last executing test programs: 1h0m25.111010885s ago: executing program 1 (id=479): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x101, 0x4}) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0, 0xa, 0x1ff, 0x1}) 1h0m24.864949104s ago: executing program 1 (id=481): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 1h0m24.48792097s ago: executing program 1 (id=482): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newlink={0x34, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54583, 0xa180}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0xc000) 1h0m24.178988302s ago: executing program 1 (id=483): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlinkprop={0x20, 0x6c, 0x1, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x800, 0x1}}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000002000000050000000100000000000000", @ANYRES32, @ANYBLOB="ffffffff000000000000000000000000004e7a00000000000044bfe0d3", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffeaaa0a293b6ac9b7ffffc803000008000000b7040000020000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x18d811, 0x0) 1h0m23.956978376s ago: executing program 1 (id=484): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa88800000000140012800b0001006d470680bcd6560d6c"], 0x44}}, 0x8000) 1h0m23.469111513s ago: executing program 1 (id=485): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x101, 0x4}) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0, 0xa, 0x1ff, 0x1}) 1h0m23.445097578s ago: executing program 32 (id=485): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x101, 0x4}) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0, 0xa, 0x1ff, 0x1}) 28m16.017596962s ago: executing program 2 (id=2547): socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="adbdfc299085a260c2ff000000000000", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x18080}, 0x20008851) 28m3.669305044s ago: executing program 2 (id=2553): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) syz_usb_connect$uac1(0x3, 0xa4, &(0x7f0000000040)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2405000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r0, @ANYBLOB="05", @ANYRES16=r0], 0x0) 28m3.418039545s ago: executing program 2 (id=2554): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002180), 0x80240) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000002340)={{0x4, 0x4c}, {0x17, 0xfb}, 0x3, 0x2, 0x2}) 28m3.250013919s ago: executing program 2 (id=2555): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x41) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)='./file0/../file0/../file0/../file0\x00') 28m3.015618726s ago: executing program 2 (id=2556): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="27030200590214000600002fb96dbcf706e105000000884700001144ee163cd4b8bf4a31accbe1", 0x27}], 0x1}, 0x0) 28m2.509667578s ago: executing program 2 (id=2557): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0xbd, 0x8b, 0x8, 0x4e8, 0xff30, 0xa6d1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x29, 0xfd, 0xdd, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "94ef6333ef"}]}}]}}]}}]}}, 0x0) 28m2.509475088s ago: executing program 33 (id=2557): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0xbd, 0x8b, 0x8, 0x4e8, 0xff30, 0xa6d1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x29, 0xfd, 0xdd, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "94ef6333ef"}]}}]}}]}}]}}, 0x0) 3.197371391s ago: executing program 0 (id=4437): setrlimit(0x9, &(0x7f0000000000)={0x9, 0x6496}) (async) setrlimit(0x9, &(0x7f0000000000)={0x9, 0x6496}) r0 = syz_open_dev$hiddev(&(0x7f0000000040), 0x9, 0x20002) setrlimit(0xd, &(0x7f0000000080)={0x20080, 0x8}) getrlimit(0x6, &(0x7f00000000c0)) r1 = timerfd_create(0x9, 0x800) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000100)={0x4, "0457a2325321b70ec78f2b4220841a869faa9ffd99cf116859209a83aba6a57f", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000140)={0x7, "f306981175cc115e9b502310826b3989d80ea6a63370dce96e0423a22a45ba4d"}) (async) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000140)={0x7, "f306981175cc115e9b502310826b3989d80ea6a63370dce96e0423a22a45ba4d", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, &(0x7f0000000180)={"be65df14005991ab8999ff2a012394a91a9e1f8c2354801d1f1e6eadfb937aa8", r3, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000001c0)=0x2) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r4, r0], 0x2) (async) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r4, r0], 0x2) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000240)={"8bd31f3f1d85432f83b7849435367f716b4e4523fd5e8505440ffa88033ab50f", r4, 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r4, 0xc0303e03, &(0x7f0000000280)={"03f01c8bf4e54954913de2c1190aeeddc3e06062949ec0b624c6386c12881566", r5, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f00000002c0)) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000300)={0x7, r5}) write$binfmt_elf32(r7, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x7, 0x3d, 0x80, 0x100, 0x2, 0x6, 0x2, 0x1b2, 0x38, 0xf5, 0x6, 0x6, 0x20, 0x3, 0xff, 0x9, 0x3}, [{0x6474e551, 0x7fffffff, 0x7f, 0x9, 0x9f3, 0x80, 0x785f, 0x9}, {0x2, 0x1ff, 0x2, 0x3, 0x1, 0x275e, 0x5, 0x9}, {0x0, 0x8, 0x8, 0x44c, 0x0, 0x1, 0x8, 0xfffff800}], "fe75debca4059d6c76ed69addd5745ef2546f3d6d69c1b14672a5b3524270b3110a55f75295d08edabc6518a49738f0280570b712d1193bca52d5cc92cff91b0270596051d6277e74271f9318b0e0f259b3211f53dca52f537c71f4346747da09a5e879ae52c8573d530b4ec7b51c055b8d53b16dfb466a89befd61862668c232a616540a6a76753a624c5104d3c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x926) write$P9_RVERSION(r7, &(0x7f0000000c80)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) (async) write$P9_RVERSION(r7, &(0x7f0000000c80)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) close(r1) (async) close(r1) ioctl$RTC_AIE_ON(r7, 0x7001) r8 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f0000000cc0)={0x88ed00eeacff7cec}) r9 = syz_pidfd_open(0x0, 0x0) r10 = landlock_create_ruleset(&(0x7f0000000d00)={0x800, 0x3, 0x3}, 0x18, 0x0) pidfd_getfd(r9, r10, 0x0) (async) r11 = pidfd_getfd(r9, r10, 0x0) prlimit64(0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000d40)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000d80)={r6, 0xffffffffffff5712, 0xfffffffffffffff7, 0x60000000}) socket$l2tp(0x2, 0x2, 0x73) (async) r13 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r13, 0x8983, &(0x7f0000000dc0)={0x3, 'lo\x00', {0x5}, 0x3}) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r13, 0x8983, &(0x7f0000000dc0)={0x3, 'lo\x00', {0x5}, 0x3}) fcntl$setsig(r11, 0xa, 0x38) (async) fcntl$setsig(r11, 0xa, 0x38) r14 = getpgid(0xffffffffffffffff) sendmmsg$unix(r12, &(0x7f0000006280)=[{{&(0x7f0000000e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000e80)="ada3fccd65f653806111c2bfc8b585420114eea7e5a5c3df1990e780497c1f1c5d70efd4b97982faace566e50bb5c43381bbce60aa812e2db34b96210bbfb4476ecdf617feb7dba7ca2436e3888e49179561729aa95422b7723c6aabff283e1a1f7847ed6f6b486800f4b51ab335bc43ca2d1246b10c25162ddfcfddd22603a55502cdcc46cde44953a46504687869ad743980911ab12210a2bb6a74347e7e48e94954d65045be3ce25b277166a3116b1e71f812d8a88d1f96a62318b827b63080022c3c", 0xc4}, {&(0x7f0000000f80)="703f1bfad59f682f89daae23c721e6b95c1cd5848587f6ec9fa45d95060c9657768c4bf5ef810487b90345544897531d72627f1508e4c790993843573636a889cd6b575d34bb4f464eca43a9192fddde95f15a434dced7da207413092b71379afba738d42ef5c61dba7be50bd5013fec", 0x70}, {&(0x7f0000001000)="d1e236cc0a7c08bcd1ae15112ac91d8963f98898e2dfa8d30e9cbe650a82cb9034831fb9dc2cfa3af83fc8473ffbba8e692ac68533e67ccd5c56bb2a8deb101e71b40ccec33ea946436f4c515ae31cfeb63408f29ba174caf1d4341df4b040c2", 0x60}, {&(0x7f0000001080)="bded4dd981ee89d868d743228c55238d9896b90101983e73fbe79ad220f5273bee7bc2208784da0f921e34a9d47c28feac27e866936d66cfcc8a2b0484508dad3975a5547c9456a8bdfdd5a36aad83da8c94f96778535cf934a652260a3768f76a29c2b88668aad257f0a9dddff6668bc4691a30f7ddd5005192c19dbda5f5d545b416b5ee60f167150c4a6c9989f44a483545e0a482846e80998bbb7292cd849e2503999a1f5505c8db1ae2ead1", 0xae}, {&(0x7f0000001140)="ad436211e1e77b3c4e245e2545228faf5d8f82a4a1749211e66b948d4ffc39a4fbdd41e8e1dee48b27588ca20fb3a7e5a290576ca116cf3d2539d177037d69d00145fa77a6edf17a7f0d2eb320c1f3", 0x4f}], 0x5, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {r14}}}, @cred={{0x1c}}], 0x40, 0x20044800}}, {{&(0x7f0000001640)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000016c0)="e686b94818900509ba7cbc5a0072d5fe28d32bbed15170a7d8c6d7db1dd414c570f14a1453167f87ce9160d00579c49f1e766242a256bc95509aa3593949744c0a02cb25bbff1b449c9792ada85ad69ce2de7d07a0559692904f09fac5cd3b24cfbca78be4df1cf7d9d8e9b7fdda7fb22f838fa0aa3337a77405003c47772036db8b32a21a864118c54ac9adb941eaa4c646dc0893d0286455a05b3b3776f364c06bcd5ee717df0ef02ce5306c7a9713d57fdbf9c29f885243a8a274b78c87ccf6cfb98ba8d470941f5acd29f75bb42b5b7d8ac3037b7d9cc6552d26407ed3aa240b592e5e3fd5f515", 0xe9}], 0x1, &(0x7f0000005b40)=[@rights={{0x14, 0x1, 0x1, [r10]}}, @rights={{0x2c, 0x1, 0x1, [r0, r5, r13, 0xffffffffffffffff, r13, r12, r3]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r13]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r2, r0, r10, r8]}}, @cred={{0x1c}}], 0xe0, 0x1}}, {{&(0x7f0000005c40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000005dc0)=[{&(0x7f0000005cc0)="9a4d616ba570706f2d237dca71dd3e6864fd43a60208bc5e1ddd271256e03a4b4551430a5914c8", 0x27}, {&(0x7f0000005d00)="da4830390ab0ccf19ceff7d405e44cec1623829b866cdec8fb2c7da90c1c4442c71a648368fc78ee1fafd9a2e6d92614e578135dd49138c8222a36253842c60b3dd7531b32bb986b4457da100077356114fcea5bd1d6be1817dc267776e1092ac3f1e69958eecbb775b3f643077045c55d639e7478f398700d201ce5fbc66c155e20bd26295757011f1538fea16b53de290d66477d4f03643bfdb079f167df6436ac2f4b11bc4bf0c75ba9a479eb430e9ba0edcca1c33b138fff55f24a", 0xbd}], 0x2, &(0x7f0000006200)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r3]}}, @rights={{0x18, 0x1, 0x1, [r9, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x58}}], 0x3, 0x1) (async) sendmmsg$unix(r12, &(0x7f0000006280)=[{{&(0x7f0000000e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000e80)="ada3fccd65f653806111c2bfc8b585420114eea7e5a5c3df1990e780497c1f1c5d70efd4b97982faace566e50bb5c43381bbce60aa812e2db34b96210bbfb4476ecdf617feb7dba7ca2436e3888e49179561729aa95422b7723c6aabff283e1a1f7847ed6f6b486800f4b51ab335bc43ca2d1246b10c25162ddfcfddd22603a55502cdcc46cde44953a46504687869ad743980911ab12210a2bb6a74347e7e48e94954d65045be3ce25b277166a3116b1e71f812d8a88d1f96a62318b827b63080022c3c", 0xc4}, {&(0x7f0000000f80)="703f1bfad59f682f89daae23c721e6b95c1cd5848587f6ec9fa45d95060c9657768c4bf5ef810487b90345544897531d72627f1508e4c790993843573636a889cd6b575d34bb4f464eca43a9192fddde95f15a434dced7da207413092b71379afba738d42ef5c61dba7be50bd5013fec", 0x70}, {&(0x7f0000001000)="d1e236cc0a7c08bcd1ae15112ac91d8963f98898e2dfa8d30e9cbe650a82cb9034831fb9dc2cfa3af83fc8473ffbba8e692ac68533e67ccd5c56bb2a8deb101e71b40ccec33ea946436f4c515ae31cfeb63408f29ba174caf1d4341df4b040c2", 0x60}, {&(0x7f0000001080)="bded4dd981ee89d868d743228c55238d9896b90101983e73fbe79ad220f5273bee7bc2208784da0f921e34a9d47c28feac27e866936d66cfcc8a2b0484508dad3975a5547c9456a8bdfdd5a36aad83da8c94f96778535cf934a652260a3768f76a29c2b88668aad257f0a9dddff6668bc4691a30f7ddd5005192c19dbda5f5d545b416b5ee60f167150c4a6c9989f44a483545e0a482846e80998bbb7292cd849e2503999a1f5505c8db1ae2ead1", 0xae}, {&(0x7f0000001140)="ad436211e1e77b3c4e245e2545228faf5d8f82a4a1749211e66b948d4ffc39a4fbdd41e8e1dee48b27588ca20fb3a7e5a290576ca116cf3d2539d177037d69d00145fa77a6edf17a7f0d2eb320c1f3", 0x4f}], 0x5, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {r14}}}, @cred={{0x1c}}], 0x40, 0x20044800}}, {{&(0x7f0000001640)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000016c0)="e686b94818900509ba7cbc5a0072d5fe28d32bbed15170a7d8c6d7db1dd414c570f14a1453167f87ce9160d00579c49f1e766242a256bc95509aa3593949744c0a02cb25bbff1b449c9792ada85ad69ce2de7d07a0559692904f09fac5cd3b24cfbca78be4df1cf7d9d8e9b7fdda7fb22f838fa0aa3337a77405003c47772036db8b32a21a864118c54ac9adb941eaa4c646dc0893d0286455a05b3b3776f364c06bcd5ee717df0ef02ce5306c7a9713d57fdbf9c29f885243a8a274b78c87ccf6cfb98ba8d470941f5acd29f75bb42b5b7d8ac3037b7d9cc6552d26407ed3aa240b592e5e3fd5f515", 0xe9}], 0x1, &(0x7f0000005b40)=[@rights={{0x14, 0x1, 0x1, [r10]}}, @rights={{0x2c, 0x1, 0x1, [r0, r5, r13, 0xffffffffffffffff, r13, r12, r3]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r13]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r2, r0, r10, r8]}}, @cred={{0x1c}}], 0xe0, 0x1}}, {{&(0x7f0000005c40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000005dc0)=[{&(0x7f0000005cc0)="9a4d616ba570706f2d237dca71dd3e6864fd43a60208bc5e1ddd271256e03a4b4551430a5914c8", 0x27}, {&(0x7f0000005d00)="da4830390ab0ccf19ceff7d405e44cec1623829b866cdec8fb2c7da90c1c4442c71a648368fc78ee1fafd9a2e6d92614e578135dd49138c8222a36253842c60b3dd7531b32bb986b4457da100077356114fcea5bd1d6be1817dc267776e1092ac3f1e69958eecbb775b3f643077045c55d639e7478f398700d201ce5fbc66c155e20bd26295757011f1538fea16b53de290d66477d4f03643bfdb079f167df6436ac2f4b11bc4bf0c75ba9a479eb430e9ba0edcca1c33b138fff55f24a", 0xbd}], 0x2, &(0x7f0000006200)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r3]}}, @rights={{0x18, 0x1, 0x1, [r9, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x58}}], 0x3, 0x1) 2.977412735s ago: executing program 0 (id=4438): r0 = syz_open_dev$dri(&(0x7f0000000000), 0xd, 0x185400) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x9, 0x5, 0x5, 0x0, 0xffff0001, 0x5}) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000a80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)={0x144, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000}, 0x24004804) 2.767883487s ago: executing program 0 (id=4439): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, 0x0, 0x4000001) 2.526487215s ago: executing program 0 (id=4440): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002ac0), 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000002e80)={0x86, 0x4, 0x4}) 2.297889721s ago: executing program 0 (id=4441): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 2.107295829s ago: executing program 0 (id=4442): r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000001680)={0x3, 'vlan0\x00', {0x8b}, 0x5}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000400)=""/112) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x6, 0x3, 0x78, @private1, @empty, 0x20, 0x708, 0x1db}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x1901) move_mount(r5, &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x42) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002bbd030004000085c56800e48a7498bd38e399e2179b8100000000", @ANYRES32=r4, @ANYBLOB="08000300020000001400020062726964676530000000000000000000140002006d6163766c616e3100000000000000002800018008000300000000001400020070696d3672656730000000000000000008000100", @ANYRES32=r7, @ANYBLOB="09000181"], 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000004) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r8 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000200)=0x2) read(r8, 0x0, 0x2006) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') mlockall(0x3) write$UHID_DESTROY(r9, 0x0, 0x0) r10 = dup(r8) ioctl$USBDEVFS_CLAIMINTERFACE(r10, 0x8004550f, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 1.006203689s ago: executing program 3 (id=4443): r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002540)={'bond0\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000024c0)={&(0x7f00000000c0)={0x23d8, r1, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x74}, @void, @val={0xc, 0x99, {0x80000000, 0x25}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x6e0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x1b8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SUPP_RATES={0x11c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x6e, 0x2, "1d9bf3d9925376ba6d0d6d8cb845e07822b8d32b1526e9f7ed50eb2141f04fbb083357413863b90cb6e33643d2b25517b2289c63299f5219cfd94efa8c054edfae5a22739a5943c95354e83cfc1c39ef7951a829136fa0a54033be75c256d777df5c76b7c783a1de5512"}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x4f, 0x0, "2d5f201622f27ae2db099398ac9e594224887db3b8bf130ba413a4eb1c30904900025fd62a094a680da27ff0e5e9ec1b20269f186a155bd25711ed10c113f92a6ab008f48abaa53a8f955f"}, @NL80211_BAND_2GHZ={0x36, 0x0, "c9ec7a3d7352250bdbb09bfe3543ba89e7575435bc9644f7b3f854336bb3344d4cbce714c3a9569c63f15c57e894228ced62"}, @NL80211_BAND_2GHZ={0x1a, 0x0, "f385b1eabbcfcefd8be2da116790aaa84861bad59be9"}]}, @NL80211_ATTR_SCAN_SSIDS={0x78, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x1c, 0x0, @random="a6a75ba70813ffa921e00b204620eebe4b63c538021c58a4"}, {0x1d, 0x0, @random="4e1edaff820521bf6aaef08db0b84c58a27fd90468118483c8"}, {0x5, 0x0, @random="d8"}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x10}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x494, 0x4, 0x0, 0x1, [{0xc0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_MASK={0xb3, 0x1, "37b436c7253dd5f612c2a702d3b688fe0ee8d5730d5663758318e393828bf5dccba8e1eaf5a8b44f041ef1f9ebc80bbc6032e469b7d23e0ad96ab3728894fe60ca30dab8a39075efc81c4f324ba70777309833ff789b7a39489d177411457fbb5ab040b70d85c0d7c0122838fa6c8b6f7e850ab01fcb8d41d38d10654bf664ba9f35e011e44e301b6077cd2ffb16c7370c5b6bcbcf544bd7a5489d12d5280ab557d91f721c5e844dc35b41f865306a"}]}, {0x140, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xca, 0x1, "bae55bc4b97d8aca57aede739ae1fbfd10f01960a98ea77b3c7eb62361a76ff0fe83deb16a2156c3992f4fbd75c7a1fd3349f9c8d9ad6823324ce5790dc811dddbdeb76fe57e527779d329334b986339fa04454c6a93bb0cad6bfe4bc71b2b08e29dca1816b7ec1d5731bdbe3bb6848ba50b5d755e95897478463a2d19313203bcde050590dcb0a87c6274b3b7d49ee10373feda96377e51af1ac7d3c3b614073332ab05a3b9f587f2ab2c29e24b832dd258bcaea1dbde51c0e7d828404eac52fe867a5e0647"}, @NL80211_PKTPAT_PATTERN={0x6e, 0x2, "a9b2e595084aa6aa42a95d0ed2a19445329aec03743a7686987ab993634300ee5c41ae03f17ada00ec1b8f674194ee401ae96727d5c3d2a30e78cb5b77af81478b715f2f842883c76a146d72977d2cad9b0355ca99b6987507b1a2a6255d5fc144a8c75daf4ae7a4ea6c"}]}, {0x290, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x8, 0x1, "4c5224f9"}, @NL80211_PKTPAT_MASK={0xe5, 0x1, "3d732ac6156a805ab7bcd7f602d53fc6841341f8bd32126a5e19ebb277f98a6e139904d4e36c15e2b2d4bcb0b4b84275546a90609ad3f969962b2f27a662be980f3aeba224d4be0f8a94ddb5ae5bbe400d68d5bd102d64fa0619b7456f3287773f04a9b9c9d7af3505618da1c7dd5c65b9838d58cf9b1066da48a47da78632abdc81dc9052cb43f7714369c3a76defe5721fa9b38b4f497bd23ba8a2748de88a4425ba21630952a7861e8d0fab51c763bc9b68958a4b1a658c1f7fa77640a8f9a27401f1aa7a500ebe3e2e7df7516627cf4cd4cd45ed40e9737a2c24b3a353a862"}, @NL80211_PKTPAT_MASK={0x9c, 0x1, "c9b1af3c3ebdfd12f02db30d1b4e10fbc11f0faea0c317cfda001f5e99f3dd4644b75463eb80e3bf8ae2a4bb498ccf4fdb1e713962c059841e3a1ff53df6cd232ccb07a7922db3784091744174c4e2eff3931df613744de89232ca31315dce1cf2326fd8974bd9aea4111d02fd7fffb3767f6f132f2c272fe774580139f60b32aa4670ad73511d9d85c30720d4c2ac757a4e1b1979bf1f0e"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x2}, @NL80211_PKTPAT_PATTERN={0xf6, 0x2, "1fcd6dd8f6b30e940fa949fc01201a6b24cf63982af447958ec34756687327f323a7af5e08dbcf29963bfeac29d782969dfdf48d9fe6ecc25ca3d6142efb5ef936278121e2c3ae44a800cb6cc4856988730cb39178feba634e37e794b62389338645e7ed9414cabad8060f4f4929f5d2214112df8af5bb1f3f8ad5c10c2b3e0805acbd1b1a09c6c0c8a018e7c5cd2f46f79341d16e161b7811f8d3a38985a7d558d7b0cbd5224a089083bba1d3b849395211d702d61c09d2732dd7977e8934c3db31a96c7ef9b436a92041eb7d4fa7bed9baec173ce31768ff596b32576615056ceeb3fbb651be6b087691c43222256cdb8b"}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x8c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x9}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0xaa4}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x5}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x54, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xfffffff7}, {0x8, 0x0, 0x3ff}, {0x8, 0x0, 