: 00007f9497a8b090 R08: 0000000000000000 R09: 0000000000000000 [ 140.723254][T10842] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 140.725253][T10842] R13: 0000000000000000 R14: 00007f9496d75fa0 R15: 00007ffceca43448 [ 140.727275][T10842] [ 140.751488][ T39] audit: type=1326 audit(1734094831.985:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10843 comm="syz.1.1511" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9496b85d19 code=0x0 [ 140.807324][ C3] dccp_v6_rcv: dropped packet with invalid checksum [ 140.972598][T10853] bridge0: entered allmulticast mode [ 140.986073][T10853] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.987472][ T6715] Bluetooth: hci4: Frame reassembly failed (-84) [ 140.987907][T10853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.987968][ T5938] Bluetooth: hci4: Received unexpected HCI Event 0x00 [ 140.993228][T10853] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.995055][T10853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.997294][T10853] bridge0: entered promiscuous mode [ 141.211128][ T5938] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 141.633409][T10862] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1517'. [ 141.929539][ T69] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 142.079574][ T69] usb 6-1: Using ep0 maxpacket: 8 [ 142.082146][ T69] usb 6-1: config 0 has no interfaces? [ 142.083539][ T69] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 142.085859][ T69] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.088911][ T69] usb 6-1: config 0 descriptor?? [ 142.153702][T10871] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 142.155479][T10871] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 142.158190][T10871] vhci_hcd vhci_hcd.0: Device attached [ 142.329714][ T5992] vhci_hcd: vhci_device speed not set [ 142.389597][ T5992] usb 47-1: new full-speed USB device number 2 using vhci_hcd [ 142.409578][ T25] usb 10-1: new low-speed USB device number 5 using dummy_hcd [ 142.494948][T10866] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1519'. [ 142.497578][T10866] xt_hashlimit: size too large, truncated to 1048576 [ 142.562079][ T25] usb 10-1: config 0 has no interfaces? [ 142.563583][ T25] usb 10-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 142.565972][ T25] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.569123][ T25] usb 10-1: config 0 descriptor?? [ 142.775258][T10872] usbip_core: unknown command [ 142.776951][T10872] vhci_hcd: unknown pdu 151 [ 142.778244][T10872] usbip_core: unknown command [ 142.782189][ T6715] vhci_hcd: stop threads [ 142.784517][ T6715] vhci_hcd: release socket [ 142.789030][ T6715] vhci_hcd: disconnect device [ 142.792478][ T25] usb 10-1: USB disconnect, device number 5 [ 142.849599][ T5992] vhci_hcd: vhci_device speed not set [ 143.014236][ T25] usb 6-1: USB disconnect, device number 11 [ 143.059854][ T5287] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 143.060416][ T5938] Bluetooth: hci4: command 0x1003 tx timeout [ 143.369605][ T69] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 143.519546][ T69] usb 9-1: Using ep0 maxpacket: 8 [ 143.522556][ T69] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 143.526236][ T69] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 143.528619][ T69] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.531911][ T69] usb 9-1: config 0 descriptor?? [ 143.643612][T10895] fuse: Unknown parameter 'froupd' [ 143.649510][ T8] usb 10-1: new high-speed USB device number 6 using dummy_hcd [ 143.683453][ T39] audit: type=1400 audit(1734094834.915:649): avc: denied { setopt } for pid=10897 comm="syz.3.1531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 143.683673][T10898] cgroup: noprefix used incorrectly [ 143.736615][ T69] iowarrior 9-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 143.845420][ T8] usb 10-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 143.852754][ T8] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.855640][ T8] usb 10-1: Product: syz [ 143.857061][ T8] usb 10-1: Manufacturer: syz [ 143.858660][ T8] usb 10-1: SerialNumber: syz [ 143.867408][ T8] usb 10-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 143.894010][ T8] usb 10-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 143.941886][T10880] hugetlbfs: syz.4.1523 (10880): Using mlock ulimits for SHM_HUGETLB is obsolete [ 144.168259][ T832] usb 9-1: USB disconnect, device number 4 [ 144.434358][T10916] FAULT_INJECTION: forcing a failure. [ 144.434358][T10916] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 144.438852][T10916] CPU: 1 UID: 0 PID: 10916 Comm: syz.1.1535 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 144.442504][T10916] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 144.445509][T10916] Call Trace: [ 144.446746][T10916] [ 144.447893][T10916] dump_stack_lvl+0x16c/0x1f0 [ 144.449644][T10916] should_fail_ex+0x497/0x5b0 [ 144.451387][T10916] ? fs_reclaim_acquire+0xae/0x150 [ 144.453304][T10916] should_fail_alloc_page+0xe7/0x130 [ 144.455261][T10916] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 144.457504][T10916] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 144.459626][T10916] __alloc_pages_noprof+0x190/0x25b0 [ 144.461587][T10916] ? kasan_save_stack+0x33/0x60 [ 144.463381][T10916] ? __kmalloc_node_noprof+0x21f/0x510 [ 144.465334][T10916] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 144.467351][T10916] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 144.469537][T10916] ? mmu_topup_memory_caches+0x59/0xd0 [ 144.471517][T10916] ? kvm_mmu_load+0xda/0x21f0 [ 144.473258][T10916] ? vcpu_run+0x33a4/0x4f50 [ 144.474941][T10916] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 144.477057][T10916] ? kvm_vcpu_ioctl+0x6ce/0x1520 [ 144.478891][T10916] ? __x64_sys_ioctl+0x190/0x200 [ 144.480715][T10916] ? do_syscall_64+0xcd/0x250 [ 144.482384][T10916] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.484628][T10916] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 144.486649][T10916] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 144.488760][T10916] ? policy_nodemask+0xea/0x4e0 [ 144.490569][T10916] alloc_pages_mpol_noprof+0x2c9/0x610 [ 144.492592][T10916] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 144.494757][T10916] ? __kmalloc_node_noprof+0x23d/0x510 [ 144.496748][T10916] ? rcu_is_watching+0x12/0xc0 [ 144.498479][T10916] ? __pfx_mark_lock+0x10/0x10 [ 144.500263][T10916] get_free_pages_noprof+0xc/0x40 [ 144.502127][T10916] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 144.504275][T10916] mmu_topup_memory_caches+0x59/0xd0 [ 144.506205][T10916] kvm_mmu_load+0xda/0x21f0 [ 144.507883][T10916] ? mark_held_locks+0x9f/0xe0 [ 144.509667][T10916] ? kvm_apic_has_interrupt+0xb6/0x190 [ 144.511696][T10916] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 144.513825][T10916] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 144.515851][T10916] ? __pfx_kvm_mmu_load+0x10/0x10 [ 144.517667][T10916] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 144.519861][T10916] ? kvm_check_and_inject_events+0x725/0x12e0 [ 144.522092][T10916] vcpu_run+0x33a4/0x4f50 [ 144.523699][T10916] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 144.525725][T10916] ? __pfx_vcpu_run+0x10/0x10 [ 144.527381][T10916] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 144.529421][T10916] ? rcu_is_watching+0x12/0xc0 [ 144.531213][T10916] ? trace_lock_acquire+0x14e/0x1f0 [ 144.533137][T10916] ? __local_bh_enable_ip+0xa4/0x120 [ 144.535074][T10916] ? lockdep_hardirqs_on+0x7c/0x110 [ 144.536973][T10916] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 144.539004][T10916] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 144.541079][T10916] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 144.543230][T10916] kvm_vcpu_ioctl+0x6ce/0x1520 [ 144.545027][T10916] ? do_vfs_ioctl+0x513/0x1990 [ 144.546798][T10916] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 144.548723][T10916] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 144.551127][T10916] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 144.553560][T10916] ? __pfx_lock_release+0x10/0x10 [ 144.555346][T10916] ? selinux_file_ioctl+0x180/0x270 [ 144.557171][T10916] ? selinux_file_ioctl+0xb4/0x270 [ 144.559083][T10916] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 144.560977][T10916] __x64_sys_ioctl+0x190/0x200 [ 144.562729][T10916] do_syscall_64+0xcd/0x250 [ 144.564381][T10916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.566546][T10916] RIP: 0033:0x7f9496b85d19 [ 144.568220][T10916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.575221][T10916] RSP: 002b:00007f9497a8b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 144.578227][T10916] RAX: ffffffffffffffda RBX: 00007f9496d75fa0 RCX: 00007f9496b85d19 [ 144.581113][T10916] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 144.584000][T10916] RBP: 00007f9497a8b090 R08: 0000000000000000 R09: 0000000000000000 [ 144.586723][T10916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 144.589638][T10916] R13: 0000000000000000 R14: 00007f9496d75fa0 R15: 00007ffceca43448 [ 144.592477][T10916] [ 144.739095][ T39] audit: type=1400 audit(1734094835.965:650): avc: denied { relabelto } for pid=10920 comm="syz.4.1537" name="sr0" dev="devtmpfs" ino=726 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:iptables_conf_t:s0" [ 144.739521][T10923] netlink: 'syz.4.1537': attribute type 21 has an invalid length. [ 144.747768][ T39] audit: type=1400 audit(1734094835.965:651): avc: denied { getopt } for pid=10920 comm="syz.4.1537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 144.889852][ T832] e1000 0000:00:06.0 eth0: Reset adapter [ 144.899646][ T8] ath9k_htc 10-1:1.0: ath9k_htc: Target is unresponsive [ 144.901759][ T8] ath9k_htc: Failed to initialize the device [ 144.926046][ T8] usb 10-1: ath9k_htc: USB layer deinitialized [ 144.958754][T10945] ALSA: seq fatal error: cannot create timer (-22) [ 146.580044][ T832] usb 10-1: USB disconnect, device number 6 [ 147.060326][ T832] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX [ 158.758601][T10993] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1549'. [ 158.760952][T10993] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1549'. [ 158.799367][T11002] vcan0 speed is unknown, defaulting to 1000 [ 158.848182][ T39] audit: type=1400 audit(1734094850.075:652): avc: denied { ioctl } for pid=10997 comm="syz.3.1550" path="socket:[46290]" dev="sockfs" ino=46290 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 158.904519][T11002] syz.4.1551: attempt to access beyond end of device [ 158.904519][T11002] nbd4: rw=0, sector=1, nr_sectors = 1 limit=0 [ 158.908016][T11002] VFS: could not find a valid V7 on nbd4. [ 158.915406][ T39] audit: type=1400 audit(1734094850.145:653): avc: denied { name_connect } for pid=11016 comm="syz.3.1555" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 159.066474][ T69] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 159.067318][T11026] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 159.109747][ T35] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 159.179558][ T5867] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 159.227441][ T69] usb 6-1: Using ep0 maxpacket: 8 [ 159.230091][ T69] usb 6-1: config 0 has no interfaces? [ 159.231460][ T69] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 159.233721][ T69] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.237044][ T69] usb 6-1: config 0 descriptor?? [ 159.261462][ T35] usb 10-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 159.263983][ T35] usb 10-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 159.266273][ T35] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.269708][T11013] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 159.274323][ T35] usb 10-1: Quirk or no altset; falling back to MIDI 1.0 [ 159.339485][ T5867] usb 9-1: Using ep0 maxpacket: 8 [ 159.341994][ T5867] usb 9-1: config 0 has no interfaces? [ 159.343484][ T5867] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 159.346730][ T5867] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.358977][ T5867] usb 9-1: config 0 descriptor?? [ 159.441265][ T35] usb 6-1: USB disconnect, device number 12 [ 159.515891][T11045] netlink: 160 bytes leftover after parsing attributes in process `syz.1.1563'. [ 159.517972][ T25] usb 10-1: USB disconnect, device number 7 [ 159.613936][T11050] IPv6: Can't replace route, no match found [ 159.767279][T11069] fuse: blksize only supported for fuseblk [ 159.771437][T11021] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1556'. [ 159.777281][T11021] xt_hashlimit: size too large, truncated to 1048576 [ 159.819680][ T39] audit: type=1400 