last executing test programs: 4m31.082580026s ago: executing program 0 (id=3477): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000a7080000000000007b8a20ff00000000bfa1000000ffd00007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b6000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000c500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 4m31.082413639s ago: executing program 0 (id=3478): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffe}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x18020000}, 0x34004000) 4m30.157698023s ago: executing program 0 (id=3493): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) (async) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) (async) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0xf99cd02a85684025, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd26, 0x8000002, {0x0, 0x0, 0x0, r5, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) (async) r6 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000040)={0x0, &(0x7f0000000600)=[@uexit={0x0, 0x18, 0x11f}, @uexit={0x0, 0x18, 0x1}, @uexit={0x0, 0x18, 0x1}, @cpuid={0x2, 0x18, {0x4141f139, 0x10001}}, @uexit={0x0, 0x18, 0x3ff}, @uexit={0x0, 0x18, 0x9}, @uexit={0x0, 0x18, 0xfff}, @code={0x1, 0x49, {"643e66450f38820965450f01ca8f69b0993a0f01c9410f0866b892000f00d066b88c008ec065460f01d126440fc73cddbb90d15a36f241af"}}, @code={0x1, 0x4e, {"66baf80cb804703485ef66bafc0c66b830eb66ef260f01c8c421e9ecc6c4014174200f90727464e146440f07660fea0064f3450fc7760c2e2e450f01ca"}}, @code={0x1, 0x58, {"66b847008ed80f07c461396120f3470f09809100800000004181d9000000808fe878c3405c00c7442400f0000000c744240244ce8b35ff2c24c4232d4b8edf485a425a450f0017"}}, @code={0x1, 0x76, {"652e65420f009900380000f20f01f8b96e080000b800300000ba000000000f300f224066b8e0008ee80f20d835200000000f22d826364f0fc799007800000f01d1c744240000500000c744240200800000c7442406000000000f011c24b8010000000f01c1"}}, @uexit={0x0, 0x18, 0x8000000000000000}, @uexit={0x0, 0x18, 0xf}, @uexit={0x0, 0x18, 0x5}, @cpuid={0x2, 0x18, {0x0, 0xe}}, @cpuid={0x2, 0x18, {0x1, 0x6}}, @uexit={0x0, 0x18, 0x1}, @uexit={0x0, 0x18, 0x8}, @code={0x1, 0x6c, {"b92a0900000f322e470febe5660fe2b27afb4fc2c4c1f9eb93f9cf841566ba4300ecc7442400bd79ffffc7442402e3000000c7442406000000000f011424400f78f6640f01cff30faed666baf80cb84ddebb8bef66bafc0cb000ee"}}, @cpuid={0x2, 0x18, {0xffff5cf6, 0x3}}, @cpuid={0x2, 0x18, {0x33, 0x4}}, @cpuid={0x2, 0x18, {0xae, 0x7}}, @cpuid={0x2, 0x18, {0x8, 0x80000000}}, @cpuid={0x2, 0x18, {0x9}}, @cpuid={0x2, 0x18, {0x6, 0x7}}, @cpuid={0x2, 0x18, {0xb7, 0xffffffff}}, @uexit={0x0, 0x18, 0x100000000}], 0x3e1}) ioctl$KVM_DIRTY_TLB(r6, 0x4010aeaa, &(0x7f00000000c0)={0x4, 0x2}) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0x1, 0x830bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xb, 0x6}, {}, {0x7, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) (async, rerun: 64) r7 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') (rerun: 64) preadv(r7, &(0x7f0000000740)=[{&(0x7f0000000300)=""/41, 0x29}], 0x1, 0x68, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file7\x00', 0x5) 4m30.001692136s ago: executing program 0 (id=3497): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 32) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x114, 0x1f, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe8101000000010000008b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd"]}]}, 0x114}], 0x1}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) (async) chdir(&(0x7f00000003c0)='./bus\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x8000, 0x1f7) (async) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x201, 0x4800003e, r3, 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) (async) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r2, 0x62c) (async, rerun: 32) syz_pidfd_open(r5, 0x0) (async, rerun: 32) migrate_pages(r5, 0xffffffff, &(0x7f0000000080)=0x8, &(0x7f0000000140)=0x5) (async) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@random="0f539af21094", @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x48, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x1, '\x00', {0x0, 0x6, '\x00', 0x0, 0x2c, 0x0, @private1, @rand_addr=' \x01\x00', [@hopopts={0x2f, 0x1, '\x00', [@calipso={0x7, 0x8, {0x22ebffff, 0x0, 0xfc}}]}]}}}}}}}, 0x0) migrate_pages(r5, 0x9, &(0x7f0000000280)=0xfffffffffffffff8, &(0x7f00000002c0)=0x1) syz_emit_ethernet(0x26, &(0x7f0000000300)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@val={0x88a8, 0x4, 0x0, 0x3}, {0x8100, 0x1, 0x1, 0x1}}, {@can={0xc, {{0x4, 0x1}, 0x6, 0x0, 0x0, 0x0, "e617a6265321eabb"}}}}, &(0x7f0000000340)={0x0, 0x3, [0x169, 0xa1c, 0xb9d, 0x8ba]}) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async, rerun: 32) r6 = socket(0x1e, 0x4, 0x0) (rerun: 32) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) (async) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) (async) sendmmsg(r7, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) (async) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) (async) recvmmsg$unix(r6, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) (async, rerun: 64) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x98}}, 0x44040) (rerun: 64) 4m29.861308268s ago: executing program 0 (id=3499): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d94a38fff48443046513dfb6e328c", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb09587", 0x4b}, {&(0x7f0000000880)="e8700e44", 0x4}], 0x3, &(0x7f0000000380), 0x0, 0x24040081}], 0x1, 0x40800) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/81, 0x51}, {&(0x7f0000000540)=""/114, 0x72}, {&(0x7f0000000600)=""/208, 0xd0}, {&(0x7f0000000700)=""/90, 0x5a}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000001900)=""/213, 0xd5}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000780)=""/60, 0x3c}], 0x8}, 0x2) 4m29.772084315s ago: executing program 0 (id=3501): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x3}, 0x1c) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000006800000068000000040000000000000005000007"], 0x0, 0x84, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r3 = fsmount(r2, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, r3, 0x3, 0x0, @val=@perf_event={0x1}}, 0x18) listen(r0, 0x0) syz_emit_ethernet(0x256, &(0x7f0000000400)={@local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x8, 0x6, "4f8512", 0x220, 0x21, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, @mcast1, {[@dstopts={0x33, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, @routing={0x87, 0x2, 0x98b4fc9d3254877a, 0x4, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1c}]}, @srh={0x1, 0x0, 0x4, 0x0, 0xd5, 0x50, 0x2}, @fragment={0xff, 0x0, 0xa9, 0x0, 0x0, 0x1, 0x65}, @srh={0x6c, 0xc, 0x4, 0x6, 0x7f, 0x0, 0x40, [@private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @dev={0xfe, 0x80, '\x00', 0x3c}, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2d}]}, @routing={0xff, 0x2, 0x0, 0xa, 0x0, [@mcast2]}, @srh={0x1d, 0x14, 0x4, 0xa, 0x10, 0x50, 0x7, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x15}}, @remote, @empty, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback]}, @srh={0x0, 0x2, 0x4, 0x1, 0x5, 0x0, 0x2498, [@mcast2]}, @routing={0x21, 0x10, 0x0, 0xf3, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @dev={0xfe, 0x80, '\x00', 0x3f}, @private0, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, @private0={0xfc, 0x0, '\x00', 0x1}]}], {{0x4e21, 0x4e21, 0x4, 0x1, 0x2, 0x0, 0x0, 0x3, 0x5, "798c85", 0x2, "6e7d9e"}, "2d724bae50f70762f43e56163ef48152"}}}}}}, 0x0) 4m29.650235112s ago: executing program 32 (id=3501): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x3}, 0x1c) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000006800000068000000040000000000000005000007"], 0x0, 0x84, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r3 = fsmount(r2, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, r3, 0x3, 0x0, @val=@perf_event={0x1}}, 0x18) listen(r0, 0x0) syz_emit_ethernet(0x256, &(0x7f0000000400)={@local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x8, 0x6, "4f8512", 0x220, 0x21, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, @mcast1, {[@dstopts={0x33, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, @routing={0x87, 0x2, 0x98b4fc9d3254877a, 0x4, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1c}]}, @srh={0x1, 0x0, 0x4, 0x0, 0xd5, 0x50, 0x2}, @fragment={0xff, 0x0, 0xa9, 0x0, 0x0, 0x1, 0x65}, @srh={0x6c, 0xc, 0x4, 0x6, 0x7f, 0x0, 0x40, [@private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @dev={0xfe, 0x80, '\x00', 0x3c}, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2d}]}, @routing={0xff, 0x2, 0x0, 0xa, 0x0, [@mcast2]}, @srh={0x1d, 0x14, 0x4, 0xa, 0x10, 0x50, 0x7, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x15}}, @remote, @empty, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback]}, @srh={0x0, 0x2, 0x4, 0x1, 0x5, 0x0, 0x2498, [@mcast2]}, @routing={0x21, 0x10, 0x0, 0xf3, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @dev={0xfe, 0x80, '\x00', 0x3f}, @private0, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, @private0={0xfc, 0x0, '\x00', 0x1}]}], {{0x4e21, 0x4e21, 0x4, 0x1, 0x2, 0x0, 0x0, 0x3, 0x5, "798c85", 0x2, "6e7d9e"}, "2d724bae50f70762f43e56163ef48152"}}}}}}, 0x0) 1m51.889030569s ago: executing program 3 (id=5062): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random}) 1m50.560254992s ago: executing program 3 (id=5073): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x81c0, 0x0) syz_clone(0x86000, &(0x7f0000000580)="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", 0x124, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000500)="48a989b015acf71f66a60392b1516e3fd13e9455187984729501336e3ad9f5e45573a862a1cb83ed3d8effea00"/55) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0xfffffffd, 0x0, 0x0, 0x4000000000000, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201010200000010f3044d074000010203010902240001010330050104000801030101000921ff00010122b00b09058103100002ba07"], &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbf8, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x10010) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x50, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r5) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file5\x00') 1m47.480903085s ago: executing program 3 (id=5099): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffe}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}]}, 0x68}}, 0x4004020) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="0409"], 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000540)={{}, {0x18, 0x8}, 0x0, 0x7}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) write$vga_arbiter(r3, &(0x7f00000005c0), 0xf) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x48, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040802}, 0x10) r4 = memfd_create(&(0x7f0000000540)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x06\x00\x00\x00\x97A\xc2\xd8\xf0Uq!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\x16\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xf1k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9k\x83\xfc\xa4\xad4\x03\xa2X\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xdfY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96?\x00\x00\x00\x00\x00\x00\x00\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcb\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93>m\xd7q\'\xdf\xfajo\xd8n\xa7\xecJi\xde\xdf\x7f\xe3\xc4*Z 4\xe8S$\xa1H=\xdf\x05\xf3\xe3T\xd1\xdd\xc6f\xa4\xb4\x96\\\xa0\xf9\x0f\x17\x11{\xb6\x9d\xd21\xc1\x90Vj\x13r\x00\x00\xde\x03\xab\xff\x8as0\xc6E\xca\"\xd9*\x9a\x15\xb95r\x8f\xaaj\x82\xd6\xd2%\xed\xa2WQ\xec2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xccX\xfdRB\xffU\xe9\xfa\x1f\xf6\xce\b\xde@\x061\xc6z\xe4\xe0\xc9?\xa7\x94>\x9c\xd1\xa5o\x04\xaaim\xae\xfe\xc7f\xa3\x96\xd7\xb4c)r{\r#\xddI&\n\xf2\xec\xd4\xff\x9f\x136zZ-2\x80\xfbH+\x9b8\xf3\xed\xdf\xa2my\xb28c[\xc3\xfe\xb5M\x84\x97\xa5\'s\xe9\xdc=)I\xabLt2\x9c\v\xd9S', 0x1) pread64(r4, 0x0, 0x0, 0x1) r5 = openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, 0x0) readlinkat(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/55, 0x37) 1m47.298249891s ago: executing program 3 (id=5102): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000a00)={0x8, {"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", 0x1000}}, 0x1006) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x24041005}, 0x2c77edc509eea7a8) setpgid(0x0, r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') write$binfmt_script(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x10000, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r4, 0x9360, 0x800000000000001) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) linkat(r4, &(0x7f0000000140)='./file1/../file0\x00', r4, &(0x7f0000000180)='./file1\x00', 0x1600) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000003ed5cc2cee83a3097b8af8ff00000000b7080000000000007b8af0ff00000000bfa100070000000007010000f8ffffffbfa400000000000007040000f0bc73ffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a00000009500000000000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m47.240952178s ago: executing program 3 (id=5104): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000400000000d118a3fc0008000300", @ANYRES32=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (fail_nth: 8) 1m46.890912558s ago: executing program 3 (id=5109): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xee00, r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x44, 0x0, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x44}, 0x4, 0x700000000000000}, 0x8850) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r2) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)={0xd4, r4, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_DEVKEY={0x24, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x48, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x30c}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xd84f}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x10, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}]}, @NL802154_ATTR_SEC_DEVKEY={0x2c, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x18, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2e}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x6}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x9}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 1m46.845404017s ago: executing program 33 (id=5109): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xee00, r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x44, 0x0, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x44}, 0x4, 0x700000000000000}, 0x8850) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r2) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)={0xd4, r4, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_DEVKEY={0x24, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x48, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x30c}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xd84f}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x10, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}]}, @NL802154_ATTR_SEC_DEVKEY={0x2c, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x18, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2e}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x6}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x9}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 1m28.96800459s ago: executing program 1 (id=5302): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r2, 0xb97534d5fe9700cf, 0x4, 0x25dfdbff, {{0x12}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40008c4}, 0x0) r5 = open(&(0x7f00000002c0)='.\x00', 0x500, 0x104) fcntl$notify(r5, 0x402, 0x8000003d) getdents(r5, &(0x7f0000000480)=""/204, 0xcc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x10) writev(r6, &(0x7f0000000280)=[{&(0x7f00000005c0)="580000001400192340834b80040d8c560a06ffffff7f000000000000000058000b480400945f64009400050038925a01000000800000008004000000ff0109000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1c, 0x15, 0x301, 0x0, 0x0, {0xc}, [@typed={0x8, 0x1, 0x0, 0x0, @fd}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000040)={0xfba5, 0x5, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="611834000000000061134c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf37000000000000350607000fff0720dc06000020000000260300000ee60060bf050000000000000f630000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f3fa039a196ee920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f625480a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000008e69cc5c1e7319d39fa6f96c23c8ffd591ef011294c50a0a705549134c4aa3544a99edc9535105d3aeba9ec9441f912bdc65695e731c872278b64167aa46a07c68a9eace7fa485108f9d8cb4304c4b65d61d88aacea85b53893ee96edc310c23b1fc83b4b0f3d28c3861480840b7fe39a2bc2f6a558a20ae4d30b41f32e275faf92af8456141fde716d8d10a6b30981563db05312c39e8074fd5bb8bf95c24ccdb04e40e595927181d1138510fc6162da1a5898534fc2460b957e7b77bc5e192cc36ad2949c85e15142da926fbf6f830e1aaaa5dd9538e259e7f107e49b194c537ed4a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x569f984f83442823) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) sendto$packet(r9, &(0x7f0000000000)="0b031200e0ff64000200475400f6", 0xfffffe59, 0x0, &(0x7f0000000140)={0x11, 0x810f, r10, 0x1, 0x0, 0x6, @multicast}, 0x14) 1m28.897924372s ago: executing program 1 (id=5303): syz_open_dev$I2C(&(0x7f0000003000), 0x0, 0x0) (async) openat$bsg(0xffffff9c, &(0x7f0000000000), 0x62440, 0x0) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (async) fsopen(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) mount(&(0x7f00000006c0)=@sr0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='qnx4\x00', 0x204001, 0x0) (async) r0 = syz_open_dev$sndmidi(&(0x7f00000002c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) (async) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x50020000) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000001900), 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) (async) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x4000000004882, 0x0) (async) io_setup(0x1, &(0x7f00000004c0)=0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) (async) r6 = syz_open_dev$vim2m(&(0x7f0000000680), 0x7ff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000340)={0x0, 0x4005, 0x2, {0x1, @win={{}, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x9}}}) (async) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r8, r9) connect$unix(r10, &(0x7f0000000100)=@abs, 0x6e) ioctl$VT_OPENQRY(r7, 0x4bfb, &(0x7f00000002c0)) (async) io_submit(r5, 0xca, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0x7, 0x0, 0x1008, r4, &(0x7f0000000000)="98", 0x3e8000072a, 0x7000000, 0x0, 0x10}]) 1m28.750237605s ago: executing program 1 (id=5306): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x0, 0x0, @remote, @private}}}}) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x8, r2, 0x0, 0x0, 0x1}}, 0x20) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x1, 0x1, 0xd6, 0x2, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}}}) 1m28.680755618s ago: executing program 1 (id=5308): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x81c0, 0x0) syz_clone(0x86000, &(0x7f0000000580)="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", 0x125, 0x0, &(0x7f0000000240), &(0x7f0000000500)="48a989b015acf71f66a60392b1516e3fd13e9455187984729501336e3ad9f5e45573a862a1cb83ed3d8effea00"/55) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0xfffffffd, 0x0, 0x0, 0x4000000000000, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201010200000010f3044d074000010203010902240001010330050104000801030101000921ff00010122b00b09058103100002ba07"], &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbf8, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x10010) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x50, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r5) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file5\x00') 1m25.630215607s ago: executing program 1 (id=5354): r0 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in=@rand_addr=0x64010102, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {@in, 0x0, 0x32}, @in6=@loopback, {0xfffffffffffffffe, 0x8b}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0xaf}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0xffffffff}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x8}}]}, 0x1a0}}, 0x0) ioctl$SNDCTL_SEQ_PANIC(r1, 0x5100) 1m25.340990838s ago: executing program 1 (id=5358): r0 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf020000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, '\x00', @p_u8=0x0}}) mknod(&(0x7f0000000000)='./bus\x00', 0x214, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000005b80)='tasks\x00', 0x2, 0x0) (async) r2 = openat$cgroup_procs(r1, &(0x7f0000005b80)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000005bc0), 0x12) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='ext2\x00', 0x8080, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x6, 0xb76, @value=0x6}) (async) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x6, 0xb76, @value=0x6}) 1m10.364396604s ago: executing program 34 (id=5358): r0 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf020000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, '\x00', @p_u8=0x0}}) mknod(&(0x7f0000000000)='./bus\x00', 0x214, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000005b80)='tasks\x00', 0x2, 0x0) (async) r2 = openat$cgroup_procs(r1, &(0x7f0000005b80)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000005bc0), 0x12) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='ext2\x00', 0x8080, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x6, 0xb76, @value=0x6}) (async) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x6, 0xb76, @value=0x6}) 9.125262269s ago: executing program 5 (id=6161): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8fff, 0x0) setrlimit(0x9, &(0x7f0000000000)) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000800)={[&(0x7f0000000940)='\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\xccMr\xc5\xbdT\x9e\xc4\x84\x06\xcd\x8b\xcd\t\x01']}) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010180}}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) 8.265506608s ago: executing program 5 (id=6169): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd68f53a0400020000000000000000000000000000000000bbff020000000102009078000005006050835900000000fc01000000"], 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f00000000c0), 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x38}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x98}}, 0x40004) close_range(r0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff003000000800395032303030"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18, 0x0, 0x0, {0xa9}}, 0x18) write$FUSE_INIT(r5, &(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x1000, 0x14210000, 0x81, 0x1005, 0x0, 0xc, 0x0, 0x0, 0x80}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x1814800, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) r6 = getpid() ptrace$poke(0x4, r6, &(0x7f0000000140), 0x9) r7 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r8 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) keyctl$session_to_parent(0x12) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/420], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r9, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 'wrr\x00', 0x4, 0x81, 0x5}, {@rand_addr=0xac1414ae, 0x4e22, 0x3, 0x1cb, 0x12d5c, 0x12d5c}}, 0x44) r10 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) openat$ttynull(0xffffffffffffff9c, &(0x7f00000007c0), 0x410000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000780)={'wlan0\x00'}) keyctl$session_to_parent(0x12) sendfile(r7, r8, &(0x7f0000000740)=0x5, 0x3) ioctl$KDFONTOP_COPY(r5, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0xe, 0x8, 0xb8, &(0x7f0000000340)}) 8.204569016s ago: executing program 5 (id=6170): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffe}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffd7}, 0x34004000) 7.33432155s ago: executing program 5 (id=6176): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000a7080000000000007b8a20ff00000000bfa10000000fff0007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b6000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000c500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 7.334172586s ago: executing program 5 (id=6177): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x13, r0, 0xedaa7000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="58010000f50001000000007c9e1b7c81d7d04a0000000000000000000000000000080000000000e0fb0d000400000000002ee3b19a0800"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000ac1414aa00000000000000000000000003000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000cd000000000000001c0017000000000000000000000000000000000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000"], 0x158}}, 0x0) syz_clone(0x40002080, &(0x7f0000000000)="9b2a460df7d6a3597fc802a8af693aed08", 