0xfffffffd}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x4}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x3, 0xc}}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1cc0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x2d0, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xc}, @NL80211_ATTR_SCAN_SSIDS={0x34, 0x2d, 0x0, 0x1, [{0x24, 0x0, @random="4b433f8b0ff26a19cd354ce7461e4d4c92b531c9cb17ed917ceed7964f69cf8b"}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x3c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x664}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x6}, {0x8}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x10000}, {0x8, 0x0, 0x8}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x24, 0x0, @random="1a5c79b38abe6f0d28abb22cdb2a2f419fb8fce79ec2b299bbfab60c072522d1"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x1e4, 0x84, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@broadcast}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x7fff}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1b, 0x1, @random="311f31f5ca505c40dc4323dc7fcb388d60afdb8d609ea9"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x3}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x34, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x6}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xfffffffc}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x5d8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xb5c}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x200}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x10, 0x1, @random="51b5fea3eabb1ef3416a0f13"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x100}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}]}, {0x9c, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x34, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x6}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x2}, @NL80211_BAND_LC={0x8, 0x5, 0xfffffffe}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x6}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x3}, @NL80211_BAND_5GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0xc6}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xb}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x9}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xe2}, @NL80211_BAND_LC={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xc}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x800}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xd, 0x1, @random="d11a1d9685b74654df"}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x24, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x4}, @NL80211_BAND_LC={0x8, 0x5, 0x6}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x3}, @NL80211_BAND_LC={0x8, 0x5, 0xc43}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x9}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xbc4}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_LC={0x8, 0x5, 0xddd}, @NL80211_BAND_2GHZ={0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x8}]}]}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x17dc, 0x4, 0x0, 0x1, [{0x298, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x6d, 0x1, "64022019ff48c3b42911871a194c4ec5deb8a44389ea41aa658824e3fa9f820ff30a2d90b774096edd9e6170d063af2179b3c9b7945554d8df3b0df6abe51a0c632ff19ea6b9587075ebf63fe22c598f54377276a5ea2aab3166a99a271b0a9d5cfb1d85b6fc6bc930"}, @NL80211_PKTPAT_PATTERN={0x34, 0x2, "c8c52fc941ac060e65c5545f0b5fe2e6c8dc5f0f2f25a19ecbdd7e5b070187d7ba8cac09717877b7a9e213c6d0b4c96b"}, @NL80211_PKTPAT_PATTERN={0x61, 0x2, "dc3ce4ad37570c6f4aa9925ceec76f50a372d2db6d4cdbc349890c6086a909f4c8f9f85627803fb9012ee670bfc3a2cb615d35ca2e2e21383c89a893c4a01ebf642c8acf896e72ac417b3db1bed22f0b21377ea627ecf2de238ac550f7"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_MASK={0x29, 0x1, "86b1c7215e26b3df11ec5443a81666af4af5e4104a67ac6cc2968b20d804a6915ed7633a20"}, @NL80211_PKTPAT_MASK={0xdb, 0x1, "ca722c979dfd0459eade5e2e7133bf80af1cd42d0098b501837ba84069287f57d0eafbadd2decec7b3f537781a0576bd5812521871b9147ec4e647c96186d1cd93c1dfd2ed911dd54ab901942d1fa1a4ca72e187a6ab535a165cbaec5a807da98b79f21a5d9347573d8e1c83fb81dfc6b2ea5fd3c1eef499f27f65f3a62f21821ad8ea531a902d08e506d65ab826ba1729619bb3a48c7d0db573dcc9cd43a4e31777c6b633bec106468f23e7301f57bf1a0d196588057846effa056723424cd646c15dded9f5323f362e969d881bd86ca1a705eb871037"}, @NL80211_PKTPAT_PATTERN={0x73, 0x2, "50c634453163772899573056ecbb3baf785c862c4ea0e20c8f34aaa14fd6b5564eb5406a8887361d2a38e48e37a30b19bf712da99f39daa370f5ac246c42c8edbe59c20b97603e9102b9cf01cc3e5c6a7baf99711d38c08c8a8312519e37e2dea22a59b7f895610b7be7a53538efb5"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xe87f06bc}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x6}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd7, 0x2, "826f9406befc28b8c8b4612b7aedcdf5fc30bd0b794fefeb2f23dd6db4407309b3194a5a6eb4eb143c200d86c6760c476390049bac325712a8a64c9face59f4f8043dfc7327fbd46cdc943e62874e379c5c715c30ea4cb36e9155a995845916bf03ac7bda190d9a06978f667b430eb30124c0db940169d3d7a0e96d006ed476049e8e75dfafcb74af105dda77dbf69d74875d0305369067b6184e0bc28edac04c5e7dbfc68f0af6e22b141ab630ccc29ff2a9bfe0b483157b546c114e26566f986c543cada2d287f1d6d56cff2418883e80b82"}, @NL80211_PKTPAT_MASK={0xa7, 0x1, "a4752e4a32bc9f26c0e3de21c572390c0b0bd7b2b5ca8d0efe50fa46b2c8cd7e0d33e9dcb324dc8d869fd7206ca9111e52e19d47a88665a5603e5cbab434a1d3ce2b1e848c40e667b6453bcf6096b84db5f5aa01762046f6453620a428b57f415bc1b151385793ee0fe35eb108ed446d2824f52a26d8baac148b3705c19b41414fa90a9913d3b73bb3bcaeb68d09bedd1936dcb33130e5868168cfa2a767345990330d"}, @NL80211_PKTPAT_MASK={0xa2, 0x1, "c91a6fb4f3670abdb37ae87db4fd9408a9eea389209e7a105d9dc28bd8cf604eee171f4e6e6e9ea3d0b603e94b8addba1a1b3397864cf73e8aad4d0a12b8b00f61bdd44fcae9c7060cf55914c8de211f1c7420c7e9632e96caddfc41e26a8f783f2c10e3336ea1f25ab599d3baf2bc51f9c86d59697d52cb7c398051efa4317ff4fd1fb2f490bb3d67f5f47314636e903f6fd9edab067b99027a0f64e046"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x4}]}, {0x12f4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xfb, 0x2, "e8229397a00a8a44358ff3aa88590100c4447dc4acd45f82bd17a7b29fe180e2f95a29411b49332e7964f6a37b23f86609d0e7f8bf35fda57839e2ba86eb1d273ae4fed0dcd7848ebca3546616f9839d5d302ed839754dc7c79b0d565c606088cd354073d0dc6d61cfed68bef78611a5059d967511fdbbea845883f93c28fc95543bc5a578bbab0c38f0c5eda53ede383b2404bec8a2d3728d44f85ed712e3a17412c6097c1670d811da680c3e489c66182be060a89395165f94f282af82a345d780da974d62b81cc88c2f9377df454c7beecfcd7dff46500aaad67c524a5a5a6c9a28b15a199c016cc974d169f5bc97e8c952739f77ad"}, @NL80211_PKTPAT_PATTERN={0x1004, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0x17, 0x2, "6fa4a8ae007c7c4adbc74c68aae15c7c3127f7"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfb5a}, @NL80211_PKTPAT_MASK={0xfc, 0x1, "ddb75f55291e22d7fbe31fd6b0729cd9aea46987aac8826cdbe8ce700c96aac6fa24cd48ddd770a5df918b3b20ead24e2a076f3f64248c85e121e4da3ea18787578cfa08e8f7b110bd4469b10ed3eecd4c9da4b790e10010c6422876247fd2f60c7fd19b79e56204ff8282a65d0725807bb3293fce38972e8156c22ca735c787cb471b2f5f8b35743e0b84a27e6047b1d794940d7c12afceb4bce4f3a1b7cec2bedc096c2112069f4d09a59767db001d5fed3797043633f2b00e05d29cda7414b9b7d2768df663f9bd862489ae5ed50eb91d602bd49736a947f3d36e6c900769454d16ece4d002e86b01682d88627af299a7e76076ef6aa3"}, @NL80211_PKTPAT_MASK={0xcc, 0x1, "7eb557cd8a33bcc5149a7666774da8ec29b51307517b9f7a124fbec8dfb6841350f6974b853060ee9378449fcf77f9082aa093be82d4fe9cd232ad8a3990a4a771f85e6f2b01b281cee97fce6986624eec6a2cbda44118ba04e2d854b811c50d9c604bf87ee7c643d7b1b0078833aa07c7a9bbbdf7e9c9f8a3d0d34e0900537e48bd73fd1a629ddea1da2131c016fd8e9a8bdf0deaa0c15c8f36e10a73a5c17258b2bf8552ce1effc4bacb3d260a54f2114d0b932fb0e09a2e97fa48b08a822829d494c7f43abcb7"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x4}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x11c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x72, 0xa, "98f2942fbc48d4f3480ce2c13d62c49ffe4aa08fe5a3dd07efd45c7478377c530ef4e028ff95ee8aaebfb50dae728b8b0b1f154a9d30b9bee500a0b27c2be15edae461f05f2e550cf63402603f73e6580f7420a809a71dde9a4a216746b38f2abb6188d9280ae966dd028ffc10ac"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x4, 0x62a, 0x100}}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x2}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x7b, 0xb, "95ca55cec2cd8905d4c13a9e83625e8a2aea26cc73c5e23d7f872a6483fc050bfeb78416f217d916d398736c4d7b4bbc8178b040a44f633de2b01e0f8afcf4b34b8926e81eccdd2fa896429f2e1a7cee0e91a7a9a588be07c27253e51e1d0f60d4c86621188011867817a00f042ddbc4b96132e2dc19a9"}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8, 0x9, 0x4b5}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xdc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x3f, 0xb, "b619066cf8b015ba7deb58564d19e9ba97d65bc41fb4cc4675695aa47c6cf8da040548ab744f8598d69b9aa24e043e11398b0a64051de62729078f"}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @broadcast}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x7e, 0x8, {0x3, 0x55a2, "8a51c9a5afaf7bd3577e968ae5e01742c1f45268f5719df5f661804f5e0471936d4c0d9cef2ed15c1f2be2f0e4ef005614e451668b6e4da3ee42b0bc1b2e8e9d5645a2345c818f14118b9dce4b032588cfbf9185275e5351cfa4dbc4c6f9a13a13727c237d428dda651ca3a321a5a1142e06"}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @local}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x8}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}]}, 0x23d8}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) socket$inet_smc(0x2b, 0x1, 0x0) 837.751173ms ago: executing program 3 (id=4444): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, 0x0, 0x4000001) 637.950563ms ago: executing program 3 (id=4445): ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000002e80)={0x86, 0x4, 0x4}) 458.103119ms ago: executing program 3 (id=4446): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 186.564943ms ago: executing program 3 (id=4447): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000002480)=""/4092, 0xffc, 0x40012100, 0x0, 0x0) 0s ago: executing program 3 (id=4448): syz_kvm_setup_syzos_vm(0xffffffffffffffff, &(0x7f0000bfe000/0x400000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) r1 = syz_kvm_setup_syzos_vm(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r2 = syz_kvm_add_vcpu(r1, &(0x7f00000004c0)={0x0, &(0x7f0000000080)=[@uexit={0x0, 0x18, 0x1}, @its_setup={0x7, 0x28, {0x2, 0x0, 0x3b1}}, @irq_setup={0x5, 0x18, {0x0, 0x320}}, @mrs={0x9, 0x18, {0x603000000013e21b}}, @msr={0x2, 0x20, {0x6030000000138005, 0x5}}, @code={0x1, 0x6c, {"008008d50054005fc04a84d200c0b8f2a10180d2e20180d2630180d2c40180d2020000d4007008d5007008d5000008d5007008d520a094d20040b0f2410080d2220180d2a30080d2440080d2020000d400a4004f0008607c"}}, @memwrite={0x6, 0x30, @vgic_gicr={0x8100000, 0x4, 0x95, 0x8}}, @irq_setup={0x5, 0x18, {0x1, 0x102}}, @memwrite={0x6, 0x30, @vgic_gits={0x8080000, 0x4, 0x0, 0x4}}, @hvc={0x4, 0x40, {0xc5000020, [0x100, 0x6, 0xae7, 0x0, 0x66f]}}, @its_setup={0x7, 0x28, {0x0, 0x0, 0x134}}, @its_setup={0x7, 0x28, {0x2, 0x0, 0xf5}}, @code={0x1, 0x84, {"000400f8007008d500000053007008d500c4a02e40d189d20040b0f2a10180d2220080d2a30080d2040180d2020000d4000000ea80d984d20080b8f2410080d2420180d2e30080d2e40080d2020000d4000028d5c0fd9ed20060b0f2410080d2a20180d2230080d2240180d2020000d4"}}, @msr={0x2, 0x20, {0x60300000001380a4, 0x9}}, @hvc={0x4, 0x40, {0x800, [0xc49, 0x6, 0x3, 0x2, 0x1000]}}, @its_setup={0x7, 0x28, {0x3, 0x2, 0x2a}}, @msr={0x2, 0x20, {0x603000000013800d, 0x3}}, @smc={0x3, 0x40, {0xc4000005, [0xfffffffffffffffd, 0x2400, 0x3, 0x7, 0x53]}}, @its_setup={0x7, 0x28, {0x1, 0x4, 0x30e}}, @mrs={0x9, 0x18, {0x603000000013c2b0}}, @msr={0x2, 0x20, {0x603000000013e510, 0x401}}, @smc={0x3, 0x40, {0x4000000, [0x2, 0x3, 0xfd, 0x1, 0x6]}}, @msr={0x2, 0x20, {0x603000000013da20}}], 0x430}, &(0x7f0000000500)=[@featur2={0x1, 0x20}], 0x1) openat$cgroup_subtree(r0, &(0x7f0000000540), 0x2, 0x0) (async) r3 = openat$cgroup_subtree(r0, &(0x7f0000000540), 0x2, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000580)={@private, @private, 0x0}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000600)={@mcast1, 0x65, r5}) fstatfs(r0, &(0x7f0000000640)=""/126) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) (async) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x98, r7, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x46}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x762a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x1) (async) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x98, r7, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x46}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x762a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x1) socket$alg(0x26, 0x5, 0x0) (async) r8 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r8, 0x117, 0x5, 0x0, 0x4) write(r8, &(0x7f0000000880)="f214b924a519abb5a71bc220ffeada9db81cf93d7ddcf2cc063b9e03014a534ab2e4fb4348d132bc168c6d935f3e1d7af56791bb9a4358e5c3dc47d5ce8cc270af2d045e9b15428b2989e6a32df1da16e3b3f961810e221870a82c8afa243c95c87a37dd49dc58be1fca4eb714c5b9c5043987e46f2d19add4836f3c552bee422287b2e1c654f603026b29aab96913f8f6f0f06cb448567d1b625c232bb3e3536bd0374c1589e6eff1e74fc00a89e2ff1878a77a8fb9e50793ad703db446af71a54e148cbcfad1a65f377c81302547930ce154fb1164ec18dc08ced6", 0xdc) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000980), 0x2000, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) (async) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) ioctl$TUNSETGROUP(r9, 0x400454ce, r10) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000a40)) timer_create(0x5, &(0x7f0000001b40)={0x0, 0x1a, 0x1, @thr={&(0x7f0000000ac0)="037a9561e401d70387b1a4c3a6c7720d29f5a87328eb46e11f2b39258761523a32563b391995d6c84209ff0103486c94c95498142cea71a2b66407acd8fa0f2daa77862e5ab087536e8e620fa27ac7c3be84c88a851e55", &(0x7f0000000b40)="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"}}, &(0x7f0000001b80)) (async) timer_create(0x5, &(0x7f0000001b40)={0x0, 0x1a, 0x1, @thr={&(0x7f0000000ac0)="037a9561e401d70387b1a4c3a6c7720d29f5a87328eb46e11f2b39258761523a32563b391995d6c84209ff0103486c94c95498142cea71a2b66407acd8fa0f2daa77862e5ab087536e8e620fa27ac7c3be84c88a851e55", &(0x7f0000000b40)="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"}}, &(0x7f0000001b80)=0x0) timer_settime(r11, 0x0, &(0x7f0000001bc0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000001c00)) (async) timer_settime(r11, 0x0, &(0x7f0000001bc0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000001c00)) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f0000001c40)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000001c80)={0x48, 0x5, r12}) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r13, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d40)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x1c}}, 0x4000) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000001e00)={0x0, 0x7f, 0x0, [0x6, 0xffffffffffff8001, 0x9, 0x0, 0x3], [0xee, 0x4, 0x9, 0x2, 0x9, 0x5d09, 0x0, 0x6, 0x7, 0x3, 0x9, 0x100, 0x47, 0x0, 0x2, 0xf, 0x2, 0xfffffffffffff95f, 0x4, 0x9, 0x8899, 0x3ff, 0x10000, 0x5, 0x8000000000000001, 0x6, 0x9, 0x4, 0x3e65cc12, 0x80, 0xffffffffffffffff, 0x2, 0x9, 0x80000001, 0x5, 0x0, 0x200, 0x5bd9, 0x2, 0x0, 0x4, 0x1, 0x29d, 0x100000000, 0x8, 0x76, 0x9, 0x7, 0x9, 0x4, 0xcdda, 0xa, 0x2, 0x1, 0x1, 0xe0c0, 0x8, 0x1, 0x9, 0x1, 0xb, 0x7917, 0xd, 0x7, 0x8, 0x9, 0x4, 0x7fffffff, 0x7fffffff, 0x9, 0x1, 0x8, 0x7f, 0x0, 0x0, 0x3, 0xffffffffffffff97, 0x7, 0x7, 0x10001, 0xc, 0x8, 0x7fffffffffffffff, 0x4, 0x5, 0x100, 0x2, 0x2, 0x7, 0x53, 0x5, 0x3, 0x8000000000000000, 0x10, 0x5, 0x1, 0x9fb1, 0xddf, 0x99, 0x4, 0xd, 0x4, 0x10001, 0x0, 0x0, 0x2, 0x4, 0x48b7, 0x5, 0x0, 0xfff, 0x200, 0x60000000, 0xa, 0xfffffffffffffffc, 0x401, 0x1000, 0x0, 0x0, 0x5, 0x9]}) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000001e00)={0x0, 0x7f, 0x0, [0x6, 0xffffffffffff8001, 0x9, 0x0, 0x3], [0xee, 0x4, 0x9, 0x2, 0x9, 0x5d09, 0x0, 0x6, 0x7, 0x3, 0x9, 0x100, 0x47, 0x0, 0x2, 0xf, 0x2, 0xfffffffffffff95f, 0x4, 0x9, 0x8899, 0x3ff, 0x10000, 0x5, 0x8000000000000001, 0x6, 0x9, 0x4, 0x3e65cc12, 0x80, 0xffffffffffffffff, 0x2, 0x9, 0x80000001, 0x5, 0x0, 0x200, 0x5bd9, 0x2, 0x0, 0x4, 0x1, 0x29d, 0x100000000, 0x8, 0x76, 0x9, 0x7, 0x9, 0x4, 0xcdda, 0xa, 0x2, 0x1, 0x1, 0xe0c0, 0x8, 0x1, 0x9, 0x1, 0xb, 0x7917, 0xd, 0x7, 0x8, 0x9, 0x4, 0x7fffffff, 0x7fffffff, 0x9, 0x1, 0x8, 0x7f, 0x0, 0x0, 0x3, 0xffffffffffffff97, 0x7, 0x7, 0x10001, 0xc, 0x8, 0x7fffffffffffffff, 0x4, 0x5, 0x100, 0x2, 0x2, 0x7, 0x53, 0x5, 0x3, 0x8000000000000000, 0x10, 0x5, 0x1, 0x9fb1, 0xddf, 0x99, 0x4, 0xd, 0x4, 0x10001, 0x0, 0x0, 0x2, 0x4, 0x48b7, 0x5, 0x0, 0xfff, 0x200, 0x60000000, 0xa, 0xfffffffffffffffc, 0x401, 0x1000, 0x0, 0x0, 0x5, 0x9]}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000002240)={r14, "793b2fd4c4d239a680b7875d1cf2788d"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r13, 0x8983, &(0x7f0000003240)={0x0, 'syzkaller1\x00', {}, 0x6}) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r13, 0x8983, &(0x7f0000003240)={0x0, 'syzkaller1\x00', {}, 0x6}) kernel console output (not intermixed with test programs): ing attributes in process `syz.3.3245'. [ 3090.438268][ T30] audit: type=1400 audit(3603.079:1401): avc: denied { nlmsg_write } for pid=13811 comm="syz.3.3247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 3093.392510][T13825] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3250'. [ 3102.795463][T13835] netlink: 72 bytes leftover after parsing attributes in process `syz.3.3255'. [ 3102.796107][T13835] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3255'. [ 3102.804771][T13835] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3255'. [ 3103.633550][T13841] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3258'. [ 3104.163667][T13843] netlink: 'syz.3.3259': attribute type 10 has an invalid length. [ 3104.237408][T13843] netlink: 'syz.3.3259': attribute type 10 has an invalid length. [ 3104.239148][T13843] netlink: 2 bytes leftover after parsing attributes in process `syz.3.3259'. [ 3104.244895][T13843] nlmon0: entered promiscuous mode [ 3105.276687][T13847] "syz.3.3261" (13847) uses obsolete ecb(arc4) skcipher [ 3106.677054][T13861] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3266'. [ 3116.367300][ T30] audit: type=1400 audit(3629.019:1402): avc: denied { mount } for pid=13884 comm="syz.0.3274" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 3127.233480][T13897] netlink: 'syz.0.3277': attribute type 29 has an invalid length. [ 3127.237476][T13897] netlink: 'syz.0.3277': attribute type 29 has an invalid length. [ 3151.696714][T13922] ALSA: mixer_oss: invalid OSS volume 'P}VIN' [ 3155.068791][T13930] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3285'. [ 3175.266160][ T30] audit: type=1400 audit(3687.919:1403): avc: denied { nlmsg_read } for pid=13966 comm="syz.0.3294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3175.266305][T13967] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3294'. [ 3190.501152][ C0] vcan0: j1939_tp_rxtimer: 0x00000000ff94337c: rx timeout, send abort [ 3191.002216][ C0] vcan0: j1939_tp_rxtimer: 0x00000000ff94337c: abort rx timeout. Force session deactivation [ 3191.107941][T14002] random: crng reseeded on system resumption [ 3191.386249][T14004] geneve3: entered promiscuous mode [ 3227.529004][T14121] xt_CT: No such helper "pptp" [ 3227.542070][T14121] xt_hashlimit: max too large, truncated to 1048576 [ 3227.546084][T14121] No such timeout policy "syz1" [ 3227.767756][T14124] fuse: Bad value for 'fd' [ 3265.299949][T14205] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3376'. [ 3290.535937][ T30] audit: type=1400 audit(3803.189:1404): avc: denied { recv } for pid=10814 comm="syz-executor" saddr=127.0.0.1 src=37552 daddr=127.0.0.1 dest=30002 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 3290.614748][ T30] audit: type=1400 audit(3803.259:1405): avc: denied { recv } for pid=14242 comm="syz.0.3390" saddr=127.0.0.1 src=30002 daddr=127.0.0.1 