audit(1734094851.055:654): avc: denied { setopt } for pid=11071 comm="syz.5.1570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 159.819780][T11073] xt_l2tp: invalid flags combination: c [ 159.891352][ T39] audit: type=1400 audit(1734094851.125:655): avc: denied { accept } for pid=11068 comm="syz.1.1569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 159.976954][T11081] ptrace attach of "/syz-executor exec"[5937] was attempted by "/syz-executor exec"[11081] [ 160.029123][T11089] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1576'. [ 160.041580][ T39] audit: type=1400 audit(1734094851.275:656): avc: denied { transfer } for pid=11088 comm="syz.5.1576" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 160.046469][T11089] xt_hashlimit: size too large, truncated to 1048576 [ 160.066251][T11092] binder: 11091:11092 ioctl 401870c8 20000100 returned -22 [ 160.212322][ T39] audit: type=1400 audit(1734094851.445:657): avc: denied { map } for pid=11104 comm="syz.1.1581" path="/dev/bus/usb/002/001" dev="devtmpfs" ino=745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 160.244573][ T5992] usb 9-1: USB disconnect, device number 5 [ 160.461714][ T39] audit: type=1400 audit(1734094851.695:658): avc: denied { setopt } for pid=11119 comm="syz.1.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 160.723790][T11137] tmpfs: Bad value for 'mpol' [ 160.724221][T11138] tmpfs: Bad value for 'mpol' [ 160.775405][ T39] audit: type=1400 audit(1734094852.005:659): avc: denied { read } for pid=11145 comm="syz.4.1592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 160.787199][T11140] syzkaller0: entered promiscuous mode [ 160.789137][T11140] syzkaller0: entered allmulticast mode [ 160.792173][ T214] syzkaller0: tun_net_xmit 48 [ 160.795070][T11140] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 160.796511][T11140] syzkaller0: Linktype set failed because interface is up [ 160.804224][T11148] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1593'. [ 160.804792][T11140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1124 sclass=netlink_route_socket pid=11140 comm=syz.5.1589 [ 160.809960][T11148] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1593'. [ 162.057279][T11159] netlink: 184 bytes leftover after parsing attributes in process `syz.4.1596'. [ 162.078448][ T39] audit: type=1400 audit(1734094853.305:660): avc: denied { link } for pid=11158 comm="syz.4.1596" name="file1" dev="9p" ino=36573833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 162.115478][T11164] FAULT_INJECTION: forcing a failure. [ 162.115478][T11164] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.118879][T11164] CPU: 2 UID: 0 PID: 11164 Comm: syz.1.1597 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 162.121855][T11164] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 162.124734][T11164] Call Trace: [ 162.125620][T11164] [ 162.126409][T11164] dump_stack_lvl+0x16c/0x1f0 [ 162.127668][T11164] should_fail_ex+0x497/0x5b0 [ 162.128910][T11164] ? fs_reclaim_acquire+0xae/0x150 [ 162.130273][T11164] should_fail_alloc_page+0xe7/0x130 [ 162.131666][T11164] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 162.133251][T11164] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 162.134657][T11164] __alloc_pages_noprof+0x190/0x25b0 [ 162.136030][T11164] ? kasan_save_stack+0x33/0x60 [ 162.137311][T11164] ? __kmalloc_node_noprof+0x21f/0x510 [ 162.138740][T11164] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 162.140135][T11164] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 162.141651][T11164] ? mmu_topup_memory_caches+0x59/0xd0 [ 162.143094][T11164] ? kvm_mmu_load+0xda/0x21f0 [ 162.144261][T11164] ? vcpu_run+0x33a4/0x4f50 [ 162.145400][T11164] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 162.146822][T11164] ? kvm_vcpu_ioctl+0x6ce/0x1520 [ 162.148088][T11164] ? __x64_sys_ioctl+0x190/0x200 [ 162.149350][T11164] ? do_syscall_64+0xcd/0x250 [ 162.150537][T11164] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.152046][T11164] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 162.153502][T11164] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 162.155022][T11164] ? policy_nodemask+0xea/0x4e0 [ 162.156280][T11164] alloc_pages_mpol_noprof+0x2c9/0x610 [ 162.157609][T11164] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 162.159122][T11164] ? __kmalloc_node_noprof+0x23d/0x510 [ 162.160439][T11164] ? rcu_is_watching+0x12/0xc0 [ 162.161715][T11164] ? __pfx_mark_lock+0x10/0x10 [ 162.163067][T11164] get_free_pages_noprof+0xc/0x40 [ 162.164478][T11164] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 162.166049][T11164] mmu_topup_memory_caches+0x59/0xd0 [ 162.167457][T11164] kvm_mmu_load+0xda/0x21f0 [ 162.168666][T11164] ? mark_held_locks+0x9f/0xe0 [ 162.169944][T11164] ? kvm_apic_has_interrupt+0xb6/0x190 [ 162.171395][T11164] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 162.172959][T11164] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 162.174436][T11164] ? __pfx_kvm_mmu_load+0x10/0x10 [ 162.175782][T11164] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 162.177355][T11164] ? kvm_check_and_inject_events+0x725/0x12e0 [ 162.178984][T11164] vcpu_run+0x33a4/0x4f50 [ 162.180145][T11164] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 162.181635][T11164] ? __pfx_vcpu_run+0x10/0x10 [ 162.182897][T11164] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 162.184383][T11164] ? rcu_is_watching+0x12/0xc0 [ 162.185665][T11164] ? trace_lock_acquire+0x14e/0x1f0 [ 162.187057][T11164] ? __local_bh_enable_ip+0xa4/0x120 [ 162.188469][T11164] ? lockdep_hardirqs_on+0x7c/0x110 [ 162.189801][T11164] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 162.191277][T11164] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 162.192797][T11164] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 162.194254][T11164] kvm_vcpu_ioctl+0x6ce/0x1520 [ 162.195517][T11164] ? do_vfs_ioctl+0x513/0x1990 [ 162.196773][T11164] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 162.198145][T11164] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 162.199806][T11164] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 162.201583][T11164] ? __pfx_lock_release+0x10/0x10 [ 162.202891][T11164] ? selinux_file_ioctl+0x180/0x270 [ 162.204279][T11164] ? selinux_file_ioctl+0xb4/0x270 [ 162.205723][T11164] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 