last executing test programs: 14.220506878s ago: executing program 2 (id=950): r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r2, 0x8}, &(0x7f00000002c0)=0x8) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r6, &(0x7f0000004400), 0x3fffffffffffec3, 0x121, 0x0) io_uring_enter(0xffffffffffffffff, 0xa3d, 0x0, 0x0, 0x0, 0x0) 12.929856041s ago: executing program 2 (id=957): r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049363, &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x14008840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = gettid() r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0xc0000) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8541) ioctl$USBDEVFS_ALLOW_SUSPEND(r6, 0x5522) ioctl$USBDEVFS_BULK(r6, 0x5523, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x5522, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r4, 0x5522) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0xb5, @time={0x1ff, 0x401}, 0x3}) tkill(r3, 0x7) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r8) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000100008400000000000000000200000000000005000000000000000604"], 0x0, 0x3e, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r10, 0x40806685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0xa3, &(0x7f00000003c0)="ca5b0f042b463d9b30df9ea1437e2ad09992cd54f1cf52420d91752ca826741723c659d2e0b613245f0639ea7b3a8dce23714f955d32eea056c56da3d59a3d03fdc6bb3a7a8e2b73301e8437107c98ac2f93e6cea8f0df9fd378954f3b3b5f345bf3d09edc78b621f65930af2e991fd43c325363859fb24da82f5ae5b54e5c6fefc844b994006a69960cdfd820466524faf7ece318a0ee7be9db33fb0a5f39e8adb566", 0x0, 0x0, 0x0}) 12.640162739s ago: executing program 2 (id=959): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000003c0)='cgrmu\xb3<\xcc}\\.'}, 0x30) (async, rerun: 32) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') syz_open_dev$loop(&(0x7f00000001c0), 0x100000, 0x101000) (async, rerun: 64) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 32) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 32) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (rerun: 32) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) (async) mmap(&(0x7f0000791000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) (async) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f00005d4000/0x18000)=nil, &(0x7f00000005c0)=[@text32={0x20, &(0x7f0000000600)="b9c60a0000b8b0000000ba000000000f30e8008000000f01cab8010000000f01c166b812000f00d8c4c291bac8f2e6000f2019b800000000ba000000000fb3560f7a36b5e5000002b9800000c00f3235004000000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) (async, rerun: 32) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000500)=""/139, 0xffffffffffffff30}], 0x1, 0x12, 0x1) (rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x4, 0x4000, 0x1000, &(0x7f000001a000/0x1000)=nil}) (async) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) (async) socket(0x2, 0x2, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) (async, rerun: 64) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[], 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r7, 0x4004510d, 0x0) 12.590380947s ago: executing program 2 (id=962): r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x604100, 0x7ffffe, 0x4002011, r1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f00000005c0)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = getpid() sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010000100"/19, @ANYRES32, @ANYRES32=r7, @ANYBLOB], 0x44}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000640)='xprtrdma_err_unrecognized\x00', r5}, 0xffffffffffffffd3) r8 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="e03f0300eb0300000000000000000000e029f7599f775c84a454885f444820007ae801f4697a80259fb703c18cdf2db93f1cc53c6844e2295124b7d9dac067bf948d13bc2190efdc3f20fa35411c00f260cc270f4521ddb72e913e030054dfa8d0bdae1f01d6062b77955aa638b1da5b2caeeaf709de64d7fcb641ca0761e54d8b1ddcbb091609c0a3323c7138fee726e3896180f4ae048d84477c0f0e8c6e8e1c33cc84251945e35323be46cd6800"], 0x33fe0}}, 0x0) setitimer(0x0, &(0x7f0000000140)={{0x0, 0x2710}, {0x77359400}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe4) r9 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x10, 0x0) landlock_restrict_self(r9, 0x0) landlock_restrict_self(r9, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x6d, "f7a8ba0d9921f491b0372b18b5b1f3b2bca0e5aa71e764ddb7c3bec1f7b4e272c3af5c29ae7d46d53c467605f41c84b3f44e3447d59299a62b7d4a8177584dbaa4b4fe963c436afb2fc2fa27a30c0b2b154106ce68e9287ea5fc13a6e37d1dc3a7d3af50feed3f753c22986f3d"}, &(0x7f0000000000)=0x75) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)={r12, 0x2}, &(0x7f0000000280)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$KVM_NMI(r10, 0xae9a) 12.584603012s ago: executing program 2 (id=964): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0x2, 0x4, 0x340, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xfeffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x3b, 0x0, 0x7}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [0x0, 0x0, 0x0, 0xffffffff], [], 'sit0\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, 0x0, 0x40000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') open(&(0x7f0000000000)='.