last executing test programs: 1m49.344584235s ago: executing program 3 (id=1624): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r1, 0x3ba0, &(0x7f00000000c0)={0x48}) fchdir(r1) setsockopt(r1, 0x400, 0x81, &(0x7f0000000040)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001080)={0xb}, 0x1) r2 = syz_open_dev$cec(&(0x7f0000002340), 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='syzkaller0\x00') ioctl$CEC_S_MODE(r2, 0x40046109, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000500)="f7", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 1m49.343203532s ago: executing program 3 (id=1625): openat$dsp(0xffffffffffffff9c, 0x0, 0x42, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="c744240077dd0000c74424027fbe0000c7442406000000000f011c24b8010000000f01c1450f01ca470f01f866baf80cb8e4f61882ef66bafc0c66b8795966ef40250000000066b8de000f00d02e0f005ffa0f01c92e640fc71f", 0x5a}], 0x1, 0xe8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x1, 0x803, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60303, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000200)=""/9, 0x9}], 0x1, 0x5e, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="8689d46205a34100ff2bbe11a5ce7879edaf02afe39ead95913e9c4f8cf31440006769ebdf12cfacae8e8c03f5db079da7d9", 0x32, 0x20000000, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000f9a000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)=@x86={0xa0, 0xfd, 0x5, 0x0, 0x3, 0x3, 0xb, 0x1, 0xf8, 0x19, 0x7, 0x3, 0x0, 0x9d, 0x1, 0x7, 0x6, 0x40, 0x0, '\x00', 0x4, 0xcaa}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000300)={[0xea, 0x2, 0xffffffff, 0x4, 0xfffffffffffffffd, 0x7, 0x9, 0xb, 0x4, 0x80, 0x6, 0x794, 0xa, 0x43, 0xc976, 0x6], 0x2, 0x20200}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 1m48.96228695s ago: executing program 3 (id=1635): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002580), 0x868040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000019180)={0x1a0003, 0x0, [0x1, 0x2, 0x8, 0x1000000100000000, 0xfffffffffffffffd, 0x2ad, 0x8, 0xffffffffffffffcb]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000ece65fbcee5586dd60010100001011000000bbfe8000000000000000000000000000aa00030e2200109078020300"/70], 0x0) 1m48.895965709s ago: executing program 3 (id=1637): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002580), 0x868040, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000019180)={0x1a0003, 0x0, [0x1, 0x2, 0x8, 0x1000000100000000, 0xfffffffffffffffd, 0x2ad, 0x8, 0xffffffffffffffcb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1m48.810452292s ago: executing program 3 (id=1638): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="400100001000130728bd700000000000ac1e0101000000000000000000100000ac1414aa0000000000000000000000004e23000100000000020000004d000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000bb00000000320000006401010000000000000000000000000000000000000000000000000000000000080000000000000001000000010000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000fcffffffffffffff0c00000000000000000000002abd70000000000002000000000000000000000050001200726663343534332867636d286165732929000000000000000000000000000300000000000000000000000000000000000000000000000000e1000000000000002000000080"], 0x140}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 1m48.778688519s ago: executing program 3 (id=1639): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000029c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002a00)={0x14, r1, 0x1, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x3f00000000000000, 0x4008001}, 0x0) 1m48.740673972s ago: executing program 32 (id=1639): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000029c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002a00)={0x14, r1, 0x1, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x3f00000000000000, 0x4008001}, 0x0) 1m43.154766006s ago: executing program 0 (id=1815): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2004, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x5}, {0x6}]}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800c0001006d6163766c616e0095e5028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 1m42.276040327s ago: executing program 0 (id=1838): shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040)=0xc94, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) (async) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0xfffffffd, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x4}]}, 0x30}}, 0x0) creat(0x0, 0x40) (async) creat(0x0, 0x40) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) (async) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x9}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r7, {}, {0x8, 0x2}, {0xb}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000090}, 0x40000) openat$comedi(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x20, @remote}, 0x10) (async) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x20, @remote}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x0, 0x4, 0x0, 0x2, 0x0, 0x64, 0x0, 0xb, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, @empty, {[@cipso={0x86, 0x0, 0x3, [{0x6, 0x0, "4c9e86dadd"}, {0x1, 0x0, "36eb79dd3e823f0a76ec298d06"}, {0x0, 0x0, "52c21a648ba3af"}, {0x6, 0x0, "576b07b76f17ee715647d972"}, {0x0, 0x0, "cb13ccebd8b90e4ed5630058"}, {0x1, 0x0, "0a8db662daacbe55901774075bd8be08"}, {0x1, 0x0, "e91d19cd8b"}, {0x7, 0x0, "66ed96dc3c6f74fd79"}]}, @timestamp_prespec={0x44, 0x0, 0xec, 0x3, 0x7, [{@loopback, 0x1}]}, @end, @noop]}}, @payload_mcast={{{{{{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x1, 0x4, 0x4, 0x1, 0x5, 0x5, 0x2, 0x4e20, 0x4e22}, 0x1, 0x3}, 0x4}, 0x3}}, [0x0]}}}}}, 0x0) 1m42.202982424s ago: executing program 0 (id=1842): setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000)=0xfc, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$char_usb(r1, &(0x7f00000008c0)='-0', 0x2) sendto$rxrpc(r1, &(0x7f0000000040)="1b003181f4d4d1986bc3f3a26d48e28e81ca2d022344b45f78156e00ac85df2305079e9d123fe59d179670ddbb73f248951c570a45e3f03cb66535675341ae07bed62f66bc9071be37d553b11936bdaa49a2554aabb930041eb5ee", 0x5b, 0x4000010, &(0x7f00000000c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) mkdir(&(0x7f0000000140)='./control\x00', 0x8) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x40000000) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x4}}]}, 0x34}}, 0x0) 1m42.202712603s ago: executing program 0 (id=1844): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0006000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 1m42.202451142s ago: executing program 0 (id=1845): r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x83) (async) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x2) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x0) (async) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0xf0, 0x32, 0x205, 0x70bd2d, 0x25dfdbfc, {}, [{0xc9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x85}, 0x8000) (async) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086602, &(0x7f0000000000)) (async) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0200f80d20"], 0x7) (async, rerun: 32) fstat(r2, &(0x7f0000000340)) (async, rerun: 32) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x200488e0) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) (async) r5 = dup2(r4, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x7, 0x4) (async) write$tun(r5, &(0x7f0000000180)=ANY=[], 0x46) (async, rerun: 32) recvmmsg$unix(r5, &(0x7f00000018c0)=[{{&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000180)=""/128, 0x80}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)}, {&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/220, 0xdc}, {&(0x7f0000000580)=""/130, 0x82}], 0x7}}, {{&(0x7f00000006c0), 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000280)=""/38, 0x26}, {&(0x7f0000000740)=""/172, 0xac}, {&(0x7f0000000800)=""/138, 0x8a}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)=""/72, 0x48}], 0x6, &(0x7f0000000b00)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f0000000c00), 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000c80)=""/66, 0x42}, {&(0x7f0000000d00)=""/243, 0xf3}, {&(0x7f0000000e00)=""/135, 0x87}, {&(0x7f0000000ec0)=""/164, 0xa4}], 0x4, &(0x7f0000000fc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}, {{&(0x7f00000010c0)=@abs, 0x6e, &(0x7f0000001700)=[{&(0x7f0000001140)=""/56, 0x38}, {&(0x7f0000001180)=""/114, 0x72}, {&(0x7f0000001200)=""/208, 0xd0}, {&(0x7f0000001300)=""/158, 0x9e}, {&(0x7f00000013c0)=""/216, 0xd8}, {&(0x7f00000014c0)=""/30, 0x1e}, {&(0x7f0000001500)=""/199, 0xc7}, {&(0x7f0000001600)=""/210, 0xd2}], 0x8}}, {{&(0x7f0000001780), 0x6e, &(0x7f0000001800), 0x0, &(0x7f0000001840)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}], 0x5, 0x40, &(0x7f0000001a00)) (rerun: 32) 1m42.147028707s ago: executing program 0 (id=1847): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0xf400000000000000) 1m25.699640227s ago: executing program 33 (id=1847): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0xf400000000000000) 7.63308369s ago: executing program 4 (id=3779): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x9, {"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", 0x1000}}, 0x1062) 7.547353979s ago: executing program 4 (id=3780): socket(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000002c0)={'veth1_to_hsr\x00'}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='wlan0\x00', 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xa8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000841}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 7.484259507s ago: executing program 4 (id=3783): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) sendto$packet(r0, &(0x7f0000000240)="3f03fe7feee8140006001e6089e9", 0xe, 0x1, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 7.484140603s ago: executing program 4 (id=3784): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r0, &(0x7f0000002080)={0xfc, {"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", 0x1000}}, 0x1006) 7.409500564s ago: executing program 4 (id=3785): r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000002000)=""/4096) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0xc0580, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x4048aec9, &(0x7f0000000840)={0x6, 0x0, @pic={0x9, 0xa, 0x4, 0xa, 0x2, 0xfd, 0x21, 0xb, 0x1, 0x0, 0xc7, 0xa7, 0x4, 0x5, 0xfd, 0xc}}) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f0000000140)={'wg2\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0xecf86c37d53049c2) mount$cgroup(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x800, &(0x7f0000000380)={[{@favordynmods}]}) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 7.313018904s ago: executing program 4 (id=3787): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x2000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x1000000, 0xf000, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.443116724s ago: executing program 2 (id=3863): keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs use000000'], 0x32, 0xfffffffffffffffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x103002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010804000000001313fb7a8534d00f000300", @ANYRES32=r5], 0x24}, 0x1, 0x0, 0x0, 0x44151}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000010100c0"]) 1.283539445s ago: executing program 2 (id=3865): socket(0xa, 0x3, 0x3a) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000002c0)={'veth1_to_hsr\x00'}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='wlan0\x00', 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xa8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000841}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 1.165927517s ago: executing program 2 (id=3866): syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB], 0x11) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) 1.165658847s ago: executing program 2 (id=3867): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "00000100ebffffff", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', "006e34e400"}, 0x28) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002640)={{r1, 0xffffffffffffffff}, &(0x7f00000025c0), &(0x7f0000002600)=r2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000300000001000000000000010000000000000000000000000000000105000000100000000000000000000003000000000100000002"], 0x0, 0x53}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002580)={{r3}, &(0x7f00000002c0), &(0x7f0000000300)=r2}, 0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x80b00, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_MSRS_cpu(r6, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x400000f4}]}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 1.046433449s ago: executing program 2 (id=3870): socket$inet_tcp(0x2, 0x1, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000005c001280110001006272696467655f736c61766500000000440005800500050000000000050020000100000005000800000000000600", @ANYRES8=r1], 0x7c}}, 0x80) 982.692654ms ago: executing program 2 (id=3871): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2, 0x200, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000000)='2x', 0x2, 0x20000800, &(0x7f00000001c0)={0xa, 0x2, 0xffff, @loopback, 0x3}, 0x1c) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000000000207d1e5a2d000000000001090224"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_disconnect(r1) sendmsg$AUDIT_USER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x3ed, 0x20, 0x70bd2a, 0x25dfdbff}, 0x10}, 0x1, 0x4002000000000000, 0x0, 0x240080c1}, 0x855) 224.154204ms ago: executing program 5 (id=3898): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff6e, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010008105e9c51c000000000000000000", @ANYRES32=r2, @ANYBLOB="0100000000f0ffff2800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES64=r0], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) 222.676042ms ago: executing program 5 (id=3899): socket$inet_tcp(0x2, 0x1, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x1) socket(0x28, 0x5, 0x0) socket(0x28, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000005c001280110001006272696467655f736c617665000000004400058005000500000000000500200001000000050008000000001f0600", @ANYRES8=r1], 0x7c}}, 0x80) 150.136063ms ago: executing program 5 (id=3901): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) bind$netlink(r4, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="6080000014000d040dbd70000100000000000c0018892ae557fa224df1adaaccd002a3b9c3c2d5e23b28a3817f394d8613bb98b37f8c0fd35d0e06b9951d174c3b3336fc99121273ed22f8a5caae5d70d40626feee614a039b79b7ef0c60e3709078249da185e93bf0a1b94747ccbadba145d8e4bcad3383677eaf0898b92eded7105ce2649513c58b1d6774722543", @ANYRES32=r5, @ANYBLOB="01000000003001003400128009000100626f6e64000000002400028008000f001e7f00000500110003000000050011007900000005001100020000000a000200aaaaaaaaaaaa0000"], 0x60}, 0x1, 0x0, 0x0, 0x48040}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000440), 0x4) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xffffffb5) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x98, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x28868}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan0\x00'}, @IFLA_PORT_SELF={0x34, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a41da12fba5b0e972378b7d943f2cdd0"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2208bf21d5276ba75672ccf86c2997e3"}]}]}, 0x98}}, 0x600) lsetxattr$security_ima(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280), &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000000000629f8e78017bcf4c53d8a75494ee3d3507b2f0058bfdf6eeb42741c67ebc6182b057"], 0xb, 0x1) 149.797429ms ago: executing program 5 (id=3903): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40004) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="02c9200c002421f5e65635d970c8db9dfcbe040874"], 0x11) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000080)={{@hyper, 0x9}, 0x1, 0x0, 0x4}) 149.700154ms ago: executing program 1 (id=3904): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500100001a0001000000000002001c000200001f0000c808ffffffea080006000700000008000400", @ANYRES32=0x0, @ANYBLOB="06001c004e21000008000100ac1414"], 0x150}}, 0x0) 85.587479ms ago: executing program 5 (id=3905): socket(0xa, 0x3, 0x3a) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='wlan0\x00', 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xa8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000841}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 85.110041ms ago: executing program 1 (id=3906): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1301, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008001}, 0x4090) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000200)={r2, r0, 0x1, 0x2e, &(0x7f00000001c0)="7cd94d99d1c95581448a6c7cd1e95b3b7ea45fad27308cfe8a9ca64fbfe0641cfa5c4948e1a47fe8088d147caf1a", 0x20, 0x1, 0x5, 0x1ff, 0x200, 0x3, 0x2, 'syz1\x00'}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) prlimit64(r4, 0x8, 0x0, &(0x7f0000000300)) brk(0x4) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe1b8}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x80840}, 0x48004) r5 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000440)={@none, 0x9}) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x34a4, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0xb6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x2, 0x2, 0x3, 0x2, 0xa, 0x0, 0xfffffffffffffffc}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xf}]}, &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[r0, 0xffffffffffffffff], &(0x7f00000005c0)=[{0x4, 0x2, 0x5, 0xc}, {0x3, 0x2, 0x9, 0xb}, {0x2, 0x4, 0x10}], 0x10, 0x3}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000006c0)=r6, 0x4) chdir(&(0x7f0000000700)='./file0\x00') ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000740)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x2}) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x4, 0x18}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000007c0), &(0x7f0000000800)=r6}, 0x20) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000ac0)={'veth1_macvtap\x00', 0x0}) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x3, [@union={0xb, 0x1, 0x0, 0x5, 0x1, 0xffffffff, [{0xe, 0x3, 0xca1}]}, @float={0x3, 0x0, 0x0, 0x10, 0x10}, @enum64={0x7, 0x8, 0x0, 0x13, 0x0, 0x1, [{0x7, 0xb6, 0x9}, {0x3, 0x6, 0x2}, {0xa, 0xd702, 0x5}, {0xc, 0x6, 0x80000000}, {0x4, 0x1, 0xfffffff9}, {0xd, 0x4, 0xffffffff}, {0x5, 0x81, 0x7ff}, {0x4, 0x6}]}, @func={0xe14, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000bc0)=""/4096, 0xb7, 0x1000, 0x0, 0x4, 0x10000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f00)={r6, 0xe0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000001c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001cc0)=[0x0, 0x0, 0x0], 0x0, 0xb9, &(0x7f0000001d00)=[{}, {}], 0x10, 0x10, &(0x7f0000001d40), &(0x7f0000001d80), 0x8, 0xc3, 0x8, 0x8, &(0x7f0000001dc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0xd, 