0x11, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="560b1e7303cb59355d2d85d7eab76537ccad362084c64bf0f92b04de2f3bbf778068cd3d245b93b2f64e8d90a8a5e6de4f75defe66b3dd1a9d605358d8978da963078912aca9f663d8f4e3076d0d6708c62acd63c47038cf8e24d8e9548b1393008bd2a8c90a6694b78e4b678b9555f4cfa04462ae95de4b7679c2") open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20) (async) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x13, r0, 0xedaa7000) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="58010000f50001000000007c9e1b7c81d7d04a0000000000000000000000000000080000000000e0fb0d000400000000002ee3b19a0800"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000ac1414aa00000000000000000000000003000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000cd000000000000001c0017000000000000000000000000000000000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000"], 0x158}}, 0x0) (async) syz_clone(0x40002080, &(0x7f0000000000)="9b2a460df7d6a3597fc802a8af693aed08", 0x11, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="560b1e7303cb59355d2d85d7eab76537ccad362084c64bf0f92b04de2f3bbf778068cd3d245b93b2f64e8d90a8a5e6de4f75defe66b3dd1a9d605358d8978da963078912aca9f663d8f4e3076d0d6708c62acd63c47038cf8e24d8e9548b1393008bd2a8c90a6694b78e4b678b9555f4cfa04462ae95de4b7679c2") (async) 7.165045307s ago: executing program 5 (id=6178): socket(0x2, 0x80805, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x24000, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1}, 0x0) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private0, 0x809}, {0xa, 0x8, 0x0, @empty}, 0x2, {[0x0, 0x1, 0xfffffffe, 0x0, 0xffffffff]}}, 0x5c) setsockopt$MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e21, 0x1, @local, 0x8}, {0xa, 0x4e23, 0x48, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, 0x0, {[0xfff, 0x6, 0x9, 0xfffffff9, 0x8, 0x8e, 0x4, 0xf2d]}}, 0x5c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x40009, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5400000010000104000000000200000000000000", @ANYRES32=r5, @ANYBLOB="0000faffffff000034001280110001006272696467655f736c617665000000001c000580050021000000000006001f0000000000080022"], 0x54}}, 0x0) 2.396941173s ago: executing program 2 (id=6202): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000140)={0x7f, 0x0, 0x0}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000002a82, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r3, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000006c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r1, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f00000002c0)={0x48, 0x7, r6, 0x2000000, 0x10000, 0x0, 0x4, 0x36f273, 0x22272d}) 2.25740236s ago: executing program 2 (id=6205): socket(0x38, 0x5, 0x404) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6000000002060101000000000000000000000003140007800800114000000000050015008f000000050005000a000000050001000700000005000400000000000900020073797a310000000011000300686173683a6970"], 0x60}, 0x1, 0x0, 0x0, 0x20000805}, 0x800) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2.186484317s ago: executing program 6 (id=6207): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='rpc_clnt_new\x00', r1, 0x0, 0xb9b}, 0x18) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r3, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$poke(0x4, r4, &(0x7f0000001040), 0x282d) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r3, 0x0, 0xffffffffffffffff, 0x1}) mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', &(0x7f0000000180), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r5, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x334e8b}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3ba0, &(0x7f0000000080)={0x48, 0x7, r5, 0x0, 0x10000, 0x0, 0x20002, 0x80195760, 0x1000000, 0x8000000}) 2.087769686s ago: executing program 6 (id=6208): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000100)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000040)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x40010) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') 2.087453901s ago: executing program 6 (id=6209): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x203, 0x28002) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0xc0, 0x3, 0x300, 0x83, 0x0, 0x7fff1961, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) r3 = syz_io_uring_setup(0x237, &(0x7f0000000400)={0x0, 0x80fd, 0x10, 0x5, 0x2cd}, &(0x7f0000000380), &(0x7f00000002c0)) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002380)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r5, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x1f, 0x300) write$FUSE_INIT(r5, &(0x7f0000002280)={0x50, 0xffffffffffffffda, r6, {0x7, 0x9, 0xfffffcf3, 0x4093300c, 0x9, 0x2, 0x9, 0x0, 0x0, 0x0, 0x10}}, 0x50) read$FUSE(r7, &(0x7f0000004580)={0x2020}, 0x2020) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000180)={0x29, 0x4, 0x0, {0x1, 0xefff, 0x1, 0x0, [0x0]}}, 0x29) close_range(r4, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_NAPI(r3, 0x1b, &(0x7f00000001c0)={0xc}, 0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000024c0)={0xc4, 0x2, 0x6, 0x3, 0x0, 0x0, {0x3}, [@IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x8}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x82}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xfb9}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9000000}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xf9}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x6}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xb9}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0xc4}}, 0x80) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'veth0_to_hsr\x00'}) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r9 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r9, 0x0, 0x13, &(0x7f0000000140)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000, &(0x7f0000002300)={0x2, 0x3, @local}, 0x10) 1.977912793s ago: executing program 2 (id=6210): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random}) 1.087782725s ago: executing program 6 (id=6212): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x70bd2b, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x2000c895}, 0x400c011) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000500), r3) sendmsg$NFC_CMD_DISABLE_SE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001980)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002a00e5a72934973bdbf58def8867becfe3d1d4471715eb4cff1feae4d199111a4b2293d8cf0ae481999fa88c0b02e2de7fd7c933a6ceab6664b812ba8024181e82f2e90a5d5d00692a7dc389114ec93c92b9c312e4dca8079eba04a80d1f5fee166ae0c68142aeeccc5fa886e56a677107dba83509ba9ad1465046dc53a0f0b9910b674c0060643a782a1897e496de571467b6a173030e2edb11f12f646759f8ef2e9af2a6dca52caabf2e0818833e89b335881db927", @ANYRES32=0x0, @ANYBLOB="08001500c0000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008840}, 0x40000) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)={0x10fc, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1014, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "bfd3139292b603af406790c6e7867a09081775e3dd9dba0d9efd0310a6a395831bb125816db50f0d2acd324e4d89516522b463fc37da732336118b79dc528e2ee661b425775993339ba7c8aaa0792829b302255fc6cf8db795f8cfd0de86a9d833d4252ebdcef665818d4db36b20d7537867fc24f8a39e6fb79a48d6e239169e627aa72ff3a61be4c45f266b4de614b45abc13e983979eaeccf503d28e815064635b0d03ecd197a8196d4ced95ecf955eb49cb94479cdcc9afeb8c104c9dd1102079a44fa0552ac5199b870fe22e5be37157459b40877b57b4d1cc80f92d3d067616c39c7db841651a145f9b7511729aa2f7559ab2ffe9149daf347459aad098c77d533211a13548f9d5cb9c571af4eeb59b75f22404bf99096cd710402711f55da442a0fa55ba19ddd628ac62f82b920ad9495ee7d64e6b0b44e0603b20780824b0ec4881689a70a1db8a53a1bf568866999afb5a8450691e75dee7953ac3fb05381304c50f6332e4231f301c6100c09722bc9bb00726c3667b0d5a4bf01dc04519ef963e49a33f182d1888d719596bcfa5607d9033a5e31cda75694218208a4c728bfba03e75405fd5146c03ccf9e7aba268047ff7db1511591b69a6ac5d446564dc0268c545e6c4e98eb7e493e3617303b7f22bfbdfcd735d1bfcbc5e6a5b47eef9644cf2e7c9216ecc6b7ebfa14a64f22e321ea7918e6488ca2d4a4d757184059af353de1a6e9a5a8023c9ec7dc82270e329ad075066aef91aac3484139105086e89fbc948d3c2676578d432afdb768bbe7d58325f2ab029a0744d4f6302c95509220c0977868c4f0df4ef7e00ea0fd036434cdfc35ef5d224de3d5de6165b7a2c2db15d3391d0ae3bc66d1044cb137a1bf0a1801c0130e733c6d4b2e51c71bda42a51c015509199ca5be49d554074a9152671b26cda51a4a7f4db66473fcd84cbd8d62466418ae58515e36b42d48d72d151cb2ef50a382ea6f2f2ada52cbcd1d026d3765c5da35f0c868a7e00d6ab6188d5a50735fc810dbf70f1fb3246dc1b32aa9947dfa42d99c969e3d113c4185bd87dfbeba0b4bf24405aeccf2305a671f51b04b650aafbb176601944a260bb509ae2902fa7c959276bcdc19afd9d41c6c0847ed7cd6a023509fcda906785e94aa4af107721fda58ee85ea5113926f239283b369997793f10c41685c0ea05f91ef0bc21f51e1436c0c3679fbf16c767630347e48227bc33c06e7bf9324c9bb2d16c503170f73dfda7be7cee7f05a16f561b16465c99fad8589396be0044eff6bb1b8b019f2b209571f9057c5ca57af160f1968f0b230eb5dbf748b431efaed9677f265d278d84b669cc1b50a667470ca07697602e60d92d585fc254f36d3c4f796c812df93ac3d8b1b95776a73e46ef9af8c71e49464e2a999597894b6702ec3d98c3dd3f2afc7fa2030c81035c5f37a35678bb702b0089d3914427e5b6cfa70f767512dfcc6103161b1d0d778807c4975202a8d6166bb3e8de5061a4fc71a1f8b9eb7f5ea541c81d31c65b45ecaf73e3aef0a1f840426b71fa671d475c9d18206c46e3c728fc02093d0f63fb316e0b9412449a3c64b96fb7e48c531c8839374b8cb04f35e8d5b64e6ca2ff0cc451a3205a671a7a43baa4632093af9e5a7c2c2ed37349a5874a2379cde1e622020e45ffdd28957826b86fa366e8847c46b54b27a33e76536a18e0d9b935a59a484a280594308490b85d33f22f3a2c94717ac2289118177c3091c1611f3375390fdffaf4a3bd41424acb5ca30d9df5cce8b3ef04c169798b2497f2d18d71fdd18b3486b7156fe84480b5e105b8e677c4d7e9d109f522a7b17b632e30c683f1cc1272a0783549eb6f3c6fc0109ca59c0d4d33694d6df809ded297797258cf4b93ebd88cd4a352335e02d2da918615976e0a040a4c60aadb42acff67accce736414c030f0e3c70fd337123ae786a5753065becbea576a3734106bde0db84a52650bac9fff8cf0a871d9feb0bbf4a47336792ad9c47d06ade3b77e8498dc1c5a4e8c44cb5556a090de11ec65ae78f53a1d027fc2d36bbff1eb38d5d79320a05a89a43ae184e6f88c09d0f9ed84e55b267f235fa1c9556c6a07cceb604f26f1db93135e1d0de3ed774b17708e954f7de34ba29059b1680a45d6d62df3d55a889f99a46d914e19b50759c99d973ea1942a2ec7f649c05de739675c8371eae20088dde0ce48948a15550088ba9bc8df21a765f0862eb0cfa6342253215207a68134cda543dce61158b414f2cfd300e09e21ab396d715259881915d5b8274de9d0818f3ce41a861c51c1a074236d3f8f1f3cded11f41285834f50c994753ac99677cedc0d208410a71f7989adb9a5be2be54a23c15cc2b8e44e692c5e67083c85a68c1f1706904b3872621f7ee35a43f4df0d0185dd6d229b4dd035dd21d098f6f34ed23e33913f7a553c826cfd145ebe5d2230d47bf9a5ffbfbda973c6ec45f154bf2b44d91b76fc7040e436721924851ebc13ad6210a451887cfbfb9a81b735de0037c86e05783e151d8426d283a43e2c05404f9201b71f12a3dfb57ab32c1fbfdceb37a86a303563034ed2fb2a4ee84c9cff58cf0c1b60b9d280994c0bdcc16854853f03568fca3ca58cf18fb82d175ddf358d444290cb8f1765e71fcfbe7f07b4a5e71c8f2b9480c512133d872dc514ccf0dca04b9d846ccd966b7066997be2bfdf5fb16d48ce6ebe8d385585d76e32851c0f766ef209b1fd4c21262bfe8d767935fc4e30650b17ad6bfe38f88e521d1496232252f1f514b40f1fe58f262a2b215a0495eba993998142598c9a3bef4af9aabffdd807e3ee97423f4dd89903e5aeddf9d373c8af86dc5c947e86378c24bc51d8e020ebe1dbabb7cd7f00daea2a06805f63b77aad5f699bc25681110bd7ae2833f5a4c0785cc9aae19f048da9e7c749ee68e0713fe0afb37d8dc908df87b111e5533dc0f6d6dfd105d7ee996ca17ed2e129ad4bf3d46a498983a003baf6227d8bda19d63427a9086c2fe561b711f8260fa125dde0402cb03f5a09e90022f4330a83216d9e2af58e4a31eba73552f3d9d466e8ecf3d474584027fe59b4f242c8424bbe67ab1194f0a259cfeeeabb0dd95aded8837d4a01294a513535e1a8290f0d1273c9e79d7509ee731696966b11e2d8cb83170d101bf645f3de811af818324f161a6ef8e36216b7945530b2be2607cb440d80275c7744fbe50b037f4e096f39bc8c581718b33ac49dbb0cdd1944d457692c595d44fb2a9a28c3f4baf82b8c5dcd8653c87e9547bd92ee78055aa9ec5bc4351e16b4de35a7f6fdc3ebcc179bc4e80ddf30fc8a237a6ad2ba5d9fb2f6ea01ca393037bb15441efc73b828b42c35f1ceffd370d065e40a3ad6e1ba2deaec905357ec51acd0dbefd3238ebd5248b8105945ef841fe12bf38729a9dc0e2cdb74b457d0a279c88a7480d3f4d2514ca8e18249a5c5550da44c03c0c1087881cb99da88a3519e85805b87e74bc9f19b1e9c6ea31295b0e848190fb53d954d112b9c3d0849acaf884675a0dbab635bee8224690784daa78667ab8c5a63d9d878e3bc5ee9dcb6709b6b3d6bc46338db367d3a36173124a8986b27e49979f88405be6a21986fc584b273bd2b0d29f1b067f6aa5a226d12531a102a4fee20db522f2248761aed49c0eed357cddec2ff0569e933cc180caef71e837f9001a999a9116f38b0bd660c591fa200a15fdf1af18bd70becab15dcee899545f9e69dbfa91490ec6c7b5e3d0c92bb661c46ad8fe260e09151cbb3b5fb8e6fdf7d7c0b560641b0998199269f389d6ef4fc67b05beef3801835ab2eaf747e9f780eec7472a43275552c751e100fde91454fbeb6e386035be4700fb04d590bb465bc3ef944f0003d447a4fe43e45f04352030fd831c957944d0adc333f3bf9ba311dd62e9e3c30556b115cdcf932e7ae6604414ca6a11ac3a1230afb71a713f43b2b55807012351456bdb461324df3eaa05dc541a308911732330935e5ce72258a53c2783bd489337ac267328908980deeab69e6380da2463cb76ffd4f5f78822988809ce806d0aef7b4f37584f2f2038e820f50b209e2cdfc90c8d619461dbc5d0c7e7823ee49f503644aef100689b15839b3dfc84c06e1164035faf484c925aade21a0577c3d2516b0678091eba3846da3684822f2cb29bd78b296b1c3b20740ae59076351d9f44a5266e2eac5b99d9bebc615299fd924435500e5ef76f3e9cb1c3178e4ce7293ae3b5c605c1d34fa87894bfb4c8ca811978969d4041f71e3cb7bacece65da4cc49a5db7fac08c56e3a0411a880eae411d7b5b6213107d733b226c54ac5276cb39e29c65b99f6286e7b23771f710c30d183f9d049121b960cfa569a5b8fb5342e553a7cb5e46d14e8c666fe26d42957ad9c824642da0f70439a490f42beb0f15ea52694256eeacbb5eeeeebb9781f840be40ee5171e1d5e1ae828fc07d4b8c74cef94008d5bcbbadae86b3670298be4f34f25d25c422b16b300465a8f32f86e4f58302d7fbbe25820f388a021a5c16671f22ebd1677af6e22146f4c01f1346203da7bdfbeefd065b2a89f8e74f9ee28e4e1f66842d1735afe96828885be3e2fc690bfb43df18132590512cac05a45af03e47aee115cea8d14780494a1018d3c429330b0090ca18d65df332b07dbdadebd01f4d48bf42ba73d7c2779844db3603a3e4dd3c7310f981d8370dda9d0c8835123aed913b5a4ab8d2bba1cbb0f7149744bd3dd0f8f035fe80f092ecc24e74a8138326dbcf1de2745059c949c63047fc3bef85e3f75c2bed647dc96b5e4d8749281af2105cd82df07e1436e5ccbad34dac8987018651108ff77ad6aa01066cff97ff8c9e55bcef1442dabe47244b2bf5eb6b7585b65db39055f692d929dd43eaa06c72e7dde336581a874258927766f5e25e5a441096ab3fda524bfff0bd4025e94a251f8050d8dc3bf2718b26242e32c492ce679495a25b2384a6151d1c5204507c5baa8c2bba7dc3827b2213d986ac5b34cfa80fcff6ffbb7e04db794cdb6fabb45c761cdbea9ce14393a8e58b4cf280f67d7be50adc84328423ca22326d7a3903f33c23d25f96439b4e8c278435c328c7f0e3630e99f331777b56947b883e0feb5a7e12e00e72b64bcf6142ac8b3932714b11ac4b64d62491745148648165678751a90464cf670fd0d265bdd508c13bc480abafbf5f15b2a5863df68fc7fb7d499e28334fc1e02551208f95544952534fcaeae5270b6b7aa2cd2b89c9c5f5ce1fcf9326bd51ed34f6eaceb438e32e3d19bed9d68aae9536f942d9da8ac81536d0bfdc25f67849b25a12c94b7d221f2f29430acc4bfe7762ff597413e473633521c8829a4600e26f992da944a401478763444758b1adb9b64d94958e3a40a5df47063722f6b22846a04e23fecf6d191759a04b6323270526ea2ad337d8199b01f78aaa832abac5fc6b1c8fbe152ed6863447d24446f7ffe7603754307274741ac7b916b20bdfe1737ab18b7f683fa1611afbfb383bc65c75e8fc3d1ee0886b488fb9fa6466cf3c98ac39c92c7e68255a44b3c4c9fde6979e0dbb7f62361a1b0c1965cbf5fa7831d1547137351b170cb8bb2a8718794e52d0c83de2de09fc6ce57a1b99f8d7ab5bc543ec935bd1b5f1d553f3c6ef529ac66b0e52490c4b821b492f2a0bb1f47b1ca97ddf0f94bdd864aecde2463d36766fc498f423cfb87cca0eabc7a8c7ab50415211367dcf3fea6eceaaa77ee04de666d902625776888ea1b40a5b223a9f09b84108a6370ce52023043"}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x89d6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfb2}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x29}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10}]}]}]}, 0x10fc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r5, @ANYBLOB="01000000000000000000010000001400020077673100000000000000000000000000f401088070"], 0x21c}, 0x1, 0x0, 0x0, 0x200c4034}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000600)={'erspan0\x00', 0x0, 0x7, 0x8780, 0x1, 0x1, {{0x40, 0x4, 0x1, 0x6, 0x100, 0x64, 0x0, 0x3, 0x4, 0x0, @private=0xa010100, @local, {[@timestamp_addr={0x44, 0x44, 0x1d, 0x1, 0x9, [{@dev={0xac, 0x14, 0x14, 0x1f}, 0xb}, {@empty, 0x3}, {@dev={0xac, 0x14, 0x14, 0x28}, 0x1}, {@loopback, 0x1}, {@remote, 0x80000001}, {@private=0xa010100, 0x1}, {@multicast2, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xb90}]}, @cipso={0x86, 0x66, 0x3, [{0x1, 0x5, "0412e4"}, {0x1, 0x10, "c609473c7d27db9f67ffbaa93c3f"}, {0x2, 0xd, "41464bb257644c04aeab4c"}, {0x7d4a6c43d211b5b3, 0xb, "45d6affdd6d640773e"}, {0x7, 0x5, "b0b0e5"}, {0x0, 0x10, "9222eacc1eef9c1eff65d3f24b23"}, {0x2, 0x2}, {0x2, 0x8, "18d6aeb764e5"}, {0x5, 0x10, "5dde8db2af2d1fa232ad02cde785"}, {0x1, 0x4, "1e1b"}]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0x53, 0x3, 0x5, [{@multicast1, 0x3}, {@private=0xa010101, 0x80000001}, {@multicast1, 0x8}]}, @timestamp_addr={0x44, 0xc, 0x18, 0x1, 0x9, [{@local, 0x7}]}, @timestamp_addr={0x44, 0xc, 0x3a, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x37}, 0xfffffffa}]}, @timestamp={0x44, 0x8, 0xdf, 0x0, 0x5, [0x1]}, @noop]}}}}}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000001b80)=ANY=[@ANYBLOB="f4010000", @ANYRES16=r5, @ANYBLOB="040025bd7000fedbdf2500bff7a500000008", @ANYRES32=r7, @ANYBLOB="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"], 0x1f4}, 0x1, 0x0, 0x0, 0x90}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_enter(0xffffffffffffffff, 0x4bb1, 0x51c2, 0x4, &(0x7f0000000000)={[0x9]}, 0x8) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r10, 0x400452c8, &(0x7f0000000100)) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$uinput_user_dev(r11, &(0x7f0000000100)={'syz1\x00', {}, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x3ff, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x4e], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffe, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) ioctl$UI_DEV_SETUP(r11, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r11, 0x8040552c, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000040)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r12 = accept4(r9, 0x0, 0x0, 0x800) sendmmsg$alg(r12, &(0x7f0000006680)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000003ec0)="d32adc09a0745433bbd4fb97bcb6272961", 0x11}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x40800) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48800}, 0x2000c001) recvmsg(r12, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001dc0), 0xffffffffffffffff) 908.000599ms ago: executing program 4 (id=6213): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="adcd1a9a3fc36e961ed00fe41b0cd695", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f00000012c0)=""/4109, 0x100d) (fail_nth: 3) sendmmsg$alg(r1, &(0x7f0000000c80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="7f1ad71c5e1e2ffd65015711202c22a16e97f0b88f833c486c5fbe2f289a0d0f74a06da438dab866494a247e9e4e4f06f21c7c3f5c4dc83ecf01cf0f3edeb9a676c8fb387ad8e1ef53ac7dfd6baf1ecf42036e181292251526714cf6d8fb4bce389c96bc0e24d3abc248a5b98fa279d377b558a6a1486d3a79e1164c19f1c333019380a90df8ef6b", 0x88}, {&(0x7f0000000180)="b01220ee4b5a0b12c273972ea3edd768dbad1c3febf48a9926f16268a3edc6f2ff97ba688eaaaf7ee0f2264fb2ee0f67e6121291692267d8b34d076518f221f60e554115e2810116af423f9f1534f78900edd661bc516f8d574e309f4913645794855756a586a7ccc83d81ea4d2578711903a191dd576ce98d41453c09625efe7dff4b6222712a7309e131c3841dec7fdfdea97eaa9652e221e15ad8cb5793f185774b0f49782a59e05617354be85a35db7bcfe79be4356ede43b918981ce2318a65cfe8b262", 0xc6}, {&(0x7f0000000280)="faab1d43a65d20ccf90a2bc53c6384d81e049741816045278e7e25ee0c020808bb08ab9992f5ffd89cd1df31c662ff364cbace61fcb7e067b266f3fed7c325d75bd964ef413b57037d7b69e34cdda89b0328e064119c9e8c7beb616f163ccf71e6f0ce625cddf3ac464cae067dc59d", 0x6f}, {&(0x7f0000002300)="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", 0xe50}], 0x4, 0x0, 0x0, 0x20000850}], 0x1, 0x4000080) 707.98719ms ago: executing program 4 (id=6214): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="adcd1a9a3fc36e961ed00fe41b0cd695", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f00000012c0)=""/4109, 0x100d) sendmmsg$alg(r1, &(0x7f0000000c80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="7f1ad71c5e1e2ffd65015711202c22a16e97f0b88f833c486c5fbe2f289a0d0f74a06da438dab866494a247e9e4e4f06f21c7c3f5c4dc83ecf01cf0f3edeb9a676c8fb387ad8e1ef53ac7dfd6baf1ecf42036e181292251526714cf6d8fb4bce389c96bc0e24d3abc248a5b98fa279d377b558a6a1486d3a79e1164c19f1c333019380a90df8ef6b", 0x88}, {&(0x7f0000000180)="b01220ee4b5a0b12c273972ea3edd768dbad1c3febf48a9926f16268a3edc6f2ff97ba688eaaaf7ee0f2264fb2ee0f67e6121291692267d8b34d076518f221f60e554115e2810116af423f9f1534f78900edd661bc516f8d574e309f4913645794855756a586a7ccc83d81ea4d2578711903a191dd576ce98d41453c09625efe7dff4b6222712a7309e131c3841dec7fdfdea97eaa9652e221e15ad8cb5793f185774b0f49782a59e05617354be85a35db7bcfe79be4356ede43b918981ce2318a65cfe8b262", 0xc6}, {&(0x7f0000000280)="faab1d43a65d20ccf90a2bc53c6384d81e049741816045278e7e25ee0c020808bb08ab9992f5ffd89cd1df31c662ff364cbace61fcb7e067b266f3fed7c325d75bd964ef413b57037d7b69e34cdda89b0328e064119c9e8c7beb616f163ccf71e6f0ce625cddf3ac464cae067dc59d", 0x6f}, {&(0x7f0000002300)="5599e749c873ff12bae277e2d5027ac7b6e8af5edec249a07e720054d05658cc7c3d17e4ccebd593ef74c49b019f86fa066c575b64dc7a6b9e13c535b4f77a7a745e413de0e7b942cbc20fdfc28910c4c39b0924dfdd3ab53ef5012b7f468cd16db00b011daebe55a0649e207137473d9b4baa2e651fc99d366e780f3f2709ff8b8f682c0001ef29d0d0239498bfba4b21ebd57185c546de5767cc394bb38e2aa88245fd6f41f91cac995d2d1c145b5a4d03a13f8f6dc29c8e9a8e79a740e3746ff5e4b7749d27ecd8d24d43a25c8415f89d63ccc71e456c0c69c6d2fc9faf3dc9b89bbe39c2b39c4babe7baf6ba2e293d07d55e927687c6b99a0badf8dd96ba9c90ab0296824fbf2026bcd56c3faebd60ce7bfd96e264c345bc76f78be3fb69332f3a750ff1e338ebd97e131744ed866f691580bf7908157fe4fe5dc1f301ee9df4324a5bfc96e3fa48c24315a71eca2d636da924f3f94bacee29e7930f9176dcb6bc0032341f4f97bff618dbc1862ce7a1a794010a841f12f2d32c78bf67e786aeb002c3ea772043bd1645d87da8f44db008da4604a28106283d0c21d905f6558449d4ee8510a901c99140432ce551aec56ec5dd4dea78c643ec3f4ffd6f3426a49792c406b8d1e507c4e75afd5819bf584f1993ef6c0f88bc08bc21e6169cae147f95572ced2d1e6f971b41f74bcd816f16bb8b32cdde61870f6c9214bfc66bbe671a8521f4adb5c59d14b5b3e641542f85aada33542ef0e788bc0cb9f97c1e5c865b64494858c11d7f9ccfe7bc6058756b92798d6c4c1c37b726ae1b6dcdea8006b30c3a656a849620cdcfa8e3cf51fad226f6a14945ea770e60aa65cd736314ac361d2406b42e23d0ffe90dd7485e8c159ac27cd59ec29814c76e338d0269ff867480d69e7494d68dd4cbffba6e54de0915de3e56153308f2cb3d53f81d528eeee8c100466e431607ff96329dc9915fa828b2293a4f9e03f41086cffe5302b9c68c739ca38bdd64645d76963a0a80d0d2fcb18ea4ef405e17030f63fde3a92884501b82183ddfab50a17bdb3237878386045a9d0a4495eba8e2ced021f34fc76d85fd854e7978bfb52b80ee6f0cca0dfef78847bd8347433f44559927553639e6f948011f2d013e2a2b1890cff11a82284d79aab555c187ef7c3b7f248618f434a4542d29b7f703f2ade1dd45aad4bfdf992994011f058f4318ab65638060fcfc69a84561696ba64d7b9f58222d41df12431881e74c70a41b5be2e5770b779902248ba5b5c07740ab2c0b5cb9fc6c7f7f45ee89ec1e5992344ec7cded5863862864117421515df64c08735b1d2580c03812dcbb4bf25c6dfd9b0f28a87a7f4d5fdb5dd179d20f941bcfd20dfce6f5aa4ec897f8bcb57db091dc1dde7dc1b830d296e729aee7ac57a3ef81b7584a93b102ca54bd031f651db7727a81d287bcd057758a6b470b0d262ceb0fb322cfb9be8c4ad3e8fe15bd65fe0429f02295b062a0c2fd4119a38a0b2b9a42adb2e7ad855379e9b510a8e90afa4b112e2d7d069917807967d7d4c459a33173864ca5f52eb0c0d6220b8a3f077084c2a1a4b0693cda65bb1e41b6e4a2a4f9cc91a6b8afe5a7d69cfd745150f462593599d5418ac73a768c61d9a969f041eb439f45cf80e22b7cb1f8f2d1f82e675a47782aa37d73328b8053f370b4796003f7ab9d3f5235ac1f065bba0bc86c57f66e40ce813a2df65536e26f7a162d6ce7a8e770060694e82257326f3b6b235b89025f0f65e57b1fce9f356d508c0a845cdbd74dd1a0c246b0d43e3ee2f09f22e04379d4aad9829ac4cb9b2b47356d1c4ea5184a64e664f9099fc5bae50e0237b3bb0e072489804b00e77773db7a21c2759b64faa265835f5251a2305a01a10f3bfd3f905b1032d66efc02f2f0533aab76274366b5008d9e711e84ac6cc06d3c7201957a9c6d62b3ad45259c844af433f17331ad6ebd673362ad79a289fa24e7f992f4e7dcf195dfefd8bc2a76907a1f7bea048aefc3b315b42042b79b31586c7c6a67255dc3b5867fa9daafead5eadc48388c23fe635d0d5c1f8172f8fff8920c685b2bfd3c4e9e556567c425b215e8f74f916e10604c700fd71e2ee01e32894ecc1ff2e79f09b974c80cf3e77b164f67e5bc5c7ce564c00d588b54c6e3c0594c29c92fb058c9275725f68f9cd93ca8953b609f546a11957680168d88b433082c764d93cab2454056db1897c97a2ad109c0b7f4fccfd748e2f9a32cf18b0bfee0531826b3d33819477bff8addb1a49190f25689240c13fd2a2b0021580d0bad26f7f9ca2285580329dd658fba93ec594c262364345af9ad8795433a59e948f95ce195c65ed15e2a31a3c71c2d9426be29a644dc9562440fc8a4e96413818bc631a917819189db338e1cf8177cf5d489e003b70d1a8b73755da2b565eff1456f9ee9dc3d8c3b3dc2c87b6138579ba4f15e9d0f13dbe2e3253b52dab9151a156f1d9024d3f8d79bc3fd71b1c797d0601dcced11ef73caca856b6dbaddec16e27097e00f5fd9f017ef41614bfb084043c451f7c60981e605e92eb2df015808303216d609e1d9826167cc58ef90a4b5211ab113e654995f9b6897894b5302edd5b3d469d01dd977eea6e71866f3b9fc1068dab8a1eac67619e8ee85b9e27a7dd485d409c70062a7a6d7c8c6574757c52a59523e425eb1877f62a2ee974a9ebccb9f145b2d47eeb4a5f994fe091eb57aacbd94c0dc372ce230b07bd3d4211dcfa461bc68379fecc739b20bca97dab74e2c01ed750fcc821e284c5112c865d7e932478a757e537a7d3f21bb823e3aafe42437e2cf974bfbf36ea06f411dea327c829d835385ec0570c2d3fdf77c51498f3a905a221b1496aced4fe43f294cf9ef3cdc8733136fb328504a2f451da4b3d7f32ba824030ec336fd740fc2d344fb00d2502cac23c445d0845b4f957705b46df02882a844194226f3713eea86cfafd63e6fe7d105cef3a2191030a47d32cf193d3d9990c54c023e38fbfe726c2dd77a555c91a3e75143909d710ee41555bbb6256ac035a81c6b743c1c57df53e0fc8ace56d09fd10d10f7c7d63dba8661c5c88ed460cc4f2917c6fc87f3382bfaaac0788c11ade6900b64fc772b7a5db2d3c260345412f15cacffc564de0becefe7c3fb52f9e7403252db215129b7a282f9c4427e6daedab2ad742bc7b6ffbd9723f8dd80197896f61c591d9f44365e4b7f593bab44c82f1a4e49808a78e75c90d2d4556b3a71a4ac9e71e07b6bdd56a542ce791de03e412dfb279eadece4ab0c95f94791158561904900f9c5ef70fb2bdf9ff131ee3bc0fea629f5bfad2a4f8c1fc9dd0eb8a67b3df1ddeaf0e3efb21ea010f30b5df8c17998be28847dea826949b28ad41da9f09e3c1a2d795c4a6d746d1b3ea75458ad6937497acc24eee66d5eebe93c40ca17829eccdb08754770f8961da57f69b7f36b6cac5f5f60880d894e9b7c623d30ea29a0056ce4a0592ce4f6ba285244b298ad06244deafde45dd82fa847353e1b13540353d78d2a365343b4121c4e913c45f1b9d23dc43fc101413fc46457d99af5c867536ec0c5bf1d7212d0b67241f5b0c2d84c09997218587c1a23baf7137b681be288fc8c550fc114dfffd643e0493e26cbc6be318e33422e8e741504925e92bbab3a4859302b1e5bf0ba302a61add05d84b8a168070d5a2ea8613c75847327c56f68fcf2b72a7b981c595a3730d3bb12eade2cce300c3cab0ddded7b3e706874a2e90957c99a8f35403cdd33f921b8b3d53a8e3d3c308e6975406b6a53781cf239bca4c9619bf39adb4f146be585e359a9913e19f3fb1720ced58d8c516f85e70e85bc8f03ddbbdca28cd816f3037ded67d9006b570c87035e4c17baf62c04db3ea4955bce1239188e5412086ae7377ec83f6f2e6d7d164fce8368edee634956e880a87a7ec522c70acd99c42429c40d8f64db61f8f0b9c8328b5dc8202886bb27d4c43413d0ca2b3f7a580e0a05d7141aa7ecdb9841fea8d7da51d02a207c9102ed17e8e831b63cf2d1f382b26d113f30d601ff58edc34253ce3b4aa2f7a3ecb6a257e59f6658da87e30d803eb48e760ff0f374d914bb4e6d72c594a9d5805984ca5a98ab86b17e7986facdba809e639b4097f63b75a6252e88cef3b85ab202b4ce007ead375c6e08677259a61477c31c2e7c52f3b0271264b85dcc1260c3d53693812108a519b730c2e0ea8512e91ea63609397a8546048f2c61f6c0e4a1ba0895525db5c481f41e9df36c12a3963c24b870b94ab57f9704789152d2816ad64ba448e476dd76ac6c7402d2a4e2cfb50247e008038b4f71628730d7f40f536512fb487bba24d5b0825bdda17bb8d58cdf74bfc11971a8f9d387b0962a1d59db67f1351611eb85b3bbf429e30c701235633fb157a9ea72f5005629cd1da83678939e97c7be765fd51309407d3f52ba7b38bf3bcafdf7e272fd41da20fca6cf70ff0c7c49839a299a4d44b5a6dee8fc4c2042fce9cceeb540f38f8b8c2c4c3c4a9ee39ac7215ad097df5fb22fa088b736ba5637088c086504d045dcf7ccced9e62c1821347c6f49446cbff08ea0ce72adb46362b22d445127941d3d1f5bed868b07af8ed3d40abb87416c5f5a18789877f496d28e8d442df635890747e42f96cff9c982d2543d4f5ae718e476d8b6db136889bd3be08dfe4481fa0054422ac9dd3bbfd7e3e6be68f1fe3a9d24da71fcba3e12679f88412834fc9a15d4ce7f94143174d08dd35289374ee68f1a7e629c221ad720a294283a543624e1174755c7fab60cba2f1dccb17cc3991a4df6e1b5c5dc6eff8fb8783f916070d160a5c50de150fcf44f9ac82322ed5550e526d4bbea18ebe7148b824300759f14e0c75a79fe39382be51a822aa711e6113dfa3e8b6c21a0e3f3b5e49d24651ba9542743746ed8123bd66ee5e2ede7ddc61bab5a45e8d71f8dfb4838bdb7b6315399632128f7770ffb0d38dec3cbae8eebf79ffa5122cb9fa5ca497b2fe90f0f6017b4ca7b4c46f4157fc6e9b2365da7e2ae5b5bf2b2fe751b76837c50b41344e4f7d79b8c11a6eaabc6e1fa452e0762e586662b48701445f852682dc3f71e5f305d087c2b045091701d64093647d1ef06287864bcb9cda12e1a4252ea8db0e038619ce838e7c763bc97800ad5a7c839f786f9160aca42", 