\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) syz_emit_ethernet(0x24, &(0x7f0000000440)={@remote, @random="6487a2bed3d6", @val={@void, {0x8100, 0x5, 0x1}}, {@ipv4={0x800, @generic={{0x7, 0x4, 0x3, 0x4, 0x20, 0x68, 0x0, 0x4, 0x89, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0x3f, [@multicast1]}]}}, "d19f75d1"}}}}, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r6, 0x40049366, &(0x7f0000000280)) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r7) 11.691326733s ago: executing program 2 (id=968): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x60, r2, 0x101, 0x0, 0x25dfdbfd, {{0x2b, 0x0, 0x300}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "a7fd4531296b6353d1f3e08847"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac0a}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}]]}, 0x60}}, 0x8110) 11.657040814s ago: executing program 3 (id=969): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000002100004000000000ff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) (fail_nth: 1) 11.379451657s ago: executing program 3 (id=970): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) (async) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) (async) sendto$inet6(r1, &(0x7f0000000140)="b04961c49d88cd2a9d2bbccc64cbebc3fb8728ba1c8aa2a76a0fcbf6786cb6bb0b39a5f93b4bb6b9cd432fb247dd20b17fedd9696ccafb4a4ccf162a11ae27655790e1be9129e29b3fca4fe4e0c2a43e9fce85b1ab39304e8b55bf1ab92445c232a4d7f74ce36e5f6ae1f17b7ede2186aa5c80769cda206670514efa490e384e26682fde168aff7d9c54eaeea9adeb032a990f6a93989fbe2e10c286af6196a625693ad2b482f8ad770f834ff1a23b82a3388234b5ca4c56501f950d14a6c3db33b8b6204b18eff7cf8b64239c9eeda4dabb99023bac5619956d6fad", 0xdc, 0x40, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @local, 0xb}, 0x1c) (async) ioctl$UFFDIO_CONTINUE(r2, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) (async) read$FUSE(r1, &(0x7f0000004180)={0x2020}, 0x2020) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_stats}) 11.379186476s ago: executing program 3 (id=971): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000002100004000000000ff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)) 11.154422143s ago: executing program 3 (id=972): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000100)='sched_kthread_stop\x00', r0}, 0x18) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r1) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = syz_open_dev$vim2m(&(0x7f0000000200), 0x2, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f00000000c0)={0x3, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r5, 0xc058560f, &(0x7f00000002c0)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x9a5, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fafc00"}, 0x0, 0x1, {0x0}}) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r4, &(0x7f0000013c00)={0x0, 0x0, &(0x7f0000013bc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001b1401"], 0x28}}, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="ff7a096c00000000e1ff"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="5b7cf690d78b834b297efe36672935ff805f99c7b14387b10ce1916a7e1742907333312255881a3d23ea75d60ea7a5832c740488c0b4e23a35284a175c4325fb811107c2278ac21861681afcc80426f9ae1aa98e0b4ee9cda0c2d0a03acb5b513fc8a58c9533ee28fc818849a68380ab41752378e054b32ede47ac60623a849c5b83b850e0f68e28d502645e13ab8b3e977b69beb83174f5c17849bdaa6fdc03d9a3373a7330a99bd1cf9a0cfe093430c5e9a9f53810978d78f68631c0e7fb11673b069a39ae57058b346041c1f9109549d286944a3b88b6c0537c3d946f6a94f0f67503a6747fcaecca0d12595fc87a06dd7b64df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xdae, @void, @value}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000000), 0x208e24b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cramfs\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0xca, 0x0) 9.559999478s ago: executing program 3 (id=977): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0x2, 0x4, 0x340, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xfeffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x3b, 0x0, 0x7}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [0x0, 0x0, 0x0, 0xffffffff], [], 'sit0\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, 0x0, 0x40000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') open(&(0x7f0000000000)='.\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) syz_emit_ethernet(0x24, &(0x7f0000000440)={@remote, @random="6487a2bed3d6", @val={@void, {0x8100, 0x5, 0x1}}, {@ipv4={0x800, @generic={{0x7, 0x4, 0x3, 0x4, 0x20, 0x68, 0x0, 0x4, 0x89, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0x3f, [@multicast1]}]}}, "d19f75d1"}}}}, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r6, 0x40049366, &(0x7f0000000280)) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r7) 8.141949809s ago: executing program 3 (id=986): socket$nl_route(0x10, 0x3, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x690a, &(0x7f0000000340), &(0x7f0000000140), &(0x7f0000000100)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x8001, 0x1, &(0x7f00000005c0), 0x94eb, 0x0, 0x0, {0x3}}) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/172, 0xac, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x300) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x3, 0x0, @empty}}, 0xfffffffc, 0x3, 0x989, 0x0, 0x10}, 