0x29, &(0x7f0000000880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xac}, {}, {}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x3, 0x1, 0x0, r7}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xa}}, @exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xf}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffd}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000a00)='syzkaller\x00', 0x113, 0x7b, &(0x7f0000000a40)=""/123, 0x40f00, 0x48, '\x00', r9, @sock_ops=0x3, r10, 0x8, &(0x7f0000001c00)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, r11, r6, 0x2, 0x0, &(0x7f0000001f40)=[{0x2, 0x5, 0x8, 0x7}, {0x4, 0x4, 0x0, 0x6}], 0x10, 0x8}, 0x94) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002080), r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000002180)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x7c, r12, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x83}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e43cf94}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4008080) shutdown(r0, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000021c0)=0x7, 0x1) r13 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f0000002240)={{0x3, 0x1, 0xa, 0x7ff, 'syz1\x00'}, 0x5, 0x10, 0x3, r13, 0x8, 0x8, 'syz1\x00', &(0x7f0000002200)=['\x00', '\xf8]*\x06\'))@\'+})+\\J/\x00', 'syz1\x00', 'syz1\x00', '\xff\xff\xff\xff\xff\xff', '&\x00', '\xff\xff\xff\xff\xff\xff', 'TIPCv2\x00'], 0x31}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 84.883785ms ago: executing program 1 (id=3907): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6000318e00033a00fe880000000000000000000000000001ff020000000060000000000000000001"], 0x0) 77.784436ms ago: executing program 1 (id=3908): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x503, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1795f}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @private=0xa010101}, @IFLA_VTI_REMOTE={0x8, 0x5, @private=0xa0100fe}, @vti_common_policy]}}}]}, 0x40}}, 0x0) 806.748µs ago: executing program 1 (id=3909): syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="02c9200c"], 0x11) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) 168.541µs ago: executing program 1 (id=3910): r0 = socket$kcm(0x10, 0x5, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r1, 0x8946, &(0x7f0000000a00)="4749c2368bb8dd2c7f17323cf53a") ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000020001801000020646c21000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56", 0x2) write$P9_RVERSION(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r6 = dup(r4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="010000000300000004000000ff07000001"], 0x48) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xfffffffffffffd8a, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0xce4, r7}, 0x38) r8 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r9, 0x0, 0x17, &(0x7f0000000040)=0x3ff, 0x4) setsockopt$inet_int(r9, 0x0, 0x17, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r5, 0x270}, {r8, 0x4}, {r6, 0x450b}, {r5, 0x21}, {r7, 0x51a4}, {r5, 0x220}, {r9, 0x2202}], 0x7, &(0x7f0000000300)={0x0, 0x3938700}, &(0x7f00000023c0)={[0x4f7]}, 0x8) vmsplice(r2, &(0x7f0000002580)=[{&(0x7f0000002400)="9f6f3f3a5672caa7be30f1f372edbcb576be6b0f93", 0x15}, {&(0x7f0000002440)="12543f7fef9f68d76c48226e2812dbfb75ea6492019686f94ff78fc4f956db2addb8d67689c84995b39c6b07db89ac521a46fb6737fdfe4375cd74d8599aa9f9c673dc41dab5e150053f1b6ac09ce135d4864163fb6beffdb0e9d9cd17c709d0d9d5674742657de83242db4ea143f64be13d7e2cc007477700bd891f6fa01a91ca80e09a915a9a9b2c2a73d723e662a08ab9abf138527adb4f3f1a6b0046", 0x9e}, {&(0x7f0000002500)="ab1c631b548c9cb490bfe003cbb6065776679c6514b839dfd09981129cca8ceac35b22a5088927e515801ac7f8043405ce8646c143c9913b531cc376d0b46f7c44834324c489739217ad906a0abebe", 0x4f}], 0x3, 0x8) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x401, r7, 0x0, 0x100000000000000}, 0x38) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="a8"], 0xa8) write$FUSE_DIRENTPLUS(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB='2\x00\x00\x00\x00\x00\x00x'], 0x10) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@posixacl}]}}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 0s ago: executing program 5 (id=3911): socket$inet_tcp(0x2, 0x1, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000005c001280110001006272696467655f736c61766500000000440005800500050000000000050020000100000005000800000000000600", @ANYRES8=r1], 0x7c}}, 0x80) kernel console output (not intermixed with test programs): __mutex_trylock_common+0xe9/0x250 [ 192.480387][T14420] ? __pfx___mutex_trylock_common+0x10/0x10 [ 192.480404][T14420] ? __pfx___might_resched+0x10/0x10 [ 192.480417][T14420] ? rcu_is_watching+0x12/0xc0 [ 192.480430][T14420] ? trace_contention_end+0xdd/0x130 [ 192.480439][T14420] ? __mutex_lock+0x1c5/0x1060 [ 192.480451][T14420] ? rcu_is_watching+0x12/0xc0 [ 192.480464][T14420] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 192.480477][T14420] ? __pfx___mutex_lock+0x10/0x10 [ 192.480488][T14420] ? tomoyo_path_number_perm+0x295/0x580 [ 192.480500][T14420] ? rcu_is_watching+0x12/0xc0 [ 192.480516][T14420] ? tomoyo_path_number_perm+0x18d/0x580 [ 192.480530][T14420] ? kvm_vcpu_ioctl+0x1236/0x1690 [ 192.480544][T14420] kvm_vcpu_ioctl+0x1236/0x1690 [ 192.480558][T14420] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 192.480571][T14420] ? preempt_count_add+0x76/0x150 [ 192.480581][T14420] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 192.480593][T14420] ? do_vfs_ioctl+0x128/0x14f0 [ 192.480608][T14420] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 192.480624][T14420] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 192.480641][T14420] ? rcu_is_watching+0x12/0xc0 [ 192.480654][T14420] ? __fget_files+0x204/0x3c0 [ 192.480665][T14420] ? hook_file_ioctl_common+0x145/0x410 [ 192.480677][T14420] ? selinux_file_ioctl+0x180/0x270 [ 192.480691][T14420] ? selinux_file_ioctl+0xb4/0x270 [ 192.480706][T14420] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 192.480720][T14420] __x64_sys_ioctl+0x18e/0x210 [ 192.480736][T14420] do_syscall_64+0xcd/0x4c0 [ 192.480747][T14420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.480758][T14420] RIP: 0033:0x7f9913f8ebe9 [ 192.480767][T14420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.480778][T14420] RSP: 002b:00007f9914d7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 192.480788][T14420] RAX: ffffffffffffffda RBX: 00007f99141b5fa0 RCX: 00007f9913f8ebe9 [ 192.480795][T14420] RDX: 0000200000000100 RSI: 000000004008ae89 RDI: 0000000000000005 [ 192.480802][T14420] RBP: 00007f9914d7d090 R08: 0000000000000000 R09: 0000000000000000 [ 192.480808][T14420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.480814][T14420] R13: 00007f99141b6038 R14: 00007f99141b5fa0 R15: 00007ffdfdfc7518 [ 192.480823][T14420] [ 192.628295][T14426] netlink: 'syz.4.3101': attribute type 12 has an invalid length. [ 192.655695][T14423] sr 2:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 192.671105][T14433] openvswitch: netlink: Message has 20 unknown bytes. [ 192.673450][T14433] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 192.769494][T14448] netlink: 'syz.1.3110': attribute type 10 has an invalid length. [ 192.892479][T14458] xfrm0 speed is unknown, defaulting to 1000 [ 192.913251][T14458] __nla_validate_parse: 17 callbacks suppressed [ 192.913264][T14458] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3115'. [ 192.937556][T14468] netlink: 'syz.2.3118': attribute type 1 has an invalid length. [ 192.943418][T14468] bond1: entered promiscuous mode [ 192.943541][T14468] 8021q: adding VLAN 0 to HW filter on device bond1 [ 192.951052][T14468] 8021q: adding VLAN 0 to HW filter on device bond1 [ 192.958811][T14468] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 192.958834][T14468] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 192.961121][T14468] bond1: (slave ip6gre1): making interface the new active one [ 192.970797][T14468] ip6gre1: entered promiscuous mode [ 192.971781][T14468] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 193.060754][ T7931] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 193.082096][ T29] usb 9-1: new high-speed USB device number 9 using dummy_hcd [ 193.088204][ T81] nci: nci_rx_work: unknown MT 0x7 [ 193.152809][T14477] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3120'. [ 193.221573][ T7931] usb 6-1: Using ep0 maxpacket: 32 [ 193.225177][ T7931] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.229295][ T7931] usb 6-1: config 0 has no interfaces? [ 193.231630][ T7931] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 193.235779][ T7931] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.240096][ T7931] usb 6-1: config 0 descriptor?? [ 193.243328][ T29] usb 9-1: Using ep0 maxpacket: 32 [ 193.246588][ T29] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.249829][ T29] usb 9-1: config 0 has no interfaces? [ 193.251568][ T29] usb 9-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 193.255593][ T29] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.259230][ T29] usb 9-1: config 0 descriptor?? [ 194.413901][T14496] bridge2: entered promiscuous mode [ 194.423843][T14491] FAULT_INJECTION: forcing a failure. [ 194.423843][T14491] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.428488][T14491] CPU: 2 UID: 0 PID: 14491 Comm: syz.1.3112 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 194.428507][T14491] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 194.428515][T14491] Call Trace: [ 194.428519][T14491] [ 194.428524][T14491] dump_stack_lvl+0x16c/0x1f0 [ 194.428539][T14491] should_fail_ex+0x512/0x640 [ 194.428552][T14491] _copy_from_user+0x2e/0xd0 [ 194.428566][T14491] copy_msghdr_from_user+0x98/0x160 [ 194.428578][T14491] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 194.428588][T14491] ? __pfx_kstrtouint+0x10/0x10 [ 194.428599][T14491] ? kstrtouint_from_user+0x13c/0x1d0 [ 194.428610][T14491] ___sys_sendmsg+0xfe/0x1d0 [ 194.428620][T14491] ? __pfx____sys_sendmsg+0x10/0x10 [ 194.428633][T14491] ? rcu_is_watching+0x12/0xc0 [ 194.428652][T14491] __sys_sendmsg+0x16d/0x220 [ 194.428662][T14491] ? __pfx___sys_sendmsg+0x10/0x10 [ 194.428676][T14491] do_syscall_64+0xcd/0x4c0 [ 194.428688][T14491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.428700][T14491] RIP: 0033:0x7fd89838ebe9 [ 194.428709][T14491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.428720][T14491] RSP: 002b:00007fd899267038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 194.428731][T14491] RAX: ffffffffffffffda RBX: 00007fd8985b6180 RCX: 00007fd89838ebe9 [ 194.428738][T14491] RDX: 0000000000000855 RSI: 0000200000000280 RDI: 0000000000000003 [ 194.428744][T14491] RBP: 00007fd899267090 R08: 0000000000000000 R09: 0000000000000000 [ 194.428750][T14491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.428756][T14491] R13: 00007fd8985b6218 R14: 00007fd8985b6180 R15: 00007ffd77525688 [ 194.428765][T14491] [ 194.442843][T14498] 8021q: VLANs not supported on gre0 [ 194.520788][T14500] netlink: 'syz.5.3128': attribute type 10 has an invalid length. [ 194.529799][T14500] mac80211_hwsim hwsim16 wlan1: entered promiscuous mode [ 194.532321][T14500] mac80211_hwsim hwsim16 wlan1: entered allmulticast mode [ 194.535189][T14500] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 194.966448][T14525] FAULT_INJECTION: forcing a failure. [ 194.966448][T14525] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.970739][T14525] CPU: 2 UID: 0 PID: 14525 Comm: syz.5.3137 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 194.970755][T14525] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 194.970762][T14525] Call Trace: [ 194.970767][T14525] [ 194.970771][T14525] dump_stack_lvl+0x16c/0x1f0 [ 194.970787][T14525] should_fail_ex+0x512/0x640 [ 194.970802][T14525] _copy_from_user+0x2e/0xd0 [ 194.970816][T14525] kstrtouint_from_user+0xd6/0x1d0 [ 194.970827][T14525] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 194.970839][T14525] ? __mutex_trylock_common+0xe9/0x250 [ 194.970858][T14525] proc_fail_nth_write+0x83/0x220 [ 194.970872][T14525] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 194.970884][T14525] ? __pfx___might_resched+0x10/0x10 [ 194.970900][T14525] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 194.970912][T14525] vfs_write+0x2a0/0x11d0 [ 194.970925][T14525] ? __pfx___mutex_lock+0x10/0x10 [ 194.970937][T14525] ? __pfx_vfs_write+0x10/0x10 [ 194.970948][T14525] ? __fget_files+0x204/0x3c0 [ 194.970959][T14525] ? rcu_is_watching+0x12/0xc0 [ 194.970975][T14525] ? __fget_files+0x20e/0x3c0 [ 194.970988][T14525] ksys_write+0x12a/0x250 [ 194.970998][T14525] ? __pfx_ksys_write+0x10/0x10 [ 194.971009][T14525] ? fput+0x9b/0xd0 [ 194.971024][T14525] do_syscall_64+0xcd/0x4c0 [ 194.971036][T14525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.971048][T14525] RIP: 0033:0x7fb69178d69f [ 194.971057][T14525] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 194.971068][T14525] RSP: 002b:00007fb692686030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 194.971079][T14525] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb69178d69f [ 194.971086][T14525] RDX: 0000000000000001 RSI: 00007fb6926860a0 RDI: 0000000000000006 [ 194.971092][T14525] RBP: 00007fb692686090 R08: 0000000000000000 R09: 0000000000000000 [ 194.971099][T14525] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 194.971105][T14525] R13: 00007fb6919b6038 R14: 00007fb6919b5fa0 R15: 00007fff1df47178 [ 194.971115][T14525] [ 195.990168][ T7931] usb 9-1: USB disconnect, device number 9 [ 196.015682][ T6052] usb 6-1: USB disconnect, device number 41 [ 196.153649][T14550] netlink: 'syz.4.3149': attribute type 12 has an invalid length. [ 196.156164][T14550] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3149'. [ 196.283946][T14571] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3156'. [ 196.305223][T14578] xfrm0 speed is unknown, defaulting to 1000 [ 196.332115][T14585] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3162'. [ 196.332798][T14578] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3159'. [ 196.334941][T14585] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3162'. [ 196.337733][T14578] gre0: entered promiscuous mode [ 196.342977][T14578] gre0: entered allmulticast mode [ 196.365992][T14596] FAULT_INJECTION: forcing a failure. [ 196.365992][T14596] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.370368][T14596] CPU: 3 UID: 0 PID: 14596 Comm: syz.5.3166 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 196.370384][T14596] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 196.370391][T14596] Call Trace: [ 196.370394][T14596] [ 196.370398][T14596] dump_stack_lvl+0x16c/0x1f0 [ 196.370414][T14596] should_fail_ex+0x512/0x640 [ 196.370427][T14596] _copy_from_iter+0x29f/0x16f0 [ 196.370442][T14596] ? __pfx__copy_from_iter+0x10/0x10 [ 196.370455][T14596] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 196.370469][T14596] ? rcu_is_watching+0x12/0xc0 [ 196.370484][T14596] copy_page_from_iter+0xde/0x180 [ 196.370498][T14596] tun_build_skb.constprop.0+0x2e8/0x1500 [ 196.370515][T14596] ? __pfx_tun_build_skb.constprop.0+0x10/0x10 [ 196.370530][T14596] ? unwind_get_return_address+0x59/0xa0 [ 196.370542][T14596] ? arch_stack_walk+0xa6/0x100 [ 196.370558][T14596] ? _kstrtoull+0x145/0x200 [ 196.370567][T14596] ? __pfx__kstrtoull+0x10/0x10 [ 196.370576][T14596] tun_get_user+0x14ae/0x3ce0 [ 196.370592][T14596] ? __pfx_tun_get_user+0x10/0x10 [ 196.370606][T14596] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 196.370621][T14596] ? tun_get+0x191/0x370 [ 196.370633][T14596] ? rcu_is_watching+0x12/0xc0 [ 196.370645][T14596] ? lock_release+0x201/0x2f0 [ 196.370663][T14596] tun_chr_write_iter+0xdc/0x210 [ 196.370677][T14596] vfs_write+0x7d0/0x11d0 [ 196.370688][T14596] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 196.370703][T14596] ? __pfx_vfs_write+0x10/0x10 [ 196.370713][T14596] ? lock_release+0x201/0x2f0 [ 196.370731][T14596] ksys_write+0x12a/0x250 [ 196.370741][T14596] ? __pfx_ksys_write+0x10/0x10 [ 196.370753][T14596] do_syscall_64+0xcd/0x4c0 [ 196.370765][T14596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.370775][T14596] RIP: 0033:0x7fb69178d69f [ 196.370784][T14596] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 196.370795][T14596] RSP: 002b:00007fb692686000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 196.370806][T14596] RAX: ffffffffffffffda RBX: 00007fb6919b5fa0 RCX: 00007fb69178d69f [ 196.370812][T14596] RDX: 000000000000006e RSI: 00002000000002c0 RDI: 00000000000000c8 [ 196.370819][T14596] RBP: 00007fb692686090 R08: 0000000000000000 R09: 0000000000000000 [ 196.370825][T14596] R10: 000000000000006e R11: 0000000000000293 R12: 0000000000000001 [ 196.370831][T14596] R13: 00007fb6919b6038 R14: 00007fb6919b5fa0 R15: 00007fff1df47178 [ 196.370841][T14596] [ 196.452885][T14611] netlink: 276 bytes leftover after parsing attributes in process `syz.2.3173'. [ 196.488881][T14616] syz.2.3175: attempt to access beyond end of device [ 196.488881][T14616] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 196.493095][T14616] (syz.2.3175,14616,0):ocfs2_get_sector:1714 ERROR: status = -5 [ 196.495505][T14616] (syz.2.3175,14616,0):ocfs2_sb_probe:753 ERROR: status = -5 [ 196.497826][T14616] (syz.2.3175,14616,0):ocfs2_fill_super:989 ERROR: superblock probe failed! [ 196.500527][T14616] (syz.2.3175,14616,0):ocfs2_fill_super:1177 ERROR: status = -5 [ 196.564407][T14628] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3180'. [ 196.591493][ T40] audit: type=1400 audit(190.730:726): avc: denied { read } for pid=14640 comm="syz.1.3186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 196.608426][T14647] FAULT_INJECTION: forcing a failure. [ 196.608426][T14647] name failslab, interval 1, probability 0, space 0, times 0 [ 196.608444][T14647] CPU: 3 UID: 0 PID: 14647 Comm: syz.2.3187 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 196.608457][T14647] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 196.608464][T14647] Call Trace: [ 196.608467][T14647] [ 196.608472][T14647] dump_stack_lvl+0x16c/0x1f0 [ 196.608488][T14647] should_fail_ex+0x512/0x640 [ 196.608501][T14647] ? drm_atomic_state_init+0xe4/0x320 [ 196.608517][T14647] should_failslab+0xc2/0x120 [ 196.608531][T14647] __kmalloc_noprof+0xd2/0x510 [ 196.608542][T14647] drm_atomic_state_init+0xe4/0x320 [ 196.608557][T14647] ? __kasan_kmalloc+0xaa/0xb0 [ 196.608567][T14647] drm_atomic_state_alloc+0xd3/0x120 [ 196.608582][T14647] drm_client_modeset_commit_atomic+0xcc/0x7e0 [ 196.608598][T14647] ? rcu_is_watching+0x12/0xc0 [ 196.608612][T14647] ? trace_contention_end+0xdd/0x130 [ 196.608622][T14647] ? __pfx_drm_client_modeset_commit_atomic+0x10/0x10 [ 196.608638][T14647] ? __mutex_lock+0x1c5/0x1060 [ 196.608649][T14647] ? __mutex_lock+0x1c5/0x1060 [ 196.608663][T14647] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 196.608677][T14647] drm_client_modeset_commit_locked+0x14d/0x580 [ 196.608693][T14647] drm_fb_helper_pan_display+0x32d/0xa40 [ 196.608707][T14647] ? clear_pending_if_disabled+0xa8/0x210 [ 196.608723][T14647] fb_pan_display+0x47c/0x7d0 [ 196.608733][T14647] ? __pfx_drm_fb_helper_pan_display+0x10/0x10 [ 196.608746][T14647] bit_update_start+0x49/0x1f0 [ 196.608758][T14647] fbcon_switch+0xbf8/0x14c0 [ 196.608769][T14647] ? __pfx_fbcon_switch+0x10/0x10 [ 196.608782][T14647] ? __pfx_bit_cursor+0x10/0x10 [ 196.608792][T14647] ? fbcon_cursor+0x40c/0x5f0 [ 196.608803][T14647] csi_J+0x863/0xad0 [ 196.608820][T14647] do_con_write+0x41d7/0x8280 [ 196.608832][T14647] ? rcu_is_watching+0x12/0xc0 [ 196.608844][T14647] ? trace_contention_end+0xdd/0x130 [ 196.608855][T14647] ? __pfx___mutex_lock+0x10/0x10 [ 196.608866][T14647] ? __pfx_do_con_write+0x10/0x10 [ 196.608878][T14647] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 196.608890][T14647] ? con_write+0x93/0xb0 [ 196.608901][T14647] con_write+0x23/0xb0 [ 196.608912][T14647] n_tty_write+0x41f/0x11e0 [ 196.608928][T14647] ? __pfx_n_tty_write+0x10/0x10 [ 196.608941][T14647] ? rcu_is_watching+0x12/0xc0 [ 196.608954][T14647] ? __pfx_woken_wake_function+0x10/0x10 [ 196.608966][T14647] ? kfree+0x24f/0x4d0 [ 196.609002][T14647] ? file_tty_write.constprop.0+0x6ef/0x9b0 [ 196.609015][T14647] ? __pfx_n_tty_write+0x10/0x10 [ 196.609028][T14647] file_tty_write.constprop.0+0x504/0x9b0 [ 196.609041][T14647] vfs_write+0x7d0/0x11d0 [ 196.609052][T14647] ? __pfx_tty_write+0x10/0x10 [ 196.609062][T14647] ? __pfx_vfs_write+0x10/0x10 [ 196.609072][T14647] ? lock_release+0x201/0x2f0 [ 196.609091][T14647] ksys_write+0x12a/0x250 [ 196.609101][T14647] ? __pfx_ksys_write+0x10/0x10 [ 196.609112][T14647] do_syscall_64+0xcd/0x4c0 [ 196.609124][T14647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.609134][T14647] RIP: 0033:0x7f9913f8ebe9 [ 196.609143][T14647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.609154][T14647] RSP: 002b:00007f9914d7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 196.609164][T14647] RAX: ffffffffffffffda RBX: 00007f99141b5fa0 RCX: 00007f9913f8ebe9 [ 196.609171][T14647] RDX: 0000000000001006 RSI: 0000200000002080 RDI: 0000000000000003 [ 196.609177][T14647] RBP: 00007f9914d7d090 R08: 0000000000000000 R09: 0000000000000000 [ 196.609183][T14647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.609189][T14647] R13: 00007f99141b6038 R14: 00007f99141b5fa0 R15: 00007ffdfdfc7518 [ 196.609198][T14647] [ 196.614273][T14649] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 196.873138][T14674] 8021q: VLANs not supported on gre0 [ 196.899493][T14676] sp0: Synchronizing with TNC [ 197.283577][ T8582] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 197.315562][ T7937] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 197.358385][ T6048] usb 9-1: new high-speed USB device number 10 using dummy_hcd [ 197.454612][ T8582] usb 6-1: Using ep0 maxpacket: 32 [ 197.457488][ T8582] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 197.460745][ T8582] usb 6-1: config 0 has no interfaces? [ 197.462593][ T8582] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 197.465604][ T8582] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.469077][ T8582] usb 6-1: config 0 descriptor?? [ 197.475980][ T7937] usb 7-1: Using ep0 maxpacket: 32 [ 197.478745][ T7937] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 197.481797][ T7937] usb 7-1: config 0 has no interfaces? [ 197.483556][ T7937] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 197.486696][ T7937] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.490070][ T7937] usb 7-1: config 0 descriptor?? [ 197.518667][ T6048] usb 9-1: Using ep0 maxpacket: 32 [ 197.522023][ T6048] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 197.525272][ T6048] usb 9-1: config 0 has no interfaces? [ 197.526983][ T6048] usb 9-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 197.530003][ T6048] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.533835][ T6048] usb 9-1: config 0 descriptor?? [ 198.672817][T14713] FAULT_INJECTION: forcing a failure. [ 198.672817][T14713] name failslab, interval 1, probability 0, space 0, times 0 [ 198.678602][T14713] CPU: 0 UID: 0 PID: 14713 Comm: syz.2.3209 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 198.678628][T14713] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 198.678639][T14713] Call Trace: [ 198.678645][T14713] [ 198.678652][T14713] dump_stack_lvl+0x16c/0x1f0 [ 198.678674][T14713] should_fail_ex+0x512/0x640 [ 198.678695][T14713] should_failslab+0xc2/0x120 [ 198.678714][T14713] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 198.678732][T14713] ? __pfx_tcp_current_mss+0x10/0x10 [ 198.678757][T14713] ? __alloc_skb+0x2b2/0x380 [ 198.678775][T14713] __alloc_skb+0x2b2/0x380 [ 198.678789][T14713] ? __pfx___alloc_skb+0x10/0x10 [ 198.678806][T14713] ? avc_has_perm_noaudit+0x117/0x3b0 [ 198.678825][T14713] tcp_stream_alloc_skb+0x34/0x570 [ 198.678849][T14713] tcp_sendmsg_locked+0x12d0/0x42a0 [ 198.678875][T14713] ? is_bpf_text_address+0x94/0x1a0 [ 198.678895][T14713] ? kernel_text_address+0x8d/0x100 [ 198.678913][T14713] ? __kernel_text_address+0xd/0x40 [ 198.678933][T14713] ? __pfx_tcp_sendmsg_locked+0x10/0x10 [ 198.678956][T14713] ? do_raw_spin_lock+0x12c/0x2b0 [ 198.678974][T14713] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 198.678992][T14713] ? rcu_is_watching+0x12/0xc0 [ 198.679013][T14713] ? tcp_sendmsg+0x20/0x50 [ 198.679033][T14713] ? rcu_is_watching+0x12/0xc0 [ 198.679053][T14713] ? tcp_sendmsg+0x20/0x50 [ 198.679075][T14713] tcp_sendmsg+0x2e/0x50 [ 198.679096][T14713] ? __pfx_tcp_sendmsg+0x10/0x10 [ 198.679117][T14713] inet6_sendmsg+0xb9/0x140 [ 198.679139][T14713] ____sys_sendmsg+0x705/0xc70 [ 198.679161][T14713] ? copy_msghdr_from_user+0x10a/0x160 [ 198.679178][T14713] ? __pfx_____sys_sendmsg+0x10/0x10 [ 198.679198][T14713] ? __pfx_kstrtouint+0x10/0x10 [ 198.679217][T14713] ? kstrtouint_from_user+0x13c/0x1d0 [ 198.679239][T14713] ___sys_sendmsg+0x134/0x1d0 [ 198.679256][T14713] ? __pfx____sys_sendmsg+0x10/0x10 [ 198.679276][T14713] ? rcu_is_watching+0x12/0xc0 [ 198.679303][T14713] __sys_sendmsg+0x16d/0x220 [ 198.679320][T14713] ? __pfx___sys_sendmsg+0x10/0x10 [ 198.679343][T14713] do_syscall_64+0xcd/0x4c0 [ 198.679362][T14713] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.679379][T14713] RIP: 0033:0x7f9913f8ebe9 [ 198.679394][T14713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.679410][T14713] RSP: 002b:00007f9914d3b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 198.679428][T14713] RAX: ffffffffffffffda RBX: 00007f99141b6180 RCX: 00007f9913f8ebe9 [ 198.679440][T14713] RDX: 0000000000000855 RSI: 0000200000000280 RDI: 0000000000000003 [ 198.679450][T14713] RBP: 00007f9914d3b090 R08: 0000000000000000 R09: 0000000000000000 [ 198.679460][T14713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.679471][T14713] R13: 00007f99141b6218 R14: 00007f99141b6180 R15: 00007ffdfdfc7518 [ 198.679486][T14713] [ 198.784515][ C0] vkms_vblank_simulate: vblank timer overrun [ 200.139039][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 200.141655][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.245074][ T8582] usb 6-1: USB disconnect, device number 42 [ 200.248442][ T7937] usb 9-1: USB disconnect, device number 10 [ 200.283243][ T6052] usb 7-1: USB disconnect, device number 20 [ 200.314582][T14725] validate_nla: 2 callbacks suppressed [ 200.314594][T14725] netlink: 'syz.2.3218': attribute type 12 has an invalid length. [ 200.318683][T14725] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3218'. [ 200.356919][T14732] netlink: 'syz.1.3222': attribute type 7 has an invalid length. [ 200.359400][T14732] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3222'. [ 200.497346][T14756] xfrm0 speed is unknown, defaulting to 1000 [ 200.505775][T14758] ipvlan2: entered promiscuous mode [ 200.507964][T14758] bridge0: port 3(ipvlan2) entered blocking state [ 200.510014][T14758] bridge0: port 3(ipvlan2) entered disabled state [ 200.513126][T14758] ipvlan2: entered allmulticast mode [ 200.515206][T14758] bridge0: entered allmulticast mode [ 200.517282][T14758] ipvlan2: left allmulticast mode [ 200.518872][T14758] bridge0: left allmulticast mode [ 200.539526][T14756] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3232'. [ 200.542469][T14756] gre0: entered promiscuous mode [ 200.560938][T14767] afs: Unknown parameter 'dynv/infiniband/rdma_cm' [ 200.561380][T14768] usb usb8: usbfs: process 14768 (syz.2.3238) did not claim interface 0 before use [ 200.561922][ T40] audit: type=1400 audit(194.434:727): avc: denied { ioctl } for pid=14766 comm="syz.2.3238" path="socket:[75719]" dev="sockfs" ino=75719 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 200.631987][T14772] netlink: 276 bytes leftover after parsing attributes in process `syz.1.3240'. [ 200.747999][T14787] netlink: 'syz.1.3247': attribute type 10 has an invalid length. [ 200.750715][T14787] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3247'. [ 200.986350][T14815] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 201.027405][T14827] 8021q: VLANs not supported on gre0 [ 201.077734][T14837] FAULT_INJECTION: forcing a failure. [ 201.077734][T14837] name failslab, interval 1, probability 0, space 0, times 0 [ 201.077758][T14837] CPU: 0 UID: 0 PID: 14837 Comm: syz.4.3267 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 201.077772][T14837] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 201.077779][T14837] Call Trace: [ 201.077783][T14837] [ 201.077787][T14837] dump_stack_lvl+0x16c/0x1f0 [ 201.077827][T14837] should_fail_ex+0x512/0x640 [ 201.077849][T14837] ? drm_atomic_state_init+0x17b/0x320 [ 201.077866][T14837] should_failslab+0xc2/0x120 [ 201.077879][T14837] __kmalloc_noprof+0xd2/0x510 [ 201.077892][T14837] drm_atomic_state_init+0x17b/0x320 [ 201.077907][T14837] ? __kasan_kmalloc+0xaa/0xb0 [ 201.077917][T14837] drm_atomic_state_alloc+0xd3/0x120 [ 201.077932][T14837] drm_client_modeset_commit_atomic+0xcc/0x7e0 [ 201.077950][T14837] ? rcu_is_watching+0x12/0xc0 [ 201.077965][T14837] ? trace_contention_end+0xdd/0x130 [ 201.077975][T14837] ? __pfx_drm_client_modeset_commit_atomic+0x10/0x10 [ 201.078077][T14837] ? __mutex_lock+0x1c5/0x1060 [ 201.078101][T14837] ? __mutex_lock+0x1c5/0x1060 [ 201.078115][T14837] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 201.078130][T14837] drm_client_modeset_commit_locked+0x14d/0x580 [ 201.078149][T14837] drm_fb_helper_pan_display+0x32d/0xa40 [ 201.078169][T14837] ? preempt_schedule_notrace_thunk+0x16/0x30 [ 201.078188][T14837] fb_pan_display+0x47c/0x7d0 [ 201.078198][T14837] ? __pfx_drm_fb_helper_pan_display+0x10/0x10 [ 201.078212][T14837] bit_update_start+0x49/0x1f0 [ 201.078224][T14837] fbcon_switch+0xbf8/0x14c0 [ 201.078235][T14837] ? __pfx_fbcon_switch+0x10/0x10 [ 201.078248][T14837] ? __pfx_bit_cursor+0x10/0x10 [ 201.078258][T14837] ? fbcon_cursor+0x40c/0x5f0 [ 201.078269][T14837] csi_J+0x863/0xad0 [ 201.078286][T14837] do_con_write+0x41d7/0x8280 [ 201.078298][T14837] ? rcu_is_watching+0x12/0xc0 [ 201.078311][T14837] ? trace_contention_end+0xdd/0x130 [ 201.078323][T14837] ? __pfx___mutex_lock+0x10/0x10 [ 201.078334][T14837] ? __pfx_do_con_write+0x10/0x10 [ 201.078345][T14837] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 201.078358][T14837] ? con_write+0x93/0xb0 [ 201.078370][T14837] con_write+0x23/0xb0 [ 201.078380][T14837] n_tty_write+0x41f/0x11e0 [ 201.078397][T14837] ? __pfx_n_tty_write+0x10/0x10 [ 201.078411][T14837] ? rcu_is_watching+0x12/0xc0 [ 201.078424][T14837] ? __pfx_woken_wake_function+0x10/0x10 [ 201.078436][T14837] ? kfree+0x24f/0x4d0 [ 201.078451][T14837] ? file_tty_write.constprop.0+0x6ef/0x9b0 [ 201.078464][T14837] ? __pfx_n_tty_write+0x10/0x10 [ 201.078478][T14837] file_tty_write.constprop.0+0x504/0x9b0 [ 201.078491][T14837] vfs_write+0x7d0/0x11d0 [ 201.078502][T14837] ? __pfx_tty_write+0x10/0x10 [ 201.078512][T14837] ? __pfx_vfs_write+0x10/0x10 [ 201.078523][T14837] ? lock_release+0x201/0x2f0 [ 201.078541][T14837] ksys_write+0x12a/0x250 [ 201.078551][T14837] ? __pfx_ksys_write+0x10/0x10 [ 201.078563][T14837] do_syscall_64+0xcd/0x4c0 [ 201.078576][T14837] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.078587][T14837] RIP: 0033:0x7fa61558ebe9 [ 201.078596][T14837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.078607][T14837] RSP: 002b:00007fa6163ca038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 201.078622][T14837] RAX: ffffffffffffffda RBX: 00007fa6157b5fa0 RCX: 00007fa61558ebe9 [ 201.078629][T14837] RDX: 0000000000001006 RSI: 0000200000002080 RDI: 0000000000000003 [ 201.078635][T14837] RBP: 00007fa6163ca090 R08: 0000000000000000 R09: 0000000000000000 [ 201.078641][T14837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.078647][T14837] R13: 00007fa6157b6038 R14: 00007fa6157b5fa0 R15: 00007fff468da2e8 [ 201.078657][T14837] [ 201.154244][T14846] openvswitch: netlink: IP tunnel attribute has 12 unknown bytes. [ 201.342040][T14872] netlink: 256 bytes leftover after parsing attributes in process `syz.2.3281'. [ 201.498909][T14891] netlink: 'syz.4.3289': attribute type 12 has an invalid length. [ 201.501947][T14891] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3289'. [ 201.638589][T14903] netlink: 'syz.4.3293': attribute type 7 has an invalid length. [ 201.642426][T14903] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3293'. [ 201.645338][ T839] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 201.677462][ T6048] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 201.710005][ T8582] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 201.785213][T14905] sr 2:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 201.804154][T14908] vivid-004: disconnect [ 201.827004][ T839] usb 10-1: Using ep0 maxpacket: 32 [ 201.832684][ T839] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.837188][ T839] usb 10-1: config 0 has no interfaces? [ 201.840550][ T839] usb 10-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 201.844771][ T839] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.849571][ T839] usb 10-1: config 0 descriptor?? [ 201.851201][ T6048] usb 7-1: Using ep0 maxpacket: 32 [ 201.858945][ T6048] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.862600][ T6048] usb 7-1: config 0 has no interfaces? [ 201.864343][ T6048] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 201.867158][ T6048] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.870702][ T6048] usb 7-1: config 0 descriptor?? [ 201.892109][ T8582] usb 6-1: Using ep0 maxpacket: 32 [ 201.894897][ T8582] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.898218][ T8582] usb 6-1: config 0 has no interfaces? [ 201.899943][ T8582] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 201.903328][ T8582] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.906579][ T8582] usb 6-1: config 0 descriptor?? [ 202.129411][ T40] audit: type=1400 audit(195.903:728): avc: denied { setcurrent } for pid=14923 comm="syz.4.3301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 202.135561][ T40] audit: type=1401 audit(195.903:729): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 202.164534][T14909] vivid-004: reconnect [ 202.435928][T14937] FAULT_INJECTION: forcing a failure. [ 202.435928][T14937] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 202.441402][T14937] CPU: 1 UID: 0 PID: 14937 Comm: syz.4.3307 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 202.441426][T14937] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 202.441437][T14937] Call Trace: [ 202.441442][T14937] [ 202.441449][T14937] dump_stack_lvl+0x16c/0x1f0 [ 202.441484][T14937] should_fail_ex+0x512/0x640 [ 202.441504][T14937] _copy_to_user+0x32/0xd0 [ 202.441524][T14937] simple_read_from_buffer+0xcb/0x170 [ 202.441541][T14937] proc_fail_nth_read+0x197/0x240 [ 202.441558][T14937] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 202.441575][T14937] ? security_file_permission+0x71/0x210 [ 202.441598][T14937] ? rw_verify_area+0xcf/0x6c0 [ 202.441621][T14937] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 202.441637][T14937] vfs_read+0x1e4/0xcf0 [ 202.441651][T14937] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 202.441674][T14937] ? __pfx___mutex_lock+0x10/0x10 [ 202.441691][T14937] ? __pfx_vfs_read+0x10/0x10 [ 202.441706][T14937] ? __fget_files+0x204/0x3c0 [ 202.441722][T14937] ? rcu_is_watching+0x12/0xc0 [ 202.441743][T14937] ? __fget_files+0x20e/0x3c0 [ 202.441762][T14937] ksys_read+0x12a/0x250 [ 202.441776][T14937] ? __pfx_ksys_read+0x10/0x10 [ 202.441794][T14937] do_syscall_64+0xcd/0x4c0 [ 202.441811][T14937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 202.441827][T14937] RIP: 0033:0x7fa61558d5fc [ 202.441840][T14937] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 202.441855][T14937] RSP: 002b:00007fa6163ca030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 202.441870][T14937] RAX: ffffffffffffffda RBX: 00007fa6157b5fa0 RCX: 00007fa61558d5fc [ 202.441881][T14937] RDX: 000000000000000f RSI: 00007fa6163ca0a0 RDI: 0000000000000003 [ 202.441890][T14937] RBP: 00007fa6163ca090 R08: 0000000000000000 R09: 0000000000000000 [ 202.441900][T14937] R10: 000000000000006e R11: 0000000000000246 R12: 0000000000000001 [ 202.441910][T14937] R13: 00007fa6157b6038 R14: 00007fa6157b5fa0 R15: 00007fff468da2e8 [ 202.441925][T14937] [ 202.544505][T14944] xfrm0 speed is unknown, defaulting to 1000 [ 202.567884][T14944] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3309'. [ 202.571148][T14944] gre0: entered promiscuous mode [ 202.572725][T14944] gre0: entered allmulticast mode [ 202.681872][T14956] netlink: 276 bytes leftover after parsing attributes in process `syz.4.3312'. [ 202.838677][T14965] netlink: 'syz.4.3316': attribute type 1 has an invalid length. [ 202.842256][ T40] audit: type=1400 audit(196.567:730): avc: denied { remount } for pid=14964 comm="syz.4.3316" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 203.975634][T14981] netlink: 'syz.4.3322': attribute type 10 has an invalid length. [ 204.155754][ T40] audit: type=1400 audit(197.792:731): avc: denied { execheap } for pid=14989 comm="syz.4.3326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 204.559703][T15007] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 204.577027][ T8582] usb 7-1: USB disconnect, device number 21 [ 204.587762][ T6048] usb 10-1: USB disconnect, device number 7 [ 204.662884][ T7937] usb 6-1: USB disconnect, device number 43 [ 204.670045][ T40] audit: type=1400 audit(198.279:732): avc: denied { bind } for pid=15012 comm="syz.2.3335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 204.678507][ T40] audit: type=1400 audit(198.279:733): avc: denied { listen } for pid=15012 comm="syz.2.3335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 204.687691][ T40] audit: type=1400 audit(198.279:734): avc: denied { accept } for pid=15012 comm="syz.2.3335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 204.697687][T15020] 8021q: VLANs not supported on gre0 [ 204.741795][T15018] xs_local_setup_socket: unhandled error (13) connecting to /var/run/rpcbind.sock [ 204.771031][T15032] netlink: 'syz.1.3342': attribute type 4 has an invalid length. [ 204.773027][T15033] netlink: 'syz.1.3342': attribute type 4 has an invalid length. [ 204.779116][T15032] netlink: 