dest=37552 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 3295.827860][T14261] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3396'. [ 3308.458166][T14287] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3402'. [ 3312.912769][ T30] audit: type=1400 audit(3825.489:1406): avc: denied { write } for pid=14289 comm="syz.0.3405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3313.174016][ T30] audit: type=1400 audit(3825.549:1407): avc: denied { read } for pid=14289 comm="syz.0.3405" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3321.916438][ T30] audit: type=1400 audit(3834.569:1408): avc: denied { mount } for pid=14304 comm="syz.0.3410" name="/" dev="ramfs" ino=35530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 3327.411499][T14315] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3413'. [ 3334.845796][T14337] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3422'. [ 3356.707717][T14374] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 3364.519690][T14382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1063 sclass=netlink_route_socket pid=14382 comm=syz.0.3436 [ 3382.491818][T14438] fuse: Unknown parameter 'grou00000000000000000000' [ 3386.686006][ T30] audit: type=1400 audit(3899.289:1409): avc: denied { setopt } for pid=14445 comm="syz.0.3455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 3391.291553][ T30] audit: type=1400 audit(3903.839:1410): avc: denied { ioctl } for pid=14454 comm="syz.3.3457" path="socket:[35724]" dev="sockfs" ino=35724 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3392.173474][T14461] fuse: Unknown parameter 'grou00000000000000000000' [ 3392.508504][T14463] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3392.523104][T14463] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3392.813772][T14463] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3392.825931][T14463] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3394.728932][T14473] fuse: Unknown parameter 'grou00000000000000000000' [ 3396.751892][T14486] nlmon0: left promiscuous mode [ 3398.159345][T14486] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 3398.159775][T14486] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 3398.162199][T14486] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 3398.162813][T14486] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 3398.217568][T14486] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 3399.213629][ T30] audit: type=1400 audit(3911.869:1411): avc: denied { map } for pid=14493 comm="syz.3.3472" path="socket:[36397]" dev="sockfs" ino=36397 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 3399.345643][T14494] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3472'. [ 3399.356195][ T30] audit: type=1400 audit(3912.009:1412): avc: denied { execute } for pid=14493 comm="syz.3.3472" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=35814 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 3399.937186][T14496] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3399.939406][T14496] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3437.551538][T14588] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3437.553753][T14588] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3438.203095][T14592] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3438.205078][T14592] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3438.359304][T14595] fuse: Bad value for 'user_id' [ 3438.359924][T14595] fuse: Bad value for 'user_id' [ 3438.517824][T14597] fuse: Unknown parameter 'group_id00000000000000000000' [ 3443.145823][T14609] fuse: Bad value for 'fd' [ 3443.311729][T14611] fuse: Bad value for 'user_id' [ 3443.312808][T14611] fuse: Bad value for 'user_id' [ 3451.105839][T14628] fuse: Bad value for 'fd' [ 3451.316035][T14632] fuse: Bad value for 'user_id' [ 3451.316495][T14632] fuse: Bad value for 'user_id' [ 3464.467879][T14649] fuse: Bad value for 'fd' [ 3464.631005][T14651] fuse: Bad value for 'user_id' [ 3464.631952][T14651] fuse: Bad value for 'user_id' [ 3471.489487][T14663] fuse: Bad value for 'fd' [ 3471.872956][T14666] fuse: Bad value for 'fd' [ 3472.428419][T14668] 8021q: VLANs not supported on ip6tnl0 [ 3476.320765][ T30] audit: type=1400 audit(3988.969:1413): avc: denied { recv } for pid=14658 comm="syz.3.3524" saddr=fe80::2 daddr=ff02::1 netif=eth0 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 3477.878464][T14685] fuse: Bad value for 'fd' [ 3478.021974][T14687] fuse: Bad value for 'fd' [ 3478.708113][T14695] fuse: Bad value for 'fd' [ 3478.873130][T14697] fuse: Bad value for 'fd' [ 3481.939506][T14709] fuse: Invalid rootmode [ 3482.101297][T14711] fuse: Bad value for 'fd' [ 3483.510821][T14724] fuse: Invalid rootmode [ 3483.967547][T14726] fuse: Bad value for 'fd' [ 3487.516361][T14734] fuse: Invalid rootmode [ 3487.697633][T14736] fuse: Bad value for 'fd' [ 3495.668295][T14749] fuse: Bad value for 'rootmode' [ 3495.916855][T14751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3495.926191][T14751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3496.158801][T14751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3496.163303][T14751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3496.403627][T14753] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3496.408235][T14753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3496.447254][T14753] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3496.473954][T14753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3506.749118][T14766] fuse: Bad value for 'rootmode' [ 3507.186496][T14768] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3507.252938][T14768] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3507.592997][T14768] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3507.603678][T14768] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3515.367674][T14785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3515.384180][T14785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3516.918362][T14785] hsr_slave_0: entered promiscuous mode [ 3516.927407][T14785] hsr_slave_1: entered promiscuous mode [ 3516.934837][T14785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3516.936176][T14785] Cannot create hsr debugfs directory [ 3518.703361][T14785] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 3518.733669][T14785] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 3518.763339][T14785] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 3518.803989][T14785] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 3519.977605][T14785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3523.814316][T14843] hub 1-0:1.0: USB hub found [ 3523.825772][T14843] hub 1-0:1.0: 1 port detected [ 3529.241754][T11455] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 3529.451579][T11455] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 3529.452095][T11455] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3529.452273][T11455] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 3529.452556][T11455] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3529.498311][T11455] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 3529.498812][T11455] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 3529.499013][T11455] usb 1-1: Product: syz [ 3529.499188][T11455] usb 1-1: Manufacturer: syz [ 3529.588050][T11455] cdc_wdm 1-1:1.0: skipping garbage [ 3529.588562][T11455] cdc_wdm 1-1:1.0: skipping garbage [ 3529.604947][T14785] veth0_vlan: entered promiscuous mode [ 3529.639028][T11455] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 3529.649217][T14785] veth1_vlan: entered promiscuous mode [ 3529.821534][T11455] usb 1-1: USB disconnect, device number 22 [ 3529.897274][T14785] veth0_macvtap: entered promiscuous mode [ 3529.965631][T14785] veth1_macvtap: entered promiscuous mode [ 3530.267424][T14785] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3530.269142][T14785] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3530.271949][T14785] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3530.273000][T14785] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3530.358286][T14868] netlink: 'syz.0.3573': attribute type 10 has an invalid length. [ 3531.593124][ T30] audit: type=1400 audit(4044.239:1414): avc: denied { bind } for pid=14873 comm="syz.3.3568" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 3532.418868][T14879] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3532.425526][T14879] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3532.861422][T14881] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3532.863664][T14881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3539.991162][T12928] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 3540.227461][T12928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 3540.230663][T12928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3540.231145][T12928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 3540.231414][T12928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3540.267786][T12928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 3540.269633][T12928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 3540.278088][T12928] usb 1-1: Product: syz [ 3540.287196][T12928] usb 1-1: Manufacturer: syz [ 3540.393043][T12928] cdc_wdm 1-1:1.0: skipping garbage [ 3540.401191][T12928] cdc_wdm 1-1:1.0: skipping garbage [ 3540.434624][T12928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 3540.603992][T14231] usb 1-1: USB disconnect, device number 23 [ 3542.568363][T14907] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 3543.171062][T11455] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 3543.334994][T11455] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 3543.335370][T11455] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3543.335815][T11455] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 3543.344560][T11455] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3543.364429][T11455] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 3543.365060][T11455] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 3543.365379][T11455] usb 1-1: Product: syz [ 3543.365608][T11455] usb 1-1: Manufacturer: syz [ 3543.423953][T11455] cdc_wdm 1-1:1.0: skipping garbage [ 3543.424386][T11455] cdc_wdm 1-1:1.0: skipping garbage [ 3543.446761][T11455] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 3543.654976][T14870] usb 1-1: USB disconnect, device number 24 [ 3544.237415][T14870] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 3544.611452][T14870] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 3544.617971][T14870] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3544.631318][T14870] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 3544.631885][T14870] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3544.718230][T14870] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 3544.723628][T14870] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 3544.727728][T14870] usb 1-1: Product: syz [ 3544.729609][T14870] usb 1-1: Manufacturer: syz [ 3544.819286][T14870] cdc_wdm 1-1:1.0: skipping garbage [ 3544.823713][T14870] cdc_wdm 1-1:1.0: skipping garbage [ 3544.836507][T14870] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 3549.026110][T14870] usb 1-1: USB disconnect, device number 25 [ 3553.558243][T14931] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3553.564881][T14931] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3553.578379][T14931] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3553.588127][T14931] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3555.834048][T14942] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3555.838556][T14942] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3555.874946][T14942] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3555.889769][T14942] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3556.358466][ T30] audit: type=1400 audit(4069.009:1415): avc: denied { watch watch_reads } for pid=14943 comm="syz.3.3599" path="/proc/42/fdinfo" dev="proc" ino=38194 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 3557.223338][T14953] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3557.225907][T14953] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3557.252573][T14953] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3557.255350][T14953] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3560.635661][T14968] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3560.638866][T14968] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3566.381552][T14985] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3566.392065][T14985] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3567.788661][T14991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14991 comm=syz.0.3617 [ 3569.453130][T14994] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3618'. [ 3570.095638][T14997] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3570.098883][T14997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3571.079616][T15008] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3571.089804][T15008] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3571.578399][T15010] vlan2: entered allmulticast mode [ 3571.578935][T15010] bridge_slave_0: entered allmulticast mode [ 3579.509334][T15035] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3634'. [ 3582.710632][ T30] audit: type=1400 audit(4094.999:1416): avc: denied { node_bind } for pid=15040 comm="syz.3.3637" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 3585.956422][T15054] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 3586.876593][ T30] audit: type=1326 audit(4099.529:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15058 comm="syz.3.3643" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3586.888056][ T30] audit: type=1326 audit(4099.539:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15058 comm="syz.3.3643" exe="/syz-executor" sig=0 arch=c00000b7 syscall=239 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3586.896822][ T30] audit: type=1326 audit(4099.549:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15058 comm="syz.3.3643" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3586.905136][ T30] audit: type=1326 audit(4099.559:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15058 comm="syz.3.3643" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3588.292068][T15066] input: syz0 as /devices/virtual/input/input37 [ 3597.172574][T14231] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 3597.341392][T14231] usb 1-1: Using ep0 maxpacket: 8 [ 3597.397550][T14231] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 3597.399635][T14231] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 3597.402144][T14231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3597.435295][T14231] usb 1-1: config 0 descriptor?? [ 3597.689425][T14231] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 3597.892507][T14231] usb 1-1: USB disconnect, device number 26 [ 3599.853410][T15103] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3656'. [ 3602.599250][T15103] syz.0.3656 (15103): drop_caches: 2 [ 3616.522256][T14231] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 3616.681289][T14231] usb 1-1: Using ep0 maxpacket: 32 [ 3616.694739][T14231] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3616.695974][T14231] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3616.697424][T14231] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 3616.698431][T14231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3616.719920][T14231] usb 1-1: config 0 descriptor?? [ 3616.756506][T14231] hub 1-1:0.0: USB hub found [ 3616.969413][T14231] hub 1-1:0.0: 1 port detected [ 3617.608326][T13035] hub 1-1:0.0: activate --> -90 [ 3618.026029][T14231] usb 1-1: USB disconnect, device number 27 [ 3618.251804][T12928] usb 1-1-port1: config error [ 3626.514851][T15199] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3689'. [ 3627.634725][T15209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3627.636687][T15209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3636.384243][T15238] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3636.387284][T15238] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3638.460044][T15273] fuse: Unknown parameter 'fd0x0000000000000004' [ 3639.492037][T15285] fuse: Unknown parameter 'fd0x0000000000000004' [ 3642.120926][ T30] audit: type=1400 audit(4154.769:1421): avc: denied { write } for pid=15293 comm="syz.3.3727" name="card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 3642.316540][T15296] fuse: Unknown parameter 'fd0x0000000000000004' [ 3644.088715][T15308] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3732'. [ 3644.298169][T15308] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3644.304250][T15308] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3657.571806][T15331] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3738'. [ 3664.462062][T15356] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3664.465503][T15356] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3664.514795][T15356] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3664.516989][T15356] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3664.578770][T15356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15356 comm=syz.3.3744 [ 3664.609377][T15356] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3664.618595][T15356] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3667.148426][T15364] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3746'. [ 3669.610998][T15379] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3669.613102][T15379] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3673.646996][T15393] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3757'. [ 3686.107354][ T30] audit: type=1400 audit(4198.759:1422): avc: denied { setopt } for pid=15422 comm="syz.0.3768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 3687.463182][T12928] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 3687.651396][T12928] usb 1-1: Using ep0 maxpacket: 32 [ 3687.686385][T12928] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3687.774449][T12928] usb 1-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 3687.776208][T12928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3687.781881][T12928] usb 1-1: Product: syz [ 3687.784592][T12928] usb 1-1: Manufacturer: syz [ 3687.787216][T12928] usb 1-1: SerialNumber: syz [ 3687.817660][T12928] usb 1-1: config 0 descriptor?? [ 3688.067603][T12928] usb 1-1: USB disconnect, device number 28 [ 3689.051462][T12928] usb 1-1: new full-speed USB device number 29 using dummy_hcd [ 3689.300789][T12928] usb 1-1: unable to get BOS descriptor or descriptor too short [ 3689.306862][T12928] usb 1-1: not running at top speed; connect to a high speed hub [ 3689.318847][T12928] usb 1-1: config 0 has no interfaces? [ 3689.355015][T12928] usb 1-1: New USB device found, idVendor=0763, idProduct=2001, bcdDevice=2c.ff [ 3689.356242][T12928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3689.357254][T12928] usb 1-1: Product: syz [ 3689.358000][T12928] usb 1-1: Manufacturer: syz [ 3689.358815][T12928] usb 1-1: SerialNumber: syz [ 3689.379908][T12928] usb 1-1: config 0 descriptor?? [ 3689.618760][T12928] usb 1-1: USB disconnect, device number 29 [ 3690.071204][T12928] usb 1-1: new full-speed USB device number 30 using dummy_hcd [ 3690.252335][T12928] usb 1-1: not running at top speed; connect to a high speed hub [ 3690.257417][T12928] usb 1-1: config 0 has no interfaces? [ 3691.831585][T12928] usb 1-1: New USB device found, idVendor=0763, idProduct=2001, bcdDevice=2c.ff [ 3691.832050][T12928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3691.832409][T12928] usb 1-1: Product: syz [ 3691.832639][T12928] usb 1-1: Manufacturer: syz [ 3691.832837][T12928] usb 1-1: SerialNumber: syz [ 3691.881107][T12928] usb 1-1: config 0 descriptor?? [ 3692.758644][T12928] usb 1-1: USB disconnect, device number 30 [ 3693.244589][T15452] input: syz1 as /devices/virtual/input/input38 [ 3694.056621][T12928] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 3694.378369][T12928] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3694.381932][T12928] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3694.389201][T12928] usb 1-1: New USB device found, idVendor=1223, idProduct=3f07, bcdDevice= 0.00 [ 3694.391723][T12928] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3694.433895][T12928] usb 1-1: config 0 descriptor?? [ 3694.894075][T12928] hid (null): report_id 29495 is invalid [ 3694.924991][T12928] hid-generic 0003:1223:3F07.0003: unknown main item tag 0x6 [ 3694.929946][T12928] hid-generic 0003:1223:3F07.0003: report_id 29495 is invalid [ 3694.935157][T12928] hid-generic 0003:1223:3F07.0003: item 0 2 1 8 parsing failed [ 3694.944521][T12928] hid-generic 0003:1223:3F07.0003: probe with driver hid-generic failed with error -22 [ 3695.096921][T11455] usb 1-1: USB disconnect, device number 31 [ 3695.333073][T15462] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3695.335360][T15462] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3695.559637][T15462] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3695.575375][T15462] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3700.627986][T15481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3700.638745][T15481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3700.911962][T15481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3700.943016][T15481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3702.401600][T11455] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 3702.595830][T11455] usb 1-1: Using ep0 maxpacket: 16 [ 3702.661523][T11455] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 3702.662622][T11455] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3702.668234][T11455] usb 1-1: Product: syz [ 3702.669963][T11455] usb 1-1: Manufacturer: syz [ 3702.671886][T11455] usb 1-1: SerialNumber: syz [ 3702.783485][T11455] r8152-cfgselector 1-1: Unknown version 0x0000 [ 3702.784428][T11455] r8152-cfgselector 1-1: config 0 descriptor?? [ 3702.853645][T15488] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3702.883531][T15488] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3703.476108][T15491] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3703.478195][T15491] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3704.650728][T15505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3704.652860][T15505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3704.875813][T15505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3704.879377][T15505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3706.062283][T15515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3706.064606][T15515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3706.296711][T15515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3706.298889][T15515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3707.832043][T15525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3707.836831][T15525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3708.069552][T15525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3708.077820][T15525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3710.922238][T15538] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3710.924690][T15538] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3710.966762][T15538] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3710.969035][T15538] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3716.405451][T12928] r8152-cfgselector 1-1: USB disconnect, device number 32 [ 3717.121337][T11456] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 3717.329431][T11456] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 3717.331551][T11456] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3717.335744][T11456] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 3717.341803][T11456] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3717.347474][T11456] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3717.368805][T11456] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 3717.372254][T11456] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 3717.374646][T11456] usb 1-1: Product: syz [ 3717.375593][T11456] usb 1-1: Manufacturer: syz [ 3717.445611][T11456] cdc_wdm 1-1:1.0: skipping garbage [ 3717.452837][T11456] cdc_wdm 1-1:1.0: skipping garbage [ 3717.492625][T11456] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 3717.672408][T12928] usb 1-1: USB disconnect, device number 33 [ 3718.221305][T12928] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 3718.406415][T12928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 3718.406830][T12928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3718.407179][T12928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 3718.407379][T12928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3718.407559][T12928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3718.449010][T12928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 3718.449460][T12928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 3718.449608][T12928] usb 1-1: Product: syz [ 3718.449837][T12928] usb 1-1: Manufacturer: syz [ 3718.515863][T12928] cdc_wdm 1-1:1.0: skipping garbage [ 3718.516342][T12928] cdc_wdm 1-1:1.0: skipping garbage [ 3718.534491][T12928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 3722.233659][T15545] cdc_wdm 1-1:1.0: Error submitting int urb - -90 [ 3726.308425][T15551] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3812'. [ 3726.721242][T15556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3726.724452][T15556] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3727.055435][T15561] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3727.067882][T15561] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3731.141574][T15573] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3819'. [ 3731.142104][T15573] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3819'. [ 3731.142299][T15573] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3819'. [ 3731.142538][T15573] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3819'. [ 3731.766842][T12928] usb 1-1: USB disconnect, device number 34 [ 3736.152595][T11456] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 3736.390602][T11456] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 3736.391841][T11456] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3736.401326][T11456] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 3736.404198][T11456] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3736.411971][T11456] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3736.520525][T11456] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 3736.531279][T11456] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 3736.534373][T11456] usb 1-1: Product: syz [ 3736.534842][T11456] usb 1-1: Manufacturer: syz [ 3736.769006][T11456] cdc_wdm 1-1:1.0: skipping garbage [ 3736.771257][T11456] cdc_wdm 1-1:1.0: skipping garbage [ 3736.792005][T11456] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 3736.982664][T11456] usb 1-1: USB disconnect, device number 35 [ 3737.572882][T11456] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 3737.922444][T11456] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 3737.923551][T11456] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3737.928228][T11456] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 3737.934422][T11456] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3737.937248][T11456] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3738.005993][T11456] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 3738.007730][T11456] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 3738.012802][T11456] usb 1-1: Product: syz [ 3738.018087][T11456] usb 1-1: Manufacturer: syz [ 3738.136680][T11456] cdc_wdm 1-1:1.0: skipping garbage [ 3738.138030][T11456] cdc_wdm 1-1:1.0: skipping garbage [ 3738.166853][T11456] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 3738.367454][T15595] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3738.374408][T15595] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3741.847723][T15607] cdc_wdm 1-1:1.0: Error submitting int urb - -90 [ 3743.649640][T15609] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3830'. [ 3743.804112][ T30] audit: type=1326 audit(4256.459:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15610 comm="syz.3.3831" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3743.807057][ T30] audit: type=1326 audit(4256.459:1424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15610 comm="syz.3.3831" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3743.814216][ T30] audit: type=1326 audit(4256.469:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15610 comm="syz.3.3831" exe="/syz-executor" sig=0 arch=c00000b7 syscall=97 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3743.829461][ T30] audit: type=1326 audit(4256.479:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15610 comm="syz.3.3831" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3743.834747][ T30] audit: type=1326 audit(4256.479:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15610 comm="syz.3.3831" exe="/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3743.838397][ T30] audit: type=1326 audit(4256.489:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15610 comm="syz.3.3831" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3743.839033][ T30] audit: type=1326 audit(4256.489:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15610 comm="syz.3.3831" exe="/syz-executor" sig=0 arch=c00000b7 syscall=208 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3743.845970][ T30] audit: type=1326 audit(4256.489:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15610 comm="syz.3.3831" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb075ad28 code=0x7ffc0000 [ 3749.214984][T15622] serio: Serial port pts0 [ 3750.732075][ T3085] usb 1-1: USB disconnect, device number 36 [ 3751.131398][T15626] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15626 comm=syz.3.3835 [ 3764.961313][T11455] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 3765.135146][T11455] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 3765.135587][T11455] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3765.135933][T11455] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 3765.136183][T11455] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3765.157824][T11455] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 3765.158206][T11455] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 3765.158553][T11455] usb 1-1: Product: syz [ 3765.158787][T11455] usb 1-1: Manufacturer: syz [ 3765.196739][T11455] cdc_wdm 1-1:1.0: skipping garbage [ 3765.197216][T11455] cdc_wdm 1-1:1.0: skipping garbage [ 3765.225521][T11455] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 3765.419728][T11455] usb 1-1: USB disconnect, device number 37 [ 3767.508775][ T30] audit: type=1400 audit(4280.159:1431): avc: denied { accept } for pid=15650 comm="syz.3.3844" laddr=::ffff:172.20.20.10 lport=54885 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3767.762691][T15653] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3767.773503][T15653] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3773.119565][T15660] input: syz1 as /devices/virtual/input/input39 [ 3778.851032][T15669] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3778.857245][T15669] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3796.041541][ T9106] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3796.289032][ T9106] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3796.497904][ T9106] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3796.856351][ T9106] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3799.070934][ T30] audit: type=1400 audit(4311.719:1432): avc: denied { setattr } for pid=15747 comm="syz.3.3877" name="NETLINK" dev="sockfs" ino=41119 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3800.321981][ T9106] dvmrp1 (unregistering): left allmulticast mode [ 3801.516249][ T9106] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3801.579454][ T9106] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3801.636513][ T9106] bond0 (unregistering): Released all slaves [ 3802.042453][ T9106] hsr_slave_0: left promiscuous mode [ 3802.131938][ T9106] hsr_slave_1: left promiscuous mode [ 3802.225999][ T9106] veth1_macvtap: left promiscuous mode [ 3802.235898][ T9106] veth0_macvtap: left promiscuous mode [ 3811.703725][T15726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3811.741409][T15726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3814.034276][T15726] hsr_slave_0: entered promiscuous mode [ 3814.038419][T15726] hsr_slave_1: entered promiscuous mode [ 3817.166235][T15726] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 3817.249646][T15726] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 3817.304001][T15726] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 3817.339204][T15726] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 3819.746844][T15726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3820.465344][T15905] hub 1-0:1.0: USB hub found [ 3820.475624][T15905] hub 1-0:1.0: 1 port detected [ 3830.406027][T15726] veth0_vlan: entered promiscuous mode [ 3830.464601][T15726] veth1_vlan: entered promiscuous mode [ 3830.647319][T15726] veth0_macvtap: entered promiscuous mode [ 3830.692501][T15726] veth1_macvtap: entered promiscuous mode [ 3830.918673][T15726] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3830.919225][T15726] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3830.919443][T15726] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3830.919606][T15726] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3833.989626][T15966] fuse: Bad value for 'fd' [ 3835.112269][T15970] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.3916' sets config #1 [ 3841.367525][ T30] audit: type=1400 audit(4354.019:1433): avc: denied { lock } for pid=15972 comm="syz.0.3922" path="socket:[42084]" dev="sockfs" ino=42084 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 3841.375345][ T30] audit: type=1400 audit(4354.029:1434): avc: denied { listen } for pid=15972 comm="syz.0.3922" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 3844.947217][T15989] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.3926' sets config #1 [ 3855.637254][T16020] fuse: Bad value for 'fd' [ 3858.133143][T16042] FAULT_INJECTION: forcing a failure. [ 3858.133143][T16042] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 3858.134693][T16042] CPU: 0 UID: 0 PID: 16042 Comm: syz.3.3942 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3858.134854][T16042] Hardware name: linux,dummy-virt (DT) [ 3858.135161][T16042] Call trace: [ 3858.135360][T16042] show_stack+0x18/0x24 (C) [ 3858.135569][T16042] dump_stack_lvl+0xdc/0xf4 [ 3858.135924][T16042] dump_stack+0x1c/0x28 [ 3858.135973][T16042] should_fail_ex+0x5a0/0x6ac [ 3858.136024][T16042] should_fail+0x14/0x20 [ 3858.136069][T16042] should_fail_usercopy+0x1c/0x28 [ 3858.136115][T16042] _inline_copy_from_user+0x38/0x130 [ 3858.136168][T16042] copy_msghdr_from_user+0xa0/0x130 [ 3858.136215][T16042] ___sys_sendmsg+0xfc/0x19c [ 3858.136261][T16042] __sys_sendmsg+0x114/0x198 [ 3858.136306][T16042] __arm64_sys_sendmsg+0x70/0xa0 [ 3858.136350][T16042] invoke_syscall+0x6c/0x258 [ 3858.136393][T16042] el0_svc_common.constprop.0+0xac/0x230 [ 3858.136437][T16042] do_el0_svc+0x40/0x58 [ 3858.136479][T16042] el0_svc+0x50/0x180 [ 3858.136524][T16042] el0t_64_sync_handler+0x10c/0x138 [ 3858.136572][T16042] el0t_64_sync+0x198/0x19c [ 3858.380742][T16044] SELinux: Context system_u:object_r:unconfined_exec_t:s0 is not valid (left unmapped). [ 3858.381172][ T30] audit: type=1400 audit(4371.029:1435): avc: denied { mac_admin } for pid=16043 comm="syz.3.3944" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 3858.389463][ T30] audit: type=1400 audit(4371.039:1436): avc: denied { relabelto } for pid=16043 comm="syz.3.3944" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:unconfined_exec_t:s0" [ 3858.393736][ T30] audit: type=1400 audit(4371.039:1437): avc: denied { associate } for pid=16043 comm="syz.3.3944" name="fuse" dev="devtmpfs" ino=92 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:unconfined_exec_t:s0" [ 3858.743724][T16049] FAULT_INJECTION: forcing a failure. [ 3858.743724][T16049] name failslab, interval 1, probability 0, space 0, times 1 [ 3858.746905][T16049] CPU: 1 UID: 0 PID: 16049 Comm: syz.3.3946 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3858.746981][T16049] Hardware name: linux,dummy-virt (DT) [ 3858.747015][T16049] Call trace: [ 3858.747043][T16049] show_stack+0x18/0x24 (C) [ 3858.747122][T16049] dump_stack_lvl+0xdc/0xf4 [ 3858.747174][T16049] dump_stack+0x1c/0x28 [ 3858.747216][T16049] should_fail_ex+0x5a0/0x6ac [ 3858.747265][T16049] should_failslab+0xbc/0x11c [ 3858.747313][T16049] __kmalloc_noprof+0xd0/0x4d0 [ 3858.747360][T16049] tomoyo_realpath_from_path+0x90/0x534 [ 3858.747411][T16049] tomoyo_path_number_perm+0x200/0x438 [ 3858.747458][T16049] tomoyo_file_ioctl+0x1c/0x28 [ 3858.747506][T16049] security_file_ioctl+0x8c/0x19c [ 3858.747558][T16049] __arm64_sys_ioctl+0x90/0x188 [ 3858.747604][T16049] invoke_syscall+0x6c/0x258 [ 3858.747647][T16049] el0_svc_common.constprop.0+0xac/0x230 [ 3858.747691][T16049] do_el0_svc+0x40/0x58 [ 3858.747732][T16049] el0_svc+0x50/0x180 [ 3858.747779][T16049] el0t_64_sync_handler+0x10c/0x138 [ 3858.747825][T16049] el0t_64_sync+0x198/0x19c [ 3858.765633][T16049] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3860.845095][T16057] FAULT_INJECTION: forcing a failure. [ 3860.845095][T16057] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3860.862044][T16057] CPU: 1 UID: 0 PID: 16057 Comm: syz.3.3949 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3860.862163][T16057] Hardware name: linux,dummy-virt (DT) [ 3860.862198][T16057] Call trace: [ 3860.862227][T16057] show_stack+0x18/0x24 (C) [ 3860.862323][T16057] dump_stack_lvl+0xdc/0xf4 [ 3860.862374][T16057] dump_stack+0x1c/0x28 [ 3860.862418][T16057] should_fail_ex+0x5a0/0x6ac [ 3860.862467][T16057] should_fail+0x14/0x20 [ 3860.862512][T16057] should_fail_usercopy+0x1c/0x28 [ 3860.862557][T16057] _inline_copy_from_user+0x38/0x130 [ 3860.862606][T16057] do_sock_getsockopt+0x3e0/0x4e0 [ 3860.862650][T16057] __sys_getsockopt+0xc8/0x15c [ 3860.862725][T16057] __arm64_sys_getsockopt+0xa4/0x100 [ 3860.862777][T16057] invoke_syscall+0x6c/0x258 [ 3860.862823][T16057] el0_svc_common.constprop.0+0xac/0x230 [ 3860.862867][T16057] do_el0_svc+0x40/0x58 [ 3860.862911][T16057] el0_svc+0x50/0x180 [ 3860.862957][T16057] el0t_64_sync_handler+0x10c/0x138 [ 3860.863003][T16057] el0t_64_sync+0x198/0x19c [ 3861.203901][ T30] audit: type=1400 audit(4373.859:1438): avc: denied { read write } for pid=16058 comm="syz.3.3950" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:unconfined_exec_t:s0" [ 3861.208030][ T30] audit: type=1400 audit(4373.859:1439): avc: denied { open } for pid=16058 comm="syz.3.3950" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:unconfined_exec_t:s0" [ 3864.186201][T16072] FAULT_INJECTION: forcing a failure. [ 3864.186201][T16072] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3864.187139][T16072] CPU: 0 UID: 0 PID: 16072 Comm: syz.0.3953 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3864.187203][T16072] Hardware name: linux,dummy-virt (DT) [ 3864.187235][T16072] Call trace: [ 3864.187301][T16072] show_stack+0x18/0x24 (C) [ 3864.187386][T16072] dump_stack_lvl+0xdc/0xf4 [ 3864.187440][T16072] dump_stack+0x1c/0x28 [ 3864.187482][T16072] should_fail_ex+0x5a0/0x6ac [ 3864.187531][T16072] should_fail+0x14/0x20 [ 3864.187596][T16072] should_fail_usercopy+0x1c/0x28 [ 