0x9c) sendmmsg$inet6(r2, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) socket(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x10503, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 3.633084695s ago: executing program 0 (id=1002): socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000002080)={[{@metacopy_off}, {@verity_on}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a300000000064000000060a010400000000000000000100000008000b40000000000900010073797a30000000003c000480380001800d00010073796e70726f787900800000240002800800034000"], 0xec}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(r0, 0x1, &(0x7f00000001c0)={0x401, 0x100000000}, &(0x7f0000000240)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept4(r4, 0x0, 0x0, 0x0) 2.556976009s ago: executing program 0 (id=1006): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xd5}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x10040, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010008105000400"/20, @ANYRES32=0x0, @ANYBLOB="0580040000000000280012800b00010067656e65766500001800028014dd0600000000000000000000a4d02116152d8945a38b0000005a25a80b"], 0x48}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000002c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fc00101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000000)={0x0, 0x3}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) close(r5) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x2, 0x0, 0x2, 0x0) getpid() mlockall(0x2) 2.343004487s ago: executing program 1 (id=1007): r0 = socket$inet6(0xa, 0x6, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14507e, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000200)={0x0, @pix={0x0, 0x10001, 0x52424752, 0x0, 0x3, 0x1, 0x6, 0x6be3a122, 0x1, 0x4, 0x1, 0x7}}) r3 = dup2(r2, r1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x1f, 0x2, 0x0, 0x2, 0x41802, 0xffffffffffffffff, 0x6, '\x00', r4, r3, 0x3, 0x5, 0x40000001, 0x0, @void, @value, @void, @value}, 0x50) close_range(r0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f00000007c0)={&(0x7f0000000580), 0xc, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="10002abd7000ffdbdf250900000008002c000b000000080032000100000008003b000100000008000600", @ANYRES32=r7, @ANYBLOB="050037000100000005060000f9ffffff04002f0001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x2, 0x181a64) socket(0x22, 0x2, 0x4) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x400c841) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1ff}, 0x10, 0x228dff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000800)={'netdevsim0\x00', 0x800}) ioctl$sock_SIOCBRDELBR(r9, 0x89a1, &(0x7f0000000080)='bridge0\x00') r10 = dup2(r9, r8) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r11, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB="9b920000", @ANYRES16=r12, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r13, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r9, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000016c0)=ANY=[@ANYBLOB='<\a\x00\x00', @ANYRES16=r12, @ANYBLOB="0200000000000000df257500000008000300", @ANYRES32=r13, @ANYBLOB="0c0099000b0d0000470000000c00f08005000700000000004803f0801c030e80df000000df6b67b87498205068bc1072c3dcbe6eedf5bd1ab9da36e1deda73f35068cbe9d045678737e32e8d866975aa1a404aa34949f1a0efa9d39abefd15d824f8f7be7c65eaca0a32f3b171df735128428caebad7dc848cd5efd0cac64924e818344fd152a3705c31797db4817cc974c7554bbd67bde58d96770a2bd9488fa6699b4c2848ca5375b47a146b4d79e21544b3d6cf08c8f7025e467e574c59ebdd4d31192764076ffd70fad288920f407133dfb874f9f9878ccd44b34c8caa7b38b8e6b1bf66a87644d194e7910655cd678c0f2c55e2d9e1fee0d7326cb5c200a80000000093f8946211dcc7655e44f5feb031161957fd94b077c2a162106b7d949820865cd34c07eb81a2114778636e3f9b2ed259397d6368f0e10dc2705091de413b579857bd2dfbc0ef60f5f2864c26afdb8db93582857b6c5c63143971fd5b6bf3da66dfe38662aed4b9aa6d2ad82b2b9bd8cbc800b5588c89abf47617a312ce87618fc689f7728da36e5a069596bb4f9d79e5c9533045a1099e82081691acfa2fd244e02791a100000052e1cd6ee8d524ff47aacf88d8f92984e4d5f2cd82e3ef138161321c07629e177588158ea984d6ea8ca2ba8e0175f0df7a7fbb64b98a73503fda9c11b1341c3a64e1788716cd0adefe34c2e683b673c64e23152381f862f6b9b81555863c00036b08ead256543807c3d10b8fd6570710f80a13cc2133062136e3672981d650d220e22f885fc0cc39c0d2e0f2d520ab64f48b3371eb30acb2216ac1ecfe000000ce00000043c70bbe6d7e29395f8af51bbac31a13e84185d66c259c3af9148daccbd049e4c1372a61c75c9cfd3f3de5b59784e11d2993f685a8113088ed3bba16315decc2be52192aaad8b72ae71c613d2c571b6dbbb3465bf54ab31d3a7895bb0f627c67baee87dd8c1cbdab1df76c8450649b05b5871d25f651eb1a2bb95277dd06619e6795d72eac7b3e46c0b27e6cc9f0be18bcf845d1ff3357f530427b8a5b2df462d0a96c60425807d29f6ff7b27487bdcd55d547e6314206a3c0567e89fb585e63865661b0d6efb340a12300001900000083228b3c05f76e6b484f606a3e99174ed77a583160000000050007000900000008000a00021000000500070009000000050007000000000005000300400000000c00f08005000600060000001400f08005000f00090000000400050004000900d401f08004000900050001000100000005001000090000000a00020064f14dc3a0770000040004009c010d80470000001844a77a3d65210efd0f904a596ee25d40a7479bd398665b27d608fa1e7ff37f61cb96a3dab768c68619a13fab605acd35a14d308fcc422caeb566754f709e152bf4f00093000000e4dd08cefd160820bbd746faa15b09b3d351f09818f53d47ce305d0acf70b2c1bd98f2f1707ee282c6718bd323ee629c7279625ae98f593dc54fad77ad7ba35bfe650edba80940906e4d9a1b2a6b573f7d570b2403903fe2fb172898f5af3b626ecf9b45df02c3844e67f2ee9e6f0f79ea17c6e13b6bbf02cde1dc7aa25c8cdd6c597