'syz.1.3342': attribute type 4 has an invalid length. [ 204.963947][T15062] input: syz0 as /devices/virtual/input/input20 [ 205.041825][T15072] xfrm0 speed is unknown, defaulting to 1000 [ 205.058634][T15072] gre0: entered allmulticast mode [ 205.129037][T15078] macsec0: entered promiscuous mode [ 205.129193][T15078] macsec0: entered allmulticast mode [ 205.129207][T15078] veth1_macvtap: entered allmulticast mode [ 205.258780][ T5970] Bluetooth: hci3: command 0x0c1a tx timeout [ 205.392079][T15106] SELinux: Context system_u:object_r:ldconfig_exec_t:s0 is not valid (left unmapped). [ 205.392470][ T40] audit: type=1400 audit(198.952:735): avc: denied { relabelfrom } for pid=15105 comm="syz.5.3372" name="NETLINK" dev="sockfs" ino=78496 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 205.405823][ T40] audit: type=1400 audit(198.952:736): avc: denied { relabelto } for pid=15105 comm="syz.5.3372" name="NETLINK" dev="sockfs" ino=78496 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:ldconfig_exec_t:s0" [ 205.450704][T15110] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 205.739807][ T7937] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 205.835989][ T24] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 205.911142][ T7937] usb 6-1: Using ep0 maxpacket: 32 [ 205.914771][ T7937] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 205.919002][ T7937] usb 6-1: config 0 has no interfaces? [ 205.921388][ T7937] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 205.925316][ T7937] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.929813][ T7937] usb 6-1: config 0 descriptor?? [ 205.996320][ T24] usb 10-1: Using ep0 maxpacket: 32 [ 205.999486][ T24] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 206.002548][ T24] usb 10-1: config 0 has no interfaces? [ 206.004381][ T24] usb 10-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 206.007282][ T24] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.011347][ T24] usb 10-1: config 0 descriptor?? [ 206.071016][T15127] FAULT_INJECTION: forcing a failure. [ 206.071016][T15127] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 206.075827][T15127] CPU: 1 UID: 0 PID: 15127 Comm: syz.2.3382 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 206.075853][T15127] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 206.075863][T15127] Call Trace: [ 206.075871][T15127] [ 206.075880][T15127] dump_stack_lvl+0x16c/0x1f0 [ 206.075902][T15127] should_fail_ex+0x512/0x640 [ 206.075924][T15127] _copy_from_user+0x2e/0xd0 [ 206.075945][T15127] bpf_test_init.isra.0+0xe2/0x140 [ 206.075973][T15127] bpf_prog_test_run_xdp+0x4f0/0x1590 [ 206.075991][T15127] ? __fget_files+0x204/0x3c0 [ 206.076010][T15127] ? lock_release+0x201/0x2f0 [ 206.076036][T15127] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 206.076054][T15127] ? __might_fault+0x90/0x190 [ 206.076072][T15127] ? fput+0x9b/0xd0 [ 206.076093][T15127] ? __bpf_prog_get+0x97/0x2a0 [ 206.076120][T15127] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 206.076137][T15127] __sys_bpf+0x1050/0x4de0 [ 206.076157][T15127] ? lock_release+0x201/0x2f0 [ 206.076182][T15127] ? __pfx___sys_bpf+0x10/0x10 [ 206.076202][T15127] ? ksys_write+0x190/0x250 [ 206.076218][T15127] ? rcu_is_watching+0x12/0xc0 [ 206.076238][T15127] ? lock_release+0x201/0x2f0 [ 206.076263][T15127] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 206.076287][T15127] ? fput+0x9b/0xd0 [ 206.076307][T15127] ? ksys_write+0x1ac/0x250 [ 206.076323][T15127] ? __pfx_ksys_write+0x10/0x10 [ 206.076342][T15127] __x64_sys_bpf+0x78/0xc0 [ 206.076361][T15127] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 206.076382][T15127] do_syscall_64+0xcd/0x4c0 [ 206.076401][T15127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.076418][T15127] RIP: 0033:0x7f9913f8ebe9 [ 206.076432][T15127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.076447][T15127] RSP: 002b:00007f9914d7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 206.076465][T15127] RAX: ffffffffffffffda RBX: 00007f99141b5fa0 RCX: 00007f9913f8ebe9 [ 206.076476][T15127] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 206.076486][T15127] RBP: 00007f9914d7d090 R08: 0000000000000000 R09: 0000000000000000 [ 206.076496][T15127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 206.076505][T15127] R13: 00007f99141b6038 R14: 00007f99141b5fa0 R15: 00007ffdfdfc7518 [ 206.076520][T15127] [ 206.235843][T15133] 8021q: VLANs not supported on gre0 [ 206.316493][ T40] audit: type=1400 audit(199.813:737): avc: denied { write } for pid=15138 comm="syz.2.3388" path="socket:[78520]" dev="sockfs" ino=78520 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 206.516846][ T40] audit: type=1400 audit(200.009:738): avc: denied { bind } for pid=15152 comm="syz.2.3393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 206.713564][T15164] xfrm0 speed is unknown, defaulting to 1000 [ 206.731881][T15164] __nla_validate_parse: 7 callbacks suppressed [ 206.731894][T15164] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3397'. [ 206.737574][T15164] gre0: entered promiscuous mode [ 206.752923][T15167] netlink: 276 bytes leftover after parsing attributes in process `syz.4.3398'. [ 207.022802][ T8582] usb 7-1: new high-speed USB device number 22 using dummy_hcd [ 207.205911][ T8582] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.209819][ T8582] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.212818][ T8582] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 207.217551][ T8582] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 207.221338][ T8582] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.224694][ T8582] usb 7-1: config 0 descriptor?? [ 207.363913][T15205] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 207.466320][T15212] validate_nla: 65 callbacks suppressed [ 207.466380][T15212] netlink: 'syz.4.3419': attribute type 10 has an invalid length. [ 207.471112][T15212] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3419'. [ 207.624204][T15229] FAULT_INJECTION: forcing a failure. [ 207.624204][T15229] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 207.628571][T15229] CPU: 2 UID: 0 PID: 15229 Comm: syz.4.3426 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 207.628587][T15229] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 207.628594][T15229] Call Trace: [ 207.628598][T15229] [ 207.628603][T15229] dump_stack_lvl+0x16c/0x1f0 [ 207.628619][T15229] should_fail_ex+0x512/0x640 [ 207.628633][T15229] _copy_from_user+0x2e/0xd0 [ 207.628647][T15229] bpf_test_init.isra.0+0xe2/0x140 [ 207.628665][T15229] bpf_prog_test_run_xdp+0x4f0/0x1590 [ 207.628677][T15229] ? __fget_files+0x204/0x3c0 [ 207.628689][T15229] ? lock_release+0x201/0x2f0 [ 207.628705][T15229] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 207.628721][T15229] ? __might_fault+0x90/0x190 [ 207.628738][T15229] ? fput+0x9b/0xd0 [ 207.628760][T15229] ? __bpf_prog_get+0x97/0x2a0 [ 207.628778][T15229] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 207.628797][T15229] __sys_bpf+0x1050/0x4de0 [ 207.628816][T15229] ? lock_release+0x201/0x2f0 [ 207.628832][T15229] ? __pfx___sys_bpf+0x10/0x10 [ 207.628845][T15229] ? ksys_write+0x190/0x250 [ 207.628855][T15229] ? rcu_is_watching+0x12/0xc0 [ 207.628868][T15229] ? lock_release+0x201/0x2f0 [ 207.628909][T15229] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 207.628928][T15229] ? fput+0x9b/0xd0 [ 207.628941][T15229] ? ksys_write+0x1ac/0x250 [ 207.628951][T15229] ? __pfx_ksys_write+0x10/0x10 [ 207.628962][T15229] __x64_sys_bpf+0x78/0xc0 [ 207.628976][T15229] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 207.628989][T15229] do_syscall_64+0xcd/0x4c0 [ 207.629001][T15229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.629012][T15229] RIP: 0033:0x7fa61558ebe9 [ 207.629020][T15229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.629031][T15229] RSP: 002b:00007fa6163ca038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 207.629041][T15229] RAX: ffffffffffffffda RBX: 00007fa6157b5fa0 RCX: 00007fa61558ebe9 [ 207.629048][T15229] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 207.629054][T15229] RBP: 00007fa6163ca090 R08: 0000000000000000 R09: 0000000000000000 [ 207.629061][T15229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 207.629066][T15229] R13: 00007fa6157b6038 R14: 00007fa6157b5fa0 R15: 00007fff468da2e8 [ 207.629076][T15229] [ 207.665453][ T8582] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 208.052936][ T8582] usb 7-1: USB disconnect, device number 22 [ 208.053247][T15241] plantronics 0003:047F:FFFF.0005: usb_submit_urb(ctrl) failed: -19 [ 208.684122][ T7931] usb 6-1: USB disconnect, device number 44 [ 208.693251][T15247] netlink: 'syz.2.3433': attribute type 12 has an invalid length. [ 208.695803][T15247] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3433'. [ 208.718236][ T40] audit: type=1400 audit(202.067:739): avc: denied { getopt } for pid=15251 comm="syz.2.3435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 208.719453][T15252] netlink: 'syz.2.3435': attribute type 2 has an invalid length. [ 208.727985][T15252] netlink: 'syz.2.3435': attribute type 1 has an invalid length. [ 208.731471][T15252] tmpfs: Invalid gid '0x00000000ffffffff' [ 208.794589][ T8582] usb 10-1: USB disconnect, device number 8 [ 208.869963][T15284] FAULT_INJECTION: forcing a failure. [ 208.869963][T15284] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 208.875009][T15285] netlink: 124 bytes leftover after parsing attributes in process `syz.2.3450'. [ 208.875791][T15284] CPU: 2 UID: 0 PID: 15284 Comm: syz.1.3449 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 208.875819][T15284] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 208.875832][T15284] Call Trace: [ 208.875839][T15284] [ 208.875846][T15284] dump_stack_lvl+0x16c/0x1f0 [ 208.875871][T15284] should_fail_ex+0x512/0x640 [ 208.875895][T15284] _copy_to_user+0x32/0xd0 [ 208.875921][T15284] simple_read_from_buffer+0xcb/0x170 [ 208.875941][T15284] proc_fail_nth_read+0x197/0x240 [ 208.875964][T15284] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 208.875984][T15284] ? security_file_permission+0x71/0x210 [ 208.876015][T15284] ? rw_verify_area+0xcf/0x6c0 [ 208.876044][T15284] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 208.876065][T15284] vfs_read+0x1e4/0xcf0 [ 208.876085][T15284] ? __pfx___mutex_lock+0x10/0x10 [ 208.876115][T15284] ? __pfx_vfs_read+0x10/0x10 [ 208.876133][T15284] ? __fget_files+0x204/0x3c0 [ 208.876153][T15284] ? rcu_is_watching+0x12/0xc0 [ 208.876181][T15284] ? __fget_files+0x20e/0x3c0 [ 208.876204][T15284] ksys_read+0x12a/0x250 [ 208.876223][T15284] ? __pfx_ksys_read+0x10/0x10 [ 208.876245][T15284] do_syscall_64+0xcd/0x4c0 [ 208.876266][T15284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.876286][T15284] RIP: 0033:0x7fd89838d5fc [ 208.876301][T15284] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 208.876320][T15284] RSP: 002b:00007fd8992a9030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 208.876340][T15284] RAX: ffffffffffffffda RBX: 00007fd8985b5fa0 RCX: 00007fd89838d5fc [ 208.876353][T15284] RDX: 000000000000000f RSI: 00007fd8992a90a0 RDI: 0000000000000004 [ 208.876365][T15284] RBP: 00007fd8992a9090 R08: 0000000000000000 R09: 0000000000000000 [ 208.876377][T15284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 208.876388][T15284] R13: 00007fd8985b6038 R14: 00007fd8985b5fa0 R15: 00007ffd77525688 [ 208.876408][T15284] [ 208.886507][T15287] loop3: detected capacity change from 0 to 1 [ 208.917895][T15293] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 208.921698][T15287] Dev loop3: unable to read RDB block 1 [ 208.961275][T15299] openvswitch: netlink: Unexpected mask (mask=200040, allowed=10048) [ 208.965906][T15287] loop3: unable to read partition table [ 208.972150][T15287] loop3: partition table beyond EOD, truncated [ 208.974672][T15287] loop_reread_partitions: partition scan of loop3 (被x ) failed (rc=-5) [ 209.000535][T15306] FAULT_INJECTION: forcing a failure. [ 209.000535][T15306] name failslab, interval 1, probability 0, space 0, times 0 [ 209.004745][T15308] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3461'. [ 209.006213][T15306] CPU: 1 UID: 0 PID: 15306 Comm: syz.4.3460 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 209.006237][T15306] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 209.006249][T15306] Call Trace: [ 209.006255][T15306] [ 209.006262][T15306] dump_stack_lvl+0x16c/0x1f0 [ 209.006299][T15306] should_fail_ex+0x512/0x640 [ 209.006321][T15306] should_failslab+0xc2/0x120 [ 209.006342][T15306] __kvmalloc_node_noprof+0x137/0x620 [ 209.006365][T15306] ? sched_ttwu_pending+0x590/0x640 [ 209.006386][T15306] ? bpf_test_run_xdp_live+0x16b/0x500 [ 209.006407][T15306] ? bpf_test_run_xdp_live+0x16b/0x500 [ 209.006422][T15306] bpf_test_run_xdp_live+0x16b/0x500 [ 209.006438][T15306] ? wake_up_q+0xae/0x130 [ 209.006459][T15306] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 209.006477][T15306] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 209.006501][T15306] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 209.006529][T15306] ? lock_release+0x201/0x2f0 [ 209.006561][T15306] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 209.006580][T15306] ? 0xffffffffa0206480 [ 209.006594][T15306] ? 0xffffffffa0206480 [ 209.006607][T15306] ? 0xffffffffa0206480 [ 209.006622][T15306] bpf_prog_test_run_xdp+0x824/0x1590 [ 209.006643][T15306] ? lock_release+0x201/0x2f0 [ 209.006669][T15306] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 209.006688][T15306] ? __might_fault+0x90/0x190 [ 209.006707][T15306] ? fput+0x9b/0xd0 [ 209.006730][T15306] ? __bpf_prog_get+0x97/0x2a0 [ 209.006748][T15306] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 209.006765][T15306] __sys_bpf+0x1050/0x4de0 [ 209.006787][T15306] ? lock_release+0x201/0x2f0 [ 209.006812][T15306] ? __pfx___sys_bpf+0x10/0x10 [ 209.006833][T15306] ? ksys_write+0x190/0x250 [ 209.006851][T15306] ? rcu_is_watching+0x12/0xc0 [ 209.006872][T15306] ? lock_release+0x201/0x2f0 [ 209.006897][T15306] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 209.006922][T15306] ? fput+0x9b/0xd0 [ 209.006944][T15306] ? ksys_write+0x1ac/0x250 [ 209.006961][T15306] ? __pfx_ksys_write+0x10/0x10 [ 209.006980][T15306] __x64_sys_bpf+0x78/0xc0 [ 209.007003][T15306] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 209.007024][T15306] do_syscall_64+0xcd/0x4c0 [ 209.007044][T15306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.007061][T15306] RIP: 0033:0x7fa61558ebe9 [ 209.007074][T15306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.007092][T15306] RSP: 002b:00007fa6163ca038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 209.007108][T15306] RAX: ffffffffffffffda RBX: 00007fa6157b5fa0 RCX: 00007fa61558ebe9 [ 209.007119][T15306] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 209.007130][T15306] RBP: 00007fa6163ca090 R08: 0000000000000000 R09: 0000000000000000 [ 209.007140][T15306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.007150][T15306] R13: 00007fa6157b6038 R14: 00007fa6157b5fa0 R15: 00007fff468da2e8 [ 209.007166][T15306] [ 209.197377][T15328] FAULT_INJECTION: forcing a failure. [ 209.197377][T15328] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 209.197405][T15328] CPU: 1 UID: 0 PID: 15328 Comm: syz.4.3468 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 209.197426][T15328] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 209.197438][T15328] Call Trace: [ 209.197443][T15328] [ 209.197451][T15328] dump_stack_lvl+0x16c/0x1f0 [ 209.197475][T15328] should_fail_ex+0x512/0x640 [ 209.197497][T15328] _copy_to_user+0x32/0xd0 [ 209.197521][T15328] simple_read_from_buffer+0xcb/0x170 [ 209.197540][T15328] proc_fail_nth_read+0x197/0x240 [ 209.197561][T15328] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 209.197581][T15328] ? security_file_permission+0x71/0x210 [ 209.197607][T15328] ? rw_verify_area+0xcf/0x6c0 [ 209.197633][T15328] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 209.197652][T15328] vfs_read+0x1e4/0xcf0 [ 209.197669][T15328] ? __pfx___mutex_lock+0x10/0x10 [ 209.197689][T15328] ? __pfx_vfs_read+0x10/0x10 [ 209.197705][T15328] ? __fget_files+0x204/0x3c0 [ 209.197723][T15328] ? rcu_is_watching+0x12/0xc0 [ 209.197748][T15328] ? __fget_files+0x20e/0x3c0 [ 209.197769][T15328] ksys_read+0x12a/0x250 [ 209.197785][T15328] ? __pfx_ksys_read+0x10/0x10 [ 209.197805][T15328] do_syscall_64+0xcd/0x4c0 [ 209.197825][T15328] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.197858][T15328] RIP: 0033:0x7fa61558d5fc [ 209.197871][T15328] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 209.197888][T15328] RSP: 002b:00007fa6163ca030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 209.197905][T15328] RAX: ffffffffffffffda RBX: 00007fa6157b5fa0 RCX: 00007fa61558d5fc [ 209.197931][T15328] RDX: 000000000000000f RSI: 00007fa6163ca0a0 RDI: 0000000000000004 [ 209.197940][T15328] RBP: 00007fa6163ca090 R08: 0000000000000000 R09: 0000000000000000 [ 209.197949][T15328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.197960][T15328] R13: 00007fa6157b6038 R14: 00007fa6157b5fa0 R15: 00007fff468da2e8 [ 209.197976][T15328] [ 209.206185][T15330] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 209.216791][T15327] netlink: 'syz.5.3470': attribute type 7 has an invalid length. [ 209.218157][T15330] IPv6: NLM_F_CREATE should be set when creating new route [ 209.220196][T15327] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3470'. [ 209.228798][T15333] netlink: 6 bytes leftover after parsing attributes in process `syz.4.3471'. [ 209.336995][T15343] Bluetooth: MGMT ver 1.23 [ 209.382799][T15349] netlink: 'syz.4.3476': attribute type 12 has an invalid length. [ 209.386829][T15349] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3476'. [ 209.429298][T15358] syz.4.3480 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 209.556346][ T8582] usb 7-1: new high-speed USB device number 23 using dummy_hcd [ 209.582025][T15366] : entered promiscuous mode [ 209.652562][ T8581] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 209.684639][ T6052] usb 10-1: new high-speed USB device number 9 using dummy_hcd [ 209.716643][ T8582] usb 7-1: Using ep0 maxpacket: 32 [ 209.717988][ T8582] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 209.721964][ T8582] usb 7-1: config 0 has no interfaces? [ 209.721996][ T8582] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 209.722008][ T8582] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.722830][ T8582] usb 7-1: config 0 descriptor?? [ 209.783668][T15372] QAT: Device 0 not found [ 209.812851][ T8581] usb 6-1: Using ep0 maxpacket: 32 [ 209.814827][ T8581] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 209.814842][ T8581] usb 6-1: config 0 has no interfaces? [ 209.814857][ T8581] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 209.814869][ T8581] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.815535][ T8581] usb 6-1: config 0 descriptor?? [ 209.850614][ T6052] usb 10-1: Using ep0 maxpacket: 32 [ 209.851922][ T6052] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 209.851935][ T6052] usb 10-1: config 0 has no interfaces? [ 209.851947][ T6052] usb 10-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 209.851958][ T6052] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.852680][ T6052] usb 10-1: config 0 descriptor?? [ 210.147742][ T40] audit: type=1400 audit(203.405:740): avc: denied { read } for pid=15381 comm="syz.4.3492" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 210.211277][ T40] audit: type=1400 audit(203.470:741): avc: denied { ioctl } for pid=15381 comm="syz.4.3492" path="/dev/cachefiles" dev="devtmpfs" ino=4 ioctlcmd=0xaece scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 211.074921][T15391] netlink: 'syz.4.3493': attribute type 10 has an invalid length. [ 211.078242][T15391] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3493'. [ 211.174436][T15395] netlink: 'syz.4.3494': attribute type 10 has an invalid length. [ 211.182902][T15395] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 212.293113][ T839] usb 9-1: new low-speed USB device number 11 using dummy_hcd [ 212.455135][ T839] usb 9-1: config 0 has an invalid interface number: 1 but max is 0 [ 212.457937][ T839] usb 9-1: config 0 has no interface number 0 [ 212.459980][ T839] usb 9-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 212.460457][ T8582] usb 7-1: USB disconnect, device number 23 [ 212.463605][ T839] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 212.463621][ T839] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.472177][ T839] usb 9-1: config 0 descriptor?? [ 212.476367][ T839] iowarrior 9-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 212.508663][T15403] FAULT_INJECTION: forcing a failure. [ 212.508663][T15403] name failslab, interval 1, probability 0, space 0, times 0 [ 212.512913][T15403] CPU: 2 UID: 0 PID: 15403 Comm: syz.2.3498 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 212.512931][T15403] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 212.512938][T15403] Call Trace: [ 212.512944][T15403] [ 212.512950][T15403] dump_stack_lvl+0x16c/0x1f0 [ 212.512965][T15403] should_fail_ex+0x512/0x640 [ 212.512978][T15403] should_failslab+0xc2/0x120 [ 212.512991][T15403] __kmalloc_cache_node_noprof+0x6d/0x420 [ 212.513009][T15403] ? trace_kmalloc+0x2b/0xd0 [ 212.513022][T15403] ? page_pool_create_percpu+0x7a/0xc50 [ 212.513038][T15403] page_pool_create_percpu+0x7a/0xc50 [ 212.513052][T15403] bpf_test_run_xdp_live+0x18e/0x500 [ 212.513066][T15403] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 212.513076][T15403] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 212.513090][T15403] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 212.513107][T15403] ? lock_release+0x201/0x2f0 [ 212.513127][T15403] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 212.513138][T15403] ? 