0xe50}], 0x4, 0x0, 0x0, 0x20000850}], 0x1, 0x4000080) 596.235859ms ago: executing program 4 (id=6215): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x4}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x34, r2, 0x1, 0x70bd26, 0x4, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x34}}, 0x20) socket$netlink(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000080)="2812509d666ef9", 0x7) 214.816683ms ago: executing program 4 (id=6216): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x1006, 0x8, 0xae, 0x0, 0x1, 0x20727ff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0xf0ffff, &(0x7f0000000580)=ANY=[@ANYBLOB="0d00000002000000040000000640000005000000", @ANYRES32=r0], 0x50) 214.596464ms ago: executing program 6 (id=6217): r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x7, @private2, 0x2}}, 0x12a7, 0x5, 0xfffffffa, 0x7fff, 0x146, 0xffff, 0x9}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1, 0x15, "ab92233dbc20060107c68fc82fc4ef62431dcac5e3"}, &(0x7f0000000140)=0x1d) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040), 0xc) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="03010000b5"], 0xc8) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1) 214.486754ms ago: executing program 4 (id=6218): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@host}) 213.785068ms ago: executing program 6 (id=6219): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000040)=0x80000001, 0x4) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x44000}, 0x8042) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0x74, 0x30, 0xb, 0x5, 0x0, {}, [{0x60, 0x1, [@m_ct={0x5c, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x80000001, 0x0, 0x0, 0x0, 0x400}}, @TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @private=0xa010102}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast2}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8890}, 0x40) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x50, 0x9, 0x6, 0x801, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_PROTO={0x5, 0x7, 0xff}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x100}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10004893}, 0x80) syz_usb_connect(0x2, 0x27d, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x33, &(0x7f0000000000)=0x80000000, 0x4) listen(r1, 0x1) syz_usb_connect(0x1, 0x36, &(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) pread64(r0, 0x0, 0x0, 0x9) 155.879955ms ago: executing program 4 (id=6220): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000100)={0x5, 0x0, [{0x2, 0x0, 0x0, 0x5}, {0x76b48f433226e54c, 0x5, 0xe, 0x0, 0xcdd, 0x2, 0x10000}, {0xc0000000, 0x0, 0x4, 0x0, 0x0, 0x1}, {0xd, 0x3, 0x6, 0xc, 0x0, 0xa, 0x7fe}, {0x0, 0x1b5d, 0x6, 0x1, 0x7, 0x5, 0xfffffff9}]}) r3 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000010435505008b280000000109022400010000000009040000010300000009210500fe01220300090581031000000207"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0xe4, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x2, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x9, 0x30, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x80, 0x6, 0x9}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x111, 0x4, 0x4, 0x1, 0x8, 0xff}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x5, [{0x2a, &(0x7f0000000b80)=@string={0x2a, 0x3, "fd0024e3fce7f006c5311d9046094c4ad1de7796951ba5c3585ce704bc901725a25af4e11d61659b"}}, {0x4e, &(0x7f0000000240)=ANY=[@ANYBLOB="4e030ffb72ec0678f60eddf455d13ba4035cddf9205192acd045c4af9bcca68befdeb1d2c66d552566ecdb2f85f58f40ae8df8693348ff07b1ec12"]}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x424}}, {0xfa, &(0x7f0000000400)=@string={0xfa, 0x3, "2d6ab264a1a4ecb028772878bb356a9516cb79b7ece10aec2b7c2b7ad0826cca04b28e63b50793031677e46eb7a517c021348db9cd0e2603b95b2069a54fdccabac31aec49cb7b027036763ab3efd7d9ca9fecac6246e28a5bd769843d5cfa4eac5f26be466f474d3345f4e40a70c2f83ac360c04444e1ae50950a7484c1e1008f6a9c442a6bdbbbca23b0fe6fbb1f87472f0d9d3b5a5d185e729107587c6ac53edbc8b08986bcf01619c39256438183bfc734e7b853670965e172f0f07baf19fe48c3057cece7bd4698549929db48da0158d51be4ac8eabf45c425de1c94a5bca92f9db775902d6cd30fba3f5c177594e6a94ab2ebbbf8d"}}]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000b40)={0x1, 0x0, [{0x5, 0x1, 0x0, 0x0, @msi={0x3, 0x7, 0x8, 0x2}}]}) r4 = syz_open_dev$video(&(0x7f0000000000), 0x101, 0xab02) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, 0x0) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f0000000180)=0x1) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000100)={0x9, {0xf8000002, 0x9, 0x8, 0xb}}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x3, 'dh\x00', 0x1, 0x7, 0x49}, 0x2c) syz_usb_control_io(r3, &(0x7f00000003c0)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x8c, &(0x7f0000000580)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8682d4f9ce1bf6ae, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x2, 0x1, 0x7e, 0x80, 0xda, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "84ab7e94"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x8, 0x5, 0xcc}, {0x6, 0x24, 0x1a, 0x5, 0x3}, [@dmm={0x7, 0x24, 0x14, 0x7, 0x3}, @dmm={0x7, 0x24, 0x14, 0x1ff, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x4, 0x42d4, 0x3, 0x6, 0x7, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x6, 0x0, 0xfb}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x6, 0xbe, 0x29}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xf, 0x3, 0xc}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x310, 0x4, 0x8, 0x1, 0xff, 0x81}, 0xb5, &(0x7f0000000640)={0x5, 0xf, 0xb5, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4, 0xf8, 0x7}, @generic={0x66, 0x10, 0x3, "5511f763259eadeebfc3f56f9a27ab50b313f55f12f3ce4f46a2164ce7e1fbd547d2ff489fc2343d4f4958ef9d8dc411f564db03bd80c9e270828a0c91fe9cfe2ed38451aa0f67bc4b17bc36537853606278e1509d76e0c1de196a8af35d263b4319ae"}, @generic={0x32, 0x10, 0xa, "c5efdcfb533fea58a6337822a00ed97e7e611e4238797e9baf23ada15994266932716e4afe4bb5b865aa734e139e93"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x71, 0x5, 0x8, 0x0, 0x86}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x1407}}]}) 155.30446ms ago: executing program 2 (id=6221): r0 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x9ef8], [0x10000], [0x7]], '\x00', [{0xffffffff}, {0x0, 0x10}, {}, {0x0, 0x80000000, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x5f, 0x1}, {}, {}, {0x0, 0x3}, {0x0, 0xfffffffe}], '\x00', 0x1000}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r6 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)='4,.:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\x00\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000002c0)=ANY=[@ANYRES32=r6, @ANYRESOCT=r6, @ANYRES64=r0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000005c001280110001006272696467655f736c61766500000000440005800500050000000000050020000100000005000800000000000600", @ANYRES32=r3], 0x7c}}, 0x0) 77.051787ms ago: executing program 2 (id=6222): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x101000, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000000806010100000000000000000a0000080900020073797a30000000000900020073797a31000000000900020073797a300000000005000100070000000500010007000000050001000700000005000100070000000500010007000000fc85767c0c33d9cf511437c9f8cd8f80cbb826a075b6182c421f5be33bf165bb73d5b39c22d3cf0b80bd7d3abef7f1aa0b7924bc7e2085882361408bc27ce654ab03e1aba7f8a1b2b12cf333b4ce8312a6994003bb4ddbc40f13a93892de6c0d22af9506e344626737eb68c092429dfe247d668ad50cc2344dba8a182c09e78e92aeb7048269c8776604ec5ba40000000000"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="53df2b456239", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, @timestamp_reply={0xe, 0x0, 0x0, 0x4, 0x1000}}}}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x4040800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f00000000c0)=ANY=[@ANYBLOB="070000000000000007000000ffffffff"]) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88c42, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r5, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r6 = inotify_add_watch(0xffffffffffffffff, 0x0, 0xc00) inotify_rm_watch(0xffffffffffffffff, r6) r7 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r7, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty, 0x0, 0x3}, 0x20) connect$l2tp6(r7, &(0x7f0000000f40)={0xa, 0x0, 0x0, @empty}, 0x20) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = syz_pidfd_open(r4, 0x0) pidfd_getfd(r8, r3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000090400"/20, @ANYRES32=r11, @ANYBLOB="020000000000000024001280110001006272696467655f738761766500000000f635058005002b"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@remote, @initdev}, &(0x7f0000000400)=0xc) 0s ago: executing program 2 (id=6223): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@private=0xa010102, @multicast1, 0x4, "d30f388c52647612d91de4353d68b0fa00", 0x0, 0x0, 0x4000000, 0x8}, 0x3c) (async) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000280)={@broadcast, @multicast1, 0x0, "7ea97ddb2ac127ffa5b7216fe75ebaa2855a422a8bf8ec7caf003751804500", 0x0, 0x0, 0x4, 0xfffffffe}, 0x3c) (async) r1 = syz_open_dev$vim2m(&(0x7f0000000680), 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000006c0)) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@empty, @private, 0x0, "606b177019716ea6ff1f4d7ed79c31e2e0f1da00000000230000002000", 0x3e1f}, 0x3c) (async) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x101602, 0x0) write$tun(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="0000900065cc0ff400083a01ff010000000000000000000000000001ff0200000000000000000000000000018000907800db000b0d58fb3f429779cd032a599e145e27b297ff8c17dec851dab825107673298374cf78e491e585a8bf3d9d9d6d8a758c7b1c78e3a86712b802ba87be64534d7465ecce24b6254976798e5f891eac066771276df66124ebd2faad919a160b68da030652e0346b9ba878d8b12eacd796b3595ca4a3898db62694f74c3bcec820adca0c89410e6bd64ef5c211a7c9deb8009d7c2488"], 0x34) (async) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000180)={@private=0xa010102, @multicast2, 0x0, "941621a61c5815f4678d8fd403f2f30229a88d74d71fd55708016d20fd419884", 0x0, 0x1}, 0x3c) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4000) (async) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r4, &(0x7f0000000b00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/15, 0xf, 0x9, 0x9, 0x8, 0x5, 0xb}}, 0x120) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) (async) write$UHID_INPUT(r4, &(0x7f0000000c40)={0x8, {"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", 0x1000}}, 0x1006) (async) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x4) (async) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) (async) r5 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5d9bc136c963254c661fb620148b6f72ca6ae2a44829bfa79ec13499f8ec9077d85d879711d98bb1687ad36dfe5f14a7b0ce15c1e6be0e7ecabfdfde0dfa00b1"}, 0x48, 0xffffffffffffffff) (async) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0x24000420) (async) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x40800) fanotify_mark(r8, 0x261, 0x4800003e, r7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.current\x00', 0x275a, 0x0) (async) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r5, r9, 0x0) keyctl$chown(0x4, r5, 0x0, 0x0) (async) setsockopt$sock_linger(r3, 0x1, 0x3d, &(0x7f0000000080), 0x8) (async) sendmmsg$sock(r3, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x18}}], 0x1, 0x0) kernel console output (not intermixed with test programs): 0/0x10 [ 611.076398][T22313] ? is_bpf_text_address+0x8a/0x1a0 [ 611.076415][T22313] ? __pfx_down_read_killable+0x10/0x10 [ 611.076431][T22313] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 611.076443][T22313] ? is_bpf_text_address+0x94/0x1a0 [ 611.076462][T22313] __gup_longterm_locked+0x5e7/0x1850 [ 611.076481][T22313] ? __pfx___gup_longterm_locked+0x10/0x10 [ 611.076500][T22313] ? sanity_check_pinned_pages+0x23/0x1200 [ 611.076517][T22313] gup_fast_fallback+0x1ab3/0x29e0 [ 611.076533][T22313] ? __lock_acquire+0x622/0x1c90 [ 611.076554][T22313] ? __pfx_gup_fast_fallback+0x10/0x10 [ 611.076571][T22313] ? find_held_lock+0x2b/0x80 [ 611.076589][T22313] ? is_bpf_text_address+0x8a/0x1a0 [ 611.076605][T22313] ? bpf_ksym_find+0x127/0x1c0 [ 611.076619][T22313] pin_user_pages_fast+0xa7/0xf0 [ 611.076633][T22313] ? __pfx_pin_user_pages_fast+0x10/0x10 [ 611.076647][T22313] ? __kernel_text_address+0xd/0x40 [ 611.076663][T22313] ? unwind_get_return_address+0x59/0xa0 [ 611.076678][T22313] ? arch_stack_walk+0xa6/0x100 [ 611.076695][T22313] pfn_reader_user_pin+0xcd0/0x10b0 [ 611.076709][T22313] ? stack_trace_save+0x8e/0xc0 [ 611.076719][T22313] ? __pfx_pfn_reader_user_pin+0x10/0x10 [ 611.076729][T22313] ? stack_depot_save_flags+0x28/0xa40 [ 611.076743][T22313] ? interval_tree_iter_first+0x1a5/0x250 [ 611.076762][T22313] iopt_pages_fill_xarray+0x3b5/0xa20 [ 611.076775][T22313] ? iopt_area_add_access+0x1b0/0x380 [ 611.076788][T22313] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 611.076801][T22313] ? __pfx_iopt_pages_fill_xarray+0x10/0x10 [ 611.076832][T22313] iopt_area_add_access+0x1d3/0x380 [ 611.076847][T22313] iommufd_access_pin_pages+0x632/0xa00 [ 611.076864][T22313] ? __pfx_iommufd_access_pin_pages+0x10/0x10 [ 611.076878][T22313] ? iommufd_test+0x469e/0x6140 [ 611.076896][T22313] iommufd_test+0x4704/0x6140 [ 611.076914][T22313] ? __pfx_iommufd_test+0x10/0x10 [ 611.076930][T22313] ? find_held_lock+0x2b/0x80 [ 611.076946][T22313] ? __might_fault+0xe3/0x190 [ 611.076959][T22313] ? __might_fault+0xe3/0x190 [ 611.076967][T22313] ? __might_fault+0x13b/0x190 [ 611.076982][T22313] iommufd_fops_ioctl+0x33f/0x4e0 [ 611.077000][T22313] ? __pfx_iommufd_fops_ioctl+0x10/0x10 [ 611.077019][T22313] ? hook_file_ioctl_common+0x145/0x410 [ 611.077040][T22313] ? selinux_file_ioctl+0x180/0x270 [ 611.077053][T22313] ? selinux_file_ioctl+0xb4/0x270 [ 611.077067][T22313] ? __pfx_iommufd_fops_ioctl+0x10/0x10 [ 611.077085][T22313] __x64_sys_ioctl+0x18b/0x210 [ 611.077102][T22313] do_syscall_64+0xcd/0x4c0 [ 611.077116][T22313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 611.077127][T22313] RIP: 0033:0x7f694898e969 [ 611.077137][T22313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 611.077148][T22313] RSP: 002b:00007f69467f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 611.077159][T22313] RAX: ffffffffffffffda RBX: 00007f6948bb5fa0 RCX: 00007f694898e969 [ 611.077166][T22313] RDX: 00002000000002c0 RSI: 0000000000003ba0 RDI: 0000000000000004 [ 611.077172][T22313] RBP: 00007f69467f6090 R08: 0000000000000000 R09: 0000000000000000 [ 611.077179][T22313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 611.077186][T22313] R13: 0000000000000000 R14: 00007f6948bb5fa0 R15: 00007ffd55808fc8 [ 611.077200][T22313] [ 611.118196][ T29] usb 11-1: USB disconnect, device number 8 [ 611.251413][T22308] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 611.255172][ T29] snd_usb_pod 11-1:1.1: Line 6 Pocket POD now disconnected [ 611.273220][T22308] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 611.277156][T15098] usb 10-1: USB disconnect, device number 11 [ 611.376567][ T5979] usb 9-1: new full-speed USB device number 65 using dummy_hcd [ 611.526124][ T5979] usb 9-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 611.529575][ T5979] usb 9-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 611.533098][ T5979] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 611.538054][ T5979] usb 9-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 611.541414][ T5979] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 611.545409][ T5979] usb 9-1: Product: syz [ 611.547225][ T5979] usb 9-1: Manufacturer: syz [ 611.549133][ T5979] usb 9-1: SerialNumber: syz [ 611.763898][ T5979] usb 9-1: 0:2 : does not exist [ 611.771103][ T5979] usb 9-1: USB disconnect, device number 65 [ 611.875796][ T40] audit: type=1326 audit(1748554873.360:33254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22328 comm="syz.5.5885" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f2658e969 code=0x0 [ 612.537798][T22336] FAULT_INJECTION: forcing a failure. [ 612.537798][T22336] name failslab, interval 1, probability 0, space 0, times 0 [ 612.543363][T22336] CPU: 0 UID: 0 PID: 22336 Comm: syz.2.5887 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 612.543388][T22336] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 612.543399][T22336] Call Trace: [ 612.543406][T22336] [ 612.543414][T22336] dump_stack_lvl+0x16c/0x1f0 [ 612.543438][T22336] should_fail_ex+0x512/0x640 [ 612.543461][T22336] ? fs_reclaim_acquire+0xae/0x150 [ 612.543487][T22336] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 612.543510][T22336] should_failslab+0xc2/0x120 [ 612.543529][T22336] __kmalloc_noprof+0xd2/0x510 [ 612.543553][T22336] tomoyo_realpath_from_path+0xc2/0x6e0 [ 612.543577][T22336] ? tomoyo_profile+0x47/0x60 [ 612.543604][T22336] tomoyo_path_number_perm+0x245/0x580 [ 612.543622][T22336] ? tomoyo_path_number_perm+0x237/0x580 [ 612.543644][T22336] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 612.543665][T22336] ? find_held_lock+0x2b/0x80 [ 612.543714][T22336] ? find_held_lock+0x2b/0x80 [ 612.543766][T22336] ? hook_file_ioctl_common+0x145/0x410 [ 612.543797][T22336] ? __fget_files+0x20e/0x3c0 [ 612.543818][T22336] security_file_ioctl+0x9b/0x240 [ 612.543844][T22336] __x64_sys_ioctl+0xb7/0x210 [ 612.543870][T22336] do_syscall_64+0xcd/0x4c0 [ 612.543893][T22336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 612.543911][T22336] RIP: 0033:0x7f63d518e969 [ 612.543926][T22336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 612.543951][T22336] RSP: 002b:00007f63d60c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 612.543968][T22336] RAX: ffffffffffffffda RBX: 00007f63d53b5fa0 RCX: 00007f63d518e969 [ 612.543978][T22336] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 612.543987][T22336] RBP: 00007f63d60c0090 R08: 0000000000000000 R09: 0000000000000000 [ 612.543995][T22336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 612.544004][T22336] R13: 0000000000000000 R14: 00007f63d53b5fa0 R15: 00007fff5fd5a038 [ 612.544024][T22336] [ 612.544030][T22336] ERROR: Out of memory at tomoyo_realpath_from_path. [ 612.765225][T22341] FAULT_INJECTION: forcing a failure. [ 612.765225][T22341] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 612.770718][T22341] CPU: 1 UID: 0 PID: 22341 Comm: syz.2.5889 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 612.770743][T22341] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 612.770754][T22341] Call Trace: [ 612.770761][T22341] [ 612.770768][T22341] dump_stack_lvl+0x16c/0x1f0 [ 612.770793][T22341] should_fail_ex+0x512/0x640 [ 612.770820][T22341] _copy_from_user+0x2e/0xd0 [ 612.770847][T22341] video_usercopy+0xedd/0x1720 [ 612.770868][T22341] ? __pfx___video_do_ioctl+0x10/0x10 [ 612.770887][T22341] ? selinux_kernel_read_file+0xd0/0x130 [ 612.770911][T22341] ? __pfx_video_usercopy+0x10/0x10 [ 612.770947][T22341] v4l2_ioctl+0x1bd/0x250 [ 612.770966][T22341] ? __pfx_v4l2_ioctl+0x10/0x10 [ 612.770985][T22341] __x64_sys_ioctl+0x18b/0x210 [ 612.771018][T22341] do_syscall_64+0xcd/0x4c0 [ 612.771041][T22341] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 612.771060][T22341] RIP: 0033:0x7f63d518e969 [ 612.771074][T22341] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 612.771092][T22341] RSP: 002b:00007f63d60c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 612.771110][T22341] RAX: ffffffffffffffda RBX: 00007f63d53b5fa0 RCX: 00007f63d518e969 [ 612.771123][T22341] RDX: 0000200000000080 RSI: 00000000c0d05604 RDI: 0000000000000003 [ 612.771135][T22341] RBP: 00007f63d60c0090 R08: 0000000000000000 R09: 0000000000000000 [ 612.771146][T22341] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 612.771157][T22341] R13: 0000000000000000 R14: 00007f63d53b5fa0 R15: 00007fff5fd5a038 [ 612.771181][T22341] [ 612.871942][T22344] FAULT_INJECTION: forcing a failure. [ 612.871942][T22344] name failslab, interval 1, probability 0, space 0, times 0 [ 612.876065][T22344] CPU: 1 UID: 0 PID: 22344 Comm: syz.2.5890 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 612.876081][T22344] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 612.876088][T22344] Call Trace: [ 612.876092][T22344] [ 612.876097][T22344] dump_stack_lvl+0x16c/0x1f0 [ 612.876113][T22344] should_fail_ex+0x512/0x640 [ 612.876128][T22344] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 612.876148][T22344] should_failslab+0xc2/0x120 [ 612.876160][T22344] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 612.876176][T22344] ? __kvm_mmu_topup_memory_cache+0x450/0x600 [ 612.876192][T22344] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 612.876209][T22344] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 612.876227][T22344] mmu_topup_memory_caches+0x25/0x170 [ 612.876243][T22344] kvm_mmu_load+0xd9/0x22a0 [ 612.876255][T22344] ? kvm_apic_has_interrupt+0x106/0x1f0 [ 612.876272][T22344] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 612.876291][T22344] ? __pfx_kvm_mmu_load+0x10/0x10 [ 612.876302][T22344] ? kvm_cpu_has_injectable_intr+0x9c/0x1a0 [ 612.876317][T22344] ? kvm_check_and_inject_events+0x71c/0x1310 [ 612.876333][T22344] vcpu_run+0x34e2/0x54b0 [ 612.876342][T22344] ? kvm_mmu_post_init_vm+0x269/0x370 [ 612.876357][T22344] ? __lock_acquire+0xb8a/0x1c90 [ 612.876374][T22344] ? __pfx_vcpu_run+0x10/0x10 [ 612.876388][T22344] ? fpu_swap_kvm_fpstate+0x1be/0x410 [ 612.876404][T22344] ? __local_bh_enable_ip+0xa4/0x120 [ 612.876417][T22344] ? kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 612.876429][T22344] kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 612.876445][T22344] kvm_vcpu_ioctl+0x5e9/0x1680 [ 612.876459][T22344] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 612.876475][T22344] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 612.876492][T22344] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 612.876511][T22344] ? hook_file_ioctl_common+0x145/0x410 [ 612.876532][T22344] ? selinux_file_ioctl+0x180/0x270 [ 612.876545][T22344] ? selinux_file_ioctl+0xb4/0x270 [ 612.876559][T22344] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 612.876572][T22344] __x64_sys_ioctl+0x18b/0x210 [ 612.876589][T22344] do_syscall_64+0xcd/0x4c0 [ 612.876603][T22344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 612.876614][T22344] RIP: 0033:0x7f63d518e969 [ 612.876623][T22344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 612.876634][T22344] RSP: 002b:00007f63d60c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 612.876645][T22344] RAX: ffffffffffffffda RBX: 00007f63d53b5fa0 RCX: 00007f63d518e969 [ 612.876652][T22344] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 612.876659][T22344] RBP: 00007f63d60c0090 R08: 0000000000000000 R09: 0000000000000000 [ 612.876666][T22344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 612.876672][T22344] R13: 0000000000000000 R14: 00007f63d53b5fa0 R15: 00007fff5fd5a038 [ 612.876686][T22344] [ 613.067011][ T5945] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 613.071401][ T5945] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 613.074315][ T5945] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 613.077019][ T5945] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 613.080746][ T5945] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 613.215538][T22349] chnl_net:caif_netlink_parms(): no params data found [ 613.301006][T22349] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.303886][T22349] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.306674][T22349] bridge_slave_0: entered allmulticast mode [ 613.310201][T22349] bridge_slave_0: entered promiscuous mode [ 613.325464][T22349] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.328420][T22349] bridge0: port 2(bridge_slave_1) entered disabled state [ 613.330810][T22349] bridge_slave_1: entered allmulticast mode [ 613.336050][T22349] bridge_slave_1: entered promiscuous mode [ 613.350941][ T6003] usb 7-1: new high-speed USB device number 41 using dummy_hcd [ 613.376693][T22349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 613.384793][T22349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 613.419902][T22349] team0: Port device team_slave_0 added [ 613.425705][T22349] team0: Port device team_slave_1 added [ 613.458060][T22349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 613.460211][T22349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.469055][T22349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 613.474335][T22349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 613.476479][T22349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.484389][T22349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 613.500711][ T6003] usb 7-1: Using ep0 maxpacket: 16 [ 613.505498][ T6003] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 613.508913][ T6003] usb 7-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice=28.8b [ 613.520567][ T6003] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 613.525217][ T6003] usb 7-1: config 0 descriptor?? [ 613.581778][T22349] hsr_slave_0: entered promiscuous mode [ 613.584723][T22349] hsr_slave_1: entered promiscuous mode [ 613.587043][T22349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 613.589445][T22349] Cannot create hsr debugfs directory [ 613.616766][T20182] bridge_slave_1: left promiscuous mode [ 613.618705][T20182] bridge0: port 2(bridge_slave_1) entered disabled state [ 613.624730][T20182] bridge_slave_0: left promiscuous mode [ 613.626874][T20182] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.722036][T20182] bond1 (unregistering): (slave gretap1): Releasing active interface [ 613.735550][T20182] bond3 (unregistering): (slave gretap2): Releasing active interface [ 613.929585][T22352] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 613.932912][T22352] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 613.940043][ T6003] uclogic 0003:5543:0005.004F: unknown main item tag 0x0 [ 613.942502][ T6003] uclogic 0003:5543:0005.004F: unknown main item tag 0x0 [ 613.945124][ T6003] uclogic 0003:5543:0005.004F: unknown main item tag 0x0 [ 613.945250][T20182] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 613.947819][ T6003] uclogic 0003:5543:0005.004F: No inputs registered, leaving [ 613.955909][T20182] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 613.959786][ T6003] uclogic 0003:5543:0005.004F: hidraw1: USB HID v0.05 Device [HID 5543:0005] on usb-dummy_hcd.2-1/input0 [ 613.963836][T20182] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 613.966835][T20182] dummy0: left allmulticast mode [ 613.973872][T20182] bond0 (unregistering): Released all slaves [ 614.070050][T20182] bond1 (unregistering): Released all slaves [ 614.083295][T20182] bond2 (unregistering): Released all slaves [ 614.138250][T22352] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 614.141226][T22352] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 614.158481][ T6003] usb 7-1: USB disconnect, device number 41 [ 614.183278][T22366] program syz.5.5896 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 614.187129][T20182] bond3 (unregistering): Released all slaves [ 614.192566][T22366] netlink: 48 bytes leftover after parsing attributes in process `syz.5.5896'. [ 614.277785][T20182] bond4 (unregistering): (slave veth3): Releasing active interface [ 614.281046][T20182] bond4 (unregistering): Released all slaves [ 614.370852][T20182] bond5 (unregistering): (slave veth5): Releasing active interface [ 614.374541][T20182] bond5 (unregistering): Released all slaves [ 614.383425][T20182] bond6 (unregistering): Released all slaves [ 614.481737][T20182] tipc: Left network mode [ 614.731904][T20182] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 614.734638][T20182] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 615.118147][ T5945] Bluetooth: hci5: command tx timeout [ 615.592578][T20182] team0 (unregistering): Port device team_slave_1 removed [ 615.692057][T20182] team0 (unregistering): Port device team_slave_0 removed [ 616.378649][T22379] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 616.382422][T22379] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 616.390287][T22379] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 616.393068][T22379] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 616.395247][T22379] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 616.401973][T22379] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 616.405601][T22379] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 616.473682][T22349] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 616.493054][T22349] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 616.506665][T22349] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 616.514607][T22349] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 616.586331][T22349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 616.596909][T22349] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.602278][T20196] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.604543][T20196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 616.611544][T20193] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.614574][T20193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 616.662618][T20182] IPVS: stop unused estimator thread 0... [ 616.793395][T22349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 616.881843][T22419] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5910'. [ 616.885859][T22419] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5910'. [ 616.888619][T22419] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5910'. [ 616.891421][T22419] netlink: 'syz.5.5910': attribute type 5 has an invalid length. [ 616.897904][T22421] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5910'. [ 616.972488][T22349] veth0_vlan: entered promiscuous mode [ 616.979655][T22349] veth1_vlan: entered promiscuous mode [ 616.997706][T22349] veth0_macvtap: entered promiscuous mode [ 617.001452][T22349] veth1_macvtap: entered promiscuous mode [ 617.018712][T22349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 617.024444][T22349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 617.035826][T22349] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.038606][T22349] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.041289][T22349] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.044029][T22349] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.099912][T20193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 617.102468][T20193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 617.127246][T20193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 617.129762][T20193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 617.206249][T22440] hsr0: entered promiscuous mode [ 617.209619][T22440] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5916'. [ 617.225792][T22440] hsr_slave_0: left promiscuous mode [ 617.230322][T22440] hsr_slave_1: left promiscuous mode [ 617.244591][T22440] hsr0 (unregistering): left promiscuous mode [ 617.369606][T22444] FAULT_INJECTION: forcing a failure. [ 617.369606][T22444] name failslab, interval 1, probability 0, space 0, times 0 [ 617.375456][T22447] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5919'. [ 617.381076][T22444] CPU: 0 UID: 0 PID: 22444 Comm: syz.6.5918 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 617.381094][T22444] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 617.381101][T22444] Call Trace: [ 617.381106][T22444] [ 617.381111][T22444] dump_stack_lvl+0x16c/0x1f0 [ 617.381129][T22444] should_fail_ex+0x512/0x640 [ 617.381144][T22444] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 617.381165][T22444] should_failslab+0xc2/0x120 [ 617.381178][T22444] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 617.381194][T22444] ? __kvm_mmu_topup_memory_cache+0x450/0x600 [ 617.381209][T22444] ? kvm_hv_setup_tsc_page+0x29a/0x8d0 [ 617.381222][T22444] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 617.381238][T22444] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 617.381257][T22444] mmu_topup_memory_caches+0x25/0x170 [ 617.381270][T22444] kvm_mmu_load+0xd9/0x22a0 [ 617.381282][T22444] ? kvm_apic_has_interrupt+0x106/0x1f0 [ 617.381299][T22444] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 617.381316][T22444] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 617.381329][T22444] ? __pfx_kvm_guest_time_update+0x10/0x10 [ 617.381346][T22444] ? __pfx_kvm_mmu_load+0x10/0x10 [ 617.381357][T22444] ? kvm_cpu_has_injectable_intr+0x9c/0x1a0 [ 617.381372][T22444] ? kvm_check_and_inject_events+0x71c/0x1310 [ 617.381387][T22444] vcpu_run+0x34e2/0x54b0 [ 617.381397][T22444] ? kvm_mmu_post_init_vm+0x269/0x370 [ 617.381411][T22444] ? __lock_acquire+0xb8a/0x1c90 [ 617.381428][T22444] ? __pfx_vcpu_run+0x10/0x10 [ 617.381442][T22444] ? fpu_swap_kvm_fpstate+0x1be/0x410 [ 617.381467][T22444] ? __local_bh_enable_ip+0xa4/0x120 [ 617.381486][T22444] ? kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 617.381505][T22444] kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 617.381533][T22444] kvm_vcpu_ioctl+0x5e9/0x1680 [ 617.381550][T22444] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 617.381566][T22444] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 617.381582][T22444] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 617.381602][T22444] ? hook_file_ioctl_common+0x145/0x410 [ 617.381622][T22444] ? selinux_file_ioctl+0x180/0x270 [ 617.381636][T22444] ? selinux_file_ioctl+0xb4/0x270 [ 617.381652][T22444] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 617.381666][T22444] __x64_sys_ioctl+0x18b/0x210 [ 617.381683][T22444] do_syscall_64+0xcd/0x4c0 [ 617.381697][T22444] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 617.381709][T22444] RIP: 0033:0x7f0347f8e969 [ 617.381719][T22444] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 617.381730][T22444] RSP: 002b:00007f0348dec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 617.381741][T22444] RAX: ffffffffffffffda RBX: 00007f03481b5fa0 RCX: 00007f0347f8e969 [ 617.381748][T22444] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 617.381755][T22444] RBP: 00007f0348dec090 R08: 0000000000000000 R09: 0000000000000000 [ 617.381761][T22444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 617.381768][T22444] R13: 0000000000000000 R14: 00007f03481b5fa0 R15: 00007ffe8c1e5678 [ 617.381781][T22444] [ 617.544304][ T9] usb 9-1: new high-speed USB device number 66 using dummy_hcd [ 617.696568][ T9] usb 9-1: Using ep0 maxpacket: 16 [ 617.699521][ T9] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 617.700048][T22461] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5923'. [ 617.702913][ T9] usb 9-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice=28.8b [ 617.702928][ T9] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.709683][ T9] usb 9-1: config 0 descriptor?? [ 617.876333][T22472] input: syz1 as /devices/virtual/input/input72 [ 617.896596][T22470] netlink: 'syz.5.5926': attribute type 1 has an invalid length. [ 617.898991][T22470] netlink: 244 bytes leftover after parsing attributes in process `syz.5.5926'. [ 618.118706][T22442] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 618.124613][T22442] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 618.131371][ T839] IPVS: starting estimator thread 0... [ 618.131384][T22479] FAULT_INJECTION: forcing a failure. [ 618.131384][T22479] name failslab, interval 1, probability 0, space 0, times 0 [ 618.137627][T22479] CPU: 2 UID: 0 PID: 22479 Comm: syz.5.5929 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 618.137643][T22479] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 618.137650][T22479] Call Trace: [ 618.137655][T22479] [ 618.137659][T22479] dump_stack_lvl+0x16c/0x1f0 [ 618.137675][T22479] should_fail_ex+0x512/0x640 [ 618.137689][T22479] ? __kvmalloc_node_noprof+0x122/0x620 [ 618.137709][T22479] should_failslab+0xc2/0x120 [ 618.137721][T22479] __kvmalloc_node_noprof+0x135/0x620 [ 618.137738][T22479] ? __pfx___mutex_lock+0x10/0x10 [ 618.137751][T22479] ? nf_hook_entries_grow+0x285/0x860 [ 618.137767][T22479] ? nf_hook_entries_grow+0x285/0x860 [ 618.137779][T22479] nf_hook_entries_grow+0x285/0x860 [ 618.137791][T22479] ? __call_rcu_common.constprop.0+0x3e5/0x9f0 [ 618.137812][T22479] __nf_register_net_hook+0x1cd/0x730 [ 618.137827][T22479] nf_register_net_hook+0x109/0x160 [ 618.137840][T22479] nf_register_net_hooks+0x5d/0xd0 [ 618.137855][T22479] nf_ct_netns_do_get+0x389/0x620 [ 618.137874][T22479] ? __pfx_nf_ct_netns_do_get+0x10/0x10 [ 618.137888][T22479] ? find_held_lock+0x2b/0x80 [ 618.137906][T22479] ? net_generic+0xea/0x2a0 [ 618.137924][T22479] nf_ct_netns_get+0x39/0x150 [ 618.137937][T22479] nft_synproxy_do_init+0x2a5/0x5c0 [ 618.137956][T22479] nf_tables_newrule+0xe9e/0x28e0 [ 618.137968][T22479] ? __pfx_nft_synproxy_init+0x10/0x10 [ 618.137989][T22479] ? __pfx_nf_tables_newrule+0x10/0x10 [ 618.138006][T22479] ? __nla_parse+0x40/0x60 [ 618.138024][T22479] nfnetlink_rcv_batch+0x18ed/0x2330 [ 618.138049][T22479] ? __pfx_nfnetlink_rcv_batch+0x10/0x10 [ 618.138076][T22479] ? avc_has_perm_noaudit+0x149/0x3b0 [ 618.138108][T22479] ? __nla_parse+0x40/0x60 [ 618.138126][T22479] nfnetlink_rcv+0x3c1/0x430 [ 618.138143][T22479] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 618.138164][T22479] netlink_unicast+0x53d/0x7f0 [ 618.138181][T22479] ? __pfx_netlink_unicast+0x10/0x10 [ 618.138199][T22479] netlink_sendmsg+0x8d1/0xdd0 [ 618.138217][T22479] ? __pfx_netlink_sendmsg+0x10/0x10 [ 618.138237][T22479] ____sys_sendmsg+0xa98/0xc70 [ 618.138253][T22479] ? copy_msghdr_from_user+0x10a/0x160 [ 618.138266][T22479] ? __pfx_____sys_sendmsg+0x10/0x10 [ 618.138288][T22479] ___sys_sendmsg+0x134/0x1d0 [ 618.138301][T22479] ? __pfx____sys_sendmsg+0x10/0x10 [ 618.138311][T22479] ? __lock_acquire+0x622/0x1c90 [ 618.138342][T22479] __sys_sendmsg+0x16d/0x220 [ 618.138354][T22479] ? __pfx___sys_sendmsg+0x10/0x10 [ 618.138375][T22479] do_syscall_64+0xcd/0x4c0 [ 618.138389][T22479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 618.138401][T22479] RIP: 0033:0x7f1f2658e969 [ 618.138410][T22479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 618.138421][T22479] RSP: 002b:00007f1f273de038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 618.138432][T22479] RAX: ffffffffffffffda RBX: 00007f1f267b5fa0 RCX: 00007f1f2658e969 [ 618.138439][T22479] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 618.138445][T22479] RBP: 00007f1f273de090 R08: 0000000000000000 R09: 0000000000000000 [ 618.138452][T22479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 618.138458][T22479] R13: 0000000000000000 R14: 00007f1f267b5fa0 R15: 00007fff9b823d28 [ 618.138472][T22479] [ 618.138827][ T9] uclogic 0003:5543:0005.0050: unknown main item tag 0x0 [ 618.245874][ T9] uclogic 0003:5543:0005.0050: unknown main item tag 0x0 [ 618.248121][ T9] uclogic 0003:5543:0005.0050: unknown main item tag 0x0 [ 618.257805][ T9] uclogic 0003:5543:0005.0050: No inputs registered, leaving [ 618.261066][ T9] uclogic 0003:5543:0005.0050: hidraw1: USB HID v0.05 Device [HID 5543:0005] on usb-dummy_hcd.4-1/input0 [ 618.263489][T22480] IPVS: using max 43 ests per chain, 103200 per kthread [ 618.335601][T22442] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 618.338404][T22442] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 618.345852][ T9] usb 9-1: USB disconnect, device number 66 [ 618.384398][ T5945] Bluetooth: hci4: command 0x0c1a tx timeout [ 618.384420][ T5949] Bluetooth: hci0: command 0x0c1a tx timeout [ 618.429609][T22492] FAULT_INJECTION: forcing a failure. [ 618.429609][T22492] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 618.435825][T22492] CPU: 1 UID: 0 PID: 22492 Comm: syz.6.5932 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 618.435841][T22492] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 618.435848][T22492] Call Trace: [ 618.435852][T22492] [ 618.435857][T22492] dump_stack_lvl+0x16c/0x1f0 [ 618.435873][T22492] should_fail_ex+0x512/0x640 [ 618.435890][T22492] _copy_from_user+0x2e/0xd0 [ 618.435905][T22492] csum_and_copy_from_iter_full+0x21a/0x1f70 [ 618.435928][T22492] ? __pfx_csum_and_copy_from_iter_full+0x10/0x10 [ 618.435945][T22492] ? policy_nodemask+0xea/0x4e0 [ 618.435959][T22492] ? alloc_pages_mpol+0x25a/0x550 [ 618.435973][T22492] ip_generic_getfrag+0x170/0x270 [ 618.435989][T22492] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 618.436005][T22492] ? alloc_pages_noprof+0x23c/0x390 [ 618.436019][T22492] raw_getfrag+0x22d/0x2a0 [ 618.436030][T22492] ? sk_page_frag_refill+0x6c/0x300 [ 618.436048][T22492] __ip_append_data+0x20a4/0x4240 [ 618.436066][T22492] ? __pfx_raw_getfrag+0x10/0x10 [ 618.436083][T22492] ? __pfx___ip_append_data+0x10/0x10 [ 618.436102][T22492] ip_append_data+0x10f/0x1a0 [ 618.436119][T22492] ? __pfx_raw_getfrag+0x10/0x10 [ 618.436131][T22492] raw_sendmsg+0xf01/0x3820 [ 618.436151][T22492] ? __pfx_raw_sendmsg+0x10/0x10 [ 618.436166][T22492] ? avc_has_perm+0x11a/0x1c0 [ 618.436190][T22492] ? sock_has_perm+0x259/0x2f0 [ 618.436210][T22492] ? __pfx_raw_sendmsg+0x10/0x10 [ 618.436221][T22492] inet_sendmsg+0x119/0x140 [ 618.436233][T22492] __sys_sendto+0x43c/0x520 [ 618.436244][T22492] ? __pfx___sys_sendto+0x10/0x10 [ 618.436266][T22492] ? ksys_write+0x1ac/0x250 [ 618.436283][T22492] ? __pfx_ksys_write+0x10/0x10 [ 618.436301][T22492] __x64_sys_sendto+0xe0/0x1c0 [ 618.436311][T22492] ? do_syscall_64+0x91/0x4c0 [ 618.436323][T22492] ? lockdep_hardirqs_on+0x7c/0x110 [ 618.436335][T22492] do_syscall_64+0xcd/0x4c0 [ 618.436348][T22492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 618.436359][T22492] RIP: 0033:0x7f0347f8e969 [ 618.436369][T22492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 618.436380][T22492] RSP: 002b:00007f0348dec038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 618.436391][T22492] RAX: ffffffffffffffda RBX: 00007f03481b5fa0 RCX: 00007f0347f8e969 [ 618.436398][T22492] RDX: 000000000000ffeb RSI: 0000200000000040 RDI: 0000000000000003 [ 618.436405][T22492] RBP: 00007f0348dec090 R08: 0000200000000340 R09: 0000000000000010 [ 618.436412][T22492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 618.436418][T22492] R13: 0000000000000000 R14: 00007f03481b5fa0 R15: 00007ffe8c1e5678 [ 618.436432][T22492] [ 618.526373][ T5949] Bluetooth: hci5: command 0x040f tx timeout [ 618.526406][ T5945] Bluetooth: hci3: command 0x0c1a tx timeout [ 618.526677][ T5939] Bluetooth: hci2: command 0x0c1a tx timeout [ 618.554061][T22495] FAULT_INJECTION: forcing a failure. [ 618.554061][T22495] name failslab, interval 1, probability 0, space 0, times 0 [ 618.564636][T22495] CPU: 2 UID: 0 PID: 22495 Comm: syz.6.5935 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 618.564654][T22495] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 618.564662][T22495] Call Trace: [ 618.564666][T22495] [ 618.564671][T22495] dump_stack_lvl+0x16c/0x1f0 [ 618.564702][T22495] should_fail_ex+0x512/0x640 [ 618.564729][T22495] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 618.564750][T22495] should_failslab+0xc2/0x120 [ 618.564762][T22495] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 618.564780][T22495] ? getname_flags.part.0+0x4c/0x550 [ 618.564797][T22495] getname_flags.part.0+0x4c/0x550 [ 618.564812][T22495] getname_flags+0x93/0xf0 [ 618.564829][T22495] user_path_at+0x24/0x60 [ 618.564846][T22495] __x64_sys_mount+0x1fc/0x310 [ 618.564860][T22495] ? __pfx___x64_sys_mount+0x10/0x10 [ 618.564876][T22495] do_syscall_64+0xcd/0x4c0 [ 618.564889][T22495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 618.564901][T22495] RIP: 0033:0x7f0347f8e969 [ 618.564911][T22495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 618.564921][T22495] RSP: 002b:00007f0348dec038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 618.564932][T22495] RAX: ffffffffffffffda RBX: 00007f03481b5fa0 RCX: 00007f0347f8e969 [ 618.564939][T22495] RDX: 0000200000000080 RSI: 00002000000000c0 RDI: 0000000000000000 [ 618.564946][T22495] RBP: 00007f0348dec090 R08: 0000200000000380 R09: 0000000000000000 [ 618.564959][T22495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 618.564965][T22495] R13: 0000000000000000 R14: 00007f03481b5fa0 R15: 00007ffe8c1e5678 [ 618.564979][T22495] [ 618.619799][T22499] netlink: 'syz.5.5937': attribute type 29 has an invalid length. [ 618.621463][ C2] vkms_vblank_simulate: vblank timer overrun [ 618.630752][T22499] netlink: 'syz.5.5937': attribute type 29 has an invalid length. [ 618.717912][T22506] netlink: 52 bytes leftover after parsing attributes in process `syz.5.5938'. [ 618.890140][ T40] audit: type=1400 audit(1748554880.381:33255): avc: denied { ioctl } for pid=22518 comm="syz.6.5946" path="/dev/uhid" dev="devtmpfs" ino=1296 ioctlcmd=0x9429 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 618.902552][ T40] audit: type=1400 audit(1748554880.381:33256): avc: denied { setopt } for pid=22519 comm="syz.5.5945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 618.936188][T22526] syzkaller1: entered promiscuous mode [ 618.937943][T22526] syzkaller1: entered allmulticast mode [ 618.942719][T22529] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 618.952733][T22529] overlayfs: missing 'lowerdir' [ 619.112538][T22537] syzkaller1: entered promiscuous mode [ 619.114497][T22537] syzkaller1: entered allmulticast mode [ 619.611702][ T6112] usb 11-1: new high-speed USB device number 9 using dummy_hcd [ 619.761532][ T6112] usb 11-1: device descriptor read/64, error -71 [ 619.809373][T22546] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5955'. [ 619.814376][T22546] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22546 comm=syz.5.5955 [ 619.857848][T22552] netlink: 52 bytes leftover after parsing attributes in process `syz.4.5958'. [ 619.860842][T22552] FAULT_INJECTION: forcing a failure. [ 619.860842][T22552] name failslab, interval 1, probability 0, space 0, times 0 [ 619.867123][T22552] CPU: 3 UID: 0 PID: 22552 Comm: syz.4.5958 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 619.867144][T22552] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 619.867152][T22552] Call Trace: [ 619.867156][T22552] [ 619.867166][T22552] dump_stack_lvl+0x16c/0x1f0 [ 619.867183][T22552] should_fail_ex+0x512/0x640 [ 619.867197][T22552] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 619.867215][T22552] ? __pfx_tc_block_indr_cleanup+0x10/0x10 [ 619.867231][T22552] should_failslab+0xc2/0x120 [ 619.867243][T22552] __kmalloc_cache_noprof+0x6a/0x3e0 [ 619.867259][T22552] ? __lock_acquire+0xb8a/0x1c90 [ 619.867272][T22552] ? flow_indr_dev_setup_offload+0x27f/0x8d0 [ 619.867285][T22552] ? __pfx_tc_block_indr_cleanup+0x10/0x10 [ 619.867300][T22552] flow_indr_dev_setup_offload+0x27f/0x8d0 [ 619.867314][T22552] tcf_block_offload_cmd.isra.0+0x2c6/0x310 [ 619.867331][T22552] ? __pfx_tcf_block_offload_cmd.isra.0+0x10/0x10 [ 619.867350][T22552] ? __pfx_down_write+0x10/0x10 [ 619.867367][T22552] tcf_block_get_ext+0x7d9/0x1800 [ 619.867386][T22552] tcf_block_get+0xa8/0x100 [ 619.867400][T22552] ? __pfx_tcf_block_get+0x10/0x10 [ 619.867415][T22552] ? __pfx_tcf_chain_head_change_dflt+0x10/0x10 [ 619.867427][T22552] ? lockdep_init_map_type+0x5c/0x280 [ 619.867441][T22552] ? do_init_timer+0xc9/0x110 [ 619.867454][T22552] sfq_init+0xef/0x2580 [ 619.867464][T22552] ? qdisc_alloc+0x900/0xc50 [ 619.867477][T22552] ? qdisc_create+0x71/0xfc0 [ 619.867492][T22552] ? tc_modify_qdisc+0x12bb/0x2130 [ 619.867502][T22552] ? netlink_unicast+0x53d/0x7f0 [ 619.867517][T22552] ? netlink_sendmsg+0x8d1/0xdd0 [ 619.867530][T22552] ? ____sys_sendmsg+0xa98/0xc70 [ 619.867544][T22552] ? ___sys_sendmsg+0x134/0x1d0 [ 619.867554][T22552] ? __sys_sendmsg+0x16d/0x220 [ 619.867565][T22552] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 619.867579][T22552] ? lockdep_init_map_type+0x5c/0x280 [ 619.867594][T22552] ? __pfx_sfq_init+0x10/0x10 [ 619.867607][T22552] ? __pfx_sfq_init+0x10/0x10 [ 619.867619][T22552] qdisc_create+0x457/0xfc0 [ 619.867639][T22552] tc_modify_qdisc+0x12bb/0x2130 [ 619.867679][T22552] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 619.867703][T22552] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 619.867713][T22552] rtnetlink_rcv_msg+0x3c9/0xe90 [ 619.867728][T22552] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 619.867745][T22552] ? ref_tracker_free+0x37c/0x830 [ 619.867761][T22552] netlink_rcv_skb+0x155/0x420 [ 619.867776][T22552] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 619.867790][T22552] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 619.867810][T22552] ? netlink_deliver_tap+0x1ae/0xd30 [ 619.867827][T22552] netlink_unicast+0x53d/0x7f0 [ 619.867843][T22552] ? __pfx_netlink_unicast+0x10/0x10 [ 619.867862][T22552] netlink_sendmsg+0x8d1/0xdd0 [ 619.867879][T22552] ? __pfx_netlink_sendmsg+0x10/0x10 [ 619.867899][T22552] ____sys_sendmsg+0xa98/0xc70 [ 619.867916][T22552] ? copy_msghdr_from_user+0x10a/0x160 [ 619.867928][T22552] ? __pfx_____sys_sendmsg+0x10/0x10 [ 619.867949][T22552] ___sys_sendmsg+0x134/0x1d0 [ 619.867962][T22552] ? __pfx____sys_sendmsg+0x10/0x10 [ 619.867973][T22552] ? __lock_acquire+0x622/0x1c90 [ 619.868002][T22552] __sys_sendmsg+0x16d/0x220 [ 619.868014][T22552] ? __pfx___sys_sendmsg+0x10/0x10 [ 619.868035][T22552] do_syscall_64+0xcd/0x4c0 [ 619.868049][T22552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 619.868060][T22552] RIP: 0033:0x7fb04038e969 [ 619.868069][T22552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 619.868081][T22552] RSP: 002b:00007fb0411ec038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 619.868092][T22552] RAX: ffffffffffffffda RBX: 00007fb0405b5fa0 RCX: 00007fb04038e969 [ 619.868099][T22552] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 619.868106][T22552] RBP: 00007fb0411ec090 R08: 0000000000000000 R09: 0000000000000000 [ 619.868113][T22552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 619.868119][T22552] R13: 0000000000000000 R14: 00007fb0405b5fa0 R15: 00007ffce883e388 [ 619.868140][T22552] [ 620.103494][T22556] bridge0: port 2(bridge_slave_1) entered disabled state [ 620.121142][ T53] usb 10-1: new high-speed USB device number 12 using dummy_hcd [ 620.142688][ T6112] usb 11-1: new high-speed USB device number 10 using dummy_hcd [ 620.281072][ T6112] usb 11-1: device descriptor read/64, error -71 [ 620.284470][ T53] usb 10-1: Using ep0 maxpacket: 16 [ 620.288318][ T53] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 620.291898][ T53] usb 10-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice=28.8b [ 620.294735][ T53] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.298634][ T53] usb 10-1: config 0 descriptor?? [ 620.363579][ T40] audit: type=1326 audit(1748554881.853:33257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.2.5954" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63d518e969 code=0x7fc00000 [ 620.378026][ T40] audit: type=1326 audit(1748554881.853:33258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.2.5954" exe="/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f63d518e969 code=0x7fc00000 [ 620.391079][ T6112] usb usb11-port1: attempt power cycle [ 620.397137][ T40] audit: type=1326 audit(1748554881.853:33259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.2.5954" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63d518e969 code=0x7fc00000 [ 620.410710][ T40] audit: type=1326 audit(1748554881.853:33260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.2.5954" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63d518e969 code=0x7fc00000 [ 620.428061][ T40] audit: type=1326 audit(1748554881.853:33261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.2.5954" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63d518e969 code=0x7fc00000 [ 620.441011][ T40] audit: type=1326 audit(1748554881.853:33262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.2.5954" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63d518e969 code=0x7fc00000 [ 620.458504][ T40] audit: type=1326 audit(1748554881.853:33263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.2.5954" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63d518e969 code=0x7fc00000 [ 620.471869][ T40] audit: type=1326 audit(1748554881.853:33264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.2.5954" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63d518e969 code=0x7fc00000 [ 620.550602][ T5945] Bluetooth: hci5: command 0x040f tx timeout [ 620.706844][T22550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 620.709952][T22550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 620.730555][ T6112] usb 11-1: new high-speed USB device number 11 using dummy_hcd [ 620.731714][ T53] uclogic 0003:5543:0005.0051: unknown main item tag 0x0 [ 620.735083][ T53] uclogic 0003:5543:0005.0051: unknown main item tag 0x0 [ 620.737363][ T53] uclogic 0003:5543:0005.0051: unknown main item tag 0x0 [ 620.741090][ T53] uclogic 0003:5543:0005.0051: No inputs registered, leaving [ 620.746074][ T53] uclogic 0003:5543:0005.0051: hidraw1: USB HID v0.05 Device [HID 5543:0005] on usb-dummy_hcd.5-1/input0 [ 620.761775][ T6112] usb 11-1: device descriptor read/8, error -71 [ 620.865009][T22571] input: syz1 as /devices/virtual/input/input73 [ 620.931386][T22550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 620.934267][T22550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 620.937401][ T9] usb 10-1: USB disconnect, device number 12 [ 621.003973][ T6112] usb 11-1: new high-speed USB device number 12 using dummy_hcd [ 621.030487][ T6112] usb 11-1: device descriptor read/8, error -71 [ 621.143067][ T6112] usb usb11-port1: unable to enumerate USB device [ 621.910665][T22586] overlayfs: conflicting options: verity=on,redirect_dir=follow [ 622.494328][T22602] netlink: 'syz.6.5977': attribute type 4 has an invalid length. [ 622.496805][T22602] netlink: 17 bytes leftover after parsing attributes in process `syz.6.5977'. [ 622.628418][ T5945] Bluetooth: hci5: command 0x040f tx timeout [ 622.664448][T22605] input: syz1 as /devices/virtual/input/input74 [ 623.168966][T22624] netfs: Couldn't get user pages (rc=-14) [ 623.176802][T22624] netfs: Couldn't get user pages (rc=-14) [ 623.179585][T22624] netfs: Zero-sized read [R=13] [ 623.287904][T10750] usb 7-1: new full-speed USB device number 42 using dummy_hcd [ 623.427722][T10750] usb 7-1: device descriptor read/64, error -71 [ 623.628204][T22629] netlink: 292 bytes leftover after parsing attributes in process `syz.4.5989'. [ 623.669544][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 623.679597][T10750] usb 7-1: new full-speed USB device number 43 using dummy_hcd [ 623.827862][T10750] usb 7-1: device descriptor read/64, error -71 [ 623.937401][T10750] usb usb7-port1: attempt power cycle [ 624.286950][T10750] usb 7-1: new full-speed USB device number 44 using dummy_hcd [ 624.309947][T10750] usb 7-1: device descriptor read/8, error -71 [ 624.385143][T22645] i2c i2c-1: Invalid block write size 34 [ 624.521505][T22650] netfs: Couldn't get user pages (rc=-14) [ 624.528162][T22650] netfs: Couldn't get user pages (rc=-14) [ 624.530484][T22650] netfs: Zero-sized read [R=17] [ 624.549376][T10750] usb 7-1: new full-speed USB device number 45 using dummy_hcd [ 624.582210][T10750] usb 7-1: device descriptor read/8, error -71 [ 624.671079][T22652] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5998'. [ 624.674322][T22652] FAULT_INJECTION: forcing a failure. [ 624.674322][T22652] name failslab, interval 1, probability 0, space 0, times 0 [ 624.678934][T22652] CPU: 1 UID: 0 PID: 22652 Comm: syz.5.5998 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 624.678958][T22652] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 624.678970][T22652] Call Trace: [ 624.678977][T22652] [ 624.678984][T22652] dump_stack_lvl+0x16c/0x1f0 [ 624.679009][T22652] should_fail_ex+0x512/0x640 [ 624.679036][T22652] should_failslab+0xc2/0x120 [ 624.679056][T22652] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 624.679083][T22652] ? __alloc_skb+0x2b2/0x380 [ 624.679110][T22652] __alloc_skb+0x2b2/0x380 [ 624.679127][T22652] ? __pfx___alloc_skb+0x10/0x10 [ 624.679150][T22652] ? if_nlmsg_size+0x475/0xaf0 [ 624.679174][T22652] rtmsg_ifinfo_build_skb+0x81/0x280 [ 624.679202][T22652] rtmsg_ifinfo+0x9f/0x1a0 [ 624.679230][T22652] __dev_notify_flags+0x24c/0x2e0 [ 624.679251][T22652] ? __pfx___dev_notify_flags+0x10/0x10 [ 624.679268][T22652] ? __dev_change_flags+0x3d5/0x720 [ 624.679290][T22652] ? __pfx___dev_change_flags+0x10/0x10 [ 624.679308][T22652] ? validate_linkmsg+0x57c/0xb60 [ 624.679326][T22652] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 624.679346][T22652] ? __pfx_validate_linkmsg+0x10/0x10 [ 624.679369][T22652] netif_change_flags+0x108/0x160 [ 624.679392][T22652] do_setlink.constprop.0+0xb53/0x4380 [ 624.679418][T22652] ? tick_nohz_tick_stopped+0x6c/0xa0 [ 624.679440][T22652] ? __pfx_do_setlink.constprop.0+0x10/0x10 [ 624.679464][T22652] ? __wake_up_klogd.part.0+0x99/0xf0 [ 624.679488][T22652] ? vprintk_emit+0x1e6/0x6d0 [ 624.679506][T22652] ? __pfx_vprintk_emit+0x10/0x10 [ 624.679525][T22652] ? __lock_acquire+0xb8a/0x1c90 [ 624.679550][T22652] ? _printk+0xc7/0x100 [ 624.679568][T22652] ? br_switchdev_set_port_flag+0x134/0x380 [ 624.679630][T22652] ? mark_held_locks+0x49/0x80 [ 624.679653][T22652] ? __local_bh_enable_ip+0xa4/0x120 [ 624.679670][T22652] ? lockdep_hardirqs_on+0x7c/0x110 [ 624.679690][T22652] ? br_multicast_eht_set_hosts_limit+0x81/0xb0 [ 624.679717][T22652] ? __local_bh_enable_ip+0xa4/0x120 [ 624.679734][T22652] ? br_multicast_eht_set_hosts_limit+0x86/0xb0 [ 624.679764][T22652] ? br_setport+0x1180/0x17d0 [ 624.679794][T22652] ? __pfx_br_setport+0x10/0x10 [ 624.679819][T22652] ? do_raw_spin_lock+0x12c/0x2b0 [ 624.679849][T22652] ? __local_bh_enable_ip+0xa4/0x120 [ 624.679866][T22652] ? br_port_slave_changelink+0xd9/0x190 [ 624.679892][T22652] ? __local_bh_enable_ip+0xa4/0x120 [ 624.679911][T22652] ? __pfx_br_port_slave_changelink+0x10/0x10 [ 624.679949][T22652] rtnl_newlink+0x1446/0x2000 [ 624.679979][T22652] ? __pfx_rtnl_newlink+0x10/0x10 [ 624.679998][T22652] ? find_held_lock+0x2b/0x80 [ 624.680026][T22652] ? avc_has_perm_noaudit+0x117/0x3b0 [ 624.680056][T22652] ? avc_has_perm_noaudit+0x149/0x3b0 [ 624.680085][T22652] ? cred_has_capability.isra.0+0x193/0x2f0 [ 624.680130][T22652] ? find_held_lock+0x2b/0x80 [ 624.680152][T22652] ? __pfx_rtnl_newlink+0x10/0x10 [ 624.680171][T22652] ? __pfx_rtnl_newlink+0x10/0x10 [ 624.680190][T22652] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 624.680211][T22652] ? __pfx_rtnl_newlink+0x10/0x10 [ 624.680233][T22652] rtnetlink_rcv_msg+0x95b/0xe90 [ 624.680257][T22652] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 624.680286][T22652] ? ref_tracker_free+0x37c/0x830 [ 624.680313][T22652] netlink_rcv_skb+0x155/0x420 [ 624.680337][T22652] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 624.680360][T22652] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 624.680395][T22652] ? netlink_deliver_tap+0x1ae/0xd30 [ 624.680423][T22652] netlink_unicast+0x53d/0x7f0 [ 624.680450][T22652] ? __pfx_netlink_unicast+0x10/0x10 [ 624.680482][T22652] netlink_sendmsg+0x8d1/0xdd0 [ 624.680512][T22652] ? __pfx_netlink_sendmsg+0x10/0x10 [ 624.680546][T22652] ____sys_sendmsg+0xa98/0xc70 [ 624.680571][T22652] ? copy_msghdr_from_user+0x10a/0x160 [ 624.680591][T22652] ? __pfx_____sys_sendmsg+0x10/0x10 [ 624.680628][T22652] ___sys_sendmsg+0x134/0x1d0 [ 624.680649][T22652] ? __pfx____sys_sendmsg+0x10/0x10 [ 624.680666][T22652] ? __lock_acquire+0x622/0x1c90 [ 624.680720][T22652] __sys_sendmsg+0x16d/0x220 [ 624.680741][T22652] ? __pfx___sys_sendmsg+0x10/0x10 [ 624.680778][T22652] do_syscall_64+0xcd/0x4c0 [ 624.680800][T22652] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 624.680818][T22652] RIP: 0033:0x7f1f2658e969 [ 624.680834][T22652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 624.680851][T22652] RSP: 002b:00007f1f273de038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 624.680869][T22652] RAX: ffffffffffffffda RBX: 00007f1f267b5fa0 RCX: 00007f1f2658e969 [ 624.680881][T22652] RDX: 0000000000000000 RSI: 00002000000006c0 RDI: 0000000000000005 [ 624.680892][T22652] RBP: 00007f1f273de090 R08: 0000000000000000 R09: 0000000000000000 [ 624.680902][T22652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 624.680913][T22652] R13: 0000000000000000 R14: 00007f1f267b5fa0 R15: 00007fff9b823d28 [ 624.680938][T22652] [ 624.863003][ T5945] Bluetooth: hci5: command 0x040f tx timeout [ 624.868223][T10750] usb usb7-port1: unable to enumerate USB device [ 624.897784][T22658] syz.5.6000: vmalloc error: size 8192, failed to allocate pages, mode:0x400dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 624.904096][T22658] CPU: 0 UID: 0 PID: 22658 Comm: syz.5.6000 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 624.904122][T22658] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 624.904134][T22658] Call Trace: [ 624.904141][T22658] [ 624.904149][T22658] dump_stack_lvl+0x16c/0x1f0 [ 624.904176][T22658] warn_alloc+0x248/0x3a0 [ 624.904206][T22658] ? __pfx_warn_alloc+0x10/0x10 [ 624.904234][T22658] ? css_rstat_updated+0x9d/0xd30 [ 624.904257][T22658] ? find_held_lock+0x2b/0x80 [ 624.904285][T22658] ? mod_memcg_page_state.part.0.constprop.0+0x1e1/0x620 [ 624.904316][T22658] __vmalloc_node_range_noprof+0x12b6/0x1520 [ 624.904350][T22658] ? kvm_dev_ioctl+0x153/0x1ad0 [ 624.904380][T22658] ? do_raw_spin_lock+0x111/0x2b0 [ 624.904405][T22658] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 624.904428][T22658] ? snprintf+0xc7/0x100 [ 624.904448][T22658] ? _raw_spin_unlock+0x28/0x50 [ 624.904464][T22658] ? kvm_dev_ioctl+0x153/0x1ad0 [ 624.904488][T22658] __vmalloc_node_noprof+0xad/0xf0 [ 624.904511][T22658] ? kvm_dev_ioctl+0x153/0x1ad0 [ 624.904538][T22658] kvm_dev_ioctl+0x153/0x1ad0 [ 624.904569][T22658] ? hook_file_ioctl_common+0x145/0x410 [ 624.904596][T22658] ? __pfx_kvm_dev_ioctl+0x10/0x10 [ 624.904624][T22658] ? selinux_file_ioctl+0x180/0x270 [ 624.904645][T22658] ? selinux_file_ioctl+0xb4/0x270 [ 624.904680][T22658] ? __pfx_kvm_dev_ioctl+0x10/0x10 [ 624.904707][T22658] __x64_sys_ioctl+0x18b/0x210 [ 624.904733][T22658] do_syscall_64+0xcd/0x4c0 [ 624.904755][T22658] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 624.904772][T22658] RIP: 0033:0x7f1f2658e969 [ 624.904787][T22658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 624.904804][T22658] RSP: 002b:00007f1f273de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 624.904822][T22658] RAX: ffffffffffffffda RBX: 00007f1f267b5fa0 RCX: 00007f1f2658e969 [ 624.904834][T22658] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000006 [ 624.904851][T22658] RBP: 00007f1f273de090 R08: 0000000000000000 R09: 0000000000000000 [ 624.904863][T22658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 624.904874][T22658] R13: 0000000000000000 R14: 00007f1f267b5fa0 R15: 00007fff9b823d28 [ 624.904898][T22658] [ 624.904905][T22658] Mem-Info: [ 624.968587][T22661] binder: 22660:22661 ioctl 4018620d 0 returned -22 [ 624.969145][T22658] active_anon:13405 inactive_anon:13924 isolated_anon:0 [ 624.969145][T22658] active_file:1521 inactive_file:38110 isolated_file:0 [ 624.969145][T22658] unevictable:1768 dirty:141 writeback:0 [ 624.969145][T22658] slab_reclaimable:9454 slab_unreclaimable:84079 [ 624.969145][T22658] mapped:31922 shmem:18765 pagetables:866 [ 624.969145][T22658] sec_pagetables:322 bounce:0 [ 624.969145][T22658] kernel_misc_reclaimable:0 [ 624.969145][T22658] free:424555 free_pcp:770 free_cma:0 [ 624.979459][ T40] kauditd_printk_skb: 40 callbacks suppressed [ 624.979469][ T40] audit: type=1400 audit(1748554886.478:33305): avc: denied { lock } for pid=22660 comm="syz.4.6001" path="/dev/video3" dev="devtmpfs" ino=959 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 624.981797][T22658] Node 0 active_anon:53444kB inactive_anon:55696kB active_file:3660kB inactive_file:152196kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:117196kB dirty:680kB writeback:0kB shmem:71884kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12076kB pagetables:3416kB sec_pagetables:1288kB all_unreclaimable? no Balloon:0kB [ 625.003639][T22661] netlink: 'syz.4.6001': attribute type 10 has an invalid length. [ 625.010440][T22658] Node 1 active_anon:176kB inactive_anon:0kB active_file:2424kB inactive_file:244kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:10492kB dirty:8kB writeback:0kB shmem:3176kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:1460kB pagetables:48kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 625.022779][T22661] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6001'. [ 625.023342][T22658] Node 0 DMA free:7492kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB active_anon:4076kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:280kB local_pcp:0kB free_cma:0kB [ 625.044759][T22658] lowmem_reserve[]: 0 1235 1235 1235 1235 [ 625.046780][T22658] Node 0 DMA32 free:125352kB boost:0kB min:27548kB low:34432kB high:41316kB reserved_highatomic:2048KB active_anon:49368kB inactive_anon:55696kB active_file:3660kB inactive_file:152196kB unevictable:3536kB writepending:680kB present:2080628kB managed:1265276kB mlocked:0kB bounce:0kB free_pcp:2836kB local_pcp:520kB free_cma:0kB [ 625.056221][T22658] lowmem_reserve[]: 0 0 0 0 0 [ 625.058076][T22658] Node 1 Normal free:1563184kB boost:0kB min:39692kB low:49612kB high:59532kB reserved_highatomic:0KB active_anon:176kB inactive_anon:0kB active_file:2424kB inactive_file:244kB unevictable:3536kB writepending:8kB present:2097152kB managed:1781948kB mlocked:0kB bounce:0kB free_pcp:224kB local_pcp:32kB free_cma:0kB [ 625.069974][T22658] lowmem_reserve[]: 0 0 0 0 0 [ 625.071987][T22658] Node 0 DMA: 15*4kB (UM) 9*8kB (UME) 6*16kB (UM) 5*32kB (UME) 5*64kB (UM) 7*128kB (UM) 7*256kB (UME) 2*512kB (ME) 1*1024kB (E) 1*2048kB (M) 0*4096kB = 7492kB [ 625.078580][T22658] Node 0 DMA32: 2457*4kB (UMEH) 977*8kB (UMEH) 496*16kB (UMEH) 246*32kB (MEH) 162*64kB (UME) 94*128kB (UME) 61*256kB (UME) 37*512kB (UM) 14*1024kB (UM) 10*2048kB (UM) 0*4096kB = 125228kB [ 625.085308][T22658] Node 1 Normal: 102*4kB (UME) 109*8kB (UME) 85*16kB (UME) 208*32kB (UME) 99*64kB (UME) 25*128kB (UME) 5*256kB (UM) 4*512kB (ME) 3*1024kB (E) 3*2048kB (ME) 374*4096kB (UM) = 1563280kB [ 625.091582][T22658] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 625.094588][T22658] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 625.097563][T22658] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 625.100699][T22658] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 625.103618][T22658] 58395 total pagecache pages [ 625.105130][T22658] 0 pages in swap cache [ 625.106583][T22658] Free swap = 124996kB [ 625.107921][T22658] Total swap = 124996kB [ 625.109501][T22658] 1048443 pages RAM [ 625.110783][T22658] 0 pages HighMem/MovableOnly [ 625.113044][T22658] 282797 pages reserved [ 625.114627][T22658] 0 pages cma reserved [ 625.181380][T22666] KVM: debugfs: duplicate directory 22666-4 [ 625.385262][T22681] FAULT_INJECTION: forcing a failure. [ 625.385262][T22681] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 625.391094][T22681] CPU: 1 UID: 0 PID: 22681 Comm: syz.4.6008 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 625.391111][T22681] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 625.391118][T22681] Call Trace: [ 625.391122][T22681] [ 625.391127][T22681] dump_stack_lvl+0x16c/0x1f0 [ 625.391143][T22681] should_fail_ex+0x512/0x640 [ 625.391160][T22681] _copy_from_user+0x2e/0xd0 [ 625.391175][T22681] futex_parse_waitv+0xfc/0x5f0 [ 625.391190][T22681] ? __pfx_futex_wake_mark+0x10/0x10 [ 625.391206][T22681] ? __pfx_futex_parse_waitv+0x10/0x10 [ 625.391220][T22681] ? trace_kmalloc+0x2b/0xd0 [ 625.391233][T22681] ? __kmalloc_noprof+0x242/0x510 [ 625.391242][T22681] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 625.391261][T22681] __do_sys_futex_waitv+0x245/0x2c0 [ 625.391275][T22681] ? __pfx___do_sys_futex_waitv+0x10/0x10 [ 625.391296][T22681] do_syscall_64+0xcd/0x4c0 [ 625.391309][T22681] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 625.391320][T22681] RIP: 0033:0x7fb04038e969 [ 625.391330][T22681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 625.391340][T22681] RSP: 002b:00007fb0411cb038 EFLAGS: 00000246 ORIG_RAX: 00000000000001c1 [ 625.391351][T22681] RAX: ffffffffffffffda RBX: 00007fb0405b6080 RCX: 00007fb04038e969 [ 625.391358][T22681] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000001080 [ 625.391365][T22681] RBP: 00007fb0411cb090 R08: 0000000000000001 R09: 0000000000000000 [ 625.391371][T22681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 625.391377][T22681] R13: 0000000000000000 R14: 00007fb0405b6080 R15: 00007ffce883e388 [ 625.391391][T22681] [ 625.454599][ T40] audit: type=1400 audit(1748554886.948:33306): avc: denied { map } for pid=22677 comm="syz.5.6009" path="socket:[130836]" dev="sockfs" ino=130836 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 625.461884][ T40] audit: type=1400 audit(1748554886.948:33307): avc: denied { accept } for pid=22677 comm="syz.5.6009" path="socket:[130836]" dev="sockfs" ino=130836 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 625.560226][T22688] netlink: 'syz.4.6011': attribute type 3 has an invalid length. [ 625.645771][T22692] input: syz1 as /devices/virtual/input/input75 [ 626.063514][T22694] netlink: 'syz.2.6013': attribute type 1 has an invalid length. [ 626.068580][T22694] netlink: 780 bytes leftover after parsing attributes in process `syz.2.6013'. [ 626.073563][T22694] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6013'. [ 626.098738][T22694] mac80211_hwsim hwsim22 `ëÿÿ: renamed from wlan1 (while UP) [ 626.213597][T22696] FAULT_INJECTION: forcing a failure. [ 626.213597][T22696] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 626.222118][T22696] CPU: 1 UID: 0 PID: 22696 Comm: syz.2.6014 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 626.222134][T22696] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 626.222142][T22696] Call Trace: [ 626.222146][T22696] [ 626.222150][T22696] dump_stack_lvl+0x16c/0x1f0 [ 626.222167][T22696] should_fail_ex+0x512/0x640 [ 626.222184][T22696] _copy_from_user+0x2e/0xd0 [ 626.222200][T22696] kstrtouint_from_user+0xd6/0x1d0 [ 626.222212][T22696] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 626.222223][T22696] ? __lock_acquire+0xb8a/0x1c90 [ 626.222243][T22696] proc_fail_nth_write+0x83/0x250 [ 626.222262][T22696] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 626.222283][T22696] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 626.222300][T22696] vfs_write+0x29d/0x1150 [ 626.222320][T22696] ? __pfx___mutex_lock+0x10/0x10 [ 626.222333][T22696] ? __pfx_vfs_write+0x10/0x10 [ 626.222353][T22696] ? __fget_files+0x20e/0x3c0 [ 626.222368][T22696] ksys_write+0x12a/0x250 [ 626.222385][T22696] ? __pfx_ksys_write+0x10/0x10 [ 626.222405][T22696] do_syscall_64+0xcd/0x4c0 [ 626.222419][T22696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 626.222431][T22696] RIP: 0033:0x7f63d518d41f [ 626.222441][T22696] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 626.222452][T22696] RSP: 002b:00007f63d60c0030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 626.222463][T22696] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f63d518d41f [ 626.222470][T22696] RDX: 0000000000000001 RSI: 00007f63d60c00a0 RDI: 0000000000000007 [ 626.222477][T22696] RBP: 00007f63d60c0090 R08: 0000000000000000 R09: 0000000000000000 [ 626.222484][T22696] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 626.222490][T22696] R13: 0000000000000000 R14: 00007f63d53b5fa0 R15: 00007fff5fd5a038 [ 626.222504][T22696] [ 626.466090][T22717] FAULT_INJECTION: forcing a failure. [ 626.466090][T22717] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 626.470038][T22717] CPU: 1 UID: 0 PID: 22717 Comm: syz.4.6019 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 626.470055][T22717] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 626.470062][T22717] Call Trace: [ 626.470067][T22717] [ 626.470072][T22717] dump_stack_lvl+0x16c/0x1f0 [ 626.470088][T22717] should_fail_ex+0x512/0x640 [ 626.470105][T22717] _copy_to_user+0x32/0xd0 [ 626.470122][T22717] simple_read_from_buffer+0xcb/0x170 [ 626.470141][T22717] proc_fail_nth_read+0x197/0x270 [ 626.470159][T22717] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 626.470178][T22717] ? rw_verify_area+0xcf/0x680 [ 626.470193][T22717] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 