d7ee5d636eb2891c910f3bf0a00b7000000eb02cb0fd7e8b653094655c76b5b0e257d252205f38facc3a6470ac8fe19097c4238eda08f3c6d35d2648ba6dc419a15de7b6586f90801dec81ce202cc8444a5aee2edc5ac6cd6438ff352bfc177952d6fb8f7c2c8de531892a6ba6270399c09455e4b304a8cd100d4d2e9d86dae46df457efb35f1d4e972c0e5ad2658d39978711d71fad0d2c9c138688c5b12bc3ee79f5c9cf2ac141f52b443dda1b8258d2864215345a39fe5eb5a9c55bb0d9d15b5be86260004000000050006000700000004000400040009000400f0805800f08005000f00000000000a0002007f243954327700003d000b00d63406a12e0d149a97f01fd4ad0f08ba69f9d0e40eb7aa19052a645b58863ca29e949ff1c1a78f553e802319935e84289150b0182cbbebc5a80000007001f08005000f000400000008000a000000000005001000080000001a000b00abe6c04aee938119a1459e5a1eb0c4cb4d9904408e5200000a000200c4dae8be15d1000005000700bb00000024010c8004000100030102001ad374920fc2137a984f26d7e1f4ab36e91df3e7547bb1a2186e9c5a9ec3b4311ab75d6692dbfdbd42b8f90a1d0964ba5a653989beef89e6f1cf74b79cc90371741264265d9c52870e24f1f8b0ddbd80e07fa38fcdf1146acdfff34c7a09f5d3295d9edd73dadb2abf09556a96e3533f9bd5715249321038d204f0b6f6df0f303d6b93f063727bd5008f4870f0b0edf6b8c9a1bd5f96bc1eacd829d3689c72d38b493ce572597b7065af74b24477c344280765d30a63f7019b40b708bf0ddf345d542399ace76771c06c334ed3340bdc45d4fb821dac72805c910d604f449c5a1778b74f6514187609b398d8c7bc6b96d20065e437d643f8384d0f8c6f8c3700040001000500030005000000040001000400048004000100"], 0x73c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000011) sendmsg$NL80211_CMD_START_AP(r10, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r12, @ANYBLOB="00082dbd7000fcdbdf250f00000008000300", @ANYRES32=r13, @ANYBLOB="08009f00050000000800a00009000000050018013b0000000800a100cb05000008002600c81400000500d500020000000400e200050018010e000000050018010700000008000008002700000000000800a000570200000800a10001000000080027000300000008009f0000000000050018011c00000008000c00640000000500a300"/140], 0xa8}, 0x1, 0x0, 0x0, 0x8010}, 0x10) execveat(r10, &(0x7f0000000000)='./bus\x00', &(0x7f0000000340)={[&(0x7f0000000080)='/dev/audio\x00', &(0x7f0000000140)='\'+]\xea\x00', &(0x7f0000000180)=']]\x00', &(0x7f0000000300)='\x00']}, &(0x7f00000004c0)={[&(0x7f0000000380)='(\x00', &(0x7f0000000440)=')\'\x00', &(0x7f0000000480)='/dev/audio\x00']}, 0x1000) 2.34277458s ago: executing program 1 (id=1008): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x110, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "11"}, @NL80211_ATTR_FILS_ERP_RRK={0xdd, 0xfc, "e76c5573d6b46732101e336c3e4d8486b343ed1506c375dcf9f4473109af5dbe5dd7197e086d7dff6106a565612f2ac73eabbb417684481bfee9c5d6ee4419e537a503fbbb3424e2fca301e2060dff42ef9c486c206256123dc858e763fb08d7ac682aea10f1212c1ab6fb32672bfa1c1717d439555c0f8bf7bde12f4cca45d1102b5d4f74fcb902a4de4774ac78dc8bf613db78c41bb8c7bf428042f9af896a7931c1096f05500d0ebc32ab8d1e3850cc5922600fa1dee26fe6039ba7516b8db31253e857cbdeb7fef4faa72b4e000807bc93336c105764ac"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}]]}, 0x110}, 0x1, 0x0, 0x0, 0x20000050}, 0x4008080) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000003980)=""/4103, 0x1007}], 0x1}}], 0x1, 0x60, 0x0) 2.334057983s ago: executing program 1 (id=1009): r0 = inotify_init() mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="78226e6f65786163638173733d616e792c63616368653d66736361636865"]) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0xc17c) write$FUSE_LK(r1, &(0x7f00000002c0)={0x28, 0xfffffffffffffffe, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x7}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18}, './file0\x00'}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x7b43504fd1189517}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$msr(r4, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001140)={[0xfffffffffffffff5]}, 0x8, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000000)=@add_del={0x2, 0x0}) 1.849878442s ago: executing program 1 (id=1010): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_io_uring_setup(0x5169, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000340)=0x0) syz_io_uring_setup(0x2fd7, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r7, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r5, 0x41b, 0x0, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x2}, [@typed={0x14, 0x2, 0x0, 0x0, @ipv6=@local}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c002572c6224501fb00000806010200000000002c0100000000000500010007000000"], 0x1c}}, 0x0) 1.650217669s ago: executing program 0 (id=1011): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00000000008000004b20000000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000300)={@initdev, @broadcast, @remote}, &(0x7f00000003c0)=0xc) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000840)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = landlock_create_ruleset(&(0x7f0000000080)={0x10}, 0x10, 0x0) landlock_restrict_self(r3, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') unshare(0x64000600) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) r5 = syz_create_resource$binfmt(&(0x7f0000000040)='./file0\x00') r6 = openat$binfmt(0xffffff9c, r5, 0x41, 0x1ff) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/proc/sys/fs/binfmt_misc/register\x00'}]}, 0x2e) 915.832845ms ago: executing program 1 (id=1013): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x1000084}, 0x0) setrlimit(0xa, &(0x7f0000000200)={0x0, 