0xffffffffa0206480 [ 212.513147][T15403] ? 0xffffffffa0206480 [ 212.513154][T15403] ? 0xffffffffa0206480 [ 212.513162][T15403] bpf_prog_test_run_xdp+0x824/0x1590 [ 212.513175][T15403] ? lock_release+0x201/0x2f0 [ 212.513190][T15403] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 212.513201][T15403] ? __might_fault+0x90/0x190 [ 212.513213][T15403] ? fput+0x9b/0xd0 [ 212.513227][T15403] ? __bpf_prog_get+0x97/0x2a0 [ 212.513238][T15403] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 212.513248][T15403] __sys_bpf+0x1050/0x4de0 [ 212.513262][T15403] ? lock_release+0x201/0x2f0 [ 212.513278][T15403] ? __pfx___sys_bpf+0x10/0x10 [ 212.513291][T15403] ? ksys_write+0x190/0x250 [ 212.513301][T15403] ? rcu_is_watching+0x12/0xc0 [ 212.513319][T15403] ? lock_release+0x201/0x2f0 [ 212.513335][T15403] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 212.513349][T15403] ? fput+0x9b/0xd0 [ 212.513362][T15403] ? ksys_write+0x1ac/0x250 [ 212.513372][T15403] ? __pfx_ksys_write+0x10/0x10 [ 212.513383][T15403] __x64_sys_bpf+0x78/0xc0 [ 212.513397][T15403] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 212.513410][T15403] do_syscall_64+0xcd/0x4c0 [ 212.513422][T15403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.513433][T15403] RIP: 0033:0x7f9913f8ebe9 [ 212.513442][T15403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.513452][T15403] RSP: 002b:00007f9914d7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 212.513463][T15403] RAX: ffffffffffffffda RBX: 00007f99141b5fa0 RCX: 00007f9913f8ebe9 [ 212.513470][T15403] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 212.513477][T15403] RBP: 00007f9914d7d090 R08: 0000000000000000 R09: 0000000000000000 [ 212.513483][T15403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.513489][T15403] R13: 00007f99141b6038 R14: 00007f99141b5fa0 R15: 00007ffdfdfc7518 [ 212.513498][T15403] [ 212.610989][ T7931] usb 6-1: USB disconnect, device number 45 [ 212.639275][ T8581] usb 10-1: USB disconnect, device number 9 [ 212.649242][T15409] netlink: 212288 bytes leftover after parsing attributes in process `syz.2.3501'. [ 212.680742][T15415] tmpfs: Unknown parameter 'norecovery' [ 212.693202][ T839] usb 9-1: USB disconnect, device number 11 [ 212.707456][T15420] netlink: 276 bytes leftover after parsing attributes in process `syz.1.3506'. [ 212.811732][T15432] tmpfs: Unknown parameter 'hugAways' [ 212.977184][ T40] audit: type=1400 audit(206.043:742): avc: denied { create } for pid=15441 comm="syz.5.3515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 213.017760][T15446] FAULT_INJECTION: forcing a failure. [ 213.017760][T15446] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.017789][T15446] CPU: 1 UID: 0 PID: 15446 Comm: syz.5.3517 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 213.017811][T15446] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 213.017822][T15446] Call Trace: [ 213.017828][T15446] [ 213.017835][T15446] dump_stack_lvl+0x16c/0x1f0 [ 213.017858][T15446] should_fail_ex+0x512/0x640 [ 213.017893][T15446] _copy_from_iter+0x29f/0x16f0 [ 213.017915][T15446] ? kernel_text_address+0x8d/0x100 [ 213.017938][T15446] ? __pfx__copy_from_iter+0x10/0x10 [ 213.017960][T15446] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 213.017985][T15446] skb_copy_datagram_from_iter+0x124/0x740 [ 213.018012][T15446] ? rcu_is_watching+0x12/0xc0 [ 213.018034][T15446] ? lock_release+0x201/0x2f0 [ 213.018062][T15446] packet_sendmsg+0x2294/0x5850 [ 213.018102][T15446] ? sock_has_perm+0x259/0x2f0 [ 213.018123][T15446] ? __pfx_sock_has_perm+0x10/0x10 [ 213.018145][T15446] ? __pfx_packet_sendmsg+0x10/0x10 [ 213.018177][T15446] __sys_sendto+0x4a3/0x520 [ 213.018205][T15446] ? __pfx___sys_sendto+0x10/0x10 [ 213.018256][T15446] ? ksys_write+0x1ac/0x250 [ 213.018276][T15446] ? __pfx_ksys_write+0x10/0x10 [ 213.018295][T15446] __x64_sys_sendto+0xe0/0x1c0 [ 213.018320][T15446] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 213.018341][T15446] do_syscall_64+0xcd/0x4c0 [ 213.018361][T15446] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.018379][T15446] RIP: 0033:0x7fb69178ebe9 [ 213.018393][T15446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.018409][T15446] RSP: 002b:00007fb692686038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 213.018426][T15446] RAX: ffffffffffffffda RBX: 00007fb6919b5fa0 RCX: 00007fb69178ebe9 [ 213.018438][T15446] RDX: 000000000000000e RSI: 0000200000000240 RDI: 0000000000000003 [ 213.018450][T15446] RBP: 00007fb692686090 R08: 0000200000000540 R09: 0000000000000014 [ 213.018462][T15446] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 213.018472][T15446] R13: 00007fb6919b6038 R14: 00007fb6919b5fa0 R15: 00007fff1df47178 [ 213.018489][T15446] [ 213.102492][T15453] 8021q: VLANs not supported on gre0 [ 213.184583][T15457] netlink: 'syz.5.3521': attribute type 7 has an invalid length. [ 213.187558][T15457] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3521'. [ 213.216683][T15460] wg2: entered promiscuous mode [ 213.218626][T15460] wg2: entered allmulticast mode [ 213.221775][T15460] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3522'. [ 213.390999][T15487] xfrm0 speed is unknown, defaulting to 1000 [ 213.413304][T15487] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3534'. [ 213.525307][T15498] netlink: 276 bytes leftover after parsing attributes in process `syz.2.3538'. [ 213.545238][T15500] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3539'. [ 213.549259][T15500] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3539'. [ 213.563057][T15503] netlink: 112 bytes leftover after parsing attributes in process `syz.4.3540'. [ 213.568178][ T40] audit: type=1400 audit(206.604:743): avc: denied { mount } for pid=15502 comm="syz.4.3540" name="/" dev="hugetlbfs" ino=80560 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 213.569027][T15504] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3540'. [ 213.571087][T15506] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 213.613032][T15510] raw_sendmsg: syz.4.3543 forgot to set AF_INET. Fix it! [ 213.615864][T15510] netlink: 'syz.4.3543': attribute type 7 has an invalid length. [ 213.670729][ T40] audit: type=1400 audit(206.697:744): avc: denied { node_bind } for pid=15515 comm="syz.4.3546" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 213.753188][T15530] FAULT_INJECTION: forcing a failure. [ 213.753188][T15530] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.757377][T15530] CPU: 1 UID: 0 PID: 15530 Comm: syz.1.3551 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 213.757393][T15530] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 213.757399][T15530] Call Trace: [ 213.757404][T15530] [ 213.757408][T15530] dump_stack_lvl+0x16c/0x1f0 [ 213.757423][T15530] should_fail_ex+0x512/0x640 [ 213.757437][T15530] _copy_from_iter+0x29f/0x16f0 [ 213.757451][T15530] ? __alloc_skb+0x200/0x380 [ 213.757461][T15530] ? __pfx__copy_from_iter+0x10/0x10 [ 213.757474][T15530] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 213.757488][T15530] netlink_sendmsg+0x829/0xdd0 [ 213.757501][T15530] ? __pfx_netlink_sendmsg+0x10/0x10 [ 213.757514][T15530] ____sys_sendmsg+0xa95/0xc70 [ 213.757528][T15530] ? copy_msghdr_from_user+0x10a/0x160 [ 213.757539][T15530] ? __pfx_____sys_sendmsg+0x10/0x10 [ 213.757551][T15530] ? __pfx_kstrtouint+0x10/0x10 [ 213.757562][T15530] ? kstrtouint_from_user+0x13c/0x1d0 [ 213.757572][T15530] ___sys_sendmsg+0x134/0x1d0 [ 213.757583][T15530] ? __pfx____sys_sendmsg+0x10/0x10 [ 213.757595][T15530] ? rcu_is_watching+0x12/0xc0 [ 213.757629][T15530] __sys_sendmsg+0x16d/0x220 [ 213.757644][T15530] ? __pfx___sys_sendmsg+0x10/0x10 [ 213.757665][T15530] do_syscall_64+0xcd/0x4c0 [ 213.757681][T15530] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.757696][T15530] RIP: 0033:0x7fd89838ebe9 [ 213.757707][T15530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.757723][T15530] RSP: 002b:00007fd8992a9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 213.757740][T15530] RAX: ffffffffffffffda RBX: 00007fd8985b5fa0 RCX: 00007fd89838ebe9 [ 213.757751][T15530] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000003 [ 213.757759][T15530] RBP: 00007fd8992a9090 R08: 0000000000000000 R09: 0000000000000000 [ 213.757768][T15530] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.757780][T15530] R13: 00007fd8985b6038 R14: 00007fd8985b5fa0 R15: 00007ffd77525688 [ 213.757797][T15530] [ 213.760249][T15534] FAULT_INJECTION: forcing a failure. [ 213.760249][T15534] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.834086][T15534] CPU: 0 UID: 0 PID: 15534 Comm: syz.2.3553 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 213.834102][T15534] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 213.834109][T15534] Call Trace: [ 213.834113][T15534] [ 213.834117][T15534] dump_stack_lvl+0x16c/0x1f0 [ 213.834133][T15534] should_fail_ex+0x512/0x640 [ 213.834147][T15534] _copy_to_user+0x32/0xd0 [ 213.834161][T15534] simple_read_from_buffer+0xcb/0x170 [ 213.834173][T15534] proc_fail_nth_read+0x197/0x240 [ 213.834185][T15534] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 213.834197][T15534] ? security_file_permission+0x71/0x210 [ 213.834213][T15534] ? rw_verify_area+0xcf/0x6c0 [ 213.834229][T15534] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 213.834240][T15534] vfs_read+0x1e4/0xcf0 [ 213.834250][T15534] ? __pfx___sys_sendto+0x10/0x10 [ 213.834268][T15534] ? __pfx___mutex_lock+0x10/0x10 [ 213.834279][T15534] ? __pfx_vfs_read+0x10/0x10 [ 213.834289][T15534] ? __fget_files+0x204/0x3c0 [ 213.834300][T15534] ? rcu_is_watching+0x12/0xc0 [ 213.834315][T15534] ? __fget_files+0x20e/0x3c0 [ 213.834327][T15534] ksys_read+0x12a/0x250 [ 213.834337][T15534] ? __pfx_ksys_read+0x10/0x10 [ 213.834348][T15534] do_syscall_64+0xcd/0x4c0 [ 213.834361][T15534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.834372][T15534] RIP: 0033:0x7f9913f8d5fc [ 213.834380][T15534] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 213.834391][T15534] RSP: 002b:00007f9914d7d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 213.834401][T15534] RAX: ffffffffffffffda RBX: 00007f99141b5fa0 RCX: 00007f9913f8d5fc [ 213.834408][T15534] RDX: 000000000000000f RSI: 00007f9914d7d0a0 RDI: 0000000000000004 [ 213.834414][T15534] RBP: 00007f9914d7d090 R08: 0000000000000000 R09: 0000000000000014 [ 213.834420][T15534] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 213.834426][T15534] R13: 00007f99141b6038 R14: 00007f99141b5fa0 R15: 00007ffdfdfc7518 [ 213.834436][T15534] [ 213.910470][ C0] vkms_vblank_simulate: vblank timer overrun [ 213.916879][ T40] audit: type=1326 audit(206.922:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15541 comm="syz.2.3557" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9913f8ebe9 code=0x0 [ 213.934846][T15544] 8021q: VLANs not supported on gre0 [ 213.958501][T15546] netlink: 'syz.4.3559': attribute type 10 has an invalid length. [ 214.025028][T15553] loop7: detected capacity change from 0 to 7 [ 214.025952][ C3] blk_print_req_error: 25 callbacks suppressed [ 214.025962][ C3] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.032333][ C3] buffer_io_error: 11 callbacks suppressed [ 214.032342][ C3] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.032619][ C2] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.040798][ C2] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.041056][ C3] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.041076][ C3] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.041332][ C3] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.052411][ C3] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.052948][ C2] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.059165][ C2] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.059545][ C3] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.059564][ C3] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.059682][ C2] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.071150][ C2] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.071302][T15553] ldm_validate_partition_table(): Disk read failed. [ 214.076030][ C3] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.076054][ C3] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.076132][ C3] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.076145][ C3] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.076210][ C3] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 214.076223][ C3] Buffer I/O error on dev loop7, logical block 0, async page read [ 214.076384][T15553] Dev loop7: unable to read RDB block 0 [ 214.076959][T15553] loop7: unable to read partition table [ 214.077020][T15553] loop7: partition table beyond EOD, truncated [ 214.077029][T15553] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 214.079553][T15553] ldm_validate_partition_table(): Disk read failed. [ 214.110123][T15553] Dev loop7: unable to read RDB block 0 [ 214.113788][T15553] loop7: unable to read partition table [ 214.113912][T15553] loop7: partition table beyond EOD, truncated [ 214.116885][T15558] netlink: 'syz.4.3564': attribute type 7 has an invalid length. [ 214.163517][T15563] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 214.188306][T15574] FAULT_INJECTION: forcing a failure. [ 214.188306][T15574] name failslab, interval 1, probability 0, space 0, times 0 [ 214.193304][T15574] CPU: 3 UID: 0 PID: 15574 Comm: syz.4.3569 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 214.193322][T15574] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 214.193329][T15574] Call Trace: [ 214.193334][T15574] [ 214.193340][T15574] dump_stack_lvl+0x16c/0x1f0 [ 214.193357][T15574] should_fail_ex+0x512/0x640 [ 214.193372][T15574] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 214.193390][T15574] should_failslab+0xc2/0x120 [ 214.193405][T15574] __kmalloc_noprof+0xd2/0x510 [ 214.193418][T15574] tomoyo_realpath_from_path+0xc2/0x6e0 [ 214.193437][T15574] ? tomoyo_profile+0x47/0x60 [ 214.193448][T15574] tomoyo_path_number_perm+0x245/0x580 [ 214.193463][T15574] ? tomoyo_path_number_perm+0x237/0x580 [ 214.193478][T15574] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 214.193495][T15574] ? preempt_count_add+0x76/0x150 [ 214.193511][T15574] ? rcu_is_watching+0x12/0xc0 [ 214.193527][T15574] ? __fget_files+0x204/0x3c0 [ 214.193539][T15574] ? hook_file_ioctl_common+0x145/0x410 [ 214.193551][T15574] ? lock_release+0x201/0x2f0 [ 214.193570][T15574] ? __fget_files+0x20e/0x3c0 [ 214.193584][T15574] security_file_ioctl+0x9b/0x240 [ 214.193601][T15574] __x64_sys_ioctl+0xb7/0x210 [ 214.193620][T15574] do_syscall_64+0xcd/0x4c0 [ 214.193633][T15574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.193645][T15574] RIP: 0033:0x7fa61558ebe9 [ 214.193655][T15574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.193667][T15574] RSP: 002b:00007fa6163ca038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 214.193679][T15574] RAX: ffffffffffffffda RBX: 00007fa6157b5fa0 RCX: 00007fa61558ebe9 [ 214.193687][T15574] RDX: 0000200000000040 RSI: 00000000000007a6 RDI: 0000000000000003 [ 214.193694][T15574] RBP: 00007fa6163ca090 R08: 0000000000000000 R09: 0000000000000000 [ 214.193701][T15574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.193707][T15574] R13: 00007fa6157b6038 R14: 00007fa6157b5fa0 R15: 00007fff468da2e8 [ 214.193719][T15574] [ 214.193724][T15574] ERROR: Out of memory at tomoyo_realpath_from_path. [ 214.395427][T15595] xfrm0 speed is unknown, defaulting to 1000 [ 214.482542][T15609] FAULT_INJECTION: forcing a failure. [ 214.482542][T15609] name failslab, interval 1, probability 0, space 0, times 0 [ 214.489975][T15609] CPU: 1 UID: 0 PID: 15609 Comm: syz.4.3583 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 214.490002][T15609] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 214.490012][T15609] Call Trace: [ 214.490020][T15609] [ 214.490028][T15609] dump_stack_lvl+0x16c/0x1f0 [ 214.490056][T15609] should_fail_ex+0x512/0x640 [ 214.490080][T15609] should_failslab+0xc2/0x120 [ 214.490110][T15609] __kmalloc_cache_noprof+0x6a/0x3e0 [ 214.490138][T15609] ? __xa_alloc_cyclic+0x1f3/0x340 [ 214.490161][T15609] ? __xdp_reg_mem_model+0x134/0x680 [ 214.490185][T15609] __xdp_reg_mem_model+0x134/0x680 [ 214.490206][T15609] ? __pfx___xdp_reg_mem_model+0x10/0x10 [ 214.490229][T15609] ? page_pool_list+0x1ca/0x240 [ 214.490257][T15609] xdp_reg_mem_model+0x22/0x70 [ 214.490276][T15609] bpf_test_run_xdp_live+0x1c7/0x500 [ 214.490297][T15609] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 214.490318][T15609] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 214.490341][T15609] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 214.490370][T15609] ? lock_release+0x201/0x2f0 [ 214.490403][T15609] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 214.490423][T15609] ? 