162.207105][T11164] __x64_sys_ioctl+0x190/0x200 [ 162.208366][T11164] do_syscall_64+0xcd/0x250 [ 162.209558][T11164] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.211102][T11164] RIP: 0033:0x7f9496b85d19 [ 162.212259][T11164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.216970][T11164] RSP: 002b:00007f9497a8b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 162.219006][T11164] RAX: ffffffffffffffda RBX: 00007f9496d75fa0 RCX: 00007f9496b85d19 [ 162.220934][T11164] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 162.222917][T11164] RBP: 00007f9497a8b090 R08: 0000000000000000 R09: 0000000000000000 [ 162.224882][T11164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 162.226874][T11164] R13: 0000000000000000 R14: 00007f9496d75fa0 R15: 00007ffceca43448 [ 162.228868][T11164] [ 162.229741][ C2] vkms_vblank_simulate: vblank timer overrun [ 162.280185][T11174] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 162.282469][T11174] bridge2: entered promiscuous mode [ 162.283843][T11174] bridge2: entered allmulticast mode [ 162.359582][ T832] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 162.529504][ T832] usb 10-1: Using ep0 maxpacket: 8 [ 162.533182][ T832] usb 10-1: config 0 has no interfaces? [ 162.535322][ T832] usb 10-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 162.538688][ T832] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.549037][ T832] usb 10-1: config 0 descriptor?? [ 162.854700][ T39] audit: type=1400 audit(1734094854.085:661): avc: denied { accept } for pid=11176 comm="syz.3.1601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 162.976057][T11172] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1600'. [ 162.980790][T11172] xt_hashlimit: size too large, truncated to 1048576 [ 163.145022][T11203] input: syz0 as /devices/virtual/input/input16 [ 163.280284][T11202] netlink: 'syz.4.1607': attribute type 1 has an invalid length. [ 163.539153][T11227] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1613'. [ 163.563373][T11227] vcan0 speed is unknown, defaulting to 1000 [ 163.671651][T11231] bridge3: entered promiscuous mode [ 163.673123][T11231] bridge3: entered allmulticast mode [ 163.676079][T11231] overlay: Unknown parameter 'fowner' [ 163.811407][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.816535][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.820769][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.832706][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.835195][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.837455][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.839984][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.842244][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.844500][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.846765][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.923340][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 163.923350][ T39] audit: type=1400 audit(1734094855.155:665): avc: denied { map } for pid=11234 comm="syz.4.1616" path="/dev/ptmx" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 [ 163.930429][T11236] qnx4: no qnx4 filesystem (no root dir). [ 163.992638][T11238] input: syz0 as /devices/virtual/input/input17 [ 164.197474][ T5982] usb 10-1: USB disconnect, device number 8 [ 164.206252][T11254] overlayfs: workdir and upperdir must be separate subtrees [ 164.322656][T11256] FAULT_INJECTION: forcing a failure. [ 164.322656][T11256] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 164.326609][T11256] CPU: 0 UID: 0 PID: 11256 Comm: syz.3.1622 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 164.329435][T11256] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 164.332255][T11256] Call Trace: [ 164.333354][T11256] [ 164.334373][T11256] dump_stack_lvl+0x16c/0x1f0 [ 164.335979][T11256] should_fail_ex+0x497/0x5b0 [ 164.337622][T11256] ? fs_reclaim_acquire+0xae/0x150 [ 164.339404][T11256] should_fail_alloc_page+0xe7/0x130 [ 164.341232][T11256] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 164.343184][T11256] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 164.345047][T11256] __alloc_pages_noprof+0x190/0x25b0 [ 164.346609][T11256] ? kasan_save_stack+0x33/0x60 [ 164.347961][T11256] ? __kmalloc_node_noprof+0x21f/0x510 [ 164.349659][T11256] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 164.351603][T11256] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 164.353684][T11256] ? mmu_topup_memory_caches+0x59/0xd0 [ 164.355556][T11256] ? kvm_mmu_load+0xda/0x21f0 [ 164.357202][T11256] ? vcpu_run+0x33a4/0x4f50 [ 164.358766][T11256] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 164.360740][T11256] ? kvm_vcpu_ioctl+0x6ce/0x1520 [ 164.362397][T11256] ? __x64_sys_ioctl+0x190/0x200 [ 164.363754][T11256] ? do_syscall_64+0xcd/0x250 [ 164.365104][T11256] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.367181][T11256] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 164.369143][T11256] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 164.371211][T11256] ? policy_nodemask+0xea/0x4e0 [ 164.372900][T11256] alloc_pages_mpol_noprof+0x2c9/0x610 [ 164.374773][T11256] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 164.376864][T11256] ? __kmalloc_node_noprof+0x23d/0x510 [ 164.378754][T11256] ? rcu_is_watching+0x12/0xc0 [ 164.380426][T11256] get_free_pages_noprof+0xc/0x40 [ 164.382204][T11256] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 164.384182][T11256] mmu_topup_memory_caches+0x59/0xd0 [ 164.385984][T11256] kvm_mmu_load+0xda/0x21f0 [ 164.387407][T11256] ? vmx_flush_tlb_guest+0x158/0x560 [ 164.388854][T11256] ? kvm_apic_has_interrupt+0xb6/0x190 [ 164.390279][T11256] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 164.391896][T11256] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 164.393387][T11256] ? __pfx_kvm_mmu_load+0x10/0x10 [ 164.394739][T11256] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 164.396324][T11256] ? kvm_check_and_inject_events+0x725/0x12e0 [ 164.397972][T11256] vcpu_run+0x33a4/0x4f50 [ 164.399459][T11256] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 164.401360][T11256] ? __pfx_vcpu_run+0x10/0x10 [ 164.402986][T11256] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 164.404901][T11256] ? rcu_is_watching+0x12/0xc0 [ 164.406605][T11256] ? trace_lock_acquire+0x14e/0x1f0 [ 164.408436][T11256] ? __local_bh_enable_ip+0xa4/0x120 [ 164.410244][T11256] ? lockdep_hardirqs_on+0x7c/0x110 [ 164.412035][T11256] ? kvm_arch_vcpu_ioctl_run+0x150/0x1740 [ 164.413954][T11256] ? kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 164.415778][T11256] kvm_arch_vcpu_ioctl_run+0x44a/0x1740 [ 164.417572][T11256] kvm_vcpu_ioctl+0x6ce/0x1520 [ 164.419080][T11256] ? do_vfs_ioctl+0x513/0x1990 [ 164.420671][T11256] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 164.422271][T11256] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 164.424505][T11256] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 164.426838][T11256] ? __pfx_lock_release+0x10/0x10 [ 164.428581][T11256] ? selinux_file_ioctl+0x180/0x270 [ 164.430354][T11256] ? selinux_file_ioctl+0xb4/0x270 [ 164.432131][T11256] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 164.433900][T11256] __x64_sys_ioctl+0x190/0x200 [ 164.435561][T11256] do_syscall_64+0xcd/0x250 [ 164.437127][T11256] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.439124][T11256] RIP: 0033:0x7fa4c6785d19 [ 164.440504][T11256] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.446496][T11256] RSP: 002b:00007fa4c754a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 164.449346][T11256] RAX: ffffffffffffffda RBX: 00007fa4c6975fa0 RCX: 00007fa4c6785d19 [ 164.452055][T11256] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 164.454718][T11256] RBP: 00007fa4c754a090 R08: 0000000000000000 R09: 0000000000000000 [ 164.456943][T11256] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 164.459578][T11256] R13: 0000000000000000 R14: 00007fa4c6975fa0 R15: 00007ffe43e1df48 [ 164.462287][T11256] [ 164.730984][T11262] SET target dimension over the limit! [ 164.975183][T11272] bond0: Error: Cannot enslave bond to itself. [ 164.982564][T11272] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1626'. [ 164.984908][T11272] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1626'. [ 164.987238][T11272] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1626'. [ 165.101036][T11285] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1630'. [ 165.157383][ T39] audit: type=1400 audit(1734094856.385:666): avc: denied { accept } for pid=11290 comm="syz.1.1632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 165.195982][T11293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1633'. [ 165.219490][ T5938] Bluetooth: hci1: command 0x0406 tx timeout [ 165.221219][ T35] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 165.222855][ T35] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 165.338541][ T39] audit: type=1400 audit(1734094856.565:667): avc: denied { relabelfrom } for pid=11299 comm="syz.4.1636" name="" dev="pipefs" ino=44911 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 165.344336][ T39] audit: type=1401 audit(1734094856.565:668): op=setxattr invalid_context="system_u:" [ 165.373886][T11303] ipt_REJECT: TCP_RESET invalid for non-tcp [ 165.376349][ T39] audit: type=1400 audit(1734094856.605:669): avc: denied { ioctl } for pid=11302 comm="syz.4.1637" path="socket:[46885]" dev="sockfs" ino=46885 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 usb_generic_handle_packet: ctrl buffer too small (16384 > 4096) [ 166.483386][T11338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11338 comm=syz.5.1650 [ 166.576775][ T68] Bluetooth: hci4: Frame reassembly failed (-84) [ 166.580121][T11351] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 166.589573][ T8] usb 9-1: new low-speed USB device number 6 using dummy_hcd [ 166.740715][ T8] usb 9-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 166.743361][ T8] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 166.745652][ T8] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 166.748514][ T8] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.751151][ T8] usb 9-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 166.753474][ T8] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.758636][ T8] hub 9-1:1.0: bad descriptor, ignoring hub [ 166.760910][ T8] hub 9-1:1.0: probe with driver hub failed with error -5 [ 166.764129][ T8] cdc_wdm 9-1:1.0: skipping garbage [ 166.765419][ T8] cdc_wdm 9-1:1.0: skipping garbage [ 166.768107][ T8] cdc_wdm 9-1:1.0: cdc-wdm0: USB WDM device [ 166.770182][ T8] cdc_wdm 9-1:1.0: Unknown control protocol [ 166.807555][T11353] 9p: Unknown access argument 00000000000000000000_: -22 [ 168.579556][ T5287] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 168.579782][ T5938] Bluetooth: hci4: command 0x1003 tx timeout [ 168.736623][ T39] audit: type=1400 audit(1734094859.965:670): avc: denied { nlmsg_read } for pid=11360 comm="syz.5.1657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 168.736639][T11361] netlink: 172 bytes leftover after parsing attributes in process `syz.5.1657'. [ 168.747953][ T39] audit: type=1400 audit(1734094859.975:671): avc: denied { accept } for pid=11360 comm="syz.5.1657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 168.754007][ T39] audit: type=1400 audit(1734094859.985:672): avc: denied { map } for pid=11360 comm="syz.5.1657" path="socket:[46948]" dev="sockfs" ino=46948 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 168.760067][ T39] audit: type=1400 audit(1734094859.985:673): avc: denied { read } for pid=11360 comm="syz.5.1657" path="socket:[46948]" dev="sockfs" ino=46948 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 168.796297][T11363] program syz.5.1658 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 168.806634][ T39] audit: type=1800 audit(1734094860.035:674): pid=11363 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.1658" name="bus" dev="overlay" ino=1162 res=0 errno=0 [ 169.126055][ T39] audit: type=1400 audit(1734094860.355:675): avc: denied { mounton } for pid=11367 comm="syz.5.1660" path="/213/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 169.230632][ T39] audit: type=1400 audit(1734094860.465:676): avc: denied { unmount } for pid=8318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 169.359305][T11377] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 169.363314][T11377] bond0: (slave lo): Error: Device can not be enslaved while up [ 169.381175][T11377] vcan0 speed is unknown, defaulting to 1000 [ 169.626149][T11397] virtio-pci 0000:00:01.