0xc}) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000040), 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) dup3(r7, r6, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)="e0"}) 684.085088ms ago: executing program 0 (id=1014): r0 = socket$inet6(0xa, 0x3, 0x87) sendmmsg$sock(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c58d932d", 0x4}], 0x1}}], 0x1, 0x8840) 683.82467ms ago: executing program 0 (id=1015): socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0xc8841, 0x0) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x0, 0x3900000000000000, 0x0, 0x0) 602.253931ms ago: executing program 0 (id=1016): pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_setup(0xd64, &(0x7f0000000080)={0x0, 0x0, 0x7ff, 0x80002005, 0x180, 0x0, r1}) mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000200)=0x9, 0x9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='numa_maps\x00') pread64(r3, &(0x7f0000002180)=""/4105, 0x1009, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000100)=""/9, 0x9}], 0x2, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) r6 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000180)=ANY=[@ANYRES8, @ANYRES32], 0x22) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000040)={0x0, r7}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000000c0)) 0s ago: executing program 1 (id=1017): r0 = inotify_init() mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="78226e6f65786163638173733d616e792c63616368653d66736361636865"]) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0xc17c) write$FUSE_LK(r1, &(0x7f00000002c0)={0x28, 0xfffffffffffffffe, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) (fail_nth: 9) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x7}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18}, './file0\x00'}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x7b43504fd1189517}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001140)={[0xfffffffffffffff5]}, 0x8, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000000)=@add_del={0x2, 0x0}) kernel console output (not intermixed with test programs): on: batadv_slave_0 [ 346.054408][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.056908][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.060466][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.063913][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.070113][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.072834][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.075389][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.078195][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.080707][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.083385][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.086553][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.101247][ T8383] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.103595][ T8383] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.105859][ T8383] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.108500][ T8383] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.141883][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.146723][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.170779][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.172894][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.249050][ T1109] hsr_slave_0: left promiscuous mode [ 346.251044][ T1109] hsr_slave_1: left promiscuous mode [ 346.252968][ T1109] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 346.255061][ T1109] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 346.258670][ T1109] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 346.260685][ T1109] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 346.279479][ T1109] veth1_macvtap: left promiscuous mode [ 346.280972][ T1109] veth0_macvtap: left promiscuous mode [ 346.282467][ T1109] veth1_vlan: left promiscuous mode [ 346.283929][ T1109] veth0_vlan: left promiscuous mode [ 346.934216][ T1109] team0 (unregistering): Port device team_slave_1 removed [ 347.008944][ T1109] team0 (unregistering): Port device team_slave_0 removed [ 347.080910][ T8462] use of bytesused == 0 is deprecated and will be removed in the future, [ 347.086160][ T8462] use the actual size instead. [ 347.526070][ T8460] FAULT_INJECTION: forcing a failure. [ 347.526070][ T8460] name failslab, interval 1, probability 0, space 0, times 0 [ 347.529766][ T8460] CPU: 1 UID: 0 PID: 8460 Comm: syz.3.701 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 347.532497][ T8460] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 347.533760][ T8462] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 347.535262][ T8460] Call Trace: [ 347.535269][ T8460] [ 347.538797][ T8460] dump_stack_lvl+0x16c/0x1f0 [ 347.540071][ T8460] should_fail_ex+0x497/0x5b0 [ 347.541339][ T8460] should_failslab+0xc2/0x120 [ 347.542580][ T8460] kmem_cache_alloc_noprof+0x6e/0x2f0 [ 347.543987][ T8460] ? skb_clone+0x190/0x3f0 [ 347.545159][ T8460] skb_clone+0x190/0x3f0 [ 347.546278][ T8460] netlink_deliver_tap+0xab3/0xd90 [ 347.547443][ T5345] Bluetooth: hci2: command tx timeout [ 347.547616][ T8460] netlink_unicast+0x6b4/0x7f0 [ 347.550328][ T8460] ? __pfx_netlink_unicast+0x10/0x10 [ 347.551837][ T8460] ? rtnetlink_rcv_msg+0x3e6/0xea0 [ 347.553216][ T8460] netlink_ack+0x6a8/0xb90 [ 347.554417][ T8460] netlink_rcv_skb+0x348/0x440 [ 347.555689][ T8460] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 347.557109][ T8460] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 347.558530][ T8460] ? netlink_deliver_tap+0x1ae/0xd90 [ 347.559912][ T8460] netlink_unicast+0x53c/0x7f0 [ 347.561178][ T8460] ? __pfx_netlink_unicast+0x10/0x10 [ 347.562579][ T8460] netlink_sendmsg+0x8b8/0xd70 [ 347.563840][ T8460] ? __pfx_netlink_sendmsg+0x10/0x10 [ 347.565223][ T8460] ? __import_iovec+0x1fd/0x6e0 [ 347.566516][ T8460] ____sys_sendmsg+0xaaf/0xc90 [ 347.567776][ T8460] ? copy_msghdr_from_user+0x10b/0x160 [ 347.569208][ T8460] ? __pfx_____sys_sendmsg+0x10/0x10 [ 347.570590][ T8460] ? __pfx___lock_acquire+0x10/0x10 [ 347.571944][ T8460] ___sys_sendmsg+0x135/0x1e0 [ 347.573183][ T8460] ? __pfx____sys_sendmsg+0x10/0x10 [ 347.574554][ T8460] ? lock_acquire+0x2f/0xb0 [ 347.575742][ T8460] ? __fget_files+0x40/0x3f0 [ 347.576959][ T8460] ? fdget+0x176/0x210 [ 347.578043][ T8460] __sys_sendmsg+0x117/0x1f0 [ 347.579264][ T8460] ? __pfx___sys_sendmsg+0x10/0x10 [ 347.580600][ T8460] ? __fget_files+0x244/0x3f0 [ 347.581866][ T8460] do_syscall_64+0xcd/0x250 [ 347.583060][ T8460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 347.584601][ T8460] RIP: 0033:0x7f2eabb7dff9 [ 347.585777][ T8460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 347.590727][ T8460] RSP: 002b:00007f2eac942038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 347.592884][ T8460] RAX: ffffffffffffffda RBX: 00007f2eabd35f80 RCX: 00007f2eabb7dff9 [ 347.594935][ T8460] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000004 [ 347.596981][ T8460] RBP: 00007f2eac942090 R08: 0000000000000000 R09: 0000000000000000 [ 347.599021][ T8460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 347.601063][ T8460] R13: 0000000000000000 R14: 00007f2eabd35f80 R15: 00007fff740d0248 [ 347.603111][ T8460] [ 347.678145][ T8472] overlayfs: conflicting options: metacopy=off,verity=on [ 347.881451][ T8477] netlink: 24 bytes leftover after parsing attributes in process `syz.1.706'. [ 348.545666][ T39] audit: type=1400 audit(1727900620.581:602): avc: denied { ioctl } for pid=8478 comm="syz.2.716" path="socket:[27580]" dev="sockfs" ino=27580 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 348.552140][ T39] audit: type=1400 audit(1727900620.581:603): avc: denied { create } for pid=8478 comm="syz.2.716" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 348.559238][ T39] audit: type=1400 audit(1727900620.581:604): avc: denied { mounton } for pid=8478 comm="syz.2.716" path="/152/file0" dev="tmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 349.017461][ T35] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 349.167406][ T35] usb 8-1: Using ep0 maxpacket: 32 [ 349.170769][ T35] usb 8-1: config index 0 descriptor too short (expected 156, got 27) [ 349.172991][ T35] usb 8-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 349.175895][ T35] usb 8-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 349.179294][ T35] usb 8-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 349.182764][ T35] usb 8-1: config 0 interface 0 has no altsetting 0 [ 349.185995][ T35] usb 8-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 349.188542][ T35] usb 8-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 349.190815][ T35] usb 8-1: Product: syz [ 349.191995][ T35] usb 8-1: Manufacturer: syz [ 349.193323][ T35] usb 8-1: SerialNumber: syz [ 349.196747][ T35] usb 8-1: config 0 descriptor?? [ 349.200575][ T35] ldusb 8-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 349.204511][ T35] ldusb 8-1:0.0: LD USB Device #1 now attached to major 180 minor 1 [ 349.595898][ T8500] netlink: 16 bytes leftover after parsing attributes in process `syz.1.712'. [ 349.627623][ T5345] Bluetooth: hci2: command tx timeout [ 349.631861][ T35] usb 5-1: USB disconnect, device number 21 [ 349.792803][ T39] audit: type=1400 audit(1727900621.831:605): avc: denied { setopt } for pid=8510 comm="syz.0.717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 351.302282][ T8551] netlink: 830 bytes leftover after parsing attributes in process `syz.2.728'. [ 351.364640][ T39] audit: type=1400 audit(1727900623.401:606): avc: denied { getopt } for pid=8552 comm="syz.0.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 351.697427][ T5345] Bluetooth: hci2: command tx timeout [ 351.699654][ T4760] usb 8-1: USB disconnect, device number 9 [ 351.702207][ T4760] ldusb 8-1:0.0: LD USB Device #1 now disconnected [ 351.801032][ T8571] FAULT_INJECTION: forcing a failure. [ 351.801032][ T8571] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 351.804781][ T8571] CPU: 1 UID: 0 PID: 8571 Comm: syz.3.735 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 351.807687][ T8571] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 351.810665][ T8571] Call Trace: [ 351.811541][ T8571] [ 351.812375][ T8571] dump_stack_lvl+0x16c/0x1f0 [ 351.813700][ T8571] should_fail_ex+0x497/0x5b0 [ 351.815016][ T8571] ? fs_reclaim_acquire+0xae/0x160 [ 351.816448][ T8571] should_fail_alloc_page+0xe7/0x130 [ 351.817929][ T8571] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 351.819685][ T8571] __alloc_pages_noprof+0x190/0x25c0 [ 351.821180][ T8571] ? hlock_class+0x4e/0x130 [ 351.822462][ T8571] ? __lock_acquire+0xbdd/0x3ce0 [ 351.823882][ T8571] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 351.825530][ T8571] ? lockdep_hardirqs_on+0x7c/0x110 [ 351.827122][ T8571] ? preempt_schedule_thunk+0x1a/0x30 [ 351.828754][ T8571] ? find_held_lock+0x2d/0x110 [ 351.830131][ T8571] ___kmalloc_large_node+0x84/0x1b0 [ 351.831649][ T8571] ? __pfx_lock_release+0x10/0x10 [ 351.833034][ T8571] __kmalloc_large_node_noprof+0x1c/0x70 [ 351.834572][ T8571] __kmalloc_node_track_caller_noprof.cold+0x5/0x5f [ 351.836503][ T8571] ? security_context_to_sid_core+0xc3/0x870 [ 351.838246][ T8571] kmemdup_nul+0x49/0xf0 [ 351.839502][ T8571] security_context_to_sid_core+0xc3/0x870 [ 351.841130][ T8571] ? __pfx_security_context_to_sid_core+0x10/0x10 [ 351.842951][ T8571] ? avc_has_perm+0x11b/0x1c0 [ 351.844251][ T8571] ? cap_capable+0x1cf/0x240 [ 351.845576][ T8571] selinux_inode_setxattr+0x6c9/0x8b0 [ 351.847118][ T8571] ? __pfx_selinux_inode_setxattr+0x10/0x10 [ 351.848798][ T8571] ? make_vfsgid+0xf2/0x140 [ 351.850093][ T8571] ? __pfx_make_vfsgid+0x10/0x10 [ 351.851528][ T8571] ? vfs_setxattr+0x123/0x360 [ 351.852855][ T8571] security_inode_setxattr+0x529/0x560 [ 351.854367][ T8571] __vfs_setxattr_locked+0xaa/0x260 [ 351.855806][ T8571] vfs_setxattr+0x146/0x360 [ 351.857083][ T8571] ? __pfx_lock_release+0x10/0x10 [ 351.858525][ T8571] ? __pfx_vfs_setxattr+0x10/0x10 [ 351.859985][ T8571] ? mnt_get_write_access+0x6a/0x300 [ 351.861448][ T8571] ? mnt_get_write_access+0x6a/0x300 [ 351.862993][ T8571] do_setxattr+0x146/0x170 [ 351.864247][ T8571] path_setxattr+0x221/0x280 [ 351.865521][ T8571] ? __pfx_path_setxattr+0x10/0x10 [ 351.866982][ T8571] ? __pfx_lock_release+0x10/0x10 [ 351.868394][ T8571] ? fput+0x30/0x390 [ 351.869545][ T8571] ? ksys_write+0x1ad/0x260 [ 351.870798][ T8571] ? __pfx_ksys_write+0x10/0x10 [ 351.872169][ T8571] __x64_sys_setxattr+0xc4/0x160 [ 351.873565][ T8571] ? do_syscall_64+0x91/0x250 [ 351.874913][ T8571] ? lockdep_hardirqs_on+0x7c/0x110 [ 351.876377][ T8571] do_syscall_64+0xcd/0x250 [ 351.877641][ T8571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.879265][ T8571] RIP: 0033:0x7f2eabb7dff9 [ 351.880506][ T8571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.885811][ T8571] RSP: 002b:00007f2eac942038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 351.888148][ T8571] RAX: ffffffffffffffda RBX: 00007f2eabd35f80 RCX: 00007f2eabb7dff9 [ 351.890302][ T8571] RDX: 0000000020000240 RSI: 00000000200003c0 RDI: 0000000020000480 [ 351.892515][ T8571] RBP: 00007f2eac942090 R08: 0000000000000000 R09: 0000000000000000 [ 351.894694][ T8571] R10: 000000000000ffd7 R11: 0000000000000246 R12: 0000000000000001 [ 351.896808][ T8571] R13: 0000000000000000 R14: 00007f2eabd35f80 R15: 00007fff740d0248 [ 351.899206][ T8571] [ 352.491751][ T8580] netlink: 16 bytes leftover after parsing attributes in process `syz.1.738'. [ 352.500013][ T8580] netlink: 732 bytes leftover after parsing attributes in process `syz.1.738'. [ 352.502515][ T8580] netlink: 732 bytes leftover after parsing attributes in process `syz.1.738'. [ 352.506827][ T8580] netlink: 8 bytes leftover after parsing attributes in process `syz.1.738'. [ 352.518046][ T8580] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 352.521566][ T8580] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 352.524798][ T8580] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 352.528479][ T8580] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 352.531687][ T8580] geneve2: entered promiscuous mode [ 352.533089][ T8580] geneve2: entered allmulticast mode [ 352.545515][ T39] audit: type=1400 audit(1727900624.581:607): avc: denied { read } for pid=8578 comm="syz.1.738" lport=38036 faddr=127.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 352.704643][ T39] audit: type=1400 audit(1727900624.741:608): avc: denied { bind } for pid=8591 comm="syz.1.741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 352.709716][ T39] audit: type=1400 audit(1727900624.741:609): avc: denied { name_bind } for pid=8591 comm="syz.1.741" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 352.715082][ T39] audit: type=1400 audit(1727900624.741:610): avc: denied { node_bind } for pid=8591 comm="syz.1.741" saddr=172.20.20.187 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 353.185885][ T1109] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.306976][ T1109] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.371867][ T5349] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 353.376239][ T5349] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 353.380987][ T5349] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 353.387462][ T5349] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 353.390578][ T5349] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 353.392807][ T5349] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 353.408168][ T1109] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.579574][ T8612] netlink: 52 bytes leftover after parsing attributes in process `syz.2.750'. [ 353.628093][ T8605] chnl_net:caif_netlink_parms(): no params data found [ 353.667546][ T1109] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.718987][ T8605] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.720884][ T8605] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.722809][ T8605] bridge_slave_0: entered allmulticast mode [ 353.724902][ T8605] bridge_slave_0: entered promiscuous mode [ 353.727489][ T8605] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.729364][ T8605] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.731288][ T8605] bridge_slave_1: entered allmulticast mode [ 353.733339][ T8605] bridge_slave_1: entered promiscuous mode [ 353.768085][ T8605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.772638][ T8605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.808133][ T8605] team0: Port device team_slave_0 added [ 353.819412][ T8605] team0: Port device team_slave_1 added [ 353.862916][ T8605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.864883][ T8605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.872165][ T8605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.133030][ T1109] bond0 (unregistering): Released all slaves [ 354.137216][ T8605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.139244][ T8605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.145862][ T8605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.177485][ T8605] hsr_slave_0: entered promiscuous mode [ 354.179956][ T8605] hsr_slave_1: entered promiscuous mode [ 354.181812][ T8605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.183862][ T8605] Cannot create hsr debugfs directory [ 354.378459][ T6461] bond0: (slave syz_tun): Releasing backup interface [ 354.609014][ T1109] hsr_slave_0: left promiscuous mode [ 354.611853][ T1109] hsr_slave_1: left promiscuous mode [ 354.637136][ T1109] veth0_macvtap: left promiscuous mode [ 354.642952][ T1109] veth1_vlan: left promiscuous mode [ 354.644631][ T1109] veth0_vlan: left promiscuous mode [ 354.788790][ T5339] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 354.792018][ T5339] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 354.802609][ T5339] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 354.805200][ T5339] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 354.812287][ T5339] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 354.814577][ T5339] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 355.176484][ T8649] FAULT_INJECTION: forcing a failure. [ 355.176484][ T8649] name failslab, interval 1, probability 0, space 0, times 0 [ 355.184211][ T8649] CPU: 0 UID: 0 PID: 8649 Comm: syz.2.757 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 355.186921][ T8649] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 355.189783][ T8649] Call Trace: [ 355.190676][ T8649] [ 355.191468][ T8649] dump_stack_lvl+0x16c/0x1f0 [ 355.192726][ T8649] should_fail_ex+0x497/0x5b0 [ 355.194003][ T8649] ? fs_reclaim_acquire+0xae/0x160 [ 355.195374][ T8649] should_failslab+0xc2/0x120 [ 355.196649][ T8649] __kmalloc_noprof+0xcb/0x400 [ 355.197959][ T8649] kernfs_fop_write_iter+0x223/0x500 [ 355.199386][ T8649] iter_file_splice_write+0x90f/0x10b0 [ 355.200856][ T8649] ? __pfx_iter_file_splice_write+0x10/0x10 [ 355.202482][ T8649] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 355.203991][ T8649] ? __pfx_iter_file_splice_write+0x10/0x10 [ 355.205606][ T8649] direct_splice_actor+0x18f/0x6c0 [ 355.206906][ T8649] splice_direct_to_actor+0x346/0xa40 [ 355.208263][ T8649] ? __pfx_direct_splice_actor+0x10/0x10 [ 355.209686][ T8649] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 355.211267][ T8649] ? __pfx___might_resched+0x10/0x10 [ 355.212688][ T8649] do_splice_direct+0x178/0x250 [ 355.214016][ T8649] ? __pfx_do_splice_direct+0x10/0x10 [ 355.215438][ T8649] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 355.216910][ T8649] do_sendfile+0xb0c/0xe40 [ 355.218114][ T8649] ? __pfx_do_sendfile+0x10/0x10 [ 355.219443][ T8649] ? __fget_files+0x244/0x3f0 [ 355.220701][ T8649] __x64_sys_sendfile64+0x1da/0x220 [ 355.222106][ T8649] ? ksys_write+0x1ad/0x260 [ 355.223315][ T8649] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 355.224822][ T8649] do_syscall_64+0xcd/0x250 [ 355.226063][ T8649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 355.227624][ T8649] RIP: 0033:0x7fa2ab97dff9 [ 355.228802][ T8649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 355.233860][ T8649] RSP: 002b:00007fa2ac77a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 355.236033][ T8649] RAX: ffffffffffffffda RBX: 00007fa2abb35f80 RCX: 00007fa2ab97dff9 [ 355.238078][ T8649] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 355.240113][ T8649] RBP: 00007fa2ac77a090 R08: 0000000000000000 R09: 0000000000000000 [ 355.242254][ T8649] R10: 00000000001000a3 R11: 0000000000000246 R12: 0000000000000002 [ 355.244345][ T8649] R13: 0000000000000000 R14: 00007fa2abb35f80 R15: 00007ffde75c2278 [ 355.246472][ T8649] [ 355.538170][ T5339] Bluetooth: hci3: command tx timeout [ 355.858187][ T5339] Bluetooth: hci4: command 0x1003 tx timeout [ 355.861551][ T5345] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 356.284993][ T8646] chnl_net:caif_netlink_parms(): no params data found [ 356.363545][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.365987][ T8646] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.369378][ T8646] bridge_slave_0: entered allmulticast mode [ 356.371466][ T8646] bridge_slave_0: entered promiscuous mode [ 356.374019][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.375874][ T8646] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.