0xffffffffa0206480 [ 214.490438][T15609] ? 0xffffffffa0206480 [ 214.490452][T15609] ? 0xffffffffa0206480 [ 214.490468][T15609] bpf_prog_test_run_xdp+0x824/0x1590 [ 214.490492][T15609] ? lock_release+0x201/0x2f0 [ 214.490517][T15609] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 214.490539][T15609] ? __might_fault+0x90/0x190 [ 214.490559][T15609] ? fput+0x9b/0xd0 [ 214.490599][T15609] ? __bpf_prog_get+0x97/0x2a0 [ 214.490618][T15609] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 214.490636][T15609] __sys_bpf+0x1050/0x4de0 [ 214.490659][T15609] ? lock_release+0x201/0x2f0 [ 214.490686][T15609] ? __pfx___sys_bpf+0x10/0x10 [ 214.490709][T15609] ? ksys_write+0x190/0x250 [ 214.490727][T15609] ? rcu_is_watching+0x12/0xc0 [ 214.490749][T15609] ? lock_release+0x201/0x2f0 [ 214.490774][T15609] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 214.490801][T15609] ? fput+0x9b/0xd0 [ 214.490823][T15609] ? ksys_write+0x1ac/0x250 [ 214.490842][T15609] ? __pfx_ksys_write+0x10/0x10 [ 214.490861][T15609] __x64_sys_bpf+0x78/0xc0 [ 214.490883][T15609] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 214.490906][T15609] do_syscall_64+0xcd/0x4c0 [ 214.490927][T15609] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.490945][T15609] RIP: 0033:0x7fa61558ebe9 [ 214.490959][T15609] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.490974][T15609] RSP: 002b:00007fa6163ca038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 214.490993][T15609] RAX: ffffffffffffffda RBX: 00007fa6157b5fa0 RCX: 00007fa61558ebe9 [ 214.491007][T15609] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 214.491018][T15609] RBP: 00007fa6163ca090 R08: 0000000000000000 R09: 0000000000000000 [ 214.491030][T15609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.491040][T15609] R13: 00007fa6157b6038 R14: 00007fa6157b5fa0 R15: 00007fff468da2e8 [ 214.491059][T15609] [ 214.627738][ T40] audit: type=1400 audit(207.595:746): avc: denied { connect } for pid=15613 comm="syz.4.3584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 214.628075][T15614] netlink: 'syz.4.3584': attribute type 2 has an invalid length. [ 214.744776][T15618] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 214.787420][T15622] netlink: 'syz.4.3588': attribute type 10 has an invalid length. [ 214.812145][T15626] autofs: Unknown parameter 'GPL' [ 214.817500][ T40] audit: type=1400 audit(207.773:747): avc: denied { map } for pid=15624 comm="syz.4.3590" path="/496/file0" dev="tmpfs" ino=2573 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 215.361388][ T8581] usb 6-1: new low-speed USB device number 46 using dummy_hcd [ 215.466374][T15644] FAULT_INJECTION: forcing a failure. [ 215.466374][T15644] name failslab, interval 1, probability 0, space 0, times 0 [ 215.471667][T15644] CPU: 3 UID: 0 PID: 15644 Comm: syz.5.3596 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 215.471693][T15644] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 215.471705][T15644] Call Trace: [ 215.471714][T15644] [ 215.471722][T15644] dump_stack_lvl+0x16c/0x1f0 [ 215.471746][T15644] should_fail_ex+0x512/0x640 [ 215.471770][T15644] should_failslab+0xc2/0x120 [ 215.471789][T15644] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 215.471809][T15644] ? skb_clone+0x190/0x3f0 [ 215.471827][T15644] ? netlink_deliver_tap+0x103/0xd30 [ 215.471845][T15644] skb_clone+0x190/0x3f0 [ 215.471863][T15644] netlink_deliver_tap+0xabd/0xd30 [ 215.471880][T15644] netlink_unicast+0x64c/0x870 [ 215.471901][T15644] ? __pfx_netlink_unicast+0x10/0x10 [ 215.471919][T15644] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 215.471942][T15644] netlink_sendmsg+0x8d1/0xdd0 [ 215.471961][T15644] ? __pfx_netlink_sendmsg+0x10/0x10 [ 215.471984][T15644] ____sys_sendmsg+0xa95/0xc70 [ 215.472004][T15644] ? copy_msghdr_from_user+0x10a/0x160 [ 215.472022][T15644] ? __pfx_____sys_sendmsg+0x10/0x10 [ 215.472041][T15644] ? __pfx_kstrtouint+0x10/0x10 [ 215.472059][T15644] ? kstrtouint_from_user+0x13c/0x1d0 [ 215.472082][T15644] ___sys_sendmsg+0x134/0x1d0 [ 215.472098][T15644] ? __pfx____sys_sendmsg+0x10/0x10 [ 215.472120][T15644] ? rcu_is_watching+0x12/0xc0 [ 215.472147][T15644] __sys_sendmsg+0x16d/0x220 [ 215.472165][T15644] ? __pfx___sys_sendmsg+0x10/0x10 [ 215.472186][T15644] do_syscall_64+0xcd/0x4c0 [ 215.472206][T15644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.472222][T15644] RIP: 0033:0x7fb69178ebe9 [ 215.472236][T15644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.472254][T15644] RSP: 002b:00007fb692686038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 215.472271][T15644] RAX: ffffffffffffffda RBX: 00007fb6919b5fa0 RCX: 00007fb69178ebe9 [ 215.472284][T15644] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000003 [ 215.472295][T15644] RBP: 00007fb692686090 R08: 0000000000000000 R09: 0000000000000000 [ 215.472305][T15644] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 215.472313][T15644] R13: 00007fb6919b6038 R14: 00007fb6919b5fa0 R15: 00007fff1df47178 [ 215.472332][T15644] [ 215.472358][T15644] netlink: 'syz.5.3596': attribute type 10 has an invalid length. [ 215.587240][ T8581] usb 6-1: config index 0 descriptor too short (expected 1307, got 27) [ 215.589764][ T40] audit: type=1400 audit(208.493:748): avc: denied { ioctl } for pid=15645 comm="syz.5.3597" path="socket:[79565]" dev="sockfs" ino=79565 ioctlcmd=0x941e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 215.589782][ T8581] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 215.589796][ T8581] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 215.602927][ T8581] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 215.606227][ T8581] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 215.609422][ T8581] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 215.615750][ T8581] usb 6-1: string descriptor 0 read error: -22 [ 215.618181][ T8581] usb 6-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 215.621023][ T8581] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.624150][ T8581] usb 6-1: config 0 descriptor?? [ 215.626110][T15642] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 215.628757][ T8581] hub 6-1:0.0: bad descriptor, ignoring hub [ 215.630735][ T8581] hub 6-1:0.0: probe with driver hub failed with error -5 [ 215.634212][ T8581] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:0.0/input/input21 [ 215.729280][T15659] openvswitch: netlink: IP tunnel TTL not specified. [ 215.772260][T15661] netlink: 'syz.4.3602': attribute type 7 has an invalid length. [ 215.845575][ T40] audit: type=1400 audit(208.737:749): avc: denied { append } for pid=15641 comm="syz.1.3595" name="mice" dev="devtmpfs" ino=939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 215.853245][ T40] audit: type=1400 audit(208.737:750): avc: denied { ioctl } for pid=15641 comm="syz.1.3595" path="/dev/input/mice" dev="devtmpfs" ino=939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 215.911940][ T6052] usb 6-1: USB disconnect, device number 46 [ 215.929548][T15675] overlayfs: missing 'lowerdir' [ 215.959491][T15677] xfrm0 speed is unknown, defaulting to 1000 [ 215.983925][T15677] gre0: entered promiscuous mode [ 216.057380][ T5970] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 216.058982][T15693] openvswitch: netlink: IP tunnel TTL not specified. [ 216.137809][T15701] vim2m vim2m.0: vidioc_s_fmt queue busy [ 216.150331][T15703] netlink: 'syz.4.3620': attribute type 12 has an invalid length. [ 216.164647][T15706] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 216.199803][T15714] netlink: 'syz.4.3624': attribute type 10 has an invalid length. [ 216.343266][T15728] syzkaller1: entered promiscuous mode [ 216.345478][T15728] syzkaller1: entered allmulticast mode [ 216.366816][T15733] autofs4:pid:15733:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) [ 216.621482][T15774] FAULT_INJECTION: forcing a failure. [ 216.621482][T15774] name failslab, interval 1, probability 0, space 0, times 0 [ 216.621510][T15774] CPU: 3 UID: 0 PID: 15774 Comm: syz.1.3645 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 216.621533][T15774] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 216.621544][T15774] Call Trace: [ 216.621550][T15774] [ 216.621558][T15774] dump_stack_lvl+0x16c/0x1f0 [ 216.621581][T15774] should_fail_ex+0x512/0x640 [ 216.621603][T15774] should_failslab+0xc2/0x120 [ 216.621625][T15774] __kmalloc_cache_noprof+0x6a/0x3e0 [ 216.621652][T15774] ? rtnl_newlink+0x11b/0x2000 [ 216.621674][T15774] ? __pfx_rtnl_newlink+0x10/0x10 [ 216.621691][T15774] rtnl_newlink+0x11b/0x2000 [ 216.621713][T15774] ? __pfx_rtnl_newlink+0x10/0x10 [ 216.621731][T15774] ? avc_has_perm_noaudit+0x117/0x3b0 [ 216.621749][T15774] ? rcu_is_watching+0x12/0xc0 [ 216.621772][T15774] ? lock_release+0x201/0x2f0 [ 216.621801][T15774] ? avc_has_perm_noaudit+0x149/0x3b0 [ 216.621820][T15774] ? cred_has_capability.isra.0+0x190/0x310 [ 216.621846][T15774] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 216.621874][T15774] ? cap_capable+0xb3/0x250 [ 216.621895][T15774] ? rcu_is_watching+0x12/0xc0 [ 216.621916][T15774] ? __pfx_rtnl_newlink+0x10/0x10 [ 216.621934][T15774] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 216.621952][T15774] ? rcu_is_watching+0x12/0xc0 [ 216.621973][T15774] ? __pfx_rtnl_newlink+0x10/0x10 [ 216.621990][T15774] ? lock_release+0x201/0x2f0 [ 216.622016][T15774] ? __pfx_rtnl_newlink+0x10/0x10 [ 216.622035][T15774] rtnetlink_rcv_msg+0x95b/0xe90 [ 216.622056][T15774] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 216.622089][T15774] ? ref_tracker_free+0x37c/0x830 [ 216.622112][T15774] netlink_rcv_skb+0x155/0x420 [ 216.622139][T15774] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 216.622159][T15774] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 216.622182][T15774] ? netlink_deliver_tap+0x1ae/0xd30 [ 216.622202][T15774] netlink_unicast+0x5aa/0x870 [ 216.622222][T15774] ? __pfx_netlink_unicast+0x10/0x10 [ 216.622241][T15774] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 216.622264][T15774] netlink_sendmsg+0x8d1/0xdd0 [ 216.622285][T15774] ? __pfx_netlink_sendmsg+0x10/0x10 [ 216.622308][T15774] ____sys_sendmsg+0xa95/0xc70 [ 216.622331][T15774] ? copy_msghdr_from_user+0x10a/0x160 [ 216.622349][T15774] ? __pfx_____sys_sendmsg+0x10/0x10 [ 216.622370][T15774] ? __pfx_kstrtouint+0x10/0x10 [ 216.622389][T15774] ? kstrtouint_from_user+0x13c/0x1d0 [ 216.622407][T15774] ___sys_sendmsg+0x134/0x1d0 [ 216.622425][T15774] ? __pfx____sys_sendmsg+0x10/0x10 [ 216.622447][T15774] ? rcu_is_watching+0x12/0xc0 [ 216.622476][T15774] __sys_sendmsg+0x16d/0x220 [ 216.622493][T15774] ? __pfx___sys_sendmsg+0x10/0x10 [ 216.622517][T15774] do_syscall_64+0xcd/0x4c0 [ 216.622537][T15774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.622555][T15774] RIP: 0033:0x7fd89838ebe9 [ 216.622570][T15774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.622587][T15774] RSP: 002b:00007fd8992a9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 216.622629][T15774] RAX: ffffffffffffffda RBX: 00007fd8985b5fa0 RCX: 00007fd89838ebe9 [ 216.622644][T15774] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000003 [ 216.622655][T15774] RBP: 00007fd8992a9090 R08: 0000000000000000 R09: 0000000000000000 [ 216.622665][T15774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.622675][T15774] R13: 00007fd8985b6038 R14: 00007fd8985b5fa0 R15: 00007ffd77525688 [ 216.622693][T15774] [ 216.668571][T15780] openvswitch: netlink: IP tunnel TTL not specified. [ 216.729765][ T24] usb 10-1: new high-speed USB device number 10 using dummy_hcd [ 216.914287][T15809] nbd: socks must be embedded in a SOCK_ITEM attr [ 216.926205][T15811] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 216.934239][ T24] usb 10-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 216.938317][ T24] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.942276][ T24] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 216.945759][ T24] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 216.950672][ T24] usb 10-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 216.953735][ T24] usb 10-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 216.957771][ T24] usb 10-1: Manufacturer: syz [ 216.960116][ T24] usb 10-1: config 0 descriptor?? [ 217.099217][T15833] FAULT_INJECTION: forcing a failure. [ 217.099217][T15833] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 217.104597][T15833] CPU: 3 UID: 0 PID: 15833 Comm: syz.1.3669 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 217.104613][T15833] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 217.104620][T15833] Call Trace: [ 217.104623][T15833] [ 217.104627][T15833] dump_stack_lvl+0x16c/0x1f0 [ 217.104643][T15833] should_fail_ex+0x512/0x640 [ 217.104656][T15833] _copy_from_user+0x2e/0xd0 [ 217.104670][T15833] vmci_host_unlocked_ioctl+0x1123/0x2040 [ 217.104683][T15833] ? __pfx_vmci_host_unlocked_ioctl+0x10/0x10 [ 217.104695][T15833] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 217.104708][T15833] ? do_vfs_ioctl+0x128/0x14f0 [ 217.104725][T15833] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 217.104740][T15833] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 217.104758][T15833] ? rcu_is_watching+0x12/0xc0 [ 217.104775][T15833] ? selinux_file_ioctl+0x180/0x270 [ 217.104789][T15833] ? selinux_file_ioctl+0xb4/0x270 [ 217.104829][T15833] ? __pfx_vmci_host_unlocked_ioctl+0x10/0x10 [ 217.104840][T15833] __x64_sys_ioctl+0x18e/0x210 [ 217.104856][T15833] do_syscall_64+0xcd/0x4c0 [ 217.104868][T15833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.104879][T15833] RIP: 0033:0x7fd89838ebe9 [ 217.104887][T15833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.104898][T15833] RSP: 002b:00007fd8992a9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.104909][T15833] RAX: ffffffffffffffda RBX: 00007fd8985b5fa0 RCX: 00007fd89838ebe9 [ 217.104915][T15833] RDX: 0000200000000040 RSI: 00000000000007a6 RDI: 0000000000000003 [ 217.104922][T15833] RBP: 00007fd8992a9090 R08: 0000000000000000 R09: 0000000000000000 [ 217.104928][T15833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.104934][T15833] R13: 00007fd8985b6038 R14: 00007fd8985b5fa0 R15: 00007ffd77525688 [ 217.104944][T15833] [ 217.189886][T15835] tipc: Cannot configure node identity twice [ 217.225135][T15841] 8021q: VLANs not supported on gre0 [ 217.245812][ T5970] Bluetooth: Unexpected start frame (len 12) [ 217.245856][T15845] openvswitch: netlink: IP tunnel TTL not specified. [ 217.339451][T15856] 9pnet_fd: Insufficient options for proto=fd [ 217.402767][ T24] hid_parser_main: 5 callbacks suppressed [ 217.402780][ T24] appleir 0003:05AC:8243.0006: unknown main item tag 0x0 [ 217.408712][ T24] appleir 0003:05AC:8243.0006: hiddev0,hidraw1: USB HID v0.00 Device [syz] on usb-dummy_hcd.5-1/input0 [ 217.446659][T15863] kvm: apic: phys broadcast and lowest prio [ 217.450325][T15862] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 217.537650][T15869] FAULT_INJECTION: forcing a failure. [ 217.537650][T15869] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 217.542366][T15869] CPU: 0 UID: 0 PID: 15869 Comm: syz.1.3684 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 217.542382][T15869] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 217.542389][T15869] Call Trace: [ 217.542393][T15869] [ 217.542396][T15869] dump_stack_lvl+0x16c/0x1f0 [ 217.542412][T15869] should_fail_ex+0x512/0x640 [ 217.542426][T15869] _copy_to_user+0x32/0xd0 [ 217.542440][T15869] simple_read_from_buffer+0xcb/0x170 [ 217.542452][T15869] proc_fail_nth_read+0x197/0x240 [ 217.542465][T15869] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 217.542476][T15869] ? security_file_permission+0x71/0x210 [ 217.542493][T15869] ? rw_verify_area+0xcf/0x6c0 [ 217.542509][T15869] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 217.542520][T15869] vfs_read+0x1e4/0xcf0 [ 217.542531][T15869] ? __pfx___mutex_lock+0x10/0x10 [ 217.542543][T15869] ? __pfx_vfs_read+0x10/0x10 [ 217.542552][T15869] ? __fget_files+0x204/0x3c0 [ 217.542563][T15869] ? rcu_is_watching+0x12/0xc0 [ 217.542578][T15869] ? __fget_files+0x20e/0x3c0 [ 217.542591][T15869] ksys_read+0x12a/0x250 [ 217.542600][T15869] ? __pfx_ksys_read+0x10/0x10 [ 217.542612][T15869] do_syscall_64+0xcd/0x4c0 [ 217.542624][T15869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.542635][T15869] RIP: 0033:0x7fd89838d5fc [ 217.542644][T15869] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 217.542654][T15869] RSP: 002b:00007fd8992a9030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 217.542664][T15869] RAX: ffffffffffffffda RBX: 00007fd8985b5fa0 RCX: 00007fd89838d5fc [ 217.542671][T15869] RDX: 000000000000000f RSI: 00007fd8992a90a0 RDI: 0000000000000004 [ 217.542678][T15869] RBP: 00007fd8992a9090 R08: 0000000000000000 R09: 0000000000000000 [ 217.542684][T15869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.542690][T15869] R13: 00007fd8985b6038 R14: 00007fd8985b5fa0 R15: 00007ffd77525688 [ 217.542699][T15869] [ 217.614890][ C0] vkms_vblank_simulate: vblank timer overrun [ 217.645127][ T5970] Bluetooth: Unexpected start frame (len 12) [ 217.646723][T15877] openvswitch: netlink: IP tunnel TTL not specified. [ 217.671855][T15777] sr 2:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 217.760193][ T40] audit: type=1400 audit(210.523:751): avc: denied { accept } for pid=15886 comm="syz.2.3692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 217.942308][T15900] Bluetooth: MGMT ver 1.23 [ 217.951827][ T6048] usb 10-1: USB disconnect, device number 10 [ 217.959165][ T8581] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 217.987301][T15906] xfrm0 speed is unknown, defaulting to 1000 [ 218.019203][T15906] __nla_validate_parse: 25 callbacks suppressed [ 218.019222][T15906] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3698'. [ 218.051569][ T5970] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 218.054900][T15909] openvswitch: netlink: IP tunnel TTL not specified. [ 218.077356][ T5970] Bluetooth: Unexpected start frame (len 12) [ 218.127395][T15917] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3703'. [ 218.131312][ T8581] usb 6-1: Using ep0 maxpacket: 32 [ 218.143006][ T8581] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 218.147220][ T8581] usb 6-1: config 0 has no interfaces? [ 218.149567][ T8581] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 218.153651][ T8581] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.158223][ T8581] usb 6-1: config 0 descriptor?? [ 218.229522][T15925] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3706'. [ 218.255702][T15928] @: renamed from vlan0 (while UP) [ 218.672901][ T40] audit: type=1400 audit(211.374:752): avc: denied { append } for pid=15939 