626.470210][T22717] vfs_read+0x1e4/0xc60 [ 626.470228][T22717] ? __pfx___mutex_lock+0x10/0x10 [ 626.470241][T22717] ? __pfx_vfs_read+0x10/0x10 [ 626.470260][T22717] ? __fget_files+0x20e/0x3c0 [ 626.470275][T22717] ksys_read+0x12a/0x250 [ 626.470291][T22717] ? __pfx_ksys_read+0x10/0x10 [ 626.470311][T22717] do_syscall_64+0xcd/0x4c0 [ 626.470324][T22717] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 626.470337][T22717] RIP: 0033:0x7fb04038d37c [ 626.470346][T22717] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 626.470357][T22717] RSP: 002b:00007fb0411ec030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 626.470368][T22717] RAX: ffffffffffffffda RBX: 00007fb0405b5fa0 RCX: 00007fb04038d37c [ 626.470375][T22717] RDX: 000000000000000f RSI: 00007fb0411ec0a0 RDI: 0000000000000004 [ 626.470382][T22717] RBP: 00007fb0411ec090 R08: 0000000000000000 R09: 0000000000000000 [ 626.470388][T22717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 626.470394][T22717] R13: 0000000000000000 R14: 00007fb0405b5fa0 R15: 00007ffce883e388 [ 626.470408][T22717] [ 626.477735][T22714] netlink: 'syz.5.6020': attribute type 3 has an invalid length. [ 626.570512][T22721] netlink: 'syz.5.6023': attribute type 1 has an invalid length. [ 626.598626][T22719] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 626.601608][T22719] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 626.610069][ T40] audit: type=1400 audit(1748554888.109:33308): avc: denied { lock } for pid=22718 comm="syz.4.6022" path="socket:[130929]" dev="sockfs" ino=130929 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 626.788313][ T5945] Bluetooth: hci3: Malformed LE Event: 0x1b [ 626.790517][ T5945] Bluetooth: hci3: Unable to find connection for big 0x00 [ 626.844830][ T5979] usb 10-1: new full-speed USB device number 13 using dummy_hcd [ 626.852156][T22734] input: syz1 as /devices/virtual/input/input76 [ 626.934734][ T5945] Bluetooth: hci5: command 0x040f tx timeout [ 627.006899][ T5979] usb 10-1: config index 0 descriptor too short (expected 35577, got 27) [ 627.009477][ T5979] usb 10-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 627.012116][ T5979] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 627.019359][ T5979] usb 10-1: config 1 has no interface number 0 [ 627.021348][ T5979] usb 10-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 627.028253][ T5979] usb 10-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 627.032230][ T5979] usb 10-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 627.037779][ T5979] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.043613][ T5979] snd_usb_pod 10-1:1.1: Line 6 Pocket POD found [ 627.447721][T22741] x_tables: ip_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING [ 627.483964][T22744] ipt_ECN: cannot use operation on non-tcp rule [ 627.522605][ T40] audit: type=1400 audit(1748554889.020:33309): avc: denied { attach_queue } for pid=22742 comm="syz.4.6031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 627.530157][T22745] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6031'. [ 627.534135][T22745] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6031'. [ 627.537695][T22747] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.593572][T22752] FAULT_INJECTION: forcing a failure. [ 627.593572][T22752] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 627.599271][ T5979] snd_usb_pod 10-1:1.1: Line 6 Pocket POD now attached [ 627.604995][T22752] CPU: 2 UID: 0 PID: 22752 Comm: syz.6.6034 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 627.605012][T22752] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 627.605019][T22752] Call Trace: [ 627.605023][T22752] [ 627.605028][T22752] dump_stack_lvl+0x16c/0x1f0 [ 627.605045][T22752] should_fail_ex+0x512/0x640 [ 627.605075][T22752] _copy_to_user+0x32/0xd0 [ 627.605091][T22752] simple_read_from_buffer+0xcb/0x170 [ 627.605110][T22752] proc_fail_nth_read+0x197/0x270 [ 627.605128][T22752] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 627.605147][T22752] ? rw_verify_area+0xcf/0x680 [ 627.605161][T22752] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 627.605178][T22752] vfs_read+0x1e4/0xc60 [ 627.605196][T22752] ? __pfx___mutex_lock+0x10/0x10 [ 627.605209][T22752] ? __pfx_vfs_read+0x10/0x10 [ 627.605229][T22752] ? __fget_files+0x20e/0x3c0 [ 627.605243][T22752] ksys_read+0x12a/0x250 [ 627.605259][T22752] ? __pfx_ksys_read+0x10/0x10 [ 627.605275][T22752] ? v4l2_ioctl+0x1c5/0x250 [ 627.605286][T22752] ? fput+0x70/0xf0 [ 627.605300][T22752] do_syscall_64+0xcd/0x4c0 [ 627.605314][T22752] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 627.605326][T22752] RIP: 0033:0x7f0347f8d37c [ 627.605336][T22752] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 627.605347][T22752] RSP: 002b:00007f0348dec030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 627.605359][T22752] RAX: ffffffffffffffda RBX: 00007f03481b5fa0 RCX: 00007f0347f8d37c [ 627.605366][T22752] RDX: 000000000000000f RSI: 00007f0348dec0a0 RDI: 0000000000000004 [ 627.605372][T22752] RBP: 00007f0348dec090 R08: 0000000000000000 R09: 0000000000000000 [ 627.605379][T22752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 627.605385][T22752] R13: 0000000000000000 R14: 00007f03481b5fa0 R15: 00007ffe8c1e5678 [ 627.605399][T22752] [ 627.741001][T22758] netfs: Couldn't get user pages (rc=-14) [ 627.743819][T22758] netfs: Couldn't get user pages (rc=-14) [ 627.745562][T22758] netfs: Zero-sized read [R=1a] [ 627.766324][ T40] audit: type=1400 audit(1748554889.270:33310): avc: denied { getopt } for pid=22760 comm="syz.4.6037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 627.819219][ T5979] usb 10-1: USB disconnect, device number 13 [ 627.821674][ T5979] snd_usb_pod 10-1:1.1: Line 6 Pocket POD now disconnected [ 627.848819][T22767] binder: 22766:22767 ioctl 40046205 0 returned -22 [ 628.093076][T22777] binder: 22776:22777 ioctl 4018620d 0 returned -22 [ 628.308903][T22789] input: syz1 as /devices/virtual/input/input77 [ 628.337140][T22791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6047'. [ 628.357407][T22793] FAULT_INJECTION: forcing a failure. [ 628.357407][T22793] name failslab, interval 1, probability 0, space 0, times 0 [ 628.361352][T22793] CPU: 3 UID: 0 PID: 22793 Comm: syz.5.6048 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 628.361367][T22793] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 628.361374][T22793] Call Trace: [ 628.361378][T22793] [ 628.361383][T22793] dump_stack_lvl+0x16c/0x1f0 [ 628.361398][T22793] should_fail_ex+0x512/0x640 [ 628.361413][T22793] ? fs_reclaim_acquire+0xae/0x150 [ 628.361429][T22793] ? tomoyo_encode2+0x100/0x3e0 [ 628.361443][T22793] should_failslab+0xc2/0x120 [ 628.361455][T22793] __kmalloc_noprof+0xd2/0x510 [ 628.361466][T22793] ? d_absolute_path+0x136/0x1a0 [ 628.361483][T22793] tomoyo_encode2+0x100/0x3e0 [ 628.361499][T22793] tomoyo_encode+0x29/0x50 [ 628.361512][T22793] tomoyo_realpath_from_path+0x18f/0x6e0 [ 628.361531][T22793] tomoyo_path_number_perm+0x245/0x580 [ 628.361543][T22793] ? tomoyo_path_number_perm+0x237/0x580 [ 628.361556][T22793] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 628.361569][T22793] ? find_held_lock+0x2b/0x80 [ 628.361598][T22793] ? find_held_lock+0x2b/0x80 [ 628.361614][T22793] ? hook_file_ioctl_common+0x145/0x410 [ 628.361634][T22793] ? __fget_files+0x20e/0x3c0 [ 628.361647][T22793] security_file_ioctl+0x9b/0x240 [ 628.361663][T22793] __x64_sys_ioctl+0xb7/0x210 [ 628.361679][T22793] do_syscall_64+0xcd/0x4c0 [ 628.361693][T22793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 628.361705][T22793] RIP: 0033:0x7f1f2658e969 [ 628.361714][T22793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 628.361725][T22793] RSP: 002b:00007f1f273de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 628.361736][T22793] RAX: ffffffffffffffda RBX: 00007f1f267b5fa0 RCX: 00007f1f2658e969 [ 628.361743][T22793] RDX: 0000200000000180 RSI: 0000000000003b85 RDI: 0000000000000003 [ 628.361750][T22793] RBP: 00007f1f273de090 R08: 0000000000000000 R09: 0000000000000000 [ 628.361756][T22793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 628.361763][T22793] R13: 0000000000000000 R14: 00007f1f267b5fa0 R15: 00007fff9b823d28 [ 628.361777][T22793] [ 628.361787][T22793] ERROR: Out of memory at tomoyo_realpath_from_path. [ 628.516764][T22797] fuse: Bad value for 'group_id' [ 628.518440][T22797] fuse: Bad value for 'group_id' [ 628.635231][T22799] netlink: 'syz.5.6050': attribute type 29 has an invalid length. [ 628.638423][T22799] netlink: 'syz.5.6050': attribute type 29 has an invalid length. [ 628.642663][T22799] netlink: 596 bytes leftover after parsing attributes in process `syz.5.6050'. [ 628.691862][T22801] FAULT_INJECTION: forcing a failure. [ 628.691862][T22801] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 628.696716][T22801] CPU: 0 UID: 0 PID: 22801 Comm: syz.6.6051 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 628.696733][T22801] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 628.696741][T22801] Call Trace: [ 628.696745][T22801] [ 628.696749][T22801] dump_stack_lvl+0x16c/0x1f0 [ 628.696765][T22801] should_fail_ex+0x512/0x640 [ 628.696783][T22801] __kvm_read_guest_page+0x186/0x250 [ 628.696798][T22801] kvm_fetch_guest_virt+0x128/0x1a0 [ 628.696818][T22801] __do_insn_fetch_bytes+0x41b/0x6d0 [ 628.696836][T22801] ? __pfx___do_insn_fetch_bytes+0x10/0x10 [ 628.696853][T22801] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 628.696876][T22801] x86_decode_insn+0xb90/0x5540 [ 628.696890][T22801] ? __pfx_fast_page_fault+0x10/0x10 [ 628.696905][T22801] ? __pfx_kvm_mmu_faultin_pfn+0x10/0x10 [ 628.696922][T22801] ? vmx_segment_cache_test_set+0x14b/0x400 [ 628.696938][T22801] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 628.696955][T22801] ? __pfx_x86_decode_insn+0x10/0x10 [ 628.696967][T22801] ? vmx_cache_reg+0x333/0x5e0 [ 628.696981][T22801] ? kvm_register_read_raw+0xe9/0x240 [ 628.696992][T22801] ? init_decode_cache+0xd/0x210 [ 628.697004][T22801] ? init_emulate_ctxt+0x337/0x510 [ 628.697017][T22801] ? __pfx_init_emulate_ctxt+0x10/0x10 [ 628.697033][T22801] ? __pfx_kvm_mmu_do_page_fault+0x10/0x10 [ 628.697043][T22801] ? vmx_set_rflags+0x384/0x4c0 [ 628.697059][T22801] x86_emulate_instruction+0x9b2/0x1a90 [ 628.697076][T22801] kvm_mmu_page_fault+0xbfd/0x1cb0 [ 628.697088][T22801] ? vmx_flush_tlb_current+0x216/0x9b0 [ 628.697105][T22801] ? __pfx_kvm_mmu_page_fault+0x10/0x10 [ 628.697121][T22801] ? __lock_acquire+0xb8a/0x1c90 [ 628.697136][T22801] ? __vmx_complete_interrupts+0x111/0x4e0 [ 628.697146][T22801] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 628.697165][T22801] handle_ept_violation+0x2b4/0x6e0 [ 628.697176][T22801] ? __pfx_handle_ept_violation+0x10/0x10 [ 628.697186][T22801] vmx_handle_exit+0x1243/0x1bc0 [ 628.697206][T22801] vcpu_run+0x3155/0x54b0 [ 628.697223][T22801] ? __pfx_vcpu_run+0x10/0x10 [ 628.697237][T22801] ? fpu_swap_kvm_fpstate+0x1be/0x410 [ 628.697253][T22801] ? __local_bh_enable_ip+0xa4/0x120 [ 628.697267][T22801] ? kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 628.697278][T22801] kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 628.697295][T22801] kvm_vcpu_ioctl+0x5e9/0x1680 [ 628.697309][T22801] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 628.697325][T22801] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 628.697341][T22801] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 628.697360][T22801] ? hook_file_ioctl_common+0x145/0x410 [ 628.697381][T22801] ? selinux_file_ioctl+0x180/0x270 [ 628.697394][T22801] ? selinux_file_ioctl+0xb4/0x270 [ 628.697408][T22801] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 628.697421][T22801] __x64_sys_ioctl+0x18b/0x210 [ 628.697438][T22801] do_syscall_64+0xcd/0x4c0 [ 628.697451][T22801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 628.697462][T22801] RIP: 0033:0x7f0347f8e969 [ 628.697472][T22801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 628.697486][T22801] RSP: 002b:00007f0348dec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 628.697501][T22801] RAX: ffffffffffffffda RBX: 00007f03481b5fa0 RCX: 00007f0347f8e969 [ 628.697512][T22801] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 628.697522][T22801] RBP: 00007f0348dec090 R08: 0000000000000000 R09: 0000000000000000 [ 628.697534][T22801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 628.697544][T22801] R13: 0000000000000000 R14: 00007f03481b5fa0 R15: 00007ffe8c1e5678 [ 628.697568][T22801] [ 628.941728][T22807] input: syz0 as /devices/virtual/input/input78 [ 628.956099][T22809] openvswitch: netlink: Tunnel attr 14 has unexpected len 2 expected 0 [ 628.993080][T22811] 8021q: VLANs not supported on ip6tnl0 [ 628.995518][T22811] program syz.5.6055 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 629.158026][T22824] netfs: Couldn't get user pages (rc=-14) [ 629.159917][T22824] netfs: Zero-sized read [R=1c] [ 629.250052][T22833] input: syz1 as /devices/virtual/input/input79 [ 629.299980][T22835] FAULT_INJECTION: forcing a failure. [ 629.299980][T22835] name failslab, interval 1, probability 0, space 0, times 0 [ 629.316582][T22835] CPU: 1 UID: 0 PID: 22835 Comm: syz.4.6062 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 629.316599][T22835] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 629.316605][T22835] Call Trace: [ 629.316609][T22835] [ 629.316614][T22835] dump_stack_lvl+0x16c/0x1f0 [ 629.316630][T22835] should_fail_ex+0x512/0x640 [ 629.316645][T22835] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 629.316665][T22835] should_failslab+0xc2/0x120 [ 629.316677][T22835] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 629.316695][T22835] ? __kernfs_new_node+0xd2/0x8e0 [ 629.316709][T22835] __kernfs_new_node+0xd2/0x8e0 [ 629.316721][T22835] ? kernfs_xattr_get+0x7d/0xa0 [ 629.316732][T22835] ? __pfx___kernfs_new_node+0x10/0x10 [ 629.316746][T22835] ? find_held_lock+0x2b/0x80 [ 629.316764][T22835] ? kernfs_root+0xee/0x2a0 [ 629.316778][T22835] kernfs_new_node+0x13c/0x1e0 [ 629.316794][T22835] __kernfs_create_file+0x53/0x350 [ 629.316812][T22835] sysfs_add_file_mode_ns+0x207/0x3c0 [ 629.316826][T22835] internal_create_group+0x578/0xf30 [ 629.316842][T22835] ? __pfx_internal_create_group+0x10/0x10 [ 629.316856][T22835] ? kernfs_create_link+0x1bd/0x240 [ 629.316874][T22835] internal_create_groups+0x9d/0x150 [ 629.316888][T22835] device_add+0x731/0x1a70 [ 629.316907][T22835] ? __pfx_device_add+0x10/0x10 [ 629.316922][T22835] ? __pfx___mutex_lock+0x10/0x10 [ 629.316935][T22835] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 629.316955][T22835] input_register_device+0x7e8/0x1130 [ 629.316969][T22835] uinput_ioctl_handler.isra.0+0x1357/0x1df0 [ 629.316985][T22835] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 629.317001][T22835] ? __pfx_uinput_ioctl_handler.isra.0+0x10/0x10 [ 629.317015][T22835] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 629.317038][T22835] ? selinux_file_ioctl+0x180/0x270 [ 629.317052][T22835] ? selinux_file_ioctl+0xb4/0x270 [ 629.317070][T22835] ? __pfx_uinput_ioctl+0x10/0x10 [ 629.317084][T22835] __x64_sys_ioctl+0x18b/0x210 [ 629.317101][T22835] do_syscall_64+0xcd/0x4c0 [ 629.317115][T22835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 629.317126][T22835] RIP: 0033:0x7fb04038e969 [ 629.317136][T22835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 629.317147][T22835] RSP: 002b:00007fb0411ec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 629.317158][T22835] RAX: ffffffffffffffda RBX: 00007fb0405b5fa0 RCX: 00007fb04038e969 [ 629.317165][T22835] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000003 [ 629.317172][T22835] RBP: 00007fb0411ec090 R08: 0000000000000000 R09: 0000000000000000 [ 629.317178][T22835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 629.317185][T22835] R13: 0000000000000000 R14: 00007fb0405b5fa0 R15: 00007ffce883e388 [ 629.317198][T22835] [ 629.353589][T22826] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 629.513903][T22851] FAULT_INJECTION: forcing a failure. [ 629.513903][T22851] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 629.517945][T22851] CPU: 0 UID: 0 PID: 22851 Comm: syz.4.6069 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 629.517961][T22851] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 629.517968][T22851] Call Trace: [ 629.517972][T22851] [ 629.517977][T22851] dump_stack_lvl+0x16c/0x1f0 [ 629.517993][T22851] should_fail_ex+0x512/0x640 [ 629.518010][T22851] _copy_from_iter+0x29f/0x16f0 [ 629.518027][T22851] ? _copy_from_iter+0x15d/0x16f0 [ 629.518047][T22851] ? __pfx__copy_from_iter+0x10/0x10 [ 629.518072][T22851] ? __pfx__copy_from_iter+0x10/0x10 [ 629.518092][T22851] ? _copy_from_iter+0x15d/0x16f0 [ 629.518119][T22851] copy_page_from_iter+0xde/0x180 [ 629.518146][T22851] skb_copy_datagram_from_iter+0x2a0/0x740 [ 629.518179][T22851] packet_sendmsg+0x21eb/0x5880 [ 629.518191][T22851] ? avc_has_perm+0x3a/0x1c0 [ 629.518211][T22851] ? kernel_text_address+0x8d/0x100 [ 629.518231][T22851] ? sock_has_perm+0x259/0x2f0 [ 629.518242][T22851] ? __pfx_sock_has_perm+0x10/0x10 [ 629.518255][T22851] ? __pfx_packet_sendmsg+0x10/0x10 [ 629.518273][T22851] ____sys_sendmsg+0xa98/0xc70 [ 629.518288][T22851] ? copy_msghdr_from_user+0x10a/0x160 [ 629.518300][T22851] ? __pfx_____sys_sendmsg+0x10/0x10 [ 629.518321][T22851] ___sys_sendmsg+0x134/0x1d0 [ 629.518334][T22851] ? __pfx____sys_sendmsg+0x10/0x10 [ 629.518345][T22851] ? __lock_acquire+0x622/0x1c90 [ 629.518374][T22851] __sys_sendmsg+0x16d/0x220 [ 629.518386][T22851] ? __pfx___sys_sendmsg+0x10/0x10 [ 629.518406][T22851] do_syscall_64+0xcd/0x4c0 [ 629.518420][T22851] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 629.518431][T22851] RIP: 0033:0x7fb04038e969 [ 629.518441][T22851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 629.518451][T22851] RSP: 002b:00007fb0411ec038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 629.518462][T22851] RAX: ffffffffffffffda RBX: 00007fb0405b5fa0 RCX: 00007fb04038e969 [ 629.518469][T22851] RDX: 0000000000000010 RSI: 0000200000002ac0 RDI: 0000000000000003 [ 629.518475][T22851] RBP: 00007fb0411ec090 R08: 0000000000000000 R09: 0000000000000000 [ 629.518482][T22851] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 629.518489][T22851] R13: 0000000000000000 R14: 00007fb0405b5fa0 R15: 00007ffce883e388 [ 629.518502][T22851] [ 629.606347][T22853] netfs: Couldn't get user pages (rc=-14) [ 629.608225][T22853] netfs: Zero-sized read [R=1e] [ 629.626840][T22855] binder: 22854:22855 ioctl 4018620d 0 returned -22 [ 629.664530][T22855] netlink: 'syz.4.6071': attribute type 10 has an invalid length. [ 629.666966][T22855] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6071'. [ 629.935340][T22866] FAULT_INJECTION: forcing a failure. [ 629.935340][T22866] name failslab, interval 1, probability 0, space 0, times 0 [ 629.939576][T22866] CPU: 1 UID: 0 PID: 22866 Comm: syz.4.6076 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 629.939595][T22866] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 629.939603][T22866] Call Trace: [ 629.939608][T22866] [ 629.939613][T22866] dump_stack_lvl+0x16c/0x1f0 [ 629.939630][T22866] should_fail_ex+0x512/0x640 [ 629.939644][T22866] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 629.939664][T22866] should_failslab+0xc2/0x120 [ 629.939677][T22866] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 629.939694][T22866] ? __kvm_mmu_topup_memory_cache+0x450/0x600 [ 629.939709][T22866] ? kvm_hv_setup_tsc_page+0x29a/0x8d0 [ 629.939722][T22866] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 629.939738][T22866] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 629.939757][T22866] mmu_topup_memory_caches+0x25/0x170 [ 629.939771][T22866] kvm_mmu_load+0xd9/0x22a0 [ 629.939788][T22866] ? kvm_apic_has_interrupt+0x106/0x1f0 [ 629.939805][T22866] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 629.939823][T22866] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 629.939836][T22866] ? __pfx_kvm_guest_time_update+0x10/0x10 [ 629.939854][T22866] ? __pfx_kvm_mmu_load+0x10/0x10 [ 629.939865][T22866] ? kvm_cpu_has_injectable_intr+0x9c/0x1a0 [ 629.939881][T22866] ? kvm_check_and_inject_events+0x71c/0x1310 [ 629.939895][T22866] vcpu_run+0x34e2/0x54b0 [ 629.939905][T22866] ? kvm_mmu_post_init_vm+0x269/0x370 [ 629.939920][T22866] ? __lock_acquire+0xb8a/0x1c90 [ 629.939938][T22866] ? __pfx_vcpu_run+0x10/0x10 [ 629.939951][T22866] ? fpu_swap_kvm_fpstate+0x1be/0x410 [ 629.939968][T22866] ? __local_bh_enable_ip+0xa4/0x120 [ 629.939981][T22866] ? kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 629.939993][T22866] kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 629.940009][T22866] kvm_vcpu_ioctl+0x5e9/0x1680 [ 629.940023][T22866] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 629.940040][T22866] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 629.940057][T22866] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 629.940076][T22866] ? hook_file_ioctl_common+0x145/0x410 [ 629.940096][T22866] ? selinux_file_ioctl+0x180/0x270 [ 629.940109][T22866] ? selinux_file_ioctl+0xb4/0x270 [ 629.940124][T22866] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 629.940136][T22866] __x64_sys_ioctl+0x18b/0x210 [ 629.940153][T22866] do_syscall_64+0xcd/0x4c0 [ 629.940167][T22866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 629.940178][T22866] RIP: 0033:0x7fb04038e969 [ 629.940187][T22866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 629.940198][T22866] RSP: 002b:00007fb0411ec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 629.940209][T22866] RAX: ffffffffffffffda RBX: 00007fb0405b5fa0 RCX: 00007fb04038e969 [ 629.940216][T22866] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 629.940222][T22866] RBP: 00007fb0411ec090 R08: 0000000000000000 R09: 0000000000000000 [ 629.940229][T22866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 629.940235][T22866] R13: 0000000000000000 R14: 00007fb0405b5fa0 R15: 00007ffce883e388 [ 629.940249][T22866] [ 630.148997][T22837] overlayfs: statfs failed on './file0' [ 630.191196][T22875] FAULT_INJECTION: forcing a failure. [ 630.191196][T22875] name failslab, interval 1, probability 0, space 0, times 0 [ 630.195757][T22875] CPU: 2 UID: 0 PID: 22875 Comm: syz.4.6079 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 630.195773][T22875] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 630.195781][T22875] Call Trace: [ 630.195785][T22875] [ 630.195789][T22875] dump_stack_lvl+0x16c/0x1f0 [ 630.195806][T22875] should_fail_ex+0x512/0x640 [ 630.195823][T22875] should_failslab+0xc2/0x120 [ 630.195836][T22875] __kmalloc_cache_noprof+0x6a/0x3e0 [ 630.195852][T22875] ? sctp_add_bind_addr+0xae/0x3f0 [ 630.195867][T22875] sctp_add_bind_addr+0xae/0x3f0 [ 630.195880][T22875] sctp_copy_local_addr_list+0x39d/0x5a0 [ 630.195897][T22875] ? __pfx_sctp_copy_local_addr_list+0x10/0x10 [ 630.195913][T22875] ? sctp_auth_asoc_copy_shkeys+0x2a5/0x360 [ 630.195931][T22875] ? sctp_bind_addr_copy+0xe0/0x530 [ 630.195942][T22875] sctp_bind_addr_copy+0xe0/0x530 [ 630.195957][T22875] sctp_connect_new_asoc+0x1d7/0x790 [ 630.195975][T22875] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 630.195993][T22875] ? selinux_sctp_bind_connect+0x112/0x2c0 [ 630.196008][T22875] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 630.196024][T22875] sctp_sendmsg+0x15f9/0x1ee0 [ 630.196039][T22875] ? avc_has_perm+0x11a/0x1c0 [ 630.196060][T22875] ? __pfx_sctp_sendmsg+0x10/0x10 [ 630.196079][T22875] ? __pfx_sock_has_perm+0x10/0x10 [ 630.196097][T22875] ? __might_fault+0xe3/0x190 [ 630.196112][T22875] ? __pfx_sctp_sendmsg+0x10/0x10 [ 630.196129][T22875] inet_sendmsg+0x119/0x140 [ 630.196141][T22875] __sys_sendto+0x43c/0x520 [ 630.196153][T22875] ? __pfx___sys_sendto+0x10/0x10 [ 630.196175][T22875] ? ksys_write+0x1ac/0x250 [ 630.196191][T22875] ? __pfx_ksys_write+0x10/0x10 [ 630.196209][T22875] __x64_sys_sendto+0xe0/0x1c0 [ 630.196219][T22875] ? do_syscall_64+0x91/0x4c0 [ 630.196231][T22875] ? lockdep_hardirqs_on+0x7c/0x110 [ 630.196243][T22875] do_syscall_64+0xcd/0x4c0 [ 630.196256][T22875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 630.196267][T22875] RIP: 0033:0x7fb04038e969 [ 630.196277][T22875] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 630.196288][T22875] RSP: 002b:00007fb0411ec038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 630.196298][T22875] RAX: ffffffffffffffda RBX: 00007fb0405b5fa0 RCX: 00007fb04038e969 [ 630.196305][T22875] RDX: 0000000000000001 RSI: 00002000000004c0 RDI: 0000000000000003 [ 630.196312][T22875] RBP: 00007fb0411ec090 R08: 00002000000001c0 R09: 0000000000000010 [ 630.196319][T22875] R10: 00000000000020c0 R11: 0000000000000246 R12: 0000000000000002 [ 630.196325][T22875] R13: 0000000000000000 R14: 00007fb0405b5fa0 R15: 00007ffce883e388 [ 630.196339][T22875] [ 630.284926][ C2] vkms_vblank_simulate: vblank timer overrun [ 630.455773][T22883] binder: 22882:22883 ioctl 4018620d 0 returned -22 [ 630.910951][T22904] netlink: 9 bytes leftover after parsing attributes in process `syz.4.6090'. [ 630.915472][T22904] gretap0: entered promiscuous mode [ 630.919751][T22904] netlink: 5 bytes leftover after parsing attributes in