3864.187648][T16072] simple_read_from_buffer+0x94/0x1f0 [ 3864.187698][T16072] proc_fail_nth_read+0x160/0x248 [ 3864.187753][T16072] vfs_read+0x18c/0x97c [ 3864.187802][T16072] ksys_read+0xec/0x1d8 [ 3864.187906][T16072] __arm64_sys_read+0x6c/0x9c [ 3864.187956][T16072] invoke_syscall+0x6c/0x258 [ 3864.187999][T16072] el0_svc_common.constprop.0+0xac/0x230 [ 3864.188041][T16072] do_el0_svc+0x40/0x58 [ 3864.188083][T16072] el0_svc+0x50/0x180 [ 3864.188129][T16072] el0t_64_sync_handler+0x10c/0x138 [ 3864.188203][T16072] el0t_64_sync+0x198/0x19c [ 3865.316991][T16084] binfmt_misc: register: failed to install interpreter file ./file2 [ 3867.289414][T16109] FAULT_INJECTION: forcing a failure. [ 3867.289414][T16109] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3867.289990][T16109] CPU: 0 UID: 0 PID: 16109 Comm: syz.0.3970 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3867.290086][T16109] Hardware name: linux,dummy-virt (DT) [ 3867.290165][T16109] Call trace: [ 3867.290198][T16109] show_stack+0x18/0x24 (C) [ 3867.290279][T16109] dump_stack_lvl+0xdc/0xf4 [ 3867.290329][T16109] dump_stack+0x1c/0x28 [ 3867.290426][T16109] should_fail_ex+0x5a0/0x6ac [ 3867.290482][T16109] should_fail+0x14/0x20 [ 3867.290527][T16109] should_fail_usercopy+0x1c/0x28 [ 3867.290573][T16109] _inline_copy_from_user+0x38/0x130 [ 3867.290622][T16109] do_sock_getsockopt+0x3e0/0x4e0 [ 3867.290667][T16109] __sys_getsockopt+0xc8/0x15c [ 3867.290739][T16109] __arm64_sys_getsockopt+0xa4/0x100 [ 3867.290787][T16109] invoke_syscall+0x6c/0x258 [ 3867.290830][T16109] el0_svc_common.constprop.0+0xac/0x230 [ 3867.290876][T16109] do_el0_svc+0x40/0x58 [ 3867.290918][T16109] el0_svc+0x50/0x180 [ 3867.290963][T16109] el0t_64_sync_handler+0x10c/0x138 [ 3867.291009][T16109] el0t_64_sync+0x198/0x19c [ 3867.687430][T16118] FAULT_INJECTION: forcing a failure. [ 3867.687430][T16118] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3867.688206][T16118] CPU: 0 UID: 0 PID: 16118 Comm: syz.0.3974 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3867.688303][T16118] Hardware name: linux,dummy-virt (DT) [ 3867.688341][T16118] Call trace: [ 3867.688372][T16118] show_stack+0x18/0x24 (C) [ 3867.688454][T16118] dump_stack_lvl+0xdc/0xf4 [ 3867.688503][T16118] dump_stack+0x1c/0x28 [ 3867.688559][T16118] should_fail_ex+0x5a0/0x6ac [ 3867.688614][T16118] should_fail+0x14/0x20 [ 3867.688659][T16118] should_fail_usercopy+0x1c/0x28 [ 3867.688721][T16118] _inline_copy_from_user+0x38/0x130 [ 3867.688774][T16118] move_addr_to_kernel+0x54/0x108 [ 3867.688832][T16118] __sys_connect+0xa8/0x12c [ 3867.688880][T16118] __arm64_sys_connect+0x6c/0xa0 [ 3867.688923][T16118] invoke_syscall+0x6c/0x258 [ 3867.688965][T16118] el0_svc_common.constprop.0+0xac/0x230 [ 3867.689008][T16118] do_el0_svc+0x40/0x58 [ 3867.689050][T16118] el0_svc+0x50/0x180 [ 3867.689096][T16118] el0t_64_sync_handler+0x10c/0x138 [ 3867.689142][T16118] el0t_64_sync+0x198/0x19c [ 3868.159633][T16126] FAULT_INJECTION: forcing a failure. [ 3868.159633][T16126] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3868.163011][T16126] CPU: 0 UID: 0 PID: 16126 Comm: syz.3.3978 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3868.163093][T16126] Hardware name: linux,dummy-virt (DT) [ 3868.163126][T16126] Call trace: [ 3868.163155][T16126] show_stack+0x18/0x24 (C) [ 3868.163236][T16126] dump_stack_lvl+0xdc/0xf4 [ 3868.163287][T16126] dump_stack+0x1c/0x28 [ 3868.163330][T16126] should_fail_ex+0x5a0/0x6ac [ 3868.163380][T16126] should_fail+0x14/0x20 [ 3868.163425][T16126] should_fail_usercopy+0x1c/0x28 [ 3868.163471][T16126] _inline_copy_from_user+0x38/0x130 [ 3868.163588][T16126] copy_msghdr_from_user+0xa0/0x130 [ 3868.163639][T16126] ___sys_sendmsg+0xfc/0x19c [ 3868.163684][T16126] __sys_sendmsg+0x114/0x198 [ 3868.163785][T16126] __arm64_sys_sendmsg+0x70/0xa0 [ 3868.163834][T16126] invoke_syscall+0x6c/0x258 [ 3868.163880][T16126] el0_svc_common.constprop.0+0xac/0x230 [ 3868.163924][T16126] do_el0_svc+0x40/0x58 [ 3868.163966][T16126] el0_svc+0x50/0x180 [ 3868.164012][T16126] el0t_64_sync_handler+0x10c/0x138 [ 3868.164058][T16126] el0t_64_sync+0x198/0x19c [ 3869.317746][T16144] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16144 comm=syz.3.3985 [ 3869.543109][T16147] FAULT_INJECTION: forcing a failure. [ 3869.543109][T16147] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3869.544601][T16147] CPU: 1 UID: 0 PID: 16147 Comm: syz.3.3986 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3869.544665][T16147] Hardware name: linux,dummy-virt (DT) [ 3869.544707][T16147] Call trace: [ 3869.544737][T16147] show_stack+0x18/0x24 (C) [ 3869.544817][T16147] dump_stack_lvl+0xdc/0xf4 [ 3869.544868][T16147] dump_stack+0x1c/0x28 [ 3869.544910][T16147] should_fail_ex+0x5a0/0x6ac [ 3869.544960][T16147] should_fail+0x14/0x20 [ 3869.545005][T16147] should_fail_usercopy+0x1c/0x28 [ 3869.545050][T16147] strncpy_from_user+0x34/0x2d0 [ 3869.545097][T16147] path_getxattrat+0xe8/0x1e0 [ 3869.545149][T16147] __arm64_sys_lgetxattr+0x8c/0xdc [ 3869.545193][T16147] invoke_syscall+0x6c/0x258 [ 3869.545236][T16147] el0_svc_common.constprop.0+0xac/0x230 [ 3869.545281][T16147] do_el0_svc+0x40/0x58 [ 3869.545322][T16147] el0_svc+0x50/0x180 [ 3869.545368][T16147] el0t_64_sync_handler+0x10c/0x138 [ 3869.545416][T16147] el0t_64_sync+0x198/0x19c [ 3870.439473][T16158] 8021q: VLANs not supported on ip6tnl0 [ 3870.439592][ T30] audit: type=1400 audit(4383.089:1440): avc: denied { ioctl } for pid=16157 comm="syz.0.3990" path="socket:[42397]" dev="sockfs" ino=42397 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 3871.529534][ T30] audit: type=1400 audit(4384.179:1441): avc: denied { setopt } for pid=16167 comm="syz.0.3993" lport=58482 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 3872.425742][T16180] FAULT_INJECTION: forcing a failure. [ 3872.425742][T16180] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 3872.432070][T16180] CPU: 0 UID: 0 PID: 16180 Comm: syz.0.3998 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3872.432152][T16180] Hardware name: linux,dummy-virt (DT) [ 3872.432187][T16180] Call trace: [ 3872.432220][T16180] show_stack+0x18/0x24 (C) [ 3872.432302][T16180] dump_stack_lvl+0xdc/0xf4 [ 3872.432355][T16180] dump_stack+0x1c/0x28 [ 3872.432397][T16180] should_fail_ex+0x5a0/0x6ac [ 3872.432447][T16180] should_fail_alloc_page+0x70/0xb8 [ 3872.432521][T16180] prepare_alloc_pages+0x1a8/0x560 [ 3872.432569][T16180] __alloc_frozen_pages_noprof+0x144/0x1f5c [ 3872.432618][T16180] alloc_pages_mpol+0xfc/0x400 [ 3872.432662][T16180] folio_alloc_mpol_noprof+0x18/0x190 [ 3872.432713][T16180] vma_alloc_folio_noprof+0x104/0x1bc [ 3872.432759][T16180] vma_alloc_zeroed_movable_folio+0x50/0x6c [ 3872.432811][T16180] __handle_mm_fault+0x2010/0x35c4 [ 3872.432859][T16180] handle_mm_fault+0x330/0x7a8 [ 3872.432905][T16180] do_page_fault+0x1f4/0xca0 [ 3872.432954][T16180] do_translation_fault+0x184/0x1e8 [ 3872.433003][T16180] do_mem_abort+0x68/0x1a4 [ 3872.433056][T16180] el0_da+0x5c/0x174 [ 3872.433102][T16180] el0t_64_sync_handler+0xc4/0x138 [ 3872.433150][T16180] el0t_64_sync+0x198/0x19c [ 3872.442599][T16180] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 3872.637282][ T30] audit: type=1400 audit(4385.289:1442): avc: denied { setattr } for pid=16181 comm="syz.0.4000" name="NETLINK" dev="sockfs" ino=42456 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3872.699129][ T30] audit: type=1400 audit(4385.349:1443): avc: denied { relabelfrom } for pid=16183 comm="syz.3.3999" name="CAN_BCM" dev="sockfs" ino=41771 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 3872.700529][T16184] SELinux: Context system_u:object_r:xserver_misc_device_t:s0 is not valid (left unmapped). [ 3872.739455][ T30] audit: type=1400 audit(4385.359:1444): avc: denied { relabelto } for pid=16183 comm="syz.3.3999" name="CAN_BCM" dev="sockfs" ino=41771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=can_socket permissive=1 trawcon="system_u:object_r:xserver_misc_device_t:s0" [ 3872.759183][ T30] audit: type=1400 audit(4385.409:1445): avc: denied { getopt } for pid=16183 comm="syz.3.3999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 3872.810035][T16186] FAULT_INJECTION: forcing a failure. [ 3872.810035][T16186] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3872.816787][T16186] CPU: 1 UID: 0 PID: 16186 Comm: syz.0.4001 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3872.816862][T16186] Hardware name: linux,dummy-virt (DT) [ 3872.816901][T16186] Call trace: [ 3872.816931][T16186] show_stack+0x18/0x24 (C) [ 3872.817014][T16186] dump_stack_lvl+0xdc/0xf4 [ 3872.817066][T16186] dump_stack+0x1c/0x28 [ 3872.817109][T16186] should_fail_ex+0x5a0/0x6ac [ 3872.817158][T16186] should_fail+0x14/0x20 [ 3872.817204][T16186] should_fail_usercopy+0x1c/0x28 [ 3872.817250][T16186] _inline_copy_from_user+0x38/0x130 [ 3872.817298][T16186] do_sock_getsockopt+0x3e0/0x4e0 [ 3872.817341][T16186] __sys_getsockopt+0xc8/0x15c [ 3872.817385][T16186] __arm64_sys_getsockopt+0xa4/0x100 [ 3872.817430][T16186] invoke_syscall+0x6c/0x258 [ 3872.817474][T16186] el0_svc_common.constprop.0+0xac/0x230 [ 3872.817518][T16186] do_el0_svc+0x40/0x58 [ 3872.817560][T16186] el0_svc+0x50/0x180 [ 3872.817605][T16186] el0t_64_sync_handler+0x10c/0x138 [ 3872.817650][T16186] el0t_64_sync+0x198/0x19c [ 3873.174740][ T30] audit: type=1400 audit(4385.829:1446): avc: denied { ioctl } for pid=16192 comm="syz.0.4004" path="socket:[41784]" dev="sockfs" ino=41784 ioctlcmd=0x8917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 3873.429126][T16196] FAULT_INJECTION: forcing a failure. [ 3873.429126][T16196] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3873.429699][T16196] CPU: 0 UID: 0 PID: 16196 Comm: syz.3.4005 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3873.429763][T16196] Hardware name: linux,dummy-virt (DT) [ 3873.429795][T16196] Call trace: [ 3873.429822][T16196] show_stack+0x18/0x24 (C) [ 3873.429904][T16196] dump_stack_lvl+0xdc/0xf4 [ 3873.429961][T16196] dump_stack+0x1c/0x28 [ 3873.430004][T16196] should_fail_ex+0x5a0/0x6ac [ 3873.430053][T16196] should_fail+0x14/0x20 [ 3873.430167][T16196] should_fail_usercopy+0x1c/0x28 [ 3873.430356][T16196] _inline_copy_from_user+0x38/0x130 [ 3873.430670][T16196] copy_msghdr_from_user+0xa0/0x130 [ 3873.430799][T16196] ___sys_sendmsg+0xfc/0x19c [ 3873.430871][T16196] __sys_sendmsg+0x114/0x198 [ 3873.430918][T16196] __arm64_sys_sendmsg+0x70/0xa0 [ 3873.430968][T16196] invoke_syscall+0x6c/0x258 [ 3873.431011][T16196] el0_svc_common.constprop.0+0xac/0x230 [ 3873.431055][T16196] do_el0_svc+0x40/0x58 [ 3873.431095][T16196] el0_svc+0x50/0x180 [ 3873.431144][T16196] el0t_64_sync_handler+0x10c/0x138 [ 3873.431189][T16196] el0t_64_sync+0x198/0x19c [ 3874.248696][T16209] FAULT_INJECTION: forcing a failure. [ 3874.248696][T16209] name failslab, interval 1, probability 0, space 0, times 0 [ 3874.252069][T16209] CPU: 1 UID: 0 PID: 16209 Comm: syz.0.4010 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3874.252144][T16209] Hardware name: linux,dummy-virt (DT) [ 3874.252178][T16209] Call trace: [ 3874.252210][T16209] show_stack+0x18/0x24 (C) [ 3874.252292][T16209] dump_stack_lvl+0xdc/0xf4 [ 3874.252346][T16209] dump_stack+0x1c/0x28 [ 3874.252389][T16209] should_fail_ex+0x5a0/0x6ac [ 3874.252441][T16209] should_failslab+0xbc/0x11c [ 3874.252524][T16209] __kmalloc_noprof+0xd0/0x4d0 [ 3874.252573][T16209] tomoyo_realpath_from_path+0x90/0x534 [ 3874.252625][T16209] tomoyo_path_number_perm+0x200/0x438 [ 3874.252673][T16209] tomoyo_file_ioctl+0x1c/0x28 [ 3874.252732][T16209] security_file_ioctl+0x8c/0x19c [ 3874.252785][T16209] __arm64_sys_ioctl+0x90/0x188 [ 3874.252833][T16209] invoke_syscall+0x6c/0x258 [ 3874.252878][T16209] el0_svc_common.constprop.0+0xac/0x230 [ 3874.252924][T16209] do_el0_svc+0x40/0x58 [ 3874.252966][T16209] el0_svc+0x50/0x180 [ 3874.253011][T16209] el0t_64_sync_handler+0x10c/0x138 [ 3874.253058][T16209] el0t_64_sync+0x198/0x19c [ 3874.262376][T16209] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3874.549358][T16213] FAULT_INJECTION: forcing a failure. [ 3874.549358][T16213] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3874.549874][T16213] CPU: 0 UID: 0 PID: 16213 Comm: syz.0.4012 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3874.549928][T16213] Hardware name: linux,dummy-virt (DT) [ 3874.549962][T16213] Call trace: [ 3874.550037][T16213] show_stack+0x18/0x24 (C) [ 3874.550162][T16213] dump_stack_lvl+0xdc/0xf4 [ 3874.550216][T16213] dump_stack+0x1c/0x28 [ 3874.550298][T16213] should_fail_ex+0x5a0/0x6ac [ 3874.550411][T16213] should_fail+0x14/0x20 [ 3874.550730][T16213] should_fail_usercopy+0x1c/0x28 [ 3874.550947][T16213] simple_read_from_buffer+0x94/0x1f0 [ 3874.551018][T16213] proc_fail_nth_read+0x160/0x248 [ 3874.551067][T16213] vfs_read+0x18c/0x97c [ 3874.551117][T16213] ksys_read+0xec/0x1d8 [ 3874.551162][T16213] __arm64_sys_read+0x6c/0x9c [ 3874.551207][T16213] invoke_syscall+0x6c/0x258 [ 3874.551250][T16213] el0_svc_common.constprop.0+0xac/0x230 [ 3874.551322][T16213] do_el0_svc+0x40/0x58 [ 3874.551366][T16213] el0_svc+0x50/0x180 [ 3874.551413][T16213] el0t_64_sync_handler+0x10c/0x138 [ 3874.551471][T16213] el0t_64_sync+0x198/0x19c [ 3875.252161][T16228] FAULT_INJECTION: forcing a failure. [ 3875.252161][T16228] name failslab, interval 1, probability 0, space 0, times 0 [ 3875.252673][T16228] CPU: 1 UID: 0 PID: 16228 Comm: syz.0.4017 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3875.252750][T16228] Hardware name: linux,dummy-virt (DT) [ 3875.252784][T16228] Call trace: [ 3875.252813][T16228] show_stack+0x18/0x24 (C) [ 3875.252891][T16228] dump_stack_lvl+0xdc/0xf4 [ 3875.252944][T16228] dump_stack+0x1c/0x28 [ 3875.252987][T16228] should_fail_ex+0x5a0/0x6ac [ 3875.253039][T16228] should_failslab+0xbc/0x11c [ 3875.253088][T16228] __kmalloc_noprof+0xd0/0x4d0 [ 3875.253136][T16228] tomoyo_realpath_from_path+0x90/0x534 [ 3875.253189][T16228] tomoyo_path_number_perm+0x200/0x438 [ 3875.253240][T16228] tomoyo_file_ioctl+0x1c/0x28 [ 3875.253289][T16228] security_file_ioctl+0x8c/0x19c [ 3875.253340][T16228] __arm64_sys_ioctl+0x90/0x188 [ 3875.253387][T16228] invoke_syscall+0x6c/0x258 [ 3875.253430][T16228] el0_svc_common.constprop.0+0xac/0x230 [ 3875.253475][T16228] do_el0_svc+0x40/0x58 [ 3875.253519][T16228] el0_svc+0x50/0x180 [ 3875.253565][T16228] el0t_64_sync_handler+0x10c/0x138 [ 3875.253612][T16228] el0t_64_sync+0x198/0x19c [ 3875.267382][T16228] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3877.465901][ T30] audit: type=1400 audit(4390.119:1447): avc: denied { setopt } for pid=16240 comm="syz.0.4023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 3877.469721][ T30] audit: type=1400 audit(4390.119:1448): avc: denied { ioctl } for pid=16240 comm="syz.0.4023" path="socket:[42569]" dev="sockfs" ino=42569 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 3877.516646][T16246] FAULT_INJECTION: forcing a failure. [ 3877.516646][T16246] name failslab, interval 1, probability 0, space 0, times 0 [ 3877.517253][T16246] CPU: 1 UID: 0 PID: 16246 Comm: syz.3.4022 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3877.517313][T16246] Hardware name: linux,dummy-virt (DT) [ 3877.517390][T16246] Call trace: [ 3877.517426][T16246] show_stack+0x18/0x24 (C) [ 3877.517508][T16246] dump_stack_lvl+0xdc/0xf4 [ 3877.517560][T16246] dump_stack+0x1c/0x28 [ 3877.517602][T16246] should_fail_ex+0x5a0/0x6ac [ 3877.517713][T16246] should_failslab+0xbc/0x11c [ 3877.517807][T16246] __kmalloc_noprof+0xd0/0x4d0 [ 3877.517878][T16246] tomoyo_realpath_from_path+0x90/0x534 [ 3877.517934][T16246] tomoyo_path_number_perm+0x200/0x438 [ 3877.517982][T16246] tomoyo_file_ioctl+0x1c/0x28 [ 3877.518068][T16246] security_file_ioctl+0x8c/0x19c [ 3877.518150][T16246] __arm64_sys_ioctl+0x90/0x188 [ 3877.518250][T16246] invoke_syscall+0x6c/0x258 [ 3877.518312][T16246] el0_svc_common.constprop.0+0xac/0x230 [ 3877.518412][T16246] do_el0_svc+0x40/0x58 [ 3877.518492][T16246] el0_svc+0x50/0x180 [ 3877.518555][T16246] el0t_64_sync_handler+0x10c/0x138 [ 3877.518604][T16246] el0t_64_sync+0x198/0x19c [ 3877.518741][T16246] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3878.081264][ T30] audit: type=1400 audit(4390.719:1449): avc: denied { map } for pid=16250 comm="syz.0.4026" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 3878.245465][T16254] FAULT_INJECTION: forcing a failure. [ 3878.245465][T16254] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3878.247059][T16254] CPU: 0 UID: 0 PID: 16254 Comm: syz.3.4027 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3878.247125][T16254] Hardware name: linux,dummy-virt (DT) [ 3878.247159][T16254] Call trace: [ 3878.247189][T16254] show_stack+0x18/0x24 (C) [ 3878.247272][T16254] dump_stack_lvl+0xdc/0xf4 [ 3878.247321][T16254] dump_stack+0x1c/0x28 [ 3878.247364][T16254] should_fail_ex+0x5a0/0x6ac [ 3878.247414][T16254] should_fail+0x14/0x20 [ 3878.247491][T16254] should_fail_usercopy+0x1c/0x28 [ 3878.247543][T16254] _inline_copy_from_user+0x38/0x130 [ 3878.247594][T16254] do_sock_getsockopt+0x3e0/0x4e0 [ 3878.247639][T16254] __sys_getsockopt+0xc8/0x15c [ 3878.247684][T16254] __arm64_sys_getsockopt+0xa4/0x100 [ 3878.247729][T16254] invoke_syscall+0x6c/0x258 [ 3878.247771][T16254] el0_svc_common.constprop.0+0xac/0x230 [ 3878.247816][T16254] do_el0_svc+0x40/0x58 [ 3878.247857][T16254] el0_svc+0x50/0x180 [ 3878.247902][T16254] el0t_64_sync_handler+0x10c/0x138 [ 3878.247956][T16254] el0t_64_sync+0x198/0x19c [ 3879.267860][T16270] FAULT_INJECTION: forcing a failure. [ 3879.267860][T16270] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3879.268399][T16270] CPU: 1 UID: 0 PID: 16270 Comm: syz.3.4032 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3879.268493][T16270] Hardware name: linux,dummy-virt (DT) [ 3879.268534][T16270] Call trace: [ 3879.268565][T16270] show_stack+0x18/0x24 (C) [ 3879.268649][T16270] dump_stack_lvl+0xdc/0xf4 [ 3879.268717][T16270] dump_stack+0x1c/0x28 [ 3879.268784][T16270] should_fail_ex+0x5a0/0x6ac [ 3879.268843][T16270] should_fail+0x14/0x20 [ 3879.268890][T16270] should_fail_usercopy+0x1c/0x28 [ 3879.268950][T16270] _inline_copy_from_user+0x38/0x130 [ 3879.269010][T16270] copy_msghdr_from_user+0xa0/0x130 [ 3879.269063][T16270] ___sys_sendmsg+0xfc/0x19c [ 3879.269111][T16270] __sys_sendmsg+0x114/0x198 [ 3879.269157][T16270] __arm64_sys_sendmsg+0x70/0xa0 [ 3879.269216][T16270] invoke_syscall+0x6c/0x258 [ 3879.269277][T16270] el0_svc_common.constprop.0+0xac/0x230 [ 3879.269327][T16270] do_el0_svc+0x40/0x58 [ 3879.269370][T16270] el0_svc+0x50/0x180 [ 3879.269419][T16270] el0t_64_sync_handler+0x10c/0x138 [ 3879.269466][T16270] el0t_64_sync+0x198/0x19c [ 3879.978574][T16281] FAULT_INJECTION: forcing a failure. [ 3879.978574][T16281] name failslab, interval 1, probability 0, space 0, times 0 [ 3879.980676][T16281] CPU: 0 UID: 0 PID: 16281 Comm: syz.3.4036 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3879.980754][T16281] Hardware name: linux,dummy-virt (DT) [ 3879.980788][T16281] Call trace: [ 3879.980825][T16281] show_stack+0x18/0x24 (C) [ 3879.980903][T16281] dump_stack_lvl+0xdc/0xf4 [ 3879.980956][T16281] dump_stack+0x1c/0x28 [ 3879.980998][T16281] should_fail_ex+0x5a0/0x6ac [ 3879.981048][T16281] should_failslab+0xbc/0x11c [ 3879.981096][T16281] __kmalloc_noprof+0xd0/0x4d0 [ 3879.981142][T16281] tomoyo_realpath_from_path+0x90/0x534 [ 3879.981196][T16281] tomoyo_path_number_perm+0x200/0x438 [ 3879.981243][T16281] tomoyo_file_ioctl+0x1c/0x28 [ 3879.981291][T16281] security_file_ioctl+0x8c/0x19c [ 3879.981341][T16281] __arm64_sys_ioctl+0x90/0x188 [ 3879.981387][T16281] invoke_syscall+0x6c/0x258 [ 3879.981430][T16281] el0_svc_common.constprop.0+0xac/0x230 [ 3879.981477][T16281] do_el0_svc+0x40/0x58 [ 3879.981519][T16281] el0_svc+0x50/0x180 [ 3879.981563][T16281] el0t_64_sync_handler+0x10c/0x138 [ 3879.981609][T16281] el0t_64_sync+0x198/0x19c [ 3879.991322][T16281] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3880.786476][T16295] FAULT_INJECTION: forcing a failure. [ 3880.786476][T16295] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3880.788292][T16295] CPU: 0 UID: 0 PID: 16295 Comm: syz.0.4041 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3880.788360][T16295] Hardware name: linux,dummy-virt (DT) [ 3880.788396][T16295] Call trace: [ 3880.788424][T16295] show_stack+0x18/0x24 (C) [ 3880.788503][T16295] dump_stack_lvl+0xdc/0xf4 [ 3880.788553][T16295] dump_stack+0x1c/0x28 [ 3880.788595][T16295] should_fail_ex+0x5a0/0x6ac [ 3880.788645][T16295] should_fail+0x14/0x20 [ 3880.788698][T16295] should_fail_usercopy+0x1c/0x28 [ 3880.788750][T16295] copy_from_sockptr_offset.constprop.0+0x13c/0x260 [ 3880.788802][T16295] do_ipv6_setsockopt+0x31c/0x37e4 [ 3880.788847][T16295] ipv6_setsockopt+0x8c/0x114 [ 3880.788891][T16295] rawv6_setsockopt+0xa4/0x388 [ 3880.788939][T16295] sock_common_setsockopt+0x70/0xe0 [ 3880.788990][T16295] do_sock_setsockopt+0x17c/0x354 [ 3880.789035][T16295] __sys_setsockopt+0xcc/0x144 [ 3880.789078][T16295] __arm64_sys_setsockopt+0xa4/0x100 [ 3880.789122][T16295] invoke_syscall+0x6c/0x258 [ 3880.789165][T16295] el0_svc_common.constprop.0+0xac/0x230 [ 3880.789210][T16295] do_el0_svc+0x40/0x58 [ 3880.789252][T16295] el0_svc+0x50/0x180 [ 3880.789297][T16295] el0t_64_sync_handler+0x10c/0x138 [ 3880.789344][T16295] el0t_64_sync+0x198/0x19c [ 3883.580613][T16314] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.4042' sets config #1 [ 3888.164784][ T30] audit: type=1400 audit(4400.819:1450): avc: denied { create } for pid=16339 comm="syz.3.4058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 3889.395620][T16362] FAULT_INJECTION: forcing a failure. [ 3889.395620][T16362] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3889.396211][T16362] CPU: 0 UID: 0 PID: 16362 Comm: syz.3.4069 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3889.396268][T16362] Hardware name: linux,dummy-virt (DT) [ 3889.396300][T16362] Call trace: [ 3889.396339][T16362] show_stack+0x18/0x24 (C) [ 3889.396424][T16362] dump_stack_lvl+0xdc/0xf4 [ 3889.396477][T16362] dump_stack+0x1c/0x28 [ 3889.396519][T16362] should_fail_ex+0x5a0/0x6ac [ 3889.396569][T16362] should_fail+0x14/0x20 [ 3889.396614][T16362] should_fail_usercopy+0x1c/0x28 [ 3889.396662][T16362] simple_read_from_buffer+0x94/0x1f0 [ 3889.396714][T16362] proc_fail_nth_read+0x160/0x248 [ 3889.396759][T16362] vfs_read+0x18c/0x97c [ 3889.396808][T16362] ksys_read+0xec/0x1d8 [ 3889.396853][T16362] __arm64_sys_read+0x6c/0x9c [ 3889.396927][T16362] invoke_syscall+0x6c/0x258 [ 3889.396990][T16362] el0_svc_common.constprop.0+0xac/0x230 [ 3889.397137][T16362] do_el0_svc+0x40/0x58 [ 3889.397186][T16362] el0_svc+0x50/0x180 [ 3889.397389][T16362] el0t_64_sync_handler+0x10c/0x138 [ 3889.397481][T16362] el0t_64_sync+0x198/0x19c [ 3889.779192][ T30] audit: type=1400 audit(4402.429:1451): avc: denied { getopt } for pid=16364 comm="syz.0.4071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3889.989113][T16373] FAULT_INJECTION: forcing a failure. [ 3889.989113][T16373] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3889.992665][T16373] CPU: 0 UID: 0 PID: 16373 Comm: syz.0.4073 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3889.992769][T16373] Hardware name: linux,dummy-virt (DT) [ 3889.992805][T16373] Call trace: [ 3889.992833][T16373] show_stack+0x18/0x24 (C) [ 3889.992912][T16373] dump_stack_lvl+0xdc/0xf4 [ 3889.992961][T16373] dump_stack+0x1c/0x28 [ 3889.993003][T16373] should_fail_ex+0x5a0/0x6ac [ 3889.993052][T16373] should_fail+0x14/0x20 [ 3889.993099][T16373] should_fail_usercopy+0x1c/0x28 [ 3889.993144][T16373] _inline_copy_from_user+0x38/0x130 [ 3889.993194][T16373] copy_msghdr_from_user+0xa0/0x130 [ 3889.993239][T16373] ___sys_recvmsg+0xc0/0x154 [ 3889.993283][T16373] __sys_recvmsg+0x110/0x194 [ 3889.993326][T16373] __arm64_sys_recvmsg+0x70/0xa0 [ 3889.993372][T16373] invoke_syscall+0x6c/0x258 [ 3889.993415][T16373] el0_svc_common.constprop.0+0xac/0x230 [ 3889.993459][T16373] do_el0_svc+0x40/0x58 [ 3889.993501][T16373] el0_svc+0x50/0x180 [ 3889.993546][T16373] el0t_64_sync_handler+0x10c/0x138 [ 3889.993591][T16373] el0t_64_sync+0x198/0x19c [ 3893.936122][T16396] FAULT_INJECTION: forcing a failure. [ 3893.936122][T16396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3893.936711][T16396] CPU: 0 UID: 0 PID: 16396 Comm: syz.0.4081 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3893.936774][T16396] Hardware name: linux,dummy-virt (DT) [ 3893.936812][T16396] Call trace: [ 3893.936841][T16396] show_stack+0x18/0x24 (C) [ 3893.937001][T16396] dump_stack_lvl+0xdc/0xf4 [ 3893.937069][T16396] dump_stack+0x1c/0x28 [ 3893.937143][T16396] should_fail_ex+0x5a0/0x6ac [ 3893.937222][T16396] should_fail+0x14/0x20 [ 3893.937324][T16396] should_fail_usercopy+0x1c/0x28 [ 3893.937400][T16396] _inline_copy_from_user+0x38/0x130 [ 3893.937451][T16396] copy_msghdr_from_user+0xa0/0x130 [ 3893.937547][T16396] ___sys_sendmsg+0xfc/0x19c [ 3893.937596][T16396] __sys_sendmsg+0x114/0x198 [ 3893.937644][T16396] __arm64_sys_sendmsg+0x70/0xa0 [ 3893.937722][T16396] invoke_syscall+0x6c/0x258 [ 3893.937773][T16396] el0_svc_common.constprop.0+0xac/0x230 [ 3893.937844][T16396] do_el0_svc+0x40/0x58 [ 3893.937912][T16396] el0_svc+0x50/0x180 [ 3893.937965][T16396] el0t_64_sync_handler+0x10c/0x138 [ 3893.938020][T16396] el0t_64_sync+0x198/0x19c [ 3894.684430][T16402] FAULT_INJECTION: forcing a failure. [ 3894.684430][T16402] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3894.685002][T16402] CPU: 0 UID: 0 PID: 16402 Comm: syz.0.4084 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3894.685075][T16402] Hardware name: linux,dummy-virt (DT) [ 3894.685110][T16402] Call trace: [ 3894.685139][T16402] show_stack+0x18/0x24 (C) [ 3894.685222][T16402] dump_stack_lvl+0xdc/0xf4 [ 3894.685321][T16402] dump_stack+0x1c/0x28 [ 3894.685366][T16402] should_fail_ex+0x5a0/0x6ac [ 3894.685419][T16402] should_fail+0x14/0x20 [ 3894.685463][T16402] should_fail_usercopy+0x1c/0x28 [ 3894.685510][T16402] _inline_copy_from_user+0x38/0x130 [ 3894.685559][T16402] copy_msghdr_from_user+0xa0/0x130 [ 3894.685604][T16402] ___sys_sendmsg+0xfc/0x19c [ 3894.685647][T16402] __sys_sendmsg+0x114/0x198 [ 3894.685710][T16402] __arm64_sys_sendmsg+0x70/0xa0 [ 3894.685785][T16402] invoke_syscall+0x6c/0x258 [ 3894.685831][T16402] el0_svc_common.constprop.0+0xac/0x230 [ 3894.685875][T16402] do_el0_svc+0x40/0x58 [ 3894.685916][T16402] el0_svc+0x50/0x180 [ 3894.685965][T16402] el0t_64_sync_handler+0x10c/0x138 [ 3894.686011][T16402] el0t_64_sync+0x198/0x19c [ 3896.206829][T16410] FAULT_INJECTION: forcing a failure. [ 3896.206829][T16410] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3896.208306][T16410] CPU: 1 UID: 0 PID: 16410 Comm: syz.0.4088 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3896.208377][T16410] Hardware name: linux,dummy-virt (DT) [ 3896.208411][T16410] Call trace: [ 3896.208441][T16410] show_stack+0x18/0x24 (C) [ 3896.208520][T16410] dump_stack_lvl+0xdc/0xf4 [ 3896.208572][T16410] dump_stack+0x1c/0x28 [ 3896.208614][T16410] should_fail_ex+0x5a0/0x6ac [ 3896.208665][T16410] should_fail+0x14/0x20 [ 3896.208710][T16410] should_fail_usercopy+0x1c/0x28 [ 3896.208755][T16410] _inline_copy_from_user+0x38/0x130 [ 3896.208806][T16410] copy_msghdr_from_user+0xa0/0x130 [ 3896.208853][T16410] ___sys_sendmsg+0xfc/0x19c [ 3896.208897][T16410] __sys_sendmsg+0x114/0x198 [ 3896.208941][T16410] __arm64_sys_sendmsg+0x70/0xa0 [ 3896.208998][T16410] invoke_syscall+0x6c/0x258 [ 3896.209041][T16410] el0_svc_common.constprop.0+0xac/0x230 [ 3896.209087][T16410] do_el0_svc+0x40/0x58 [ 3896.209129][T16410] el0_svc+0x50/0x180 [ 3896.209174][T16410] el0t_64_sync_handler+0x10c/0x138 [ 3896.209220][T16410] el0t_64_sync+0x198/0x19c [ 3897.568053][T16419] fuse: Unknown parameter 'grou00000000000000000000' [ 3898.589477][T16432] FAULT_INJECTION: forcing a failure. [ 3898.589477][T16432] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3898.590053][T16432] CPU: 0 UID: 0 PID: 16432 Comm: syz.0.4096 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3898.590161][T16432] Hardware name: linux,dummy-virt (DT) [ 3898.590265][T16432] Call trace: [ 3898.590298][T16432] show_stack+0x18/0x24 (C) [ 3898.590383][T16432] dump_stack_lvl+0xdc/0xf4 [ 3898.590449][T16432] dump_stack+0x1c/0x28 [ 3898.590517][T16432] should_fail_ex+0x5a0/0x6ac [ 3898.590579][T16432] should_fail+0x14/0x20 [ 3898.590637][T16432] should_fail_usercopy+0x1c/0x28 [ 3898.590692][T16432] _inline_copy_from_user+0x38/0x130 [ 3898.590785][T16432] copy_msghdr_from_user+0xa0/0x130 [ 3898.590862][T16432] ___sys_sendmsg+0xfc/0x19c [ 3898.590907][T16432] __sys_sendmsg+0x114/0x198 [ 3898.590951][T16432] __arm64_sys_sendmsg+0x70/0xa0 [ 3898.590997][T16432] invoke_syscall+0x6c/0x258 [ 3898.591039][T16432] el0_svc_common.constprop.0+0xac/0x230 [ 3898.591098][T16432] do_el0_svc+0x40/0x58 [ 3898.591143][T16432] el0_svc+0x50/0x180 [ 3898.591191][T16432] el0t_64_sync_handler+0x10c/0x138 [ 3898.591238][T16432] el0t_64_sync+0x198/0x19c [ 3898.813917][T16434] fuse: Unknown parameter 'grou00000000000000000000' [ 3900.065892][T16449] fuse: Unknown parameter 'group_i00000000000000000000' [ 3901.833370][T16460] FAULT_INJECTION: forcing a failure. [ 3901.833370][T16460] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 3901.835572][T16460] CPU: 1 UID: 0 PID: 16460 Comm: syz.0.4107 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3901.835658][T16460] Hardware name: linux,dummy-virt (DT) [ 3901.835696][T16460] Call trace: [ 3901.835730][T16460] show_stack+0x18/0x24 (C) [ 3901.835814][T16460] dump_stack_lvl+0xdc/0xf4 [ 3901.835876][T16460] dump_stack+0x1c/0x28 [ 3901.835922][T16460] should_fail_ex+0x5a0/0x6ac [ 3901.835981][T16460] should_fail_alloc_page+0x70/0xb8 [ 3901.836033][T16460] prepare_alloc_pages+0x1a8/0x560 [ 3901.836080][T16460] __alloc_frozen_pages_noprof+0x144/0x1f5c [ 3901.836132][T16460] alloc_pages_mpol+0xfc/0x400 [ 3901.836176][T16460] folio_alloc_mpol_noprof+0x18/0x190 [ 3901.836221][T16460] vma_alloc_folio_noprof+0x104/0x1bc [ 3901.836266][T16460] vma_alloc_zeroed_movable_folio+0x50/0x6c [ 3901.836317][T16460] __handle_mm_fault+0x2010/0x35c4 [ 3901.836364][T16460] handle_mm_fault+0x330/0x7a8 [ 3901.836408][T16460] do_page_fault+0x1f4/0xca0 [ 3901.836455][T16460] do_translation_fault+0x184/0x1e8 [ 3901.836505][T16460] do_mem_abort+0x68/0x1a4 [ 3901.836552][T16460] el0_da+0x5c/0x174 [ 3901.836597][T16460] el0t_64_sync_handler+0xc4/0x138 [ 3901.836643][T16460] el0t_64_sync+0x198/0x19c [ 3901.845007][T16460] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 3904.584151][T16462] fuse: Unknown parameter 'group_i00000000000000000000' [ 3904.786905][ T30] audit: type=1400 audit(4417.439:1452): avc: denied { map } for pid=16463 comm="syz.0.4109" path="pipe:[43415]" dev="pipefs" ino=43415 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 3905.507909][T16467] FAULT_INJECTION: forcing a failure. [ 3905.507909][T16467] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3905.515555][T16467] CPU: 0 UID: 0 PID: 16467 Comm: syz.3.4110 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3905.515655][T16467] Hardware name: linux,dummy-virt (DT) [ 3905.515704][T16467] Call trace: [ 3905.515818][T16467] show_stack+0x18/0x24 (C) [ 3905.515907][T16467] dump_stack_lvl+0xdc/0xf4 [ 3905.515958][T16467] dump_stack+0x1c/0x28 [ 3905.516002][T16467] should_fail_ex+0x5a0/0x6ac [ 3905.516052][T16467] should_fail+0x14/0x20 [ 3905.516101][T16467] should_fail_usercopy+0x1c/0x28 [ 3905.516149][T16467] simple_read_from_buffer+0x94/0x1f0 [ 3905.516209][T16467] proc_fail_nth_read+0x160/0x248 [ 3905.516371][T16467] vfs_read+0x18c/0x97c [ 3905.516516][T16467] ksys_read+0xec/0x1d8 [ 3905.516607][T16467] __arm64_sys_read+0x6c/0x9c [ 3905.516776][T16467] invoke_syscall+0x6c/0x258 [ 3905.516826][T16467] el0_svc_common.constprop.0+0xac/0x230 [ 3905.517023][T16467] do_el0_svc+0x40/0x58 [ 3905.517120][T16467] el0_svc+0x50/0x180 [ 3905.517259][T16467] el0t_64_sync_handler+0x10c/0x138 [ 3905.517423][T16467] el0t_64_sync+0x198/0x19c [ 3906.417040][T16474] fuse: Unknown parameter 'group_i00000000000000000000' [ 3907.547780][ T30] audit: type=1400 audit(4420.199:1453): avc: denied { setattr } for pid=16477 comm="syz.0.4115" name="RAW" dev="sockfs" ino=43440 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 3907.959215][T16484] fuse: Unknown parameter 'group_id00000000000000000000' [ 3909.672601][T16495] fuse: Unknown parameter 'group_id00000000000000000000' [ 3911.096526][T16503] FAULT_INJECTION: forcing a failure. [ 3911.096526][T16503] name failslab, interval 1, probability 0, space 0, times 0 [ 3911.098064][T16503] CPU: 1 UID: 0 PID: 16503 Comm: syz.3.4127 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3911.098139][T16503] Hardware name: linux,dummy-virt (DT) [ 3911.098173][T16503] Call trace: [ 3911.098201][T16503] show_stack+0x18/0x24 (C) [ 3911.098286][T16503] dump_stack_lvl+0xdc/0xf4 [ 3911.098339][T16503] dump_stack+0x1c/0x28 [ 3911.098381][T16503] should_fail_ex+0x5a0/0x6ac [ 3911.098432][T16503] should_failslab+0xbc/0x11c [ 3911.098480][T16503] kmem_cache_alloc_lru_noprof+0x7c/0x3b8 [ 3911.098528][T16503] sock_alloc_inode+0x24/0x170 [ 3911.098576][T16503] alloc_inode+0x58/0x1b4 [ 3911.098621][T16503] sock_alloc+0x3c/0x238 [ 3911.098669][T16503] __sock_create+0xb8/0x634 [ 3911.098763][T16503] __sys_socket+0x11c/0x1cc [ 3911.098809][T16503] __arm64_sys_socket+0x6c/0xa0 [ 3911.098852][T16503] invoke_syscall+0x6c/0x258 [ 3911.098895][T16503] el0_svc_common.constprop.0+0xac/0x230 [ 3911.098939][T16503] do_el0_svc+0x40/0x58 [ 3911.098981][T16503] el0_svc+0x50/0x180 [ 3911.099028][T16503] el0t_64_sync_handler+0x10c/0x138 [ 3911.099076][T16503] el0t_64_sync+0x198/0x19c [ 3911.108246][T16503] socket: no more sockets [ 3911.251183][T16505] fuse: Unknown parameter 'group_id00000000000000000000' [ 3912.104519][T16515] fuse: Bad value for 'user_id' [ 3912.104981][T16515] fuse: Bad value for 'user_id' [ 3912.326027][ T30] audit: type=1400 audit(4424.979:1454): avc: denied { ioctl } for pid=16516 comm="syz.3.4134" path="socket:[44143]" dev="sockfs" ino=44143 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 3912.831950][T16523] FAULT_INJECTION: forcing a failure. [ 3912.831950][T16523] name failslab, interval 1, probability 0, space 0, times 0 [ 3912.832695][T16523] CPU: 0 UID: 0 PID: 16523 Comm: syz.3.4137 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3912.832815][T16523] Hardware name: linux,dummy-virt (DT) [ 3912.832877][T16523] Call trace: [ 3912.832933][T16523] show_stack+0x18/0x24 (C) [ 3912.833035][T16523] dump_stack_lvl+0xdc/0xf4 [ 3912.833143][T16523] dump_stack+0x1c/0x28 [ 3912.833251][T16523] should_fail_ex+0x5a0/0x6ac [ 3912.833358][T16523] should_failslab+0xbc/0x11c [ 3912.833542][T16523] kmem_cache_alloc_lru_noprof+0x7c/0x3b8 [ 3912.833654][T16523] sock_alloc_inode+0x24/0x170 [ 3912.833753][T16523] alloc_inode+0x58/0x1b4 [ 3912.833875][T16523] sock_alloc+0x3c/0x238 [ 3912.833982][T16523] __sock_create+0xb8/0x634 [ 3912.834073][T16523] __sys_socket+0x11c/0x1cc [ 3912.834160][T16523] __arm64_sys_socket+0x6c/0xa0 [ 3912.834249][T16523] invoke_syscall+0x6c/0x258 [ 3912.834338][T16523] el0_svc_common.constprop.0+0xac/0x230 [ 3912.834433][T16523] do_el0_svc+0x40/0x58 [ 3912.834535][T16523] el0_svc+0x50/0x180 [ 3912.834632][T16523] el0t_64_sync_handler+0x10c/0x138 [ 3912.834780][T16523] el0t_64_sync+0x198/0x19c [ 3912.834972][T16523] socket: no more sockets [ 3913.029982][T16525] fuse: Bad value for 'user_id' [ 3913.031808][T16525] fuse: Bad value for 'user_id' [ 3913.688667][T16533] SELinux: Context system_u:object_r:src_t:s0 is not valid (left unmapped). [ 3913.690996][ T30] audit: type=1400 audit(4426.339:1455): avc: denied { relabelfrom } for pid=16532 comm="syz.3.4142" name="UNIX" dev="sockfs" ino=44183 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 3913.696620][ T30] audit: type=1400 audit(4426.349:1456): avc: denied { relabelto } for pid=16532 comm="syz.3.4142" name="UNIX" dev="sockfs" ino=44183 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=unix_stream_socket permissive=1 trawcon="system_u:object_r:src_t:s0" [ 3913.888433][T16535] fuse: Bad value for 'user_id' [ 3913.889654][T16535] fuse: Bad value for 'user_id' [ 3914.831757][T16545] fuse: Bad value for 'fd' [ 3915.765316][T16555] fuse: Bad value for 'fd' [ 3916.648817][T16565] fuse: Bad value for 'fd' [ 3917.695313][T16575] fuse: Bad value for 'fd' [ 3918.856662][T16587] fuse: Bad value for 'fd' [ 3919.085646][T16591] FAULT_INJECTION: forcing a failure. [ 3919.085646][T16591] name failslab, interval 1, probability 0, space 0, times 0 [ 3919.086409][T16591] CPU: 0 UID: 0 PID: 16591 Comm: syz.3.4170 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3919.086481][T16591] Hardware name: linux,dummy-virt (DT) [ 3919.086515][T16591] Call trace: [ 3919.086542][T16591] show_stack+0x18/0x24 (C) [ 3919.086630][T16591] dump_stack_lvl+0xdc/0xf4 [ 3919.086837][T16591] dump_stack+0x1c/0x28 [ 3919.086890][T16591] should_fail_ex+0x5a0/0x6ac [ 3919.087171][T16591] should_failslab+0xbc/0x11c [ 3919.087355][T16591] kmem_cache_alloc_lru_noprof+0x7c/0x3b8 [ 3919.087521][T16591] sock_alloc_inode+0x24/0x170 [ 3919.087620][T16591] alloc_inode+0x58/0x1b4 [ 3919.088191][T16591] sock_alloc+0x3c/0x238 [ 3919.088293][T16591] __sock_create+0xb8/0x634 [ 3919.088536][T16591] __sys_socket+0x11c/0x1cc [ 3919.088748][T16591] __arm64_sys_socket+0x6c/0xa0 [ 3919.088799][T16591] invoke_syscall+0x6c/0x258 [ 3919.088843][T16591] el0_svc_common.constprop.0+0xac/0x230 [ 3919.088887][T16591] do_el0_svc+0x40/0x58 [ 3919.088956][T16591] el0_svc+0x50/0x180 [ 3919.089163][T16591] el0t_64_sync_handler+0x10c/0x138 [ 3919.089758][T16591] el0t_64_sync+0x198/0x19c [ 3919.116004][T16591] socket: no more sockets [ 3919.605167][T16598] fuse: Bad value for 'fd' [ 3920.578339][T16604] FAULT_INJECTION: forcing a failure. [ 3920.578339][T16604] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 3920.594666][T16604] CPU: 1 UID: 0 PID: 16604 Comm: syz.3.4177 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3920.594874][T16604] Hardware name: linux,dummy-virt (DT) [ 3920.594919][T16604] Call trace: [ 3920.594952][T16604] show_stack+0x18/0x24 (C) [ 3920.595061][T16604] dump_stack_lvl+0xdc/0xf4 [ 3920.595120][T16604] dump_stack+0x1c/0x28 [ 3920.595164][T16604] should_fail_ex+0x5a0/0x6ac [ 3920.595217][T16604] should_fail_alloc_page+0x70/0xb8 [ 3920.595269][T16604] prepare_alloc_pages+0x1a8/0x560 [ 3920.595319][T16604] __alloc_frozen_pages_noprof+0x144/0x1f5c [ 3920.595367][T16604] alloc_pages_mpol+0xfc/0x400 [ 3920.595412][T16604] alloc_frozen_pages_noprof+0x178/0x1ec [ 3920.595457][T16604] folio_alloc_noprof+0x18/0x190 [ 3920.595500][T16604] fuse_readdir_uncached+0x13c/0x12c4 [ 3920.595562][T16604] fuse_readdir+0x5f8/0x12f4 [ 3920.595609][T16604] iterate_dir+0x1ec/0x7cc [ 3920.595656][T16604] __arm64_sys_getdents64+0x108/0x290 [ 3920.595701][T16604] invoke_syscall+0x6c/0x258 [ 3920.595746][T16604] el0_svc_common.constprop.0+0xac/0x230 [ 3920.595790][T16604] do_el0_svc+0x40/0x58 [ 3920.595837][T16604] el0_svc+0x50/0x180 [ 3920.595885][T16604] el0t_64_sync_handler+0x10c/0x138 [ 3920.595931][T16604] el0t_64_sync+0x198/0x19c [ 3920.694523][T16615] fuse: Invalid rootmode [ 3921.677785][T16625] fuse: Invalid rootmode [ 3921.872712][T16627] FAULT_INJECTION: forcing a failure. [ 3921.872712][T16627] name failslab, interval 1, probability 0, space 0, times 0 [ 3921.873202][T16627] CPU: 0 UID: 0 PID: 16627 Comm: syz.0.4186 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3921.873271][T16627] Hardware name: linux,dummy-virt (DT) [ 3921.873304][T16627] Call trace: [ 3921.873332][T16627] show_stack+0x18/0x24 (C) [ 3921.873414][T16627] dump_stack_lvl+0xdc/0xf4 [ 3921.873464][T16627] dump_stack+0x1c/0x28 [ 3921.873508][T16627] should_fail_ex+0x5a0/0x6ac [ 3921.873557][T16627] should_failslab+0xbc/0x11c [ 3921.873646][T16627] kmem_cache_alloc_lru_noprof+0x7c/0x3b8 [ 3921.873756][T16627] sock_alloc_inode+0x24/0x170 [ 3921.874081][T16627] alloc_inode+0x58/0x1b4 [ 3921.874133][T16627] sock_alloc+0x3c/0x238 [ 3921.874293][T16627] __sock_create+0xb8/0x634 [ 3921.874404][T16627] __sys_socket+0x11c/0x1cc [ 3921.874492][T16627] __arm64_sys_socket+0x6c/0xa0 [ 3921.874580][T16627] invoke_syscall+0x6c/0x258 [ 3921.874667][T16627] el0_svc_common.constprop.0+0xac/0x230 [ 3921.874762][T16627] do_el0_svc+0x40/0x58 [ 3921.874809][T16627] el0_svc+0x50/0x180 [ 3921.874891][T16627] el0t_64_sync_handler+0x10c/0x138 [ 3921.875426][T16627] el0t_64_sync+0x198/0x19c [ 3921.884875][T16627] socket: no more sockets [ 3922.973335][T16639] fuse: Invalid rootmode [ 3923.317538][ T30] audit: type=1400 audit(4435.969:1457): avc: denied { write } for pid=16640 comm="syz.0.4191" path="socket:[44416]" dev="sockfs" ino=44416 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 3923.330991][ T30] audit: type=1400 audit(4435.979:1458): avc: denied { create } for pid=16643 comm="syz.3.4192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 3923.783150][T16652] FAULT_INJECTION: forcing a failure. [ 3923.783150][T16652] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3923.783678][T16652] CPU: 0 UID: 0 PID: 16652 Comm: syz.0.4194 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3923.783754][T16652] Hardware name: linux,dummy-virt (DT) [ 3923.783862][T16652] Call trace: [ 3923.783899][T16652] show_stack+0x18/0x24 (C) [ 3923.783977][T16652] dump_stack_lvl+0xdc/0xf4 [ 3923.784030][T16652] dump_stack+0x1c/0x28 [ 3923.784073][T16652] should_fail_ex+0x5a0/0x6ac [ 3923.784180][T16652] should_fail+0x14/0x20 [ 3923.784230][T16652] should_fail_usercopy+0x1c/0x28 [ 3923.784276][T16652] _inline_copy_from_user+0x38/0x130 [ 3923.784329][T16652] copy_msghdr_from_user+0xa0/0x130 [ 3923.784374][T16652] ___sys_sendmsg+0xfc/0x19c [ 3923.784417][T16652] __sys_sendmsg+0x114/0x198 [ 3923.784462][T16652] __arm64_sys_sendmsg+0x70/0xa0 [ 3923.784507][T16652] invoke_syscall+0x6c/0x258 [ 3923.784551][T16652] el0_svc_common.constprop.0+0xac/0x230 [ 3923.784595][T16652] do_el0_svc+0x40/0x58 [ 3923.784637][T16652] el0_svc+0x50/0x180 [ 3923.784682][T16652] el0t_64_sync_handler+0x10c/0x138 [ 3923.784740][T16652] el0t_64_sync+0x198/0x19c [ 3927.235836][T16665] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4199'. [ 3928.562133][T16677] FAULT_INJECTION: forcing a failure. [ 3928.562133][T16677] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3928.563488][T16677] CPU: 0 UID: 0 PID: 16677 Comm: syz.3.4204 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3928.563563][T16677] Hardware name: linux,dummy-virt (DT) [ 3928.563598][T16677] Call trace: [ 3928.563627][T16677] show_stack+0x18/0x24 (C) [ 3928.563723][T16677] dump_stack_lvl+0xdc/0xf4 [ 3928.563777][T16677] dump_stack+0x1c/0x28 [ 3928.563821][T16677] should_fail_ex+0x5a0/0x6ac [ 3928.563870][T16677] should_fail+0x14/0x20 [ 3928.563914][T16677] should_fail_usercopy+0x1c/0x28 [ 3928.563977][T16677] io_register_napi+0x164/0x744 [ 3928.564024][T16677] __arm64_sys_io_uring_register+0x12c0/0x1f98 [ 3928.564073][T16677] invoke_syscall+0x6c/0x258 [ 3928.564213][T16677] el0_svc_common.constprop.0+0xac/0x230 [ 3928.564264][T16677] do_el0_svc+0x40/0x58 [ 3928.564320][T16677] el0_svc+0x50/0x180 [ 3928.564371][T16677] el0t_64_sync_handler+0x10c/0x138 [ 3928.564420][T16677] el0t_64_sync+0x198/0x19c [ 3929.743755][T16687] FAULT_INJECTION: forcing a failure. [ 3929.743755][T16687] name failslab, interval 1, probability 0, space 0, times 0 [ 3929.744835][T16687] CPU: 1 UID: 0 PID: 16687 Comm: syz.3.4209 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3929.744971][T16687] Hardware name: linux,dummy-virt (DT) [ 3929.745051][T16687] Call trace: [ 3929.745119][T16687] show_stack+0x18/0x24 (C) [ 3929.745314][T16687] dump_stack_lvl+0xdc/0xf4 [ 3929.745428][T16687] dump_stack+0x1c/0x28 [ 3929.745571][T16687] should_fail_ex+0x5a0/0x6ac [ 3929.745773][T16687] should_failslab+0xbc/0x11c [ 3929.746013][T16687] kmem_cache_alloc_noprof+0x74/0x3b8 [ 3929.746176][T16687] dup_fd+0x4c/0x880 [ 3929.746321][T16687] ksys_unshare+0x4d4/0x66c [ 3929.746522][T16687] __arm64_sys_unshare+0x30/0x4c [ 3929.746719][T16687] invoke_syscall+0x6c/0x258 [ 3929.746813][T16687] el0_svc_common.constprop.0+0xac/0x230 [ 3929.746864][T16687] do_el0_svc+0x40/0x58 [ 3929.746955][T16687] el0_svc+0x50/0x180 [ 3929.747071][T16687] el0t_64_sync_handler+0x10c/0x138 [ 3929.747280][T16687] el0t_64_sync+0x198/0x19c [ 3933.291791][T16709] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.4213' sets config #1 [ 3941.557191][T16727] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.4221' sets config #1 [ 3943.579909][T16731] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 3944.059789][ T30] audit: type=1400 audit(4456.709:1459): avc: denied { open } for pid=16734 comm="syz.0.4226" path="/dev/ttyq5" dev="devtmpfs" ino=372 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 3945.468621][ T30] audit: type=1400 audit(4458.119:1460): avc: denied { mount } for pid=16739 comm="syz.3.4228" name="/" dev="configfs" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 3945.474416][ T30] audit: type=1400 audit(4458.129:1461): avc: denied { search } for pid=16739 comm="syz.3.4228" name="/" dev="configfs" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 3945.476436][ T30] audit: type=1400 audit(4458.129:1462): avc: denied { read } for pid=16739 comm="syz.3.4228" name="/" dev="configfs" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 3945.478294][ T30] audit: type=1400 audit(4458.129:1463): avc: denied { open } for pid=16739 comm="syz.3.4228" path="/" dev="configfs" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 3945.484886][T16740] FAULT_INJECTION: forcing a failure. [ 3945.484886][T16740] name failslab, interval 1, probability 0, space 0, times 0 [ 3945.485549][T16740] CPU: 0 UID: 0 PID: 16740 Comm: syz.3.4228 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3945.485620][T16740] Hardware name: linux,dummy-virt (DT) [ 3945.485654][T16740] Call trace: [ 3945.485682][T16740] show_stack+0x18/0x24 (C) [ 3945.485786][T16740] dump_stack_lvl+0xdc/0xf4 [ 3945.485840][T16740] dump_stack+0x1c/0x28 [ 3945.485882][T16740] should_fail_ex+0x5a0/0x6ac [ 3945.485934][T16740] should_failslab+0xbc/0x11c [ 3945.485983][T16740] __kmalloc_noprof+0xd0/0x4d0 [ 3945.486030][T16740] tomoyo_realpath_from_path+0x90/0x534 [ 3945.486126][T16740] tomoyo_path_number_perm+0x200/0x438 [ 3945.486252][T16740] tomoyo_file_ioctl+0x1c/0x28 [ 3945.486569][T16740] security_file_ioctl+0x8c/0x19c [ 3945.487165][T16740] __arm64_sys_ioctl+0x90/0x188 [ 3945.487430][T16740] invoke_syscall+0x6c/0x258 [ 3945.487481][T16740] el0_svc_common.constprop.0+0xac/0x230 [ 3945.487941][T16740] do_el0_svc+0x40/0x58 [ 3945.488606][T16740] el0_svc+0x50/0x180 [ 3945.489223][T16740] el0t_64_sync_handler+0x10c/0x138 [ 3945.489275][T16740] el0t_64_sync+0x198/0x19c [ 3945.498293][T16740] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3945.502580][ T30] audit: type=1400 audit(4458.149:1464): avc: denied { ioctl } for pid=16739 comm="syz.3.4228" path="/" dev="configfs" ino=40 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 3949.444670][T16762] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.4232' sets config #1 [ 3960.759936][T16788] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.4242' sets config #1 [ 3965.435739][T16796] FAULT_INJECTION: forcing a failure. [ 3965.435739][T16796] name failslab, interval 1, probability 0, space 0, times 0 [ 3965.436430][T16796] CPU: 0 UID: 0 PID: 16796 Comm: syz.0.4246 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3965.436508][T16796] Hardware name: linux,dummy-virt (DT) [ 3965.436545][T16796] Call trace: [ 3965.436579][T16796] show_stack+0x18/0x24 (C) [ 3965.436678][T16796] dump_stack_lvl+0xdc/0xf4 [ 3965.436750][T16796] dump_stack+0x1c/0x28 [ 3965.436846][T16796] should_fail_ex+0x5a0/0x6ac [ 3965.436908][T16796] should_failslab+0xbc/0x11c [ 3965.436995][T16796] __kmalloc_noprof+0xd0/0x4d0 [ 3965.437067][T16796] tomoyo_realpath_from_path+0x90/0x534 [ 3965.437141][T16796] tomoyo_path_number_perm+0x200/0x438 [ 3965.437207][T16796] tomoyo_file_ioctl+0x1c/0x28 [ 3965.437277][T16796] security_file_ioctl+0x8c/0x19c [ 3965.437350][T16796] __arm64_sys_ioctl+0x90/0x188 [ 3965.437418][T16796] invoke_syscall+0x6c/0x258 [ 3965.437480][T16796] el0_svc_common.constprop.0+0xac/0x230 [ 3965.437558][T16796] do_el0_svc+0x40/0x58 [ 3965.437799][T16796] el0_svc+0x50/0x180 [ 3965.437853][T16796] el0t_64_sync_handler+0x10c/0x138 [ 3965.437905][T16796] el0t_64_sync+0x198/0x19c [ 3965.453146][T16796] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3966.064375][T16799] FAULT_INJECTION: forcing a failure. [ 3966.064375][T16799] name failslab, interval 1, probability 0, space 0, times 0 [ 3966.064978][T16799] CPU: 0 UID: 0 PID: 16799 Comm: syz.3.4247 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3966.065042][T16799] Hardware name: linux,dummy-virt (DT) [ 3966.065119][T16799] Call trace: [ 3966.065157][T16799] show_stack+0x18/0x24 (C) [ 3966.065256][T16799] dump_stack_lvl+0xdc/0xf4 [ 3966.065332][T16799] dump_stack+0x1c/0x28 [ 3966.065386][T16799] should_fail_ex+0x5a0/0x6ac [ 3966.065449][T16799] should_failslab+0xbc/0x11c [ 3966.065505][T16799] __kmalloc_noprof+0xd0/0x4d0 [ 3966.065574][T16799] tomoyo_realpath_from_path+0x90/0x534 [ 3966.065642][T16799] tomoyo_path_number_perm+0x200/0x438 [ 3966.065711][T16799] tomoyo_file_ioctl+0x1c/0x28 [ 3966.065829][T16799] security_file_ioctl+0x8c/0x19c [ 3966.066142][T16799] __arm64_sys_ioctl+0x90/0x188 [ 3966.066408][T16799] invoke_syscall+0x6c/0x258 [ 3966.066606][T16799] el0_svc_common.constprop.0+0xac/0x230 [ 3966.066661][T16799] do_el0_svc+0x40/0x58 [ 3966.066863][T16799] el0_svc+0x50/0x180 [ 3966.066985][T16799] el0t_64_sync_handler+0x10c/0x138 [ 3966.067182][T16799] el0t_64_sync+0x198/0x19c [ 3966.067851][T16799] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3969.405105][T16811] FAULT_INJECTION: forcing a failure. [ 3969.405105][T16811] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3969.405561][T16811] CPU: 0 UID: 0 PID: 16811 Comm: syz.3.4252 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3969.405628][T16811] Hardware name: linux,dummy-virt (DT) [ 3969.405661][T16811] Call trace: [ 3969.405689][T16811] show_stack+0x18/0x24 (C) [ 3969.405772][T16811] dump_stack_lvl+0xdc/0xf4 [ 3969.405912][T16811] dump_stack+0x1c/0x28 [ 3969.405972][T16811] should_fail_ex+0x5a0/0x6ac [ 3969.406064][T16811] should_fail+0x14/0x20 [ 3969.406125][T16811] should_fail_usercopy+0x1c/0x28 [ 3969.406179][T16811] _inline_copy_from_user+0x38/0x130 [ 3969.406229][T16811] copy_msghdr_from_user+0xa0/0x130 [ 3969.406316][T16811] ___sys_sendmsg+0xfc/0x19c [ 3969.406379][T16811] __sys_sendmsg+0x114/0x198 [ 3969.406425][T16811] __arm64_sys_sendmsg+0x70/0xa0 [ 3969.406472][T16811] invoke_syscall+0x6c/0x258 [ 3969.406597][T16811] el0_svc_common.constprop.0+0xac/0x230 [ 3969.406712][T16811] do_el0_svc+0x40/0x58 [ 3969.406789][T16811] el0_svc+0x50/0x180 [ 3969.406839][T16811] el0t_64_sync_handler+0x10c/0x138 [ 3969.406942][T16811] el0t_64_sync+0x198/0x19c [ 3972.129729][T16820] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.4251' sets config #1 [ 3973.202234][T16824] FAULT_INJECTION: forcing a failure. [ 3973.202234][T16824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3973.202817][T16824] CPU: 0 UID: 0 PID: 16824 Comm: syz.3.4257 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3973.202894][T16824] Hardware name: linux,dummy-virt (DT) [ 3973.202927][T16824] Call trace: [ 3973.202956][T16824] show_stack+0x18/0x24 (C) [ 3973.203041][T16824] dump_stack_lvl+0xdc/0xf4 [ 3973.203093][T16824] dump_stack+0x1c/0x28 [ 3973.203137][T16824] should_fail_ex+0x5a0/0x6ac [ 3973.203217][T16824] should_fail+0x14/0x20 [ 3973.203307][T16824] should_fail_usercopy+0x1c/0x28 [ 3973.203408][T16824] _inline_copy_from_user+0x38/0x130 [ 3973.203492][T16824] copy_msghdr_from_user+0xa0/0x130 [ 3973.203564][T16824] ___sys_sendmsg+0xfc/0x19c [ 3973.203641][T16824] __sys_sendmsg+0x114/0x198 [ 3973.203784][T16824] __arm64_sys_sendmsg+0x70/0xa0 [ 3973.203861][T16824] invoke_syscall+0x6c/0x258 [ 3973.203907][T16824] el0_svc_common.constprop.0+0xac/0x230 [ 3973.203997][T16824] do_el0_svc+0x40/0x58 [ 3973.204083][T16824] el0_svc+0x50/0x180 [ 3973.204191][T16824] el0t_64_sync_handler+0x10c/0x138 [ 3973.204310][T16824] el0t_64_sync+0x198/0x19c [ 3977.433746][T16836] FAULT_INJECTION: forcing a failure. [ 3977.433746][T16836] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3977.437254][T16836] CPU: 1 UID: 0 PID: 16836 Comm: syz.3.4261 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3977.437380][T16836] Hardware name: linux,dummy-virt (DT) [ 3977.437446][T16836] Call trace: [ 3977.437507][T16836] show_stack+0x18/0x24 (C) [ 3977.437667][T16836] dump_stack_lvl+0xdc/0xf4 [ 3977.437801][T16836] dump_stack+0x1c/0x28 [ 3977.437893][T16836] should_fail_ex+0x5a0/0x6ac [ 3977.437997][T16836] should_fail+0x14/0x20 [ 3977.438094][T16836] should_fail_usercopy+0x1c/0x28 [ 3977.438194][T16836] strncpy_from_user+0x34/0x2d0 [ 3977.438294][T16836] setxattr_copy+0x6c/0x174 [ 3977.438397][T16836] path_setxattrat+0xe4/0x1d4 [ 3977.438487][T16836] __arm64_sys_setxattr+0xa8/0x114 [ 3977.438576][T16836] invoke_syscall+0x6c/0x258 [ 3977.438673][T16836] el0_svc_common.constprop.0+0xac/0x230 [ 3977.438815][T16836] do_el0_svc+0x40/0x58 [ 3977.438910][T16836] el0_svc+0x50/0x180 [ 3977.439004][T16836] el0t_64_sync_handler+0x10c/0x138 [ 3977.439099][T16836] el0t_64_sync+0x198/0x19c [ 3977.837619][ T30] audit: type=1400 audit(4490.489:1465): avc: denied { ioctl } for pid=16834 comm="syz.0.4262" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x9401 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 3979.914527][T16841] FAULT_INJECTION: forcing a failure. [ 3979.914527][T16841] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3979.915070][T16841] CPU: 0 UID: 0 PID: 16841 Comm: syz.0.4264 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3979.915137][T16841] Hardware name: linux,dummy-virt (DT) [ 3979.915170][T16841] Call trace: [ 3979.915199][T16841] show_stack+0x18/0x24 (C) [ 3979.915284][T16841] dump_stack_lvl+0xdc/0xf4 [ 3979.915418][T16841] dump_stack+0x1c/0x28 [ 3979.915476][T16841] should_fail_ex+0x5a0/0x6ac [ 3979.915534][T16841] should_fail+0x14/0x20 [ 3979.915613][T16841] should_fail_usercopy+0x1c/0x28 [ 3979.915752][T16841] simple_read_from_buffer+0x94/0x1f0 [ 3979.915822][T16841] proc_fail_nth_read+0x160/0x248 [ 3979.915885][T16841] vfs_read+0x18c/0x97c [ 3979.915965][T16841] ksys_read+0xec/0x1d8 [ 3979.916015][T16841] __arm64_sys_read+0x6c/0x9c [ 3979.916063][T16841] invoke_syscall+0x6c/0x258 [ 3979.916108][T16841] el0_svc_common.constprop.0+0xac/0x230 [ 3979.916154][T16841] do_el0_svc+0x40/0x58 [ 3979.916225][T16841] el0_svc+0x50/0x180 [ 3979.916275][T16841] el0t_64_sync_handler+0x10c/0x138 [ 3979.916335][T16841] el0t_64_sync+0x198/0x19c [ 3982.833350][T16852] FAULT_INJECTION: forcing a failure. [ 3982.833350][T16852] name failslab, interval 1, probability 0, space 0, times 0 [ 3982.834828][T16852] CPU: 1 UID: 0 PID: 16852 Comm: syz.0.4267 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 3982.834899][T16852] Hardware name: linux,dummy-virt (DT) [ 3982.834935][T16852] Call trace: [ 3982.834966][T16852] show_stack+0x18/0x24 (C) [ 3982.835050][T16852] dump_stack_lvl+0xdc/0xf4 [ 3982.835103][T16852] dump_stack+0x1c/0x28 [ 3982.835147][T16852] should_fail_ex+0x5a0/0x6ac [ 3982.835198][T16852] should_failslab+0xbc/0x11c [ 3982.835248][T16852] __kmalloc_noprof+0xd0/0x4d0 [ 3982.835297][T16852] tomoyo_realpath_from_path+0x90/0x534 [ 3982.835350][T16852] tomoyo_path_number_perm+0x200/0x438 [ 3982.835400][T16852] tomoyo_file_ioctl+0x1c/0x28 [ 3982.835449][T16852] security_file_ioctl+0x8c/0x19c [ 3982.835500][T16852] __arm64_sys_ioctl+0x90/0x188 [ 3982.835547][T16852] invoke_syscall+0x6c/0x258 [ 3982.835590][T16852] el0_svc_common.constprop.0+0xac/0x230 [ 3982.835635][T16852] do_el0_svc+0x40/0x58 [ 3982.835676][T16852] el0_svc+0x50/0x180 [ 3982.835735][T16852] el0t_64_sync_handler+0x10c/0x138 [ 3982.835783][T16852] el0t_64_sync+0x198/0x19c [ 3982.868421][T16852] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3983.701487][T16854] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.4266' sets config #1 [ 3985.667768][ T30] audit: type=1400 audit(4498.319:1466): avc: denied { accept } for pid=16858 comm="syz.0.4270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 3985.921203][T15068] usb 1-1: new low-speed USB device number 38 using dummy_hcd [ 3986.081736][T15068] usb 1-1: Invalid ep0 maxpacket: 16 [ 3986.221235][T15068] usb 1-1: new low-speed USB device number 39 using dummy_hcd [ 3986.411937][T15068] usb 1-1: Invalid ep0 maxpacket: 16 [ 3986.418255][T15068] usb usb1-port1: attempt power cycle [ 3986.841113][T15068] usb 1-1: new low-speed USB device number 40 using dummy_hcd [ 3986.867277][T15068] usb 1-1: Invalid ep0 maxpacket: 16 [ 3987.032283][T15068] usb 1-1: new low-speed USB device number 41 using dummy_hcd [ 3987.059463][T15068] usb 1-1: Invalid ep0 maxpacket: 16 [ 3987.076440][T15068] usb usb1-port1: unable to enumerate USB device [ 3995.422310][T16885] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.4275' sets config #1 [ 3996.392968][ T963] usb 1-1: new low-speed USB device number 42 using dummy_hcd [ 4001.964397][ T30] audit: type=1400 audit(4514.619:1467): avc: denied { ioctl } for pid=16896 comm="syz.0.4278" path="/dev/ptyq4" dev="devtmpfs" ino=115 ioctlcmd=0x542b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 4001.970903][ T30] audit: type=1400 audit(4514.619:1468): avc: denied { read } for pid=16896 comm="syz.0.4278" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 4001.975372][ T30] audit: type=1400 audit(4514.629:1469): avc: denied { open } for pid=16896 comm="syz.0.4278" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 4004.118518][ T30] audit: type=1400 audit(4516.769:1470): avc: denied { append } for pid=16905 comm="syz.3.4282" name="pfkey" dev="proc" ino=4026533159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 4004.144837][ T30] audit: type=1400 audit(4516.789:1471): avc: denied { getattr } for pid=16905 comm="syz.3.4282" name="/" dev="nsfs" ino=4026532627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 4005.120097][T16910] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.4281' sets config #1 [ 4006.132126][ T30] audit: type=1400 audit(4518.779:1472): avc: denied { setopt } for pid=16907 comm="syz.3.4283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 4006.849912][ T30] audit: type=1400 audit(4519.499:1473): avc: denied { accept } for pid=16914 comm="syz.3.4285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 4006.893339][T16915] 8021q: VLANs not supported on tunl0 [ 4010.292425][T11455] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 4010.471597][T11455] usb 1-1: Using ep0 maxpacket: 8 [ 4010.628223][T11455] usb 1-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 1024 [ 4010.629749][T11455] usb 1-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 4010.637516][T11455] usb 1-1: config 1 interface 0 has no altsetting 0 [ 4010.718162][T11455] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 4010.719579][T11455] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4010.733490][T11455] usb 1-1: Product: 綞纫莣䏔䇁⎊떦讁潭认볓ⴖ⾛丸佧ᄳ孆胴੭著뭣鶖䧰ሽ쥂瑧㘓諲㝻ཨ墼⊦攠肽룭澼眂褐Ꞃ苞ⷻ씇绨킏醃䢼듈쌏遪뿦冺䴲හ걘୨㶍䛊᥄읹 [ 4010.737089][T11455] usb 1-1: Manufacturer: 헽㬱ﺚ廏酙儮ᷱᶥ涄檓僝㬵⇱虵夤揿豇꧟焒휕ꤞ뢙㾀뙯矤팕徂냿썩굅㾃㺱왠枫찆䏡ꑑա叞碠貽鹅预䟰ꅥ⁲䭺ꒀ [ 4010.750953][T11455] usb 1-1: SerialNumber: ⠁ [ 4010.988145][T16929] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 