comm="syz.5.3711" name="btrfs-control" dev="devtmpfs" ino=1342 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 218.782421][T15945] syz.5.3713: attempt to access beyond end of device [ 218.782421][T15945] nbd5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 218.786284][T15945] hpfs: hpfs_map_sector(): read error [ 218.880468][ T5970] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 218.914833][T15956] binder: 15955:15956 ioctl c018620c 200000000280 returned -22 [ 218.918995][T15956] macvlan3: entered promiscuous mode [ 218.920710][T15956] macvlan3: entered allmulticast mode [ 218.940576][T15960] netlink: 276 bytes leftover after parsing attributes in process `syz.5.3719'. [ 219.016835][T15968] validate_nla: 11 callbacks suppressed [ 219.016848][T15968] netlink: 'syz.4.3722': attribute type 7 has an invalid length. [ 219.021630][T15968] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3722'. [ 219.072558][ T5970] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 219.075429][T15981] net_ratelimit: 2 callbacks suppressed [ 219.075447][T15981] openvswitch: netlink: IP tunnel TTL not specified. [ 219.250487][T15998] netlink: 'syz.5.3731': attribute type 12 has an invalid length. [ 219.254128][T15998] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3731'. [ 219.540637][ T5970] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 219.541534][T16008] openvswitch: netlink: IP tunnel TTL not specified. [ 219.565871][T16010] FAULT_INJECTION: forcing a failure. [ 219.565871][T16010] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 219.570070][T16010] CPU: 0 UID: 0 PID: 16010 Comm: syz.5.3735 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 219.570085][T16010] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 219.570092][T16010] Call Trace: [ 219.570096][T16010] [ 219.570100][T16010] dump_stack_lvl+0x16c/0x1f0 [ 219.570134][T16010] should_fail_ex+0x512/0x640 [ 219.570153][T16010] _copy_to_user+0x32/0xd0 [ 219.570167][T16010] vmci_host_unlocked_ioctl+0x194a/0x2040 [ 219.570181][T16010] ? __pfx_vmci_host_unlocked_ioctl+0x10/0x10 [ 219.570192][T16010] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 219.570205][T16010] ? do_vfs_ioctl+0x128/0x14f0 [ 219.570222][T16010] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 219.570237][T16010] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 219.570255][T16010] ? rcu_is_watching+0x12/0xc0 [ 219.570275][T16010] ? selinux_file_ioctl+0x180/0x270 [ 219.570289][T16010] ? selinux_file_ioctl+0xb4/0x270 [ 219.570304][T16010] ? __pfx_vmci_host_unlocked_ioctl+0x10/0x10 [ 219.570315][T16010] __x64_sys_ioctl+0x18e/0x210 [ 219.570331][T16010] do_syscall_64+0xcd/0x4c0 [ 219.570342][T16010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.570353][T16010] RIP: 0033:0x7fb69178ebe9 [ 219.570362][T16010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.570372][T16010] RSP: 002b:00007fb692686038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 219.570387][T16010] RAX: ffffffffffffffda RBX: 00007fb6919b5fa0 RCX: 00007fb69178ebe9 [ 219.570394][T16010] RDX: 0000200000000040 RSI: 00000000000007a6 RDI: 0000000000000003 [ 219.570400][T16010] RBP: 00007fb692686090 R08: 0000000000000000 R09: 0000000000000000 [ 219.570407][T16010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 219.570413][T16010] R13: 00007fb6919b6038 R14: 00007fb6919b5fa0 R15: 00007fff1df47178 [ 219.570422][T16010] [ 219.635792][ C0] vkms_vblank_simulate: vblank timer overrun [ 219.731643][ T5970] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 219.731754][T16019] openvswitch: netlink: IP tunnel TTL not specified. [ 220.120558][ T40] audit: type=1400 audit(212.740:753): avc: denied { create } for pid=16043 comm="syz.4.3750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 220.122894][T16047] netlink: 276 bytes leftover after parsing attributes in process `syz.5.3751'. [ 220.128264][T16042] netlink: 'syz.2.3745': attribute type 10 has an invalid length. [ 220.128284][T16042] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3745'. [ 220.153596][ T40] audit: type=1400 audit(212.768:754): avc: denied { ioctl } for pid=16048 comm="syz.2.3752" path="socket:[82766]" dev="sockfs" ino=82766 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 220.183589][T16053] xfrm0 speed is unknown, defaulting to 1000 [ 220.213620][T16053] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3754'. [ 220.213849][T16055] netlink: 'syz.4.3755': attribute type 7 has an invalid length. [ 220.220489][T16055] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3755'. [ 220.282197][T16067] ip6erspan0: entered promiscuous mode [ 220.431047][T16075] netlink: 'syz.4.3763': attribute type 12 has an invalid length. [ 220.471775][T16085] 8021q: VLANs not supported on gre0 [ 220.502949][T16090] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 220.507099][T16090] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 220.710789][ T40] audit: type=1400 audit(213.283:755): avc: denied { getopt } for pid=16118 comm="syz.5.3782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 220.839557][ T40] audit: type=1400 audit(213.404:756): avc: denied { mounton } for pid=16126 comm="syz.4.3785" path="/556/file1/file0" dev="autofs" ino=89208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 220.840930][T16127] netlink: 'syz.4.3785': attribute type 10 has an invalid length. [ 220.896198][ T8582] usb 6-1: USB disconnect, device number 47 [ 221.028034][T16130] sr 2:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 221.084110][T13687] syz_tun (unregistering): left promiscuous mode [ 221.366584][T11348] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.370975][T11348] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.460074][T11348] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.463970][T11348] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.536137][ T5967] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 221.538558][ T5967] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 221.541950][ T5967] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 221.545471][ T5967] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 221.548002][ T5967] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 221.552229][T11348] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.555982][T11348] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.570095][T16142] xfrm0 speed is unknown, defaulting to 1000 [ 221.601729][T16120] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 221.629758][T11348] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.629778][T11348] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.636384][T16142] chnl_net:caif_netlink_parms(): no params data found [ 221.677686][T16142] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.680849][T16142] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.683812][T16142] bridge_slave_0: entered allmulticast mode [ 221.687091][T16142] bridge_slave_0: entered promiscuous mode [ 221.690470][T16153] netlink: 'syz.5.3795': attribute type 10 has an invalid length. [ 221.694205][T16142] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.697131][T16142] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.700124][T16142] bridge_slave_1: entered allmulticast mode [ 221.705512][T16142] bridge_slave_1: entered promiscuous mode [ 221.734695][T16142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.739797][T16142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.745859][T16160] usb usb8: usbfs: process 16160 (syz.5.3798) did not claim interface 0 before use [ 221.760063][T16142] team0: Port device team_slave_0 added [ 221.763232][T16142] team0: Port device team_slave_1 added [ 221.783881][T16142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.786094][T16142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.794885][T16142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.801890][T16142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.804174][T16142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.812484][T16142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.840281][T16142] hsr_slave_0: entered promiscuous mode [ 221.842439][T16142] hsr_slave_1: entered promiscuous mode [ 221.844416][T16142] debugfs: 'hsr0' already exists in 'hsr' [ 221.846222][T16142] Cannot create hsr debugfs directory [ 221.868057][T11348] bridge_slave_1: left allmulticast mode [ 221.869841][T11348] bridge_slave_1: left promiscuous mode [ 221.871647][T11348] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.877361][T11348] bridge_slave_0: left allmulticast mode [ 221.879352][T11348] bridge_slave_0: left promiscuous mode [ 221.881494][T11348] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.904995][T11348] bond1 (unregistering): (slave ip6gre1): Releasing backup interface [ 221.907585][T11348] ip6gre1 (unregistering): left promiscuous mode [ 222.048392][T11348] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.053759][T11348] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.059170][T11348] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 222.065887][T11348] bond0 (unregistering): Released all slaves [ 222.074148][T11348] bond1 (unregistering): Released all slaves [ 222.390779][T11348] batadv_slave_0: left promiscuous mode [ 222.395126][T11348] hsr_slave_0: left promiscuous mode [ 222.398101][T11348] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.398119][T11348] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.401456][T11348] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.407462][T11348] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.413826][T11348] veth1_macvtap: left allmulticast mode [ 222.416095][T11348] veth1_macvtap: left promiscuous mode [ 222.418692][T11348] veth0_macvtap: left promiscuous mode [ 222.421105][T11348] veth1_vlan: left promiscuous mode [ 222.423302][T11348] veth0_vlan: left promiscuous mode [ 222.427827][ T7937] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 222.571615][T16200] xt_socket: unknown flags 0xe4 [ 222.598844][ T7937] usb 10-1: Using ep0 maxpacket: 32 [ 222.601595][ T7937] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 222.601609][ T7937] usb 10-1: config 0 has no interfaces? [ 222.601620][ T7937] usb 10-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 222.601631][ T7937] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.602225][ T7937] usb 10-1: config 0 descriptor?? [ 222.620308][ T5970] Bluetooth: hci0: command tx timeout [ 222.644816][T16204] bridge0: port 3(syz_tun) entered blocking state [ 222.647672][T16204] bridge0: port 3(syz_tun) entered disabled state [ 222.656903][T16204] bridge_slave_0: left allmulticast mode [ 222.658855][T16204] bridge_slave_0: left promiscuous mode [ 222.660687][T16204] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.666710][T16204] bridge_slave_1: left allmulticast mode [ 222.669047][T16204] bridge_slave_1: left promiscuous mode [ 222.671464][T16204] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.676311][T16204] bond0: (slave bond_slave_0): Releasing backup interface [ 222.680656][T16204] bond0: (slave bond_slave_1): Releasing backup interface [ 222.685373][T16204] team0: Port device team_slave_0 removed [ 222.688908][T16204] team0: Port device team_slave_1 removed [ 222.691071][T16204] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.693546][T16204] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.698415][T16204] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.701331][T16204] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.708033][T16205] openvswitch: netlink: IP tunnel dst address not specified [ 222.708084][T16204] bond0: (slave wlan1): Releasing backup interface [ 223.261731][ T8582] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 223.285211][T16142] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.288683][T16142] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.291838][T16142] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.295416][T16142] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.323678][T16142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.330624][T16142] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.334508][ T1083] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.336864][ T1083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.342146][T11348] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.344388][T11348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.420853][T16142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.422066][ T8582] usb 6-1: Using ep0 maxpacket: 32 [ 223.426630][ T8582] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 223.430632][ T8582] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 223.434008][ T8582] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 223.435101][T16142] veth0_vlan: entered promiscuous mode [ 223.437912][ T8582] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 223.442788][T16142] veth1_vlan: entered promiscuous mode [ 223.444516][ T8582] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 223.450416][ T8582] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 223.454002][ T8582] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.455440][T16142] veth0_macvtap: entered promiscuous mode [ 223.458521][ T8582] usb 6-1: config 0 descriptor?? [ 223.461200][T16142] veth1_macvtap: entered promiscuous mode [ 223.470118][T16142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.476456][T16142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.481174][T11345] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.484009][T11345] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.487187][T11345] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.490020][T11345] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.518064][ T1083] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.520953][ T1083] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.533572][T11348] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.535973][T11348] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.678970][ T8582] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 48 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 223.732082][ T5970] Bluetooth: hci1: command tx timeout [ 223.817749][ T8581] usb 7-1: new high-speed USB device number 24 using dummy_hcd [ 223.978063][ T8581] usb 7-1: Using ep0 maxpacket: 32 [ 223.981338][ T8581] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 223.985127][ T8581] usb 7-1: config 0 has no interfaces? [ 223.987132][ T8581] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 223.990844][ T8581] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.994691][ T8581] usb 7-1: config 0 descriptor?? [ 224.844030][ T5970] Bluetooth: hci0: command 0x0c20 tx timeout [ 225.388540][ T8581] usb 10-1: USB disconnect, device number 11 [ 225.419915][T16243] netlink: 'syz.5.3825': attribute type 10 has an invalid length. [ 225.422519][T16243] __nla_validate_parse: 4 callbacks suppressed [ 225.422529][T16243] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3825'. [ 225.956015][ T5970] Bluetooth: hci1: command tx timeout [ 226.192919][ T839] usb 6-1: USB disconnect, device number 48 [ 226.201816][ T839] usblp0: removed [ 226.226624][T16250] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 226.317932][T16262] FAULT_INJECTION: forcing a failure. [ 226.317932][T16262] name failslab, interval 1, probability 0, space 0, times 0 [ 226.323202][T16262] CPU: 3 UID: 0 PID: 16262 Comm: syz.1.3832 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 226.323224][T16262] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 226.323233][T16262] Call Trace: [ 226.323238][T16262] [ 226.323243][T16262] dump_stack_lvl+0x16c/0x1f0 [ 226.323262][T16262] should_fail_ex+0x512/0x640 [ 226.323278][T16262] ? tomoyo_encode2+0x100/0x3e0 [ 226.323297][T16262] should_failslab+0xc2/0x120 [ 226.323312][T16262] __kmalloc_noprof+0xd2/0x510 [ 226.323327][T16262] tomoyo_encode2+0x100/0x3e0 [ 226.323346][T16262] tomoyo_encode+0x29/0x50 [ 226.323364][T16262] tomoyo_realpath_from_path+0x18f/0x6e0 [ 226.323383][T16262] ? tomoyo_profile+0x47/0x60 [ 226.323396][T16262] tomoyo_path_number_perm+0x245/0x580 [ 226.323412][T16262] ? tomoyo_path_number_perm+0x237/0x580 [ 226.323428][T16262] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 226.323448][T16262] ? preempt_count_add+0x76/0x150 [ 226.323467][T16262] ? rcu_is_watching+0x12/0xc0 [ 226.323483][T16262] ? __fget_files+0x204/0x3c0 [ 226.323497][T16262] ? hook_file_ioctl_common+0x145/0x410 [ 226.323510][T16262] ? lock_release+0x201/0x2f0 [ 226.323529][T16262] ? __fget_files+0x20e/0x3c0 [ 226.323544][T16262] security_file_ioctl+0x9b/0x240 [ 226.323562][T16262] __x64_sys_ioctl+0xb7/0x210 [ 226.323582][T16262] do_syscall_64+0xcd/0x4c0 [ 226.323601][T16262] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.323616][T16262] RIP: 0033:0x7fd89838ebe9 [ 226.323627][T16262] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.323642][T16262] RSP: 002b:00007fd8992a9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 226.323659][T16262] RAX: ffffffffffffffda RBX: 00007fd8985b5fa0 RCX: 00007fd89838ebe9 [ 226.323670][T16262] RDX: 0000200000000000 RSI: 0000000000008b15 RDI: 0000000000000003 [ 226.323681][T16262] RBP: 00007fd8992a9090 R08: 0000000000000000 R09: 0000000000000000 [ 226.323690][T16262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.323699][T16262] R13: 00007fd8985b6038 R14: 00007fd8985b5fa0 R15: 00007ffd77525688 [ 226.323716][T16262] [ 226.323728][T16262] ERROR: Out of memory at tomoyo_realpath_from_path. [ 226.424302][ T5970] Bluetooth: Unexpected start frame (len 12) [ 226.441288][T16271] netlink: 276 bytes leftover after parsing attributes in process `syz.1.3836'. [ 226.547161][ T5970] Bluetooth: Unexpected start frame (len 12) [ 226.651589][T16301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16301 comm=syz.5.3850 [ 226.655768][T16301] netlink: 'syz.5.3850': attribute type 1 has an invalid length. [ 226.667124][ T40] audit: type=1400 audit(218.858:757): avc: denied { bind } for pid=16300 comm="syz.5.3850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 226.703737][T16311] exfat: Unknown parameter 'ds' [ 226.704543][T16312] exfat: Unknown parameter 'ds' [ 226.777046][ T7937] usb 7-1: USB disconnect, device number 24 [ 226.834241][T16330] netlink: 'syz.2.3863': attribute type 3 has an invalid length. [ 226.909561][T16333] kAFS: No cell specified [ 227.107566][T16344] netlink: 'syz.2.3867': attribute type 10 has an invalid length. [ 227.116897][T16344] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 227.135776][T16346] xfrm0 speed is unknown, defaulting to 1000 [ 227.166109][T16346] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3868'. [ 227.169812][T16346] gre0: entered promiscuous mode [ 227.204748][T16349] sp0: Synchronizing with TNC [ 227.208441][T16349] sp0: Found TNC [ 227.210373][T16349] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3869'. [ 227.213611][T16349] [U] ` [ 227.222146][T16351] netlink: 'syz.2.3870': attribute type 7 has an invalid length. [ 