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 169.707085][ T39] audit: type=1326 audit(1734094860.935:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11403 comm="syz.1.1670" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9496b85d19 code=0x0 [ 169.874843][ T39] audit: type=1400 audit(1734094861.105:678): avc: denied { getopt } for pid=11413 comm="syz.5.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 169.875935][T11416] program syz.3.1674 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 169.876319][T11414] cgroup2: Unknown parameter 'euid' [ 169.965542][ T39] audit: type=1400 audit(1734094861.195:679): avc: denied { mounton } for pid=11422 comm="syz.3.1676" path="/proc/1100/cgroup" dev="proc" ino=46989 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 169.973136][ T39] audit: type=1400 audit(1734094861.195:680): avc: denied { create } for pid=11422 comm="syz.3.1676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 170.014475][T11431] SELinux: Context system_u:object_r:ld_so_cache_t:s0 is not valid (left unmapped). [ 170.017304][ T39] audit: type=1400 audit(1734094861.245:681): avc: denied { relabelto } for pid=11430 comm="syz.5.1678" name="file0" dev="tmpfs" ino=1234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:ld_so_cache_t:s0" [ 170.024635][ T39] audit: type=1400 audit(1734094861.245:682): avc: denied { associate } for pid=11430 comm="syz.5.1678" name="file0" dev="tmpfs" ino=1234 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:ld_so_cache_t:s0" [ 170.031171][T11436] netlink: 108 bytes leftover after parsing attributes in process `syz.3.1679'. [ 170.031729][ T39] audit: type=1400 audit(1734094861.265:683): avc: denied { unlink } for pid=8318 comm="syz-executor" name="file0" dev="tmpfs" ino=1234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:ld_so_cache_t:s0" [ 170.323718][T11330] cdc_wdm 9-1:1.0: Error autopm - -16 [ 170.323867][ T8] usb 9-1: USB disconnect, device number 6 [ 170.436513][T11453] program syz.4.1684 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.564823][T11456] Bluetooth: hci0: Opcode 0x0401 failed: -22 [ 170.595536][T11458] xt_CT: You must specify a L4 protocol and not use inversions on it [ 170.742933][T11459] vlan2: entered allmulticast mode [ 170.746990][T11459] bond0: entered allmulticast mode [ 170.748594][T11459] bond_slave_0: entered allmulticast mode [ 170.750696][T11459] bond_slave_1: entered allmulticast mode [ 170.752527][T11459] syz_tun: entered allmulticast mode [ 170.756167][T11459] bond0: left allmulticast mode [ 170.757976][T11459] bond_slave_0: left allmulticast mode [ 170.760052][T11459] bond_slave_1: left allmulticast mode [ 170.761983][T11459] syz_tun: left allmulticast mode [ 170.968622][T11465] evm: overlay not supported [ 170.973862][T11466] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1688'. [ 171.077702][T11477] netlink: 172 bytes leftover after parsing attributes in process `syz.3.1691'. [ 171.093581][T11477] EXT4-fs (sr0): VFS: Can't find ext4 filesystem [ 171.100216][T11478] xt_nat: multiple ranges no longer supported [ 171.111759][T11477] netlink: 172 bytes leftover after parsing attributes in process `syz.3.1691'. [ 171.142405][ T39] audit: type=1400 audit(1734094862.375:684): avc: denied { name_bind } for pid=11482 comm="syz.3.1692" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 171.177451][T11485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11485 comm=syz.5.1693 [ 171.242688][T11496] macvlan1: entered promiscuous mode [ 171.267375][T11495] macvlan1: left promiscuous mode [ 171.357295][T11507] netlink: 'syz.5.1698': attribute type 39 has an invalid length. [ 171.358040][T11506] usb usb8: usbfs: process 11506 (syz.5.1698) did not claim interface 0 before use [ 171.495965][T11525] loop6: detected capacity change from 0 to 524287999 [ 171.583530][T11535] netlink: 'syz.4.1705': attribute type 4 has an invalid length. [ 171.597652][T11535] netlink: 'syz.4.1705': attribute type 4 has an invalid length. [ 171.735232][T11553] vcan0 speed is unknown, defaulting to 1000 [ 171.922938][T11571] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1719'. [ 171.967464][T11577] IPv6: syztnl0: Disabled Multicast RS [ 172.240272][T11607] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1727'. [ 172.476194][ C3] ------------[ cut here ]------------ [ 172.478198][ C3] WARNING: CPU: 3 PID: 11618 at kernel/signal.c:2050 posixtimer_send_sigqueue+0xba8/0x1020 [ 172.480826][ C3] Modules linked in: [ 172.481996][ C3] CPU: 3 UID: 0 PID: 11618 Comm: syz.4.1731 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 172.486194][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 172.489711][ C3] RIP: 0010:posixtimer_send_sigqueue+0xba8/0x1020 [ 172.491644][ C3] Code: ff ff 4c 89 e7 e8 f8 fa 9d 00 e9 7e f8 ff ff 41 bf 02 00 00 00 e9 87 f8 ff ff 48 89 54 24 10 48 89 44 24 08 e8 99 40 3b 00 90 <0f> 0b 90 48 8d 7b 10 48 8b 44 24 08 48 b9 00 00 00 00 00 fc ff df [ 172.496581][ C3] RSP: 0018:ffffc90000708d50 EFLAGS: 00010046 [ 172.498143][ C3] RAX: 0000000080010003 RBX: ffff88802449d0e0 RCX: 1ffff11004893a1f [ 172.500225][ C3] RDX: ffff88805c288000 RSI: ffffffff815ec2e7 RDI: 0000000000000001 [ 172.502273][ C3] RBP: ffff88805c288000 R08: 0000000000000001 R09: 0000000000000000 [ 172.504312][ C3] R10: 0000000000000001 R11: 0000000000000003 R12: ffff88802449d184 [ 172.506365][ C3] R13: 1ffff920000e11af R14: ffff88802449d1b8 R15: ffff88802449d1a0 [ 172.508402][ C3] FS: 00007fcb691846c0(0000) GS:ffff88806a900000(0000) knlGS:0000000000000000 [ 172.510678][ C3] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.512429][ C3] CR2: 00007fcb69141f98 CR3: 00000000348e0000 CR4: 0000000000352ef0 [ 172.514466][ C3] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 172.516508][ C3] DR3: 000000000000000c DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 172.518549][ C3] Call Trace: [ 172.519423][ C3] [ 172.520170][ C3] ? __warn+0xea/0x3c0 [ 172.521246][ C3] ? posixtimer_send_sigqueue+0xba8/0x1020 [ 172.522728][ C3] ? report_bug+0x3c0/0x580 [ 172.523842][ C3] ? handle_bug+0x54/0xa0 [ 172.524952][ C3] ? exc_invalid_op+0x17/0x50 [ 172.526170][ C3] ? asm_exc_invalid_op+0x1a/0x20 [ 172.527484][ C3] ? posixtimer_send_sigqueue+0xba7/0x1020 [ 172.528978][ C3] ? posixtimer_send_sigqueue+0xba8/0x1020 [ 172.530478][ C3] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 172.531884][ C3] ? __pfx_posixtimer_send_sigqueue+0x10/0x10 [ 172.533452][ C3] ? __pfx_posix_timer_fn+0x10/0x10 [ 172.534804][ C3] posix_timer_fn+0x31/0x60 [ 172.535981][ C3] __hrtimer_run_queues+0x20a/0xae0 [ 172.537338][ C3] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 172.538812][ C3] ? read_tsc+0x9/0x20 [ 172.539890][ C3] hrtimer_interrupt+0x392/0x8e0 [ 172.541191][ C3] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 172.542751][ C3] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 172.544208][ C3] [ 172.544983][ C3] [ 172.545758][ C3] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 172.547310][ C3] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 172.548969][ C3] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 f6 03 4b f6 48 89 df e8 3e 83 4b f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 c5 78 3c f6 65 8b 05 96 33 d8 74 85 c0 74 16 5b [ 172.553929][ C3] RSP: 0018:ffffc90004eefd58 EFLAGS: 00000246 [ 172.555525][ C3] RAX: 0000000000000006 RBX: ffff88802449d110 RCX: 1ffffffff20bda69 [ 172.557575][ C3] RDX: 0000000000000000 RSI: ffffffff8b6cd860 RDI: ffffffff8bd1d340 [ 172.559632][ C3] RBP: 0000000000000293 R08: 0000000000000001 R09: 0000000000000001 [ 172.561685][ C3] R10: ffffffff905f1597 R11: 0000000000000002 R12: ffffc90004eefe50 [ 172.563718][ C3] R13: 0000000000000000 R14: 1ffff920009ddfb1 R15: dffffc0000000000 [ 172.565739][ C3] do_timer_settime+0x315/0x400 [ 172.567010][ C3] ? __pfx_common_timer_set+0x10/0x10 [ 172.568425][ C3] ? __pfx_do_timer_settime+0x10/0x10 [ 172.569807][ C3] ? __pfx_do_futex+0x10/0x10 [ 172.571038][ C3] __x64_sys_timer_settime+0x26a/0x2c0 [ 172.572453][ C3] ? __pfx___x64_sys_timer_settime+0x10/0x10 [ 172.574014][ C3] ? xfd_validate_state+0x5d/0x180 [ 172.575418][ C3] do_syscall_64+0xcd/0x250 [ 172.576616][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.578166][ C3] RIP: 0033:0x7fcb68385d19 [ 172.579346][ C3] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.584310][ C3] RSP: 002b:00007fcb69184038 EFLAGS: 00000246 ORIG_RAX: 00000000000000df [ 172.586453][ C3] RAX: ffffffffffffffda RBX: 00007fcb68575fa0 RCX: 00007fcb68385d19 [ 172.588515][ C3] RDX: 0000000020040fe0 RSI: 0000000000000000 RDI: 0000000000000000 [ 172.590548][ C3] RBP: 00007fcb68401a20 R08: 0000000000000000 R09: 0000000000000000 [ 172.592596][ C3] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 172.594653][ C3] R13: 0000000000000000 R14: 00007fcb68575fa0 R15: 00007fff8e663178 [ 172.596703][ C3] [ 172.597523][ C3] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 172.599400][ C3] CPU: 3 UID: 0 PID: 11618 Comm: syz.4.1731 Not tainted 6.13.0-rc2-syzkaller-00159-gf932fb9b4074 #0 [ 172.602128][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 172.604884][ C3] Call Trace: [ 172.605748][ C3] [ 172.606500][ C3] dump_stack_lvl+0x3d/0x1f0 [ 172.607724][ C3] panic+0x71d/0x800 [ 172.608745][ C3] ? __pfx_panic+0x10/0x10 [ 172.609910][ C3] ? show_trace_log_lvl+0x29d/0x3d0 [ 172.611267][ C3] ? check_panic_on_warn+0x1f/0xb0 [ 172.612599][ C3] ? posixtimer_send_sigqueue+0xba8/0x1020 [ 172.614103][ C3] check_panic_on_warn+0xab/0xb0 [ 172.615395][ C3] __warn+0xf6/0x3c0 [ 172.616472][ C3] ? posixtimer_send_sigqueue+0xba8/0x1020 [ 172.618005][ C3] report_bug+0x3c0/0x580 [ 172.619147][ C3] handle_bug+0x54/0xa0 [ 172.620230][ C3] exc_invalid_op+0x17/0x50 [ 172.621421][ C3] asm_exc_invalid_op+0x1a/0x20 [ 172.622685][ C3] RIP: 0010:posixtimer_send_sigqueue+0xba8/0x1020 [ 172.624297][ C3] Code: ff ff 4c 89 e7 e8 f8 fa 9d 00 e9 7e f8 ff ff 41 bf 02 00 00 00 e9 87 f8 ff ff 48 89 54 24 10 48 89 44 24 08 e8 99 40 3b 00 90 <0f> 0b 90 48 8d 7b 10 48 8b 44 24 08 48 b9 00 00 00 00 00 fc ff df [ 172.629246][ C3] RSP: 0018:ffffc90000708d50 EFLAGS: 00010046 [ 172.630834][ C3] RAX: 0000000080010003 RBX: ffff88802449d0e0 RCX: 1ffff11004893a1f [ 172.632867][ C3] RDX: ffff88805c288000 RSI: ffffffff815ec2e7 RDI: 0000000000000001 [ 172.634923][ C3] RBP: ffff88805c288000 R08: 0000000000000001 R09: 0000000000000000 [ 172.636955][ C3] R10: 0000000000000001 R11: 0000000000000003 R12: ffff88802449d184 [ 172.639040][ C3] R13: 1ffff920000e11af R14: ffff88802449d1b8 R15: ffff88802449d1a0 [ 172.641070][ C3] ? posixtimer_send_sigqueue+0xba7/0x1020 [ 172.642590][ C3] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 172.643974][ C3] ? __pfx_posixtimer_send_sigqueue+0x10/0x10 [ 172.645539][ C3] ? __pfx_posix_timer_fn+0x10/0x10 [ 172.646885][ C3] posix_timer_fn+0x31/0x60 [ 172.648078][ C3] __hrtimer_run_queues+0x20a/0xae0 [ 172.649436][ C3] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 172.650914][ C3] ? read_tsc+0x9/0x20 [ 172.651981][ C3] hrtimer_interrupt+0x392/0x8e0 [ 172.653272][ C3] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 172.654783][ C3] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 172.656269][ C3] [ 172.657036][ C3] [ 172.657836][ C3] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 172.659369][ C3] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 172.660941][ C3] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 f6 03 4b f6 48 89 df e8 3e 83 4b f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 c5 78 3c f6 65 8b 05 96 33 d8 74 85 c0 74 16 5b [ 172.665888][ C3] RSP: 0018:ffffc90004eefd58 EFLAGS: 00000246 [ 172.667494][ C3] RAX: 0000000000000006 RBX: ffff88802449d110 RCX: 1ffffffff20bda69 [ 172.669554][ C3] RDX: 0000000000000000 RSI: ffffffff8b6cd860 RDI: ffffffff8bd1d340 [ 172.671546][ C3] RBP: 0000000000000293 R08: 0000000000000001 R09: 0000000000000001 [ 172.673526][ C3] R10: ffffffff905f1597 R11: 0000000000000002 R12: ffffc90004eefe50 [ 172.675554][ C3] R13: 0000000000000000 R14: 1ffff920009ddfb1 R15: dffffc0000000000 [ 172.677628][ C3] do_timer_settime+0x315/0x400 [ 172.678877][ C3] ? __pfx_common_timer_set+0x10/0x10 [ 172.680263][ C3] ? __pfx_do_timer_settime+0x10/0x10 [ 172.681616][ C3] ? __pfx_do_futex+0x10/0x10 [ 172.682792][ C3] __x64_sys_timer_settime+0x26a/0x2c0 [ 172.684199][ C3] ? __pfx___x64_sys_timer_settime+0x10/0x10 [ 172.685722][ C3] ? xfd_validate_state+0x5d/0x180 [ 172.687028][ C3] do_syscall_64+0xcd/0x250 [ 172.688236][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.689686][ C3] RIP: 0033:0x7fcb68385d19 [ 172.690822][ C3] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.695733][ C3] RSP: 002b:00007fcb69184038 EFLAGS: 00000246 ORIG_RAX: 00000000000000df [ 172.697897][ C3] RAX: ffffffffffffffda RBX: 00007fcb68575fa0 RCX: 00007fcb68385d19 [ 172.699925][ C3] RDX: 