4011.371051][T16929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4011.406614][T16929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4011.537302][T16929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4011.574383][T16929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4011.923620][T16929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4011.932888][T16929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4011.956063][T16929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4011.958416][T16929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4011.997189][T16929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4011.999657][T16929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4012.215647][T11455] usb 1-1: USB disconnect, device number 43 [ 4013.405633][T16936] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.4291' sets config #1 [ 4015.069506][T16940] serio: Serial port pts0 [ 4018.948294][T16955] FAULT_INJECTION: forcing a failure. [ 4018.948294][T16955] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 4018.949044][T16955] CPU: 0 UID: 0 PID: 16955 Comm: syz.3.4299 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 4018.949148][T16955] Hardware name: linux,dummy-virt (DT) [ 4018.949189][T16955] Call trace: [ 4018.949218][T16955] show_stack+0x18/0x24 (C) [ 4018.949332][T16955] dump_stack_lvl+0xdc/0xf4 [ 4018.949392][T16955] dump_stack+0x1c/0x28 [ 4018.949440][T16955] should_fail_ex+0x5a0/0x6ac [ 4018.949490][T16955] should_fail+0x14/0x20 [ 4018.949534][T16955] should_fail_usercopy+0x1c/0x28 [ 4018.949578][T16955] simple_read_from_buffer+0x94/0x1f0 [ 4018.949628][T16955] proc_fail_nth_read+0x160/0x248 [ 4018.949675][T16955] vfs_read+0x18c/0x97c [ 4018.949739][T16955] ksys_read+0xec/0x1d8 [ 4018.949785][T16955] __arm64_sys_read+0x6c/0x9c [ 4018.949861][T16955] invoke_syscall+0x6c/0x258 [ 4018.949944][T16955] el0_svc_common.constprop.0+0xac/0x230 [ 4018.949995][T16955] do_el0_svc+0x40/0x58 [ 4018.950040][T16955] el0_svc+0x50/0x180 [ 4018.950252][T16955] el0t_64_sync_handler+0x10c/0x138 [ 4018.950334][T16955] el0t_64_sync+0x198/0x19c [ 4020.018138][T16966] FAULT_INJECTION: forcing a failure. [ 4020.018138][T16966] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 4020.018553][T16966] CPU: 0 UID: 0 PID: 16966 Comm: syz.3.4304 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 4020.018621][T16966] Hardware name: linux,dummy-virt (DT) [ 4020.018653][T16966] Call trace: [ 4020.018682][T16966] show_stack+0x18/0x24 (C) [ 4020.018797][T16966] dump_stack_lvl+0xdc/0xf4 [ 4020.018847][T16966] dump_stack+0x1c/0x28 [ 4020.018889][T16966] should_fail_ex+0x5a0/0x6ac [ 4020.018976][T16966] should_fail+0x14/0x20 [ 4020.019026][T16966] should_fail_usercopy+0x1c/0x28 [ 4020.019112][T16966] _inline_copy_from_user+0x38/0x130 [ 4020.019251][T16966] copy_msghdr_from_user+0xa0/0x130 [ 4020.019375][T16966] ___sys_sendmsg+0xfc/0x19c [ 4020.019509][T16966] __sys_sendmmsg+0x1b0/0x420 [ 4020.019629][T16966] __arm64_sys_sendmmsg+0x8c/0xd0 [ 4020.019774][T16966] invoke_syscall+0x6c/0x258 [ 4020.019907][T16966] el0_svc_common.constprop.0+0xac/0x230 [ 4020.020097][T16966] do_el0_svc+0x40/0x58 [ 4020.020215][T16966] el0_svc+0x50/0x180 [ 4020.020291][T16966] el0t_64_sync_handler+0x10c/0x138 [ 4020.020343][T16966] el0t_64_sync+0x198/0x19c [ 4023.056813][ T30] audit: type=1400 audit(4535.709:1474): avc: denied { setopt } for pid=16999 comm="syz.0.4317" lport=46807 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 4028.137398][T17029] sctp: [Deprecated]: syz.3.4330 (pid 17029) Use of int in maxseg socket option. [ 4028.137398][T17029] Use struct sctp_assoc_value instead [ 4032.655548][T17047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17047 comm=syz.3.4335 [ 4033.267056][ T30] audit: type=1400 audit(4545.919:1475): avc: denied { setattr } for pid=17046 comm="syz.3.4335" path="/dev/dmmidi2" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 4036.557351][T17060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2579 sclass=netlink_route_socket pid=17060 comm=syz.3.4341 [ 4036.986795][T17065] FAULT_INJECTION: forcing a failure. [ 4036.986795][T17065] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 4036.987303][T17065] CPU: 0 UID: 0 PID: 17065 Comm: syz.3.4343 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 4036.987369][T17065] Hardware name: linux,dummy-virt (DT) [ 4036.987401][T17065] Call trace: [ 4036.987477][T17065] show_stack+0x18/0x24 (C) [ 4036.987565][T17065] dump_stack_lvl+0xdc/0xf4 [ 4036.987617][T17065] dump_stack+0x1c/0x28 [ 4036.987676][T17065] should_fail_ex+0x5a0/0x6ac [ 4036.987738][T17065] should_fail+0x14/0x20 [ 4036.987783][T17065] should_fail_usercopy+0x1c/0x28 [ 4036.987828][T17065] _inline_copy_from_user+0x38/0x130 [ 4036.987892][T17065] copy_msghdr_from_user+0xa0/0x130 [ 4036.987942][T17065] ___sys_sendmsg+0xfc/0x19c [ 4036.988006][T17065] __sys_sendmsg+0x114/0x198 [ 4036.988054][T17065] __arm64_sys_sendmsg+0x70/0xa0 [ 4036.988098][T17065] invoke_syscall+0x6c/0x258 [ 4036.988157][T17065] el0_svc_common.constprop.0+0xac/0x230 [ 4036.988206][T17065] do_el0_svc+0x40/0x58 [ 4036.988262][T17065] el0_svc+0x50/0x180 [ 4036.988310][T17065] el0t_64_sync_handler+0x10c/0x138 [ 4036.988357][T17065] el0t_64_sync+0x198/0x19c [ 4040.734094][ T30] audit: type=1400 audit(4553.389:1476): avc: denied { accept } for pid=17076 comm="syz.0.4347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 4041.448568][T17090] serio: Serial port pts0 [ 4043.038196][T17096] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17096 comm=syz.3.4353 [ 4047.941262][T17114] serio: Serial port pts1 [ 4055.639398][T17130] serio: Serial port pts1 [ 4057.713699][T17144] serio: Serial port pts0 [ 4059.255719][T17148] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17148 comm=syz.3.4371 [ 4063.534140][T17161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17161 comm=syz.0.4375 [ 4063.795219][T17163] serio: Serial port pts1 [ 4070.599266][T17169] FAULT_INJECTION: forcing a failure. [ 4070.599266][T17169] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 4070.602822][T17169] CPU: 0 UID: 0 PID: 17169 Comm: syz.0.4377 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 4070.603072][T17169] Hardware name: linux,dummy-virt (DT) [ 4070.603171][T17169] Call trace: [ 4070.603239][T17169] show_stack+0x18/0x24 (C) [ 4070.603398][T17169] dump_stack_lvl+0xdc/0xf4 [ 4070.603506][T17169] dump_stack+0x1c/0x28 [ 4070.603596][T17169] should_fail_ex+0x5a0/0x6ac [ 4070.603708][T17169] should_fail+0x14/0x20 [ 4070.603804][T17169] should_fail_usercopy+0x1c/0x28 [ 4070.603900][T17169] copy_from_sockptr_offset.constprop.0+0x140/0x264 [ 4070.604006][T17169] do_ip_getsockopt+0x1c8/0x12cc [ 4070.604090][T17169] ip_getsockopt+0x8c/0x290 [ 4070.604170][T17169] sock_common_getsockopt+0x70/0xc8 [ 4070.604269][T17169] do_sock_getsockopt+0x2c4/0x4e0 [ 4070.604365][T17169] __sys_getsockopt+0xc8/0x15c [ 4070.604450][T17169] __arm64_sys_getsockopt+0xa4/0x100 [ 4070.604538][T17169] invoke_syscall+0x6c/0x258 [ 4070.604628][T17169] el0_svc_common.constprop.0+0xac/0x230 [ 4070.604725][T17169] do_el0_svc+0x40/0x58 [ 4070.604816][T17169] el0_svc+0x50/0x180 [ 4070.604910][T17169] el0t_64_sync_handler+0x10c/0x138 [ 4070.605020][T17169] el0t_64_sync+0x198/0x19c [ 4071.892680][T17178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17178 comm=syz.0.4380 [ 4072.085410][T17180] serio: Serial port pts1 [ 4072.964001][T17183] FAULT_INJECTION: forcing a failure. [ 4072.964001][T17183] name failslab, interval 1, probability 0, space 0, times 0 [ 4072.964617][T17183] CPU: 0 UID: 0 PID: 17183 Comm: syz.3.4382 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 4072.964772][T17183] Hardware name: linux,dummy-virt (DT) [ 4072.964815][T17183] Call trace: [ 4072.964843][T17183] show_stack+0x18/0x24 (C) [ 4072.964926][T17183] dump_stack_lvl+0xdc/0xf4 [ 4072.964978][T17183] dump_stack+0x1c/0x28 [ 4072.965019][T17183] should_fail_ex+0x5a0/0x6ac [ 4072.965086][T17183] should_failslab+0xbc/0x11c [ 4072.965139][T17183] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 4072.965188][T17183] __alloc_skb+0x208/0x2f0 [ 4072.965263][T17183] netlink_alloc_large_skb+0xac/0xd8 [ 4072.965337][T17183] netlink_sendmsg+0x4ac/0xa50 [ 4072.965405][T17183] __sock_sendmsg+0xc8/0x168 [ 4072.965481][T17183] ____sys_sendmsg+0x51c/0x734 [ 4072.965589][T17183] ___sys_sendmsg+0x11c/0x19c [ 4072.965853][T17183] __sys_sendmsg+0x114/0x198 [ 4072.965914][T17183] __arm64_sys_sendmsg+0x70/0xa0 [ 4072.965960][T17183] invoke_syscall+0x6c/0x258 [ 4072.966009][T17183] el0_svc_common.constprop.0+0xac/0x230 [ 4072.966068][T17183] do_el0_svc+0x40/0x58 [ 4072.966150][T17183] el0_svc+0x50/0x180 [ 4072.966202][T17183] el0t_64_sync_handler+0x10c/0x138 [ 4072.966248][T17183] el0t_64_sync+0x198/0x19c [ 4074.122888][T17193] FAULT_INJECTION: forcing a failure. [ 4074.122888][T17193] name failslab, interval 1, probability 0, space 0, times 0 [ 4074.123469][T17193] CPU: 0 UID: 0 PID: 17193 Comm: syz.3.4385 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 4074.123571][T17193] Hardware name: linux,dummy-virt (DT) [ 4074.123612][T17193] Call trace: [ 4074.123643][T17193] show_stack+0x18/0x24 (C) [ 4074.123734][T17193] dump_stack_lvl+0xdc/0xf4 [ 4074.123786][T17193] dump_stack+0x1c/0x28 [ 4074.123835][T17193] should_fail_ex+0x5a0/0x6ac [ 4074.123889][T17193] should_failslab+0xbc/0x11c [ 4074.123939][T17193] kmem_cache_alloc_noprof+0x74/0x3b8 [ 4074.123988][T17193] locks_get_lock_context+0x28c/0x48c [ 4074.124036][T17193] flock_lock_inode+0xb0/0xc8c [ 4074.124162][T17193] locks_lock_inode_wait+0xf0/0x354 [ 4074.124323][T17193] __do_sys_flock+0x2dc/0x38c [ 4074.124391][T17193] __arm64_sys_flock+0x50/0x70 [ 4074.124438][T17193] invoke_syscall+0x6c/0x258 [ 4074.124515][T17193] el0_svc_common.constprop.0+0xac/0x230 [ 4074.124635][T17193] do_el0_svc+0x40/0x58 [ 4074.124729][T17193] el0_svc+0x50/0x180 [ 4074.124824][T17193] el0t_64_sync_handler+0x10c/0x138 [ 4074.124893][T17193] el0t_64_sync+0x198/0x19c [ 4074.392325][T17195] serio: Serial port pts0 [ 4076.224745][T17198] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17198 comm=syz.3.4386 [ 4077.921447][ T30] audit: type=1400 audit(4590.569:1477): avc: denied { name_bind } for pid=17201 comm="syz.0.4387" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 4078.857944][T17213] FAULT_INJECTION: forcing a failure. [ 4078.857944][T17213] name failslab, interval 1, probability 0, space 0, times 0 [ 4078.859653][T17213] CPU: 0 UID: 0 PID: 17213 Comm: syz.0.4390 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 4078.859742][T17213] Hardware name: linux,dummy-virt (DT) [ 4078.859778][T17213] Call trace: [ 4078.859806][T17213] show_stack+0x18/0x24 (C) [ 4078.859892][T17213] dump_stack_lvl+0xdc/0xf4 [ 4078.860019][T17213] dump_stack+0x1c/0x28 [ 4078.860109][T17213] should_fail_ex+0x5a0/0x6ac [ 4078.860208][T17213] should_failslab+0xbc/0x11c [ 4078.860287][T17213] __kmalloc_noprof+0xd0/0x4d0 [ 4078.860348][T17213] tomoyo_encode2+0xa8/0x2c0 [ 4078.860489][T17213] tomoyo_encode+0x28/0x40 [ 4078.860554][T17213] tomoyo_realpath_from_path+0x114/0x534 [ 4078.860606][T17213] tomoyo_path_number_perm+0x200/0x438 [ 4078.860682][T17213] tomoyo_file_ioctl+0x1c/0x28 [ 4078.860744][T17213] security_file_ioctl+0x8c/0x19c [ 4078.860796][T17213] __arm64_sys_ioctl+0x90/0x188 [ 4078.860842][T17213] invoke_syscall+0x6c/0x258 [ 4078.860885][T17213] el0_svc_common.constprop.0+0xac/0x230 [ 4078.860989][T17213] do_el0_svc+0x40/0x58 [ 4078.861034][T17213] el0_svc+0x50/0x180 [ 4078.861080][T17213] el0t_64_sync_handler+0x10c/0x138 [ 4078.861125][T17213] el0t_64_sync+0x198/0x19c [ 4078.872655][T17213] ERROR: Out of memory at tomoyo_realpath_from_path. [ 4079.109545][T17215] serio: Serial port pts1 [ 4085.017436][T17220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17220 comm=syz.0.4392 [ 4086.375555][T17232] serio: Serial port pts1 [ 4089.579354][T17236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17236 comm=syz.3.4397 [ 4090.647795][T17246] serio: Serial port pts0 [ 4092.491266][T17251] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=17251 comm=syz.3.4401 [ 4092.876859][T17258] FAULT_INJECTION: forcing a failure. [ 4092.876859][T17258] name failslab, interval 1, probability 0, space 0, times 0 [ 4092.878424][T17258] CPU: 1 UID: 0 PID: 17258 Comm: syz.0.4405 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 4092.878491][T17258] Hardware name: linux,dummy-virt (DT) [ 4092.878528][T17258] Call trace: [ 4092.878558][T17258] show_stack+0x18/0x24 (C) [ 4092.878643][T17258] dump_stack_lvl+0xdc/0xf4 [ 4092.878733][T17258] dump_stack+0x1c/0x28 [ 4092.878802][T17258] should_fail_ex+0x5a0/0x6ac [ 4092.878856][T17258] should_failslab+0xbc/0x11c [ 4092.878906][T17258] __kmalloc_noprof+0xd0/0x4d0 [ 4092.878964][T17258] tomoyo_encode2+0xa8/0x2c0 [ 4092.879016][T17258] tomoyo_encode+0x28/0x40 [ 4092.879063][T17258] tomoyo_realpath_from_path+0x114/0x534 [ 4092.879111][T17258] tomoyo_path_number_perm+0x200/0x438 [ 4092.879160][T17258] tomoyo_file_ioctl+0x1c/0x28 [ 4092.879207][T17258] security_file_ioctl+0x8c/0x19c [ 4092.879258][T17258] __arm64_sys_ioctl+0x90/0x188 [ 4092.879305][T17258] invoke_syscall+0x6c/0x258 [ 4092.879351][T17258] el0_svc_common.constprop.0+0xac/0x230 [ 4092.879396][T17258] do_el0_svc+0x40/0x58 [ 4092.879438][T17258] el0_svc+0x50/0x180 [ 4092.879483][T17258] el0t_64_sync_handler+0x10c/0x138 [ 4092.879529][T17258] el0t_64_sync+0x198/0x19c [ 4092.891801][T17258] ERROR: Out of memory at tomoyo_realpath_from_path. [ 4093.115054][ T30] audit: type=1400 audit(4605.769:1478): avc: denied { read write } for pid=17259 comm="syz.0.4406" name="uhid" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 4093.117245][ T30] audit: type=1400 audit(4605.769:1479): avc: denied { open } for pid=17259 comm="syz.0.4406" path="/dev/uhid" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 4093.178476][T15713] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 4093.206937][T15713] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 4096.598757][T17270] serio: Serial port pts1 [ 4107.442396][ T30] audit: type=1400 audit(4620.099:1480): avc: denied { ioctl } for pid=17291 comm="syz.3.4414" path="socket:[46545]" dev="sockfs" ino=46545 ioctlcmd=0x5515 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 4108.201740][T17300] serio: Serial port pts0 [ 4110.726737][T17304] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.4415' sets config #1 [ 4118.725812][T17311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17311 comm=syz.3.4419 [ 4121.749581][T17339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17339 comm=syz.3.4430 [ 4122.463438][T17340] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.4422' sets config #1 [ 4128.111705][T17369] serio: Serial port pts0 [ 4130.273458][T17384] Unable to handle kernel paging request at virtual address dfff800000000193 [ 4130.275386][T17384] KASAN: null-ptr-deref in range [0x0000000000000c98-0x0000000000000c9f] [ 4130.279782][T17384] Mem abort info: [ 4130.285019][T17384] ESR = 0x0000000096000005 [ 4130.285530][T17384] EC = 0x25: DABT (current EL), IL = 32 bits [ 4130.285761][T17384] SET = 0, FnV = 0 [ 4130.285975][T17384] EA = 0, S1PTW = 0 [ 4130.286193][T17384] FSC = 0x05: level 1 translation fault [ 4130.286404][T17384] Data abort info: [ 4130.286652][T17384] ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000 [ 4130.286905][T17384] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 4130.287107][T17384] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 4130.287364][T17384] [dfff800000000193] address between user and kernel address ranges [ 4130.289096][T17384] Internal error: Oops: 0000000096000005 [#1] SMP [ 4130.291849][T17384] Modules linked in: [ 4130.292384][T17384] CPU: 1 UID: 0 PID: 17384 Comm: syz.3.4448 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT [ 4130.292850][T17384] Hardware name: linux,dummy-virt (DT) [ 4130.293252][T17384] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 4130.293613][T17384] pc : addrconf_add_ifaddr+0x124/0x314 [ 4130.293986][T17384] lr : addrconf_add_ifaddr+0x108/0x314 [ 4130.294277][T17384] sp : ffff8000a1f47910 [ 4130.294743][T17384] x29: ffff8000a1f47910 x28: ffff00000f9a1e40 x27: 0000000000000000 [ 4130.295315][T17384] x26: 0000000000000000 x25: 0000000000000005 x24: 0000000000000193 [ 4130.295811][T17384] x23: 0000000020000600 x22: 0000000000000c9d x21: 1ffff000143e8f2c [ 4130.296440][T17384] x20: ffff000038790000 x19: 0000000000000000 x18: 0000000000000000 [ 4130.296953][T17384] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000020000600 [ 4130.297508][T17384] x14: 00000000f1f1f1f1 x13: 0000000000000000 x12: ffff7000143e8eed [ 4130.298035][T17384] x11: 1ffff000143e8eec x10: ffff7000143e8eec x9 : dfff800000000000 [ 4130.298489][T17384] x8 : ffff8000a1f47767 x7 : 0000000000000001 x6 : ffff7000143e8eec [ 4130.299029][T17384] x5 : ffff8000a1f47760 x4 : 1fffe00001f343c9 x3 : 1fffe00002859c00 [ 4130.299465][T17384] x2 : 0000000000000000 x1 : 0000000000000005 x0 : dfff800000000000 [ 4130.299951][T17384] Call trace: [ 4130.300238][T17384] addrconf_add_ifaddr+0x124/0x314 (P) [ 4130.300563][T17384] inet6_ioctl+0xec/0x350 [ 4130.300866][T17384] sock_do_ioctl+0xe4/0x1cc [ 4130.301198][T17384] sock_ioctl+0x3c0/0x5d4 [ 4130.301463][T17384] __arm64_sys_ioctl+0x12c/0x188 [ 4130.301723][T17384] invoke_syscall+0x6c/0x258 [ 4130.301979][T17384] el0_svc_common.constprop.0+0xac/0x230 [ 4130.302310][T17384] do_el0_svc+0x40/0x58 [ 4130.302563][T17384] el0_svc+0x50/0x180 [ 4130.302852][T17384] el0t_64_sync_handler+0x10c/0x138 [ 4130.303147][T17384] el0t_64_sync+0x198/0x19c [ 4130.303677][T17384] Code: f2fbffe0 12000ac1 d343fed8 92400ad9 (38e06b00) [ 4130.304831][T17384] ---[ end trace 0000000000000000 ]--- [ 4130.305680][T17384] Kernel panic - not syncing: Oops: Fatal exception [ 4130.306558][T17384] SMP: stopping secondary CPUs [ 4130.308096][T17384] Kernel Offset: disabled [ 4130.308552][T17384] CPU features: 0x0410,00040068,01000400,0200421b [ 4130.309141][T17384] Memory Limit: none [ 4130.309933][T17384] Rebooting in 86400 seconds.. VM DIAGNOSIS: 20:36:30 Registers: info registers vcpu 0 CPU#0 PC=ffff80008543f2b4 X00=ffff80008543f2b0 X01=0000000000000000 X02=1ffff00010d8f5e7 X03=00000000f3f3f300 X04=00000000f1f1f1f1 X05=ffff800086c7af38 X06=ffff700010000dc4 X07=0000000041b58ab3 X08=ffff800080006d27 X09=dfff800000000000 X10=ffff700010000da4 X11=1ffff00010000da4 X12=ffff700010000da5 X13=0000000000000000 X14=1fffe000032c4acd X15=1850dd84c4dfaa53 X16=228800000e78ffff X17=4d603f4e536ce841 X18=ffff000020af7000 X19=ffff80008703bc60 X20=1ffff00010000dc4 X21=ffff000016e50030 X22=000000000000001a X23=ffff000016e500b0 X24=ffff80008034cf04 X25=1fffe00002dca010 X26=1fffe00002dca009 X27=ffff000016e50040 X28=ffff000016e50000 X29=ffff800080006dd0 X30=ffff800081bbb098 SP=ffff800080006dd0 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=00524f5252450040:0000000000000000 Q05=00524f5252450040:0000000000000000 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffef8ab8a0:0000ffffef8ab8a0 Q17=ffffff80ffffffd0:0000ffffef8ab870 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008053e09c X00=ffff000013179e40 X01=ffff000013179e40 X02=ffff000013179e40 X03=1fffe0000262f3c9 X04=1fffe0000262f3c9 X05=ffff8000a1227918 X06=ffff8000a1227930 X07=ffff8000a12279e0 X08=ffff0000176ec8a0 X09=dfff800000000000 X10=ffff600002edd914 X11=1fffe00002edd914 X12=ffff600002edd915 X13=0000000000000000 X14=646e6168206f7420 X15=0000aaab13d2bf00 X16=0000000000000000 X17=0000000000000000 X18=0000000000000000 X19=ffff0000176ec200 X20=ffff80008728da60 X21=ffff8000857e0480 X22=0000000000000000 X23=1fffe00002edd870 X24=ffff80008702a648 X25=ffff00001cabb500 X26=ffff0000176ec200 X27=ffff0000176ec888 X28=ffff8000a1227c40 X29=ffff8000a12278e0 X30=ffff80008053da3c SP=ffff8000a12277a0 PSTATE=400000c5 -Z-- EL1h FPCR=00000000 FPSR=00000000 Q00=2525252525252525:2525252525252525 Q01=730073250a0d0a0d:7525203a6874676e Q02=f00ff00ff00ff00f:f00ff00ff00ff00f Q03=000f000f00000000:000f000000000000 Q04=f00ff00ff00ff00f:f00ff00ff00ff00f Q05=0f0f00000f000000:0f0f00000f000000 Q06=cccccccccc00c300:cccccccccc00c300 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000