227.225684][T16351] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3870'. [ 227.415859][ T5970] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 227.432442][ T5970] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 227.508076][T16370] FAULT_INJECTION: forcing a failure. [ 227.508076][T16370] name failslab, interval 1, probability 0, space 0, times 0 [ 227.513269][T16370] CPU: 1 UID: 0 PID: 16370 Comm: syz.5.3879 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 227.513294][T16370] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 227.513305][T16370] Call Trace: [ 227.513312][T16370] [ 227.513320][T16370] dump_stack_lvl+0x16c/0x1f0 [ 227.513342][T16370] should_fail_ex+0x512/0x640 [ 227.513362][T16370] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 227.513387][T16370] should_failslab+0xc2/0x120 [ 227.513407][T16370] __kmalloc_noprof+0xd2/0x510 [ 227.513426][T16370] tomoyo_realpath_from_path+0xc2/0x6e0 [ 227.513451][T16370] ? tomoyo_profile+0x47/0x60 [ 227.513468][T16370] tomoyo_path_number_perm+0x245/0x580 [ 227.513488][T16370] ? tomoyo_path_number_perm+0x237/0x580 [ 227.513510][T16370] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 227.513535][T16370] ? preempt_count_add+0x76/0x150 [ 227.513556][T16370] ? rcu_is_watching+0x12/0xc0 [ 227.513577][T16370] ? __fget_files+0x204/0x3c0 [ 227.513595][T16370] ? hook_file_ioctl_common+0x145/0x410 [ 227.513612][T16370] ? lock_release+0x201/0x2f0 [ 227.513639][T16370] ? __fget_files+0x20e/0x3c0 [ 227.513659][T16370] security_file_ioctl+0x9b/0x240 [ 227.513683][T16370] __x64_sys_ioctl+0xb7/0x210 [ 227.513708][T16370] do_syscall_64+0xcd/0x4c0 [ 227.513726][T16370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.513745][T16370] RIP: 0033:0x7fb69178ebe9 [ 227.513758][T16370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.513775][T16370] RSP: 002b:00007fb692686038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.513791][T16370] RAX: ffffffffffffffda RBX: 00007fb6919b5fa0 RCX: 00007fb69178ebe9 [ 227.513803][T16370] RDX: 0000200000000040 RSI: 0000000000004b4b RDI: 0000000000000003 [ 227.513813][T16370] RBP: 00007fb692686090 R08: 0000000000000000 R09: 0000000000000000 [ 227.513824][T16370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 227.513834][T16370] R13: 00007fb6919b6038 R14: 00007fb6919b5fa0 R15: 00007fff1df47178 [ 227.513850][T16370] [ 227.513858][T16370] ERROR: Out of memory at tomoyo_realpath_from_path. [ 227.601398][ T6048] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 227.769411][ T5970] Bluetooth: Unexpected start frame (len 12) [ 227.783883][ T6048] usb 7-1: Using ep0 maxpacket: 32 [ 227.786691][ T5970] Bluetooth: Unexpected start frame (len 12) [ 227.787219][ T6048] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 227.792279][ T6048] usb 7-1: config 0 has no interfaces? [ 227.795659][ T6048] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 227.799286][ T6048] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.803146][ T6048] usb 7-1: config 0 descriptor?? [ 227.813076][T16392] JFS: charset not found [ 227.839465][T16390] fuse: Bad value for 'max_read' [ 227.957209][T16404] netlink: 112 bytes leftover after parsing attributes in process `syz.5.3892'. [ 227.992286][T16406] netlink: 'syz.5.3893': attribute type 10 has an invalid length. [ 227.995018][T16406] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3893'. [ 228.037863][T16417] 8021q: VLANs not supported on gre0 [ 228.069874][T16419] netlink: 'syz.5.3899': attribute type 12 has an invalid length. [ 228.072498][T16419] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3899'. [ 228.102415][T16424] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 228.134361][ T5970] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 228.140510][T16432] netlink: 276 bytes leftover after parsing attributes in process `syz.1.3904'. [ 228.179642][ T5970] Bluetooth: hci1: command tx timeout [ 228.224456][ T5970] Bluetooth: Unexpected start frame (len 12) [ 228.226846][ T5970] Bluetooth: Frame is too long (len 12, expected len 4) [ 228.288348][T16447] ------------[ cut here ]------------ [ 228.290148][T16447] WARNING: CPU: 0 PID: 16447 at mm/page_alloc.c:5124 __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 228.293550][T16447] Modules linked in: SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 228.295120][T16447] CPU: 0 UID: 0 PID: 16447 Comm: syz.1.3910 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 228.301518][T16447] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 228.303710][T16449] netlink: 'syz.5.3911': attribute type 7 has an invalid length. [ 228.305462][T16447] RIP: 0010:__alloc_frozen_pages_noprof+0x30b/0x23f0 [ 228.308519][T16449] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3911'. [ 228.315307][T16447] Code: f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc 83 fe 0a 0f 86 0a fe ff ff 80 3d 9d 98 7e 0e 00 75 0b c6 05 94 98 7e 0e 01 90 <0f> 0b 90 45 31 f6 eb 81 4d 85 f6 74 22 44 89 fa 89 ee 4c 89 f7 e8 [ 228.323510][T16447] RSP: 0018:ffffc90004b077f0 EFLAGS: 00010246 [ 228.326067][T16447] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 228.329361][T16447] RDX: 0000000000000000 RSI: 0000000000000033 RDI: 0000000000040d40 [ 228.332958][T16447] RBP: 0000000000000033 R08: 0000000000000005 R09: 0000000000000009 [ 228.337210][T16447] R10: 0000000000000033 R11: 0000000000000001 R12: 0000000000040d40 [ 228.340681][T16447] R13: 1ffff92000960f13 R14: ffffffff9ae78a24 R15: 0000000000000033 [ 228.344076][T16447] FS: 00007fd8992a96c0(0000) GS:ffff8880d66bc000(0000) knlGS:0000000000000000 [ 228.347673][T16447] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 228.350506][T16447] CR2: 0000200000001000 CR3: 000000004aa59000 CR4: 0000000000352ef0 [ 228.353874][T16447] DR0: 0000000000000001 DR1: 0000000000000002 DR2: 0000000000000008 [ 228.357201][T16447] DR3: 1000000100000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 228.360540][T16447] Call Trace: [ 228.362077][T16447] [ 228.363294][T16447] ? do_syscall_64+0xcd/0x4c0 [ 228.365287][T16447] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.367799][T16447] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 228.370697][T16447] ? rcu_is_watching+0x12/0xc0 [ 228.372619][T16447] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 228.374988][T16447] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 228.377431][T16447] ? policy_nodemask+0xea/0x4e0 [ 228.379774][T16447] alloc_pages_mpol+0x1fb/0x550 [ 228.381989][T16447] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 228.384560][T16447] ? v9fs_fid_get_acl+0x7a/0x120 [ 228.387033][T16447] ___kmalloc_large_node+0xed/0x160 [ 228.389663][T16447] ? v9fs_fid_get_acl+0x7a/0x120 [ 228.391716][T16447] __kmalloc_large_node_noprof+0x1c/0x70 [ 228.393914][T16447] __kmalloc_noprof.cold+0xc/0x61 [ 228.396081][T16447] ? __pfx_iget5_locked+0x10/0x10 [ 228.397774][T16447] ? v9fs_cache_inode_get_cookie+0x28f/0x3a0 [ 228.399685][T16447] ? p9_req_put+0x1c6/0x250 [ 228.401452][T16447] v9fs_fid_get_acl+0x7a/0x120 [ 228.403149][T16447] v9fs_get_acl+0xee/0x530 [ 228.405106][T16447] v9fs_inode_from_fid_dotl+0x264/0x2f0 [ 228.407452][T16447] v9fs_mount+0x4fd/0xa90 [ 228.409331][T16447] ? __pfx_v9fs_mount+0x10/0x10 [ 228.411193][T16447] ? cap_capable+0xb3/0x250 [ 228.412708][T16447] ? __pfx_v9fs_mount+0x10/0x10 [ 228.414718][T16447] legacy_get_tree+0x109/0x220 [ 228.416759][T16447] vfs_get_tree+0x8e/0x340 [ 228.418739][T16447] path_mount+0x1482/0x1fd0 [ 228.420670][T16447] ? __pfx_path_mount+0x10/0x10 [ 228.422379][T16447] ? kmem_cache_free+0x2d1/0x4d0 [ 228.424095][T16447] ? putname+0x154/0x1a0 [ 228.425844][T16447] ? putname+0x154/0x1a0 [ 228.427350][T16447] ? __x64_sys_mount+0x28d/0x310 [ 228.429312][T16447] __x64_sys_mount+0x28d/0x310 [ 228.430858][T16447] ? __pfx___x64_sys_mount+0x10/0x10 [ 228.432541][T16447] do_syscall_64+0xcd/0x4c0 [ 228.434058][T16447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.436027][T16447] RIP: 0033:0x7fd89838ebe9 [ 228.437416][T16447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.443540][T16447] RSP: 002b:00007fd8992a9038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 228.446671][T16447] RAX: ffffffffffffffda RBX: 00007fd8985b5fa0 RCX: 00007fd89838ebe9 [ 228.449182][T16447] RDX: 0000200000000b80 RSI: 00002000000003c0 RDI: 0000000000000000 [ 228.452373][T16447] RBP: 00007fd898411e19 R08: 0000200000000140 R09: 0000000000000000 [ 228.455285][T16447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 228.457992][T16447] R13: 00007fd8985b6038 R14: 00007fd8985b5fa0 R15: 00007ffd77525688 [ 228.461237][T16447] [ 228.462572][T16447] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 228.465630][T16447] CPU: 0 UID: 0 PID: 16447 Comm: syz.1.3910 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(full) [ 228.469943][T16447] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 228.474445][T16447] Call Trace: [ 228.475832][T16447] [ 228.477066][T16447] dump_stack_lvl+0x3d/0x1f0 [ 228.479000][T16447] vpanic+0x6e8/0x7a0 [ 228.480713][T16447] ? __pfx_vpanic+0x10/0x10 [ 228.482616][T16447] ? __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 228.485119][T16447] panic+0xca/0xd0 [ 228.486704][T16447] ? __pfx_panic+0x10/0x10 [ 228.488560][T16447] check_panic_on_warn+0xab/0xb0 [ 228.490589][T16447] __warn+0xf6/0x3c0 [ 228.492254][T16447] ? __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 228.494723][T16447] report_bug+0x3c3/0x580 [ 228.496526][T16447] ? __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 228.499226][T16447] handle_bug+0x184/0x210 [ 228.501233][T16447] exc_invalid_op+0x17/0x50 [ 228.503155][T16447] asm_exc_invalid_op+0x1a/0x20 [ 228.505230][T16447] RIP: 0010:__alloc_frozen_pages_noprof+0x30b/0x23f0 [ 228.507967][T16447] Code: f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc 83 fe 0a 0f 86 0a fe ff ff 80 3d 9d 98 7e 0e 00 75 0b c6 05 94 98 7e 0e 01 90 <0f> 0b 90 45 31 f6 eb 81 4d 85 f6 74 22 44 89 fa 89 ee 4c 89 f7 e8 [ 228.514992][T16447] RSP: 0018:ffffc90004b077f0 EFLAGS: 00010246 [ 228.517487][T16447] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 228.520711][T16447] RDX: 0000000000000000 RSI: 0000000000000033 RDI: 0000000000040d40 [ 228.523805][T16447] RBP: 0000000000000033 R08: 0000000000000005 R09: 0000000000000009 [ 228.526755][T16447] R10: 0000000000000033 R11: 0000000000000001 R12: 0000000000040d40 [ 228.529305][T16447] R13: 1ffff92000960f13 R14: ffffffff9ae78a24 R15: 0000000000000033 [ 228.531785][T16447] ? do_syscall_64+0xcd/0x4c0 [ 228.533368][T16447] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.535684][T16447] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 228.538198][T16447] ? rcu_is_watching+0x12/0xc0 [ 228.540015][T16447] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 228.542258][T16447] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 228.544398][T16447] ? policy_nodemask+0xea/0x4e0 [ 228.545969][T16447] alloc_pages_mpol+0x1fb/0x550 [ 228.547476][T16447] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 228.549207][T16447] ? v9fs_fid_get_acl+0x7a/0x120 [ 228.550738][T16447] ___kmalloc_large_node+0xed/0x160 [ 228.552445][T16447] ? v9fs_fid_get_acl+0x7a/0x120 [ 228.554165][T16447] __kmalloc_large_node_noprof+0x1c/0x70 [ 228.555973][T16447] __kmalloc_noprof.cold+0xc/0x61 [ 228.557869][T16447] ? __pfx_iget5_locked+0x10/0x10 [ 228.559636][T16447] ? v9fs_cache_inode_get_cookie+0x28f/0x3a0 [ 228.561618][T16447] ? p9_req_put+0x1c6/0x250 [ 228.563133][T16447] v9fs_fid_get_acl+0x7a/0x120 [ 228.564763][T16447] v9fs_get_acl+0xee/0x530 [ 228.566230][T16447] v9fs_inode_from_fid_dotl+0x264/0x2f0 [ 228.568032][T16447] v9fs_mount+0x4fd/0xa90 [ 228.569468][T16447] ? __pfx_v9fs_mount+0x10/0x10 [ 228.571063][T16447] ? cap_capable+0xb3/0x250 [ 228.572556][T16447] ? __pfx_v9fs_mount+0x10/0x10 [ 228.574431][T16447] legacy_get_tree+0x109/0x220 [ 228.575990][T16447] vfs_get_tree+0x8e/0x340 [ 228.577481][T16447] path_mount+0x1482/0x1fd0 [ 228.579015][T16447] ? __pfx_path_mount+0x10/0x10 [ 228.580676][T16447] ? kmem_cache_free+0x2d1/0x4d0 [ 228.582395][T16447] ? putname+0x154/0x1a0 [ 228.583840][T16447] ? putname+0x154/0x1a0 [ 228.585284][T16447] ? __x64_sys_mount+0x28d/0x310 [ 228.586906][T16447] __x64_sys_mount+0x28d/0x310 [ 228.588519][T16447] ? __pfx___x64_sys_mount+0x10/0x10 [ 228.590294][T16447] do_syscall_64+0xcd/0x4c0 [ 228.591862][T16447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.594045][T16447] RIP: 0033:0x7fd89838ebe9 [ 228.595539][T16447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.601853][T16447] RSP: 002b:00007fd8992a9038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 228.604789][T16447] RAX: ffffffffffffffda RBX: 00007fd8985b5fa0 RCX: 00007fd89838ebe9 [ 228.607320][T16447] RDX: 0000200000000b80 RSI: 00002000000003c0 RDI: 0000000000000000 [ 228.609898][T16447] RBP: 00007fd898411e19 R08: 0000200000000140 R09: 0000000000000000 [ 228.612658][T16447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 228.615847][T16447] R13: 00007fd8985b6038 R14: 00007fd8985b5fa0 R15: 00007ffd77525688 [ 228.619179][T16447] [ 228.621340][T16447] Kernel Offset: disabled [ 228.623194][T16447] Rebooting in 86400 seconds.. VM DIAGNOSIS: 09:21:24 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff856416c5 RDI=ffffffff9b10e020 RBP=ffffffff9b10dfe0 RSP=ffffc90004b07160 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=552030203a555043 R12=0000000000000000 R13=0000000000000034 R14=ffffffff9b10dfe0 R15=ffffffff85641660 RIP=ffffffff856416ef RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fd8992a96c0 ffffffff 00c00000 GS =0000 ffff8880d66bc000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000001000 CR3=000000004aa59000 CR4=00352ef0 DR0=0000000000000001 DR1=0000000000000002 DR2=0000000000000008 DR3=1000000100000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000fff Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd77525b96 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd77525b96 00007ffd77525b9c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd8985874a8 00007fd8985874a0 00007fd898587498 00007fd898587470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd8990ed100 00007fd898587460 00007fd898587478 00007fd8985874c0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd8985874b8 00007fd8985874b0 00007fd8985874a8 00007fd8985874a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=0000000000000009 RCX=ffffffff86b4147e RDX=ffff88802b91a440 RSI=0000000000000000 RDI=0000000000000005 RBP=000000000002fc70 RSP=ffffc9000355eec8 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff888100bcc8c4 R13=0000000000000001 R14=0000000000000000 R15=ffff888028850a00 RIP=ffffffff86b4247a RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f980094f300 ffffffff 00c00000 GS =0000 ffff8880d67bc000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fbe202e7d60 CR3=0000000034377000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fcffca00 Opmask01=000000000000ffff Opmask02=00000000ffffffff Opmask03=0000000010000000 Opmask04=0000000000000000 Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=2e344fd5a885213c 718f310a43878820 2e344fd5a885213c 718f310a43878820 2e344fd5a885213c 718f310a43878820 2e344fd5a885213c 718f310a43878820 ZMM18=7d410b25462e3090 7ae5275825526072 7d410b25462e3090 7ae5275825526072 7d410b25462e3090 7ae5275825526072 7d410b25462e3090 7ae5275825526072 ZMM19=1611000000000000 0000000000000005 1611000000000000 0000000000000004 1611000000000000 0000000000000003 1611000000000000 0000000000000002 ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 060071a00fffffff ffffff0400100006 80040480040fffff ffffffff040a0142 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 a400736667756265 6401ffffffffffff ffffef0806800300 30656c69662f2e01 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ef08048003001000 0181800401c70800 060141aa0030656c ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 d410000004060a75 940023647261632f 6972642f7665642f 01ffffffffffffff ZMM25=d48253e5d48253e5 d48253e5d48253e5 d48253e5d48253e5 d48253e5d48253e5 d48253e5d48253e5 d48253e5d48253e5 d48253e5d48253e5 d48253e5d48253e5 ZMM26=5fc17fbc5fc17fbc 5fc17fbc5fc17fbc 5fc17fbc5fc17fbc 5fc17fbc5fc17fbc 5fc17fbc5fc17fbc 5fc17fbc5fc17fbc 5fc17fbc5fc17fbc 5fc17fbc5fc17fbc ZMM27=246649d4246649d4 246649d4246649d4 246649d4246649d4 246649d4246649d4 246649d4246649d4 246649d4246649d4 246649d4246649d4 246649d4246649d4 ZMM28=000000100000000f 0000000e0000000d 0000000c0000000b 0000000a00000009 0000000800000007 0000000600000005 0000000400000003 0000000200000001 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=9311000093110000 9311000093110000 9311000093110000 9311000093110000 9311000093110000 9311000093110000 9311000093110000 9311000093110000 info registers vcpu 2 CPU#2 RAX=00000000001f4abc RBX=0000000000000002 RCX=ffffffff8b937c29 RDX=ffffed100d4c6656 RSI=ffffffff8c162600 RDI=ffffffff819133c1 RBP=ffffed1003bd2910 RSP=ffffc90000187df8 R8 =0000000000000000 R9 =ffffed100d4c6655 R10=ffff88806a6332ab R11=0000000000000001 R12=0000000000000002 R13=ffff88801de94880 R14=ffffffff90ab3b90 R15=0000000000000000 RIP=ffffffff8b93678f RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d68bc000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c347ed3 CR3=00000000584df000 CR4=00352ef0 DR0=0000000000000001 DR1=0000000000000002 DR2=0000000000000008 DR3=1000000100000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000000000fff Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd77525a10 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd77525b96 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd77525b96 00007ffd77525b9c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd898412fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000000 RBX=0000000000065046 RCX=ffffffff822d9a0d RDX=ffff8880245a0000 RSI=ffffffff822d9a2a RDI=0000000000000005 RBP=ffff88807ffd6580 RSP=ffffc900061778c0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=ffff88817ffef400 R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff81bb91e8 RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f9f5ec02c80 ffffffff 00c00000 GS =0000 ffff8880d69bc000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f9f5ef35c50 CR3=000000004c197000 CR4=00352ef0 DR0=0000000000000001 DR1=0000000000000002 DR2=0000000000000008 DR3=1000000100000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000010008000 Opmask01=0000000000a00001 Opmask02=00000000efffffdb Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0078756e696c6573 2f73662f7379732f ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0078756e696c6573 2f73662f7379732f ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 002d002b002b002b 002c002b00000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000030 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000018 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9f5ef6db20 00007f9f5ef6e050 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4d4f48006576616c 735f656764697262 2d6b6e696c2d6c6e 7472002d2d00712d ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 622d6b6e696c2d6c 6e7472002d2d0071 2d0065626f727064 6f6d2f6e6962732f ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000