process `syz.4.6090'. [ 630.922945][T22904] 0ªX¹¦D: renamed from gretap0 [ 630.926569][T22904] 0ªX¹¦D: left promiscuous mode [ 630.928112][T22904] 0ªX¹¦D: entered allmulticast mode [ 630.931094][T22904] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 630.962900][T22907] binder: 22906:22907 ioctl 4018620d 0 returned -22 [ 630.996630][T22907] netlink: 'syz.4.6091': attribute type 10 has an invalid length. [ 630.999472][T22907] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6091'. [ 631.012086][ T5945] Bluetooth: hci0: command 0x0c1a tx timeout [ 631.012112][ T5979] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 631.016192][ T5979] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 631.127989][T22912] hsr0: entered promiscuous mode [ 631.130083][T22912] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6094'. [ 631.133645][T22912] hsr_slave_0: left promiscuous mode [ 631.135954][T22912] hsr_slave_1: left promiscuous mode [ 631.149652][T22912] hsr0 (unregistering): left promiscuous mode [ 631.405290][T22930] FAULT_INJECTION: forcing a failure. [ 631.405290][T22930] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 631.409418][T22930] CPU: 1 UID: 0 PID: 22930 Comm: syz.4.6099 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 631.409435][T22930] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 631.409443][T22930] Call Trace: [ 631.409448][T22930] [ 631.409453][T22930] dump_stack_lvl+0x16c/0x1f0 [ 631.409470][T22930] should_fail_ex+0x512/0x640 [ 631.409488][T22930] should_fail_alloc_page+0xe7/0x130 [ 631.409503][T22930] prepare_alloc_pages+0x3c2/0x610 [ 631.409519][T22930] ? rcu_is_watching+0x12/0xc0 [ 631.409532][T22930] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 631.409544][T22930] ? should_fail_alloc_page+0xee/0x130 [ 631.409558][T22930] ? rcu_is_watching+0x12/0xc0 [ 631.409568][T22930] ? trace_mm_page_alloc+0x11f/0x1a0 [ 631.409583][T22930] ? __alloc_frozen_pages_noprof+0x294/0x23f0 [ 631.409595][T22930] ? stack_trace_save+0x8e/0xc0 [ 631.409607][T22930] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 631.409624][T22930] ? kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 631.409644][T22930] ? __get_vm_area_node+0x1ca/0x330 [ 631.409659][T22930] ? __vmalloc_node_noprof+0xad/0xf0 [ 631.409674][T22930] ? copy_process+0x2f03/0x9170 [ 631.409685][T22930] ? vhost_task_create+0x1d2/0x2e0 [ 631.409700][T22930] ? kvm_mmu_post_init_vm+0x1b7/0x370 [ 631.409714][T22930] ? kvm_arch_vcpu_ioctl_run+0x66/0x18c0 [ 631.409727][T22930] ? kvm_vcpu_ioctl+0x5e9/0x1680 [ 631.409740][T22930] ? __x64_sys_ioctl+0x18b/0x210 [ 631.409760][T22930] alloc_pages_bulk_noprof+0x71c/0x1410 [ 631.409771][T22930] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 631.409791][T22930] ? policy_nodemask+0xea/0x4e0 [ 631.409809][T22930] ? __pfx_alloc_pages_bulk_noprof+0x10/0x10 [ 631.409822][T22930] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 631.409841][T22930] kasan_populate_vmalloc+0xf1/0x1f0 [ 631.409862][T22930] alloc_vmap_area+0x963/0x28f0 [ 631.409883][T22930] ? __pfx_alloc_vmap_area+0x10/0x10 [ 631.409901][T22930] __get_vm_area_node+0x1ca/0x330 [ 631.409918][T22930] __vmalloc_node_range_noprof+0x277/0x1520 [ 631.409934][T22930] ? vhost_task_create+0x1d2/0x2e0 [ 631.409948][T22930] ? __mod_memcg_lruvec_state+0x527/0x740 [ 631.409968][T22930] ? vhost_task_create+0x1d2/0x2e0 [ 631.409985][T22930] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 631.410001][T22930] ? __memcg_slab_post_alloc_hook+0x500/0x9c0 [ 631.410019][T22930] ? vhost_task_create+0x1d2/0x2e0 [ 631.410033][T22930] __vmalloc_node_noprof+0xad/0xf0 [ 631.410048][T22930] ? vhost_task_create+0x1d2/0x2e0 [ 631.410064][T22930] copy_process+0x2f03/0x9170 [ 631.410075][T22930] ? kasan_save_stack+0x42/0x60 [ 631.410091][T22930] ? kasan_save_stack+0x33/0x60 [ 631.410106][T22930] ? kasan_save_track+0x14/0x30 [ 631.410122][T22930] ? __kasan_kmalloc+0xaa/0xb0 [ 631.410138][T22930] ? vhost_task_create+0xe5/0x2e0 [ 631.410151][T22930] ? kvm_mmu_post_init_vm+0x1b7/0x370 [ 631.410163][T22930] ? kvm_arch_vcpu_ioctl_run+0x66/0x18c0 [ 631.410174][T22930] ? kvm_vcpu_ioctl+0x5e9/0x1680 [ 631.410185][T22930] ? __x64_sys_ioctl+0x18b/0x210 [ 631.410198][T22930] ? do_syscall_64+0xcd/0x4c0 [ 631.410210][T22930] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 631.410227][T22930] ? __pfx_copy_process+0x10/0x10 [ 631.410247][T22930] ? lockdep_init_map_type+0x5c/0x280 [ 631.410262][T22930] ? lockdep_init_map_type+0x5c/0x280 [ 631.410276][T22930] ? __pfx_kvm_nx_huge_page_recovery_worker_kill+0x10/0x10 [ 631.410291][T22930] ? __pfx_kvm_nx_huge_page_recovery_worker+0x10/0x10 [ 631.410310][T22930] vhost_task_create+0x1d2/0x2e0 [ 631.410324][T22930] ? __pfx_vhost_task_create+0x10/0x10 [ 631.410343][T22930] ? __pfx_vhost_task_fn+0x10/0x10 [ 631.410364][T22930] kvm_mmu_post_init_vm+0x1b7/0x370 [ 631.410379][T22930] kvm_arch_vcpu_ioctl_run+0x66/0x18c0 [ 631.410391][T22930] ? kvm_vcpu_ioctl+0x14c2/0x1680 [ 631.410405][T22930] kvm_vcpu_ioctl+0x5e9/0x1680 [ 631.410419][T22930] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 631.410435][T22930] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 631.410451][T22930] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 631.410470][T22930] ? hook_file_ioctl_common+0x145/0x410 [ 631.410491][T22930] ? selinux_file_ioctl+0x180/0x270 [ 631.410504][T22930] ? selinux_file_ioctl+0xb4/0x270 [ 631.410518][T22930] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 631.410531][T22930] __x64_sys_ioctl+0x18b/0x210 [ 631.410547][T22930] do_syscall_64+0xcd/0x4c0 [ 631.410561][T22930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 631.410572][T22930] RIP: 0033:0x7fb04038e969 [ 631.410581][T22930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 631.410592][T22930] RSP: 002b:00007fb0411ec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 631.410603][T22930] RAX: ffffffffffffffda RBX: 00007fb0405b5fa0 RCX: 00007fb04038e969 [ 631.410610][T22930] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 631.410616][T22930] RBP: 00007fb0411ec090 R08: 0000000000000000 R09: 0000000000000000 [ 631.410623][T22930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 631.410629][T22930] R13: 0000000000000000 R14: 00007fb0405b5fa0 R15: 00007ffce883e388 [ 631.410643][T22930] [ 631.630317][T22935] netlink: 10 bytes leftover after parsing attributes in process `syz.5.6100'. [ 631.746288][T22938] binder: 22937:22938 ioctl 4018620d 0 returned -22 [ 631.771881][T22938] netlink: 'syz.4.6101': attribute type 10 has an invalid length. [ 631.774848][T22938] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6101'. [ 631.894064][ T40] audit: type=1400 audit(1748554893.402:33311): avc: denied { write open } for pid=22947 comm="syz.4.6105" path="/58/file0" dev="tmpfs" ino=324 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 631.970295][ T40] audit: type=1400 audit(1748554893.472:33312): avc: denied { listen } for pid=22952 comm="syz.4.6107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 632.092550][T22957] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6107'. [ 632.171477][ T5985] usb 7-1: new low-speed USB device number 46 using dummy_hcd [ 632.322617][ T5985] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 632.325219][ T5985] usb 7-1: config 0 has no interface number 0 [ 632.327265][ T5985] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 632.330756][ T5985] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 632.334348][ T5985] usb 7-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 632.337942][ T5985] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.342032][ T5985] usb 7-1: config 0 descriptor?? [ 632.344129][T22950] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 632.348833][ T5985] iowarrior 7-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 632.549228][ T5985] usb 7-1: USB disconnect, device number 46 [ 632.598914][T22972] netlink: 148 bytes leftover after parsing attributes in process `syz.5.6113'. [ 632.907851][T22995] netlink: 'syz.5.6123': attribute type 4 has an invalid length. [ 633.070683][T23004] netlink: 52 bytes leftover after parsing attributes in process `syz.4.6122'. [ 633.091008][ T5979] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 633.095105][ T5979] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 633.103477][ T5945] Bluetooth: hci4: command 0x0c1a tx timeout [ 633.163102][T23015] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 633.165198][T23015] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 633.168478][T23015] vhci_hcd vhci_hcd.0: Device attached [ 633.173405][T23016] vhci_hcd: connection closed [ 633.173574][T20194] vhci_hcd: stop threads [ 633.176462][T20194] vhci_hcd: release socket [ 633.177881][T20194] vhci_hcd: disconnect device [ 633.209951][T23018] 9pnet_fd: Insufficient options for proto=fd [ 633.502353][T23037] binder: 23036:23037 ioctl 4018620d 0 returned -22 [ 633.719749][T23057] tmpfs: Group quota inode hardlimit too large. [ 633.840597][ T60] usb 7-1: new low-speed USB device number 47 using dummy_hcd [ 633.851450][T23073] netlink: 'syz.5.6150': attribute type 6 has an invalid length. [ 633.854755][T23073] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6150'. [ 633.993532][ T60] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 633.996308][ T60] usb 7-1: config 0 has no interface number 0 [ 633.998322][ T60] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 634.002494][ T60] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 634.005990][ T60] usb 7-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 634.008910][ T60] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.018080][ T60] usb 7-1: config 0 descriptor?? [ 634.020303][T23047] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 634.026837][ T60] iowarrior 7-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 634.271155][ T5985] usb 9-1: new high-speed USB device number 67 using dummy_hcd [ 634.276999][T23090] vivid-000: ================= START STATUS ================= [ 634.279759][T23090] vivid-000: Test Pattern: 75% Colorbar [ 634.287481][T23090] vivid-000: Fill Percentage of Frame: 100 [ 634.289437][T23090] vivid-000: Horizontal Movement: No Movement [ 634.293330][T23090] vivid-000: Vertical Movement: No Movement [ 634.295321][T23090] vivid-000: OSD Text Mode: All [ 634.298139][T23090] vivid-000: Show Border: false [ 634.299815][T23090] vivid-000: Show Square: false [ 634.301572][T23090] vivid-000: Sensor Flipped Horizontally: false [ 634.303753][T23090] vivid-000: Sensor Flipped Vertically: false [ 634.305868][T23090] vivid-000: Insert SAV Code in Image: false [ 634.308483][T23090] vivid-000: Insert EAV Code in Image: false [ 634.317845][T23090] vivid-000: Insert Video Guard Band: false [ 634.320497][T23090] vivid-000: Reduced Framerate: false [ 634.322870][T23090] vivid-000: HDMI 000-0 Is Connected To: Test Pattern Generator [ 634.335359][T23090] vivid-000: S-Video 000-0 Is Connected To: Test Pattern Generator [ 634.338564][T23090] vivid-000: Enable Capture Cropping: true [ 634.345379][T23090] vivid-000: Enable Capture Composing: true [ 634.347962][T23090] vivid-000: Enable Capture Scaler: true [ 634.353146][T23090] vivid-000: Timestamp Source: End of Frame [ 634.355744][T23090] vivid-000: Colorspace: SMPTE 170M [ 634.358334][T23090] vivid-000: Transfer Function: Default [ 634.360927][T23090] vivid-000: Y'CbCr Encoding: Default [ 634.363349][T23090] vivid-000: HSV Encoding: Hue 0-179 [ 634.365714][T23090] vivid-000: Quantization: Full Range [ 634.368078][T23090] vivid-000: Apply Alpha To Red Only: false [ 634.373199][T23090] vivid-000: Standard Aspect Ratio: 4x3 [ 634.374995][T23090] vivid-000: DV Timings Signal Mode: Current DV Timings inactive [ 634.377506][T23090] vivid-000: DV Timings: 640x480p59 inactive [ 634.379464][T23090] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 634.382130][T23090] vivid-000: Maximum EDID Blocks: 2 [ 634.383327][T20196] bond0 (unregistering): Released all slaves [ 634.383947][T23090] vivid-000: Limited RGB Range (16-235): false [ 634.388142][T23090] vivid-000: Rx RGB Quantization Range: Automatic [ 634.390163][T23090] vivid-000: Power Present: 0x00000001 [ 634.392316][T23090] tpg source WxH: 720x576 (Luma) [ 634.393951][T23090] tpg field: 3 [ 634.395243][T23090] tpg crop: (0,254)/720x16 [ 634.399823][T23090] tpg compose: (0,0)/180x16 [ 634.403387][T23090] tpg colorspace: 5 [ 634.404837][T23090] tpg transfer function: 0/1 [ 634.405201][ T9] usb 7-1: USB disconnect, device number 47 [ 634.406372][T23090] tpg quantization: 1/1 [ 634.409659][T23090] tpg RGB range: 0/2 [ 634.411754][T23090] vivid-000: ================== END STATUS ================== [ 634.420394][ T5985] usb 9-1: Using ep0 maxpacket: 32 [ 634.429965][ T5985] usb 9-1: config index 0 descriptor too short (expected 156, got 27) [ 634.436639][ T5985] usb 9-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 634.447156][ T5985] usb 9-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 634.450843][ T5985] usb 9-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 634.454912][ T5985] usb 9-1: config 0 interface 0 has no altsetting 0 [ 634.459482][ T5985] usb 9-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 634.462938][ T5985] usb 9-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 634.465730][ T5985] usb 9-1: Product: syz [ 634.467042][ T5985] usb 9-1: Manufacturer: syz [ 634.468583][ T5985] usb 9-1: SerialNumber: syz [ 634.471801][ T5985] usb 9-1: config 0 descriptor?? [ 634.474993][ T5985] ldusb 9-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 634.484408][ T5985] ldusb 9-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 634.508826][T20196] bond1 (unregistering): Released all slaves [ 634.610057][T20196] bond2 (unregistering): Released all slaves [ 634.616689][T20196] bond3 (unregistering): Released all slaves [ 634.623745][ T40] audit: type=1326 audit(1748554896.134:33313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23046 comm="syz.2.6141" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f63d518e969 code=0x0 [ 634.681905][ T40] audit: type=1400 audit(1748554896.194:33314): avc: denied { connect } for pid=23095 comm="syz.6.6156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 634.685046][ T5985] usb 9-1: USB disconnect, device number 67 [ 634.699207][ T5985] ldusb 9-1:0.0: LD USB Device #0 now disconnected [ 634.903654][T23103] netlink: 'syz.5.6159': attribute type 6 has an invalid length. [ 635.170044][ T5979] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 635.170111][ T5945] Bluetooth: hci2: command 0x0c1a tx timeout [ 635.172702][ T5979] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 635.225952][T23113] FAULT_INJECTION: forcing a failure. [ 635.225952][T23113] name failslab, interval 1, probability 0, space 0, times 0 [ 635.231554][T23113] CPU: 0 UID: 0 PID: 23113 Comm: syz.2.6162 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 635.231578][T23113] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 635.231588][T23113] Call Trace: [ 635.231595][T23113] [ 635.231603][T23113] dump_stack_lvl+0x16c/0x1f0 [ 635.231627][T23113] should_fail_ex+0x512/0x640 [ 635.231650][T23113] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 635.231693][T23113] should_failslab+0xc2/0x120 [ 635.231712][T23113] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 635.231741][T23113] ? __alloc_skb+0x2b2/0x380 [ 635.231769][T23113] __alloc_skb+0x2b2/0x380 [ 635.231787][T23113] ? __pfx___alloc_skb+0x10/0x10 [ 635.231803][T23113] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 635.231828][T23113] netlink_ack+0x15d/0xb80 [ 635.231861][T23113] netlink_rcv_skb+0x332/0x420 [ 635.231889][T23113] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 635.231914][T23113] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 635.231947][T23113] ? netlink_deliver_tap+0x1ae/0xd30 [ 635.231975][T23113] netlink_unicast+0x53d/0x7f0 [ 635.232009][T23113] ? __pfx_netlink_unicast+0x10/0x10 [ 635.232040][T23113] netlink_sendmsg+0x8d1/0xdd0 [ 635.232068][T23113] ? __pfx_netlink_sendmsg+0x10/0x10 [ 635.232101][T23113] ____sys_sendmsg+0xa98/0xc70 [ 635.232128][T23113] ? copy_msghdr_from_user+0x10a/0x160 [ 635.232148][T23113] ? __pfx_____sys_sendmsg+0x10/0x10 [ 635.232185][T23113] ___sys_sendmsg+0x134/0x1d0 [ 635.232206][T23113] ? __pfx____sys_sendmsg+0x10/0x10 [ 635.232224][T23113] ? __lock_acquire+0x622/0x1c90 [ 635.232278][T23113] __sys_sendmsg+0x16d/0x220 [ 635.232298][T23113] ? __pfx___sys_sendmsg+0x10/0x10 [ 635.232328][T23113] ? fput+0x70/0xf0 [ 635.232352][T23113] do_syscall_64+0xcd/0x4c0 [ 635.232374][T23113] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 635.232393][T23113] RIP: 0033:0x7f63d518e969 [ 635.232408][T23113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 635.232427][T23113] RSP: 002b:00007f63d60c0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 635.232445][T23113] RAX: ffffffffffffffda RBX: 00007f63d53b5fa0 RCX: 00007f63d518e969 [ 635.232457][T23113] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 635.232469][T23113] RBP: 00007f63d60c0090 R08: 0000000000000000 R09: 0000000000000000 [ 635.232480][T23113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 635.232491][T23113] R13: 0000000000000000 R14: 00007f63d53b5fa0 R15: 00007fff5fd5a038 [ 635.232515][T23113] [ 635.788847][T23132] binder: 23131:23132 ioctl 4018620d 0 returned -22 [ 635.833768][T23132] netlink: 'syz.4.6168': attribute type 10 has an invalid length. [ 636.060549][T23144] Unknown options in mask 5 [ 636.081019][ T5945] Bluetooth: hci5: Malformed HCI Event: 0x22 [ 636.181970][T23148] netlink: 'syz.4.6174': attribute type 21 has an invalid length. [ 636.184476][T23148] __nla_validate_parse: 5 callbacks suppressed [ 636.184484][T23148] netlink: 156 bytes leftover after parsing attributes in process `syz.4.6174'. [ 636.217642][T23153] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6175'. [ 636.813874][ T40] audit: type=1400 audit(1748554898.325:33315): avc: denied { map } for pid=23156 comm="syz.5.6177" path="/351" dev="tmpfs" ino=1878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 636.823145][T23157] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=245 sclass=netlink_xfrm_socket pid=23157 comm=syz.5.6177 [ 636.869304][T23157] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=245 sclass=netlink_xfrm_socket pid=23157 comm=syz.5.6177 [ 637.249254][ T5945] Bluetooth: hci3: command 0x0c1a tx timeout [ 637.255071][ T5979] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 637.256993][ T5979] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 637.918974][T10750] usb 11-1: new high-speed USB device number 13 using dummy_hcd [ 638.080347][T10750] usb 11-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 638.083262][T10750] usb 11-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 638.086598][T10750] usb 11-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 638.089814][T10750] usb 11-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 638.095261][T10750] usb 11-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 638.098208][T10750] usb 11-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 638.100972][T10750] usb 11-1: Product: syz [ 638.102434][T10750] usb 11-1: Manufacturer: syz [ 638.107008][T10750] cdc_wdm 11-1:1.0: skipping garbage [ 638.109242][T10750] cdc_wdm 11-1:1.0: probe with driver cdc_wdm failed with error -22 [ 638.398952][T10750] usb 11-1: USB disconnect, device number 13 [ 638.507217][T23178] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6185'. [ 638.514895][T23178] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6185'. [ 638.532622][T23178] netlink: 20 bytes leftover after parsing attributes in process `syz.6.6185'. [ 638.535877][T23178] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6185'. [ 638.725949][T23187] fuse: Invalid rootmode [ 638.791372][T23191] pim6reg: entered allmulticast mode [ 638.794220][T23191] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6190'. [ 638.797304][T23191] bridge0: port 1(vlan2) entered disabled state [ 639.079395][ T29] usb 7-1: new high-speed USB device number 48 using dummy_hcd [ 639.268432][ T29] usb 7-1: Using ep0 maxpacket: 8 [ 639.271255][ T29] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 639.273596][ T29] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 639.276990][ T29] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 639.282034][ T29] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 639.285445][ T29] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 639.292630][ T29] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 639.294978][ T29] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 639.300326][ T29] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 639.303905][ T29] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 639.307298][ T29] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 639.312973][ T29] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 639.315289][ T29] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 639.319027][ T29] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 639.322611][ T29] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 639.326063][ T29] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 639.328431][ T5979] Bluetooth: hci5: Opcode 0x0c1a failed: -110 [ 639.331627][ T5979] Bluetooth: hci5: Error when powering off device on rfkill (-110) [ 639.337632][ T29] usb 7-1: string descriptor 0 read error: -22 [ 639.339850][ T29] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 639.342802][ T29] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 639.349025][ T29] adutux 7-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 639.407959][ T5949] Bluetooth: hci1: sending frame failed (-49) [ 639.413857][ T5945] Bluetooth: hci1: Opcode 0x1003 failed: -49 [ 639.514826][T20196] veth1_macvtap: left promiscuous mode [ 639.516789][T20196] veth0_macvtap: left promiscuous mode [ 639.518782][T20196] veth1_vlan: left promiscuous mode [ 639.520558][T20196] veth0_vlan: left promiscuous mode [ 640.145014][ T60] usb 7-1: USB disconnect, device number 48 [ 640.183928][T23210] FAULT_INJECTION: forcing a failure. [ 640.183928][T23210] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 640.196084][T23210] CPU: 2 UID: 0 PID: 23210 Comm: syz.2.6195 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 640.196102][T23210] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 640.196109][T23210] Call Trace: [ 640.196113][T23210] [ 640.196118][T23210] dump_stack_lvl+0x16c/0x1f0 [ 640.196136][T23210] should_fail_ex+0x512/0x640 [ 640.196152][T23210] _copy_from_user+0x2e/0xd0 [ 640.196168][T23210] kstrtouint_from_user+0xd6/0x1d0 [ 640.196180][T23210] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 640.196191][T23210] ? __lock_acquire+0xb8a/0x1c90 [ 640.196210][T23210] proc_fail_nth_write+0x83/0x250 [ 640.196229][T23210] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 640.196250][T23210] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 640.196266][T23210] vfs_write+0x29d/0x1150 [ 640.196285][T23210] ? __pfx___mutex_lock+0x10/0x10 [ 640.196297][T23210] ? __pfx_vfs_write+0x10/0x10 [ 640.196318][T23210] ? __fget_files+0x20e/0x3c0 [ 640.196332][T23210] ksys_write+0x12a/0x250 [ 640.196348][T23210] ? __pfx_ksys_write+0x10/0x10 [ 640.196365][T23210] ? fput+0x70/0xf0 [ 640.196379][T23210] do_syscall_64+0xcd/0x4c0 [ 640.196393][T23210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 640.196405][T23210] RIP: 0033:0x7f63d518d41f [ 640.196415][T23210] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 640.196426][T23210] RSP: 002b:00007f63d60c0030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 640.196437][T23210] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f63d518d41f [ 640.196444][T23210] RDX: 0000000000000001 RSI: 00007f63d60c00a0 RDI: 0000000000000004 [ 640.196450][T23210] RBP: 00007f63d60c0090 R08: 0000000000000000 R09: 0000000000000000 [ 640.196456][T23210] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 640.196463][T23210] R13: 0000000000000000 R14: 00007f63d53b5fa0 R15: 00007fff5fd5a038 [ 640.196476][T23210] [ 640.258931][ C2] vkms_vblank_simulate: vblank timer overrun [ 641.537321][T23216] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6198'. [ 641.575168][T23222] binder: 23221:23222 ioctl 4018620d 0 returned -22 [ 641.624387][T23222] netlink: 'syz.6.6199': attribute type 10 has an invalid length. [ 641.635731][T23222] netlink: 32 bytes leftover after parsing attributes in process `syz.6.6199'. [ 641.695940][T23227] netlink: 'syz.6.6201': attribute type 21 has an invalid length. [ 641.701597][T23227] netlink: 128 bytes leftover after parsing attributes in process `syz.6.6201'. [ 641.704663][T23227] netlink: 'syz.6.6201': attribute type 4 has an invalid length. [ 641.707370][T23227] netlink: 'syz.6.6201': attribute type 5 has an invalid length. [ 641.710267][T23227] netlink: 3 bytes leftover after parsing attributes in process `syz.6.6201'. [ 641.714365][T23227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=23227 comm=syz.6.6201 [ 641.776646][T23231] geneve2: entered promiscuous mode [ 641.848820][T23233] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6204'. [ 