0000000020040fe0 RSI: 0000000000000000 RDI: 0000000000000000 [ 172.701957][ C3] RBP: 00007fcb68401a20 R08: 0000000000000000 R09: 0000000000000000 [ 172.703930][ C3] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 172.705970][ C3] R13: 0000000000000000 R14: 00007fcb68575fa0 R15: 00007fff8e663178 [ 172.708020][ C3] [ 173.771194][ C3] Shutting down cpus with NMI [ 173.772984][ C3] Kernel Offset: disabled [ 173.774237][ C3] Rebooting in 86400 seconds.. VM DIAGNOSIS: 13:01:03 Registers: info registers vcpu 0 CPU#0 RAX=00000000001a3e3f RBX=0000000000000000 RCX=ffffffff8b292679 RDX=0000000000000000 RSI=ffffffff8b6cd860 RDI=ffffffff8bd1d340 RBP=fffffbfff1bd2ef8 RSP=ffffffff8de07e20 R8 =0000000000000001 R9 =ffffed100d4c6fed R10=ffff88806a637f6b R11=0000000000000000 R12=0000000000000000 R13=ffffffff8de977c0 R14=ffffffff905f1590 R15=0000000000000000 RIP=ffffffff8b293a5f RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fff8e661c68 CR3=00000000401fa000 CR4=00352ef0 DR0=0000000000000000 DR1=00000000872c9164 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000306777 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9496c029b2 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9496c029bf ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9496c029b9 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9496c029cd ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9496c02a53 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9496c02b31 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9496d4b488 00007f9496d4b480 00007f9496d4b478 00007f9496d4b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f94978ad100 00007f9496d4b440 00007f9496d40004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9496d4b498 00007f9496d4b490 00007f9496d4b488 00007f9496d4b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45425f434900414e 41445f444c005242 494c444449005f44 4c00574f4e5f444e ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000004644 4c0057444c004441 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=0000000000000003 RCX=ffffffff814899ee RDX=ffff88802353a440 RSI=ffffffff81489a0b RDI=0000000000000000 RBP=ffff8880215fae40 RSP=ffffc9000366fc10 R8 =0000000000000000 R9 =0000000000000003 R10=0000000000000003 R11=0000000000000000 R12=0000000000000003 R13=0000000000000003 R14=ffff88806a73fb00 R15=ffffed10042bf5c8 RIP=ffffffff81489a0c RFL=00000093 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 000055557234b500 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fcb69121d58 CR3=00000000348e0000 CR4=00352ef0 DR0=0000000000000000 DR1=00000000872c9164 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=000000000000003f Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb691219a0 00007fcb691219a0 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029b2 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029bf ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029b9 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029cd ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb68402a53 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb68402b31 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb6854b488 00007fcb6854b480 00007fcb6854b478 00007fcb6854b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb690ad100 00007fcb6854b440 00007fcb6854b458 00007fcb6854b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb6854b498 00007fcb6854b490 00007fcb6854b488 00007fcb6854b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45425f434900414e 41445f444c005242 494c444449005f44 4c00574f4e5f444e ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000004644 4c0057444c004441 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=000000000017a967 RBX=0000000000000002 RCX=ffffffff8b292679 RDX=0000000000000000 RSI=ffffffff8b6cd860 RDI=ffffffff8bd1d340 RBP=ffffed1003ad4000 RSP=ffffc90000197e08 R8 =0000000000000001 R9 =ffffed100d506fed R10=ffff88806a837f6b R11=0000000000000000 R12=0000000000000002 R13=ffff88801d6a0000 R14=ffffffff905f1590 R15=0000000000000000 RIP=ffffffff8b293a5f RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fcb69162f98 CR3=00000000451e4000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000080000 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff8e663510 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029b2 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029bf ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029b9 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029cd ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb68402a53 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb68402b31 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45425f434900414e 41445f444c005242 494c444449005f44 4c00574f4e5f444e ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000004644 4c0057444c004441 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=000000000000000a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff851b98a5 RDI=ffffffff9ab0ac20 RBP=ffffffff9ab0abe0 RSP=ffffc900007086b8 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000007 R12=0000000000000000 R13=000000000000000a R14=ffffffff851b9840 R15=0000000000000000 RIP=ffffffff851b98cf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fcb691846c0 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fcb69141f98 CR3=00000000348e0000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=000000000000000c DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029b2 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029bf ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029b9 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb684029cd ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb68402a53 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb68402b31 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb6854b488 00007fcb6854b480 00007fcb6854b478 00007fcb6854b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb690ad100 00007fcb6854b440 00007fcb6854b458 00007fcb6854b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcb6854b498 00007fcb6854b490 00007fcb6854b488 00007fcb6854b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45425f434900414e 41445f444c005242 494c444449005f44 4c00574f4e5f444e ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000004644 4c0057444c004441 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000