641.946150][T20196] IPVS: stop unused estimator thread 0... [ 642.224517][T23250] syzkaller0: entered promiscuous mode [ 642.226993][T23250] syzkaller0: entered allmulticast mode [ 642.865148][T23256] FAULT_INJECTION: forcing a failure. [ 642.865148][T23256] name failslab, interval 1, probability 0, space 0, times 0 [ 642.869352][T23256] CPU: 2 UID: 0 PID: 23256 Comm: syz.4.6211 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 642.869369][T23256] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 642.869377][T23256] Call Trace: [ 642.869380][T23256] [ 642.869385][T23256] dump_stack_lvl+0x16c/0x1f0 [ 642.869402][T23256] should_fail_ex+0x512/0x640 [ 642.869416][T23256] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 642.869436][T23256] should_failslab+0xc2/0x120 [ 642.869449][T23256] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 642.869466][T23256] ? __kvm_mmu_topup_memory_cache+0x450/0x600 [ 642.869480][T23256] ? kvm_hv_setup_tsc_page+0x29a/0x8d0 [ 642.869493][T23256] ? __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 642.869509][T23256] __kvm_mmu_topup_memory_cache+0x18f/0x600 [ 642.869539][T23256] mmu_topup_memory_caches+0x25/0x170 [ 642.869555][T23256] kvm_mmu_load+0xd9/0x22a0 [ 642.869567][T23256] ? kvm_apic_has_interrupt+0x106/0x1f0 [ 642.869584][T23256] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 642.869601][T23256] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 642.869614][T23256] ? __pfx_kvm_guest_time_update+0x10/0x10 [ 642.869632][T23256] ? __pfx_kvm_mmu_load+0x10/0x10 [ 642.869650][T23256] ? kvm_cpu_has_injectable_intr+0x9c/0x1a0 [ 642.869665][T23256] ? kvm_check_and_inject_events+0x71c/0x1310 [ 642.869680][T23256] vcpu_run+0x34e2/0x54b0 [ 642.869690][T23256] ? kvm_mmu_post_init_vm+0x269/0x370 [ 642.869705][T23256] ? __lock_acquire+0xb8a/0x1c90 [ 642.869722][T23256] ? __pfx_vcpu_run+0x10/0x10 [ 642.869736][T23256] ? fpu_swap_kvm_fpstate+0x1be/0x410 [ 642.869753][T23256] ? __local_bh_enable_ip+0xa4/0x120 [ 642.869766][T23256] ? kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 642.869778][T23256] kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 642.869795][T23256] kvm_vcpu_ioctl+0x5e9/0x1680 [ 642.869809][T23256] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 642.869825][T23256] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 642.869842][T23256] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 642.869861][T23256] ? hook_file_ioctl_common+0x145/0x410 [ 642.869882][T23256] ? selinux_file_ioctl+0x180/0x270 [ 642.869895][T23256] ? selinux_file_ioctl+0xb4/0x270 [ 642.869909][T23256] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 642.869922][T23256] __x64_sys_ioctl+0x18b/0x210 [ 642.869938][T23256] do_syscall_64+0xcd/0x4c0 [ 642.869952][T23256] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 642.869964][T23256] RIP: 0033:0x7fb04038e969 [ 642.869973][T23256] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 642.869984][T23256] RSP: 002b:00007fb0411ec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 642.869995][T23256] RAX: ffffffffffffffda RBX: 00007fb0405b5fa0 RCX: 00007fb04038e969 [ 642.870002][T23256] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 642.870009][T23256] RBP: 00007fb0411ec090 R08: 0000000000000000 R09: 0000000000000000 [ 642.870015][T23256] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 642.870022][T23256] R13: 0000000000000000 R14: 00007fb0405b5fa0 R15: 00007ffce883e388 [ 642.870036][T23256] [ 642.978256][ C2] vkms_vblank_simulate: vblank timer overrun [ 643.205773][T23262] input: syz1 as /devices/virtual/input/input85 [ 643.317910][T23264] FAULT_INJECTION: forcing a failure. [ 643.317910][T23264] name failslab, interval 1, probability 0, space 0, times 0 [ 643.322216][T23264] CPU: 0 UID: 0 PID: 23264 Comm: syz.4.6213 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 643.322233][T23264] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 643.322241][T23264] Call Trace: [ 643.322246][T23264] [ 643.322251][T23264] dump_stack_lvl+0x16c/0x1f0 [ 643.322268][T23264] should_fail_ex+0x512/0x640 [ 643.322283][T23264] ? __kmalloc_noprof+0xbf/0x510 [ 643.322296][T23264] ? sock_kmalloc+0x111/0x170 [ 643.322310][T23264] should_failslab+0xc2/0x120 [ 643.322324][T23264] __kmalloc_noprof+0xd2/0x510 [ 643.322338][T23264] sock_kmalloc+0x111/0x170 [ 643.322354][T23264] skcipher_recvmsg+0x4a6/0x1030 [ 643.322377][T23264] ? __lock_acquire+0x622/0x1c90 [ 643.322391][T23264] ? __pfx_skcipher_recvmsg+0x10/0x10 [ 643.322413][T23264] sock_recvmsg+0x1f9/0x250 [ 643.322430][T23264] sock_read_iter+0x2b9/0x3b0 [ 643.322446][T23264] ? __pfx_sock_read_iter+0x10/0x10 [ 643.322467][T23264] ? bpf_lsm_file_permission+0x9/0x10 [ 643.322482][T23264] ? security_file_permission+0x71/0x210 [ 643.322498][T23264] ? rw_verify_area+0xcf/0x680 [ 643.322516][T23264] vfs_read+0xa95/0xc60 [ 643.322536][T23264] ? __pfx_vfs_read+0x10/0x10 [ 643.322552][T23264] ? find_held_lock+0x2b/0x80 [ 643.322579][T23264] ksys_read+0x1f8/0x250 [ 643.322597][T23264] ? __pfx_ksys_read+0x10/0x10 [ 643.322618][T23264] do_syscall_64+0xcd/0x4c0 [ 643.322638][T23264] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 643.322650][T23264] RIP: 0033:0x7fb04038e969 [ 643.322659][T23264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 643.322671][T23264] RSP: 002b:00007fb0411ec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 643.322682][T23264] RAX: ffffffffffffffda RBX: 00007fb0405b5fa0 RCX: 00007fb04038e969 [ 643.322690][T23264] RDX: 000000000000100d RSI: 00002000000012c0 RDI: 0000000000000004 [ 643.322697][T23264] RBP: 00007fb0411ec090 R08: 0000000000000000 R09: 0000000000000000 [ 643.322704][T23264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 643.322711][T23264] R13: 0000000000000000 R14: 00007fb0405b5fa0 R15: 00007ffce883e388 [ 643.322726][T23264] [ 643.992283][T23283] binder: 23282:23283 ioctl 4018620d 0 returned -22 [ 644.100618][T23286] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6222'. [ 644.162241][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.164905][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.171620][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.174630][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.176976][ T6112] usb 11-1: new low-speed USB device number 14 using dummy_hcd [ 644.177779][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.183037][ C1] [ 644.183046][ C1] ============================= [ 644.183051][ C1] [ BUG: Invalid wait context ] [ 644.183070][ C1] 6.15.0-syzkaller-08297-ge0797d3b91de #0 Not tainted [ 644.183081][ C1] ----------------------------- [ 644.183086][ C1] kworker/1:1/53 is trying to lock: [ 644.183094][ C1] ffffc90004a9b410 (&gpc->lock){....}-{3:3}, at: kvm_xen_set_evtchn_fast+0x254/0xeb0 [ 644.183135][ C1] other info that might help us debug this: [ 644.183140][ C1] context-{2:2} SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 644.183146][ C1] 6 locks held by kworker/1:1/53: [ 644.183155][ C1] #0: ffff88801b484d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 644.183196][ C1] #1: ffffc90000a6fd10 ((work_completion)(&uhid->worker)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 644.183236][ C1] #2: ffff88805f421a20 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 644.183275][ C1] #3: ffffffff8e3b2000 (console_lock){+.+.}-{0:0}, at: vprintk_emit+0x57e/0x6d0 [ 644.183307][ C1] #4: ffffffff8e3b2070 (console_srcu){....}-{0:0}, at: console_flush_all+0x158/0xc60 [ 644.183348][ C1] #5: ffffc90004a9b960 (&kvm->srcu){.?.+}-{0:0}, at: kvm_xen_set_evtchn_fast+0x23a/0xeb0 [ 644.183385][ C1] stack backtrace: [ 644.183393][ C1] CPU: 1 UID: 0 PID: 53 Comm: kworker/1:1 Not tainted 6.15.0-syzkaller-08297-ge0797d3b91de #0 PREEMPT(full) [ 644.183411][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 644.183422][ C1] Workqueue: events uhid_device_add_worker [ 644.183461][ C1] Call Trace: [ 644.183467][ C1] [ 644.183472][ C1] dump_stack_lvl+0x116/0x1f0 [ 644.183489][ C1] __lock_acquire+0xa12/0x1c90 [ 644.183506][ C1] ? __lock_acquire+0xb8a/0x1c90 [ 644.183526][ C1] lock_acquire+0x179/0x350 [ 644.183542][ C1] ? kvm_xen_set_evtchn_fast+0x254/0xeb0 [ 644.183563][ C1] _raw_read_lock_irqsave+0x46/0x90 [ 644.183578][ C1] ? kvm_xen_set_evtchn_fast+0x254/0xeb0 [ 644.183595][ C1] kvm_xen_set_evtchn_fast+0x254/0xeb0 [ 644.183612][ C1] ? kvm_xen_set_evtchn_fast+0x23a/0xeb0 [ 644.183636][ C1] ? __pfx_kvm_xen_set_evtchn_fast+0x10/0x10 [ 644.183654][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 644.183675][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 644.183689][ C1] ? debug_object_deactivate+0x1ec/0x3a0 [ 644.183713][ C1] ? __pfx_xen_timer_callback+0x10/0x10 [ 644.183730][ C1] xen_timer_callback+0x1db/0x2a0 [ 644.183748][ C1] ? __pfx_xen_timer_callback+0x10/0x10 [ 644.183766][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 644.183787][ C1] __hrtimer_run_queues+0x5ed/0xad0 [ 644.183812][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 644.183832][ C1] ? read_tsc+0x9/0x20 [ 644.183856][ C1] hrtimer_interrupt+0x397/0x8e0 [ 644.183882][ C1] __sysvec_apic_timer_interrupt+0x108/0x3f0 [ 644.183902][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 644.183917][ C1] [ 644.183921][ C1] [ 644.183927][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 644.183943][ C1] RIP: 0010:console_flush_all+0x9a2/0xc60 [ 644.183965][ C1] Code: 00 e8 82 7a 28 00 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de e8 e0 ad 20 00 48 85 db 0f 85 55 01 00 00 e8 62 b2 20 00 fb 4c 89 e0 <48> c1 e8 03 42 80 3c 38 00 0f 84 11 ff ff ff 4c 89 e7 e8 b7 36 87 [ 644.183981][ C1] RSP: 0018:ffffc90000a6f1a8 EFLAGS: 00000293 [ 644.183992][ C1] RAX: ffffffff8f0e55f8 RBX: 0000000000000000 RCX: ffffffff819af600 [ 644.184002][ C1] RDX: ffff888021ec4880 RSI: ffffffff819af60e RDI: 0000000000000007 [ 644.184011][ C1] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 644.184019][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff8f0e55f8 [ 644.184028][ C1] R13: ffffffff8f0e55a0 R14: ffffc90000a6f238 R15: dffffc0000000000 [ 644.184041][ C1] ? console_flush_all+0x990/0xc60 [ 644.184062][ C1] ? console_flush_all+0x99e/0xc60 [ 644.184084][ C1] ? console_flush_all+0x99e/0xc60 [ 644.184107][ C1] ? __pfx_console_flush_all+0x10/0x10 [ 644.184129][ C1] ? __lock_acquire+0x622/0x1c90 [ 644.184147][ C1] ? is_printk_cpu_sync_owner+0x32/0x40 [ 644.184163][ C1] console_unlock+0xd8/0x210 [ 644.184184][ C1] ? __pfx_console_unlock+0x10/0x10 [ 644.184208][ C1] vprintk_emit+0x418/0x6d0 [ 644.184221][ C1] ? __pfx_vprintk_emit+0x10/0x10 [ 644.184236][ C1] dev_printk_emit+0xfa/0x140 [ 644.184253][ C1] ? __pfx_dev_printk_emit+0x10/0x10 [ 644.184268][ C1] ? stack_depot_save_flags+0x28/0xa40 [ 644.184290][ C1] ? hid_open_report+0x31a/0x830 [ 644.184312][ C1] ? hid_generic_probe+0x4d/0x90 [ 644.184330][ C1] ? hid_device_probe+0x354/0x710 [ 644.184343][ C1] ? really_probe+0x241/0xa90 [ 644.184359][ C1] ? __driver_probe_device+0x1de/0x440 [ 644.184377][ C1] ? driver_probe_device+0x4c/0x1b0 [ 644.184394][ C1] ? __device_attach_driver+0x1df/0x310 [ 644.184413][ C1] ? __device_attach+0x1e4/0x4b0 [ 644.184430][ C1] ? bus_probe_device+0x17f/0x1c0 [ 644.184445][ C1] ? device_add+0x1148/0x1a70 [ 644.184466][ C1] ? worker_thread+0x6c8/0xf10 [ 644.184498][ C1] __dev_printk+0xf5/0x270 [ 644.184515][ C1] _dev_warn+0xe4/0x120 [ 644.184530][ C1] ? __pfx__dev_warn+0x10/0x10 [ 644.184550][ C1] ? hid_concatenate_last_usage_page+0x57/0x2c0 [ 644.184571][ C1] ? hid_parser_main+0x784/0xd80 [ 644.184585][ C1] hid_parser_main+0x7a4/0xd80 [ 644.184598][ C1] ? fetch_item+0x1bb/0x530 [ 644.184621][ C1] hid_open_report+0x456/0x830 [ 644.184642][ C1] ? __pfx_hid_open_report+0x10/0x10 [ 644.184665][ C1] ? hid_match_id+0x258/0x2e0 [ 644.184678][ C1] ? __pfx_hid_generic_probe+0x10/0x10 [ 644.184698][ C1] hid_generic_probe+0x4d/0x90 [ 644.184717][ C1] hid_device_probe+0x354/0x710 [ 644.184731][ C1] ? __pfx_hid_generic_match+0x10/0x10 [ 644.184750][ C1] ? __pfx_hid_device_probe+0x10/0x10 [ 644.184764][ C1] really_probe+0x241/0xa90 [ 644.184783][ C1] __driver_probe_device+0x1de/0x440 [ 644.184803][ C1] driver_probe_device+0x4c/0x1b0 [ 644.184821][ C1] __device_attach_driver+0x1df/0x310 [ 644.184841][ C1] ? __pfx___device_attach_driver+0x10/0x10 [ 644.184859][ C1] bus_for_each_drv+0x159/0x1e0 [ 644.184874][ C1] ? __pfx_bus_for_each_drv+0x10/0x10 [ 644.184889][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 644.184903][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 644.184918][ C1] __device_attach+0x1e4/0x4b0 [ 644.184937][ C1] ? __pfx___device_attach+0x10/0x10 [ 644.184955][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 644.184978][ C1] bus_probe_device+0x17f/0x1c0 [ 644.184994][ C1] device_add+0x1148/0x1a70 [ 644.185016][ C1] ? __pfx_device_add+0x10/0x10 [ 644.185038][ C1] ? debugfs_create_file_full+0x41/0x60 [ 644.185064][ C1] hid_add_device+0x373/0xa60 [ 644.185086][ C1] ? __pfx_hid_add_device+0x10/0x10 [ 644.185110][ C1] uhid_device_add_worker+0x3e/0x110 [ 644.185129][ C1] process_one_work+0x9cc/0x1b70 [ 644.185151][ C1] ? __pfx_process_one_work+0x10/0x10 [ 644.185175][ C1] ? assign_work+0x1a0/0x250 [ 644.185194][ C1] worker_thread+0x6c8/0xf10 [ 644.185216][ C1] ? __kthread_parkme+0x19e/0x250 [ 644.185232][ C1] ? __pfx_worker_thread+0x10/0x10 [ 644.185251][ C1] kthread+0x3c2/0x780 [ 644.185270][ C1] ? __pfx_kthread+0x10/0x10 [ 644.185288][ C1] ? rcu_is_watching+0x12/0xc0 [ 644.185301][ C1] ? __pfx_kthread+0x10/0x10 [ 644.185319][ C1] ret_from_fork+0x5d4/0x6f0 [ 644.185335][ C1] ? __pfx_kthread+0x10/0x10 [ 644.185353][ C1] ret_from_fork_asm+0x1a/0x30 [ 644.185373][ C1] [ 644.307020][ T6112] usb 11-1: device descriptor read/64, error -71 [ 644.307279][ T29] usb 9-1: new high-speed USB device number 68 using dummy_hcd [ 644.457619][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.460001][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.462265][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.464553][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.466939][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.469973][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.472270][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.474539][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.476961][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.479265][ T53] hid-generic 0009:0009:0008.0052: unknown main item tag 0x0 [ 644.492366][ T53] hid-generic 0009:0009:0008.0052: hidraw1: HID v0.05 Device [syz0] on syz0 [ 644.556973][ T6112] usb 11-1: new low-speed USB device number 15 using dummy_hcd [ 644.588867][T20195] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 644.760042][T20195] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 644.871074][T20195] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 644.942144][T20195] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.049527][T20195] bridge_slave_1: left allmulticast mode [ 645.051353][T20195] bridge_slave_1: left promiscuous mode [ 645.053251][T20195] bridge0: port 2(bridge_slave_1) entered disabled state [ 645.056226][T20195] bridge_slave_0: left allmulticast mode [ 645.058108][T20195] bridge_slave_0: left promiscuous mode [ 645.059925][T20195] bridge0: port 1(bridge_slave_0) entered disabled state [ 645.252325][T20195] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 645.256040][T20195] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 645.260163][T20195] bond0 (unregistering): Released all slaves [ 645.614638][T20195] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 645.620366][T20195] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 645.622957][T20195] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 645.625836][T20195] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 645.630764][T20195] veth1_macvtap: left promiscuous mode [ 645.632530][T20195] veth0_macvtap: left promiscuous mode [ 645.634426][T20195] veth1_vlan: left promiscuous mode [ 645.636146][T20195] veth0_vlan: left promiscuous mode [ 645.662020][T20195] pimreg (unregistering): left allmulticast mode [ 645.837583][T20195] team0 (unregistering): Port device team_slave_1 removed [ 645.878066][T20195] team0 (unregistering): Port device team_slave_0 removed [ 646.472746][T20195] IPVS: stop unused estimator thread 0... [ 646.541143][T20195] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 646.612590][T20195] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 646.700447][T20195] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 646.840284][T20195] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 646.910898][T20195] bridge_slave_1: left allmulticast mode [ 646.912748][T20195] bridge0: port 2(bridge_slave_1) entered disabled state [ 646.915673][T20195] bridge_slave_0: left allmulticast mode [ 646.918950][T20195] bridge_slave_0: left promiscuous mode [ 646.920714][T20195] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.041205][T20195] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 647.044853][T20195] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 647.048365][T20195] bond0 (unregistering): Released all slaves [ 647.309525][T20195] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 647.312643][T20195] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 647.316298][T20195] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 647.319433][T20195] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 647.325092][T20195] veth1_macvtap: left promiscuous mode [ 647.327121][T20195] veth0_macvtap: left promiscuous mode [ 647.329006][T20195] veth1_vlan: left promiscuous mode [ 647.331127][T20195] veth0_vlan: left promiscuous mode [ 647.551878][T20195] team0 (unregistering): Port device team_slave_1 removed [ 647.590494][T20195] team0 (unregistering): Port device team_slave_0 removed [ 648.142856][T20195] IPVS: stop unused estimator thread 0... VM DIAGNOSIS: 21:41:45 Registers: info registers vcpu 0 CPU#0 RAX=ffff888045f84d20 RBX=000000000000000f RCX=ffffffff8198801c RDX=1ffff11008bf09a4 RSI=0000000000000000 RDI=ffff888045f84d38 RBP=ffffc90004f9fa08 RSP=ffffc90004f9f8e0 R8 =0000000000000001 R9 =fffff520009f3f0a R10=0000000000000003 R11=0000000000000001 R12=dffffc0000000000 R13=ffff88804d5c8000 R14=ffff8880259eef88 R15=ffff88804d5d0000 RIP=ffffffff84deafb0 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000555585a1e500 ffffffff 00c00000 GS =0000 ffff8880d6970000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f63d607ed58 CR3=00000000001a9000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000004144 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000020081 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff9b822fc0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f1f26611a8a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f1f26611a97 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f1f26611a91 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f1f26611aa5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f1f26611b2b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f1f26611c09 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 47414c46585f5346 2074657365720064 656c696166202973 2528746174736c00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 47414c46585f5346 0551405640570041 40494c4443050c56 000d514451564900 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=000000000000002d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85582e05 RDI=ffffffff9ae6b6a0 RBP=ffffffff9ae6b660 RSP=ffffc90000a6f060 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=732d302e35312e36 R12=0000000000000000 R13=000000000000002d R14=ffffffff9ae6b660 R15=ffffffff85582da0 RIP=ffffffff85582e2f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6a70000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f63d5172720 CR3=000000000e182000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f63d5211a8a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f63d5211a97 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f63d5211a91 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f63d5211aa5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f63d5211b2b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f63d5211c09 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f63d5383488 00007f63d5383480 00007f63d5383478 00007f63d5383450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f63d5eed100 00007f63d5383440 00007f63d5383458 00007f63d53834a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f63d5383498 00007f63d5383490 00007f63d5383488 00007f63d5383480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 0000000000000064 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffffc9000332f9b8 RCX=0000000000000000 RDX=0000000000000060 RSI=0000000000000000 RDI=ffffc9000332f928 RBP=ffff888025c60000 RSP=ffffc9000332f8d0 R8 =0000000000000001 R9 =0000000000000000 R10=ffffc9000332f928 R11=0000000000000000 R12=0000000000000000 R13=ffffc9000332f9e8 R14=ffffc9000332f928 R15=ffffc9000332f950 RIP=ffffffff8b7bc7b3 RFL=00000247 [---Z-PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f2134569880 ffffffff 00c00000 GS =0000 ffff8880d6b70000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b31ef1ff8 CR3=000000003296c000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000808 Opmask01=0000000000020000 Opmask02=00000000effffdff Opmask03=0000000020400004 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005635a4d56d90 00005635a4d56d90 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005635a4b01af0 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005635a4d46c00 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2133ff1b20 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ffff000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffff0000 ffffff00000000ff ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ffffffffffffffff ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 f4036f97d26a0cee 73732543b4fd5655 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 73737373737373a2 7373737373737373 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6961660064657373 65636f727020756c 6c2520716573006e 6f69746974726170 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 30302c443230302c 4332303000776673 2c322c3100343331 3d5145534b534944 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0d0d11440f0d0d11 430f0d0d004a5b4e 110f110c00090e0c 005145534b534944 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005635a4d443a8 00005635a4d443a8 0000000000000041 00000000302e3836 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 756d006469766976 00005635a4b0153e 00000000000000b1 0000003177617264 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000003d90 ffff80decc00e4af 0000291497384cea 000000dd85748115 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f35b7ffbff7 ffffffffffffffff 87706bd5bffefeff ffff80dfef7efdff ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 316b2c342c332c31 2c30652d30303030 6544363030704336 3532763330303062 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000010 0000000000000030 0000000000000000 00004e3053412526 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000010 0000000000000030 0000000000000000 00004e2133411b26 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=000000000086884c RBX=0000000000000003 RCX=ffffffff8b7bb449 RDX=ffffed100d4e663e RSI=ffffffff8bf52e00 RDI=ffffffff8191b6d1 RBP=ffffed1003bd8000 RSP=ffffc90000197df8 R8 =0000000000000000 R9 =ffffed100d4e663d R10=ffff88806a7331eb R11=0000000000000000 R12=0000000000000003 R13=ffff88801dec0000 R14=ffffffff90878750 R15=0000000000000000 RIP=ffffffff8b7b9faf RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6c70000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000000000000 CR3=000000002d20a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000001 Opmask01=0000000000000000 Opmask02=0000000008000000 Opmask03=0000000000000000 Opmask04=00000000f7ffffff Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 205b5d3337333538 312e34343620205b ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 3e4b5341542f3c20 205d314320202020 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffcff4eb800 0000003000000018 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 302f303178302b64 64615f6563697665 645f7866705f5f20 3f20205d31432000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3025303172302164 6461556563637665 6455726670555520 3520205731432000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7461636e6f635f64 6968203f20205d31 43202020205b5d30 35353438312e3434 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3738203633203762 2038652037652039 3820633420666620 6666206666203131 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2034382066302030 3020383320633320 3038203234203330 203865203163203e ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 38343c2030652039 3820633420626620 3030203032203262 2032362038652030 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3020303020313020 3535203538206630 2062642035382038 3420303020303220 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f6e692022736670 6d74223d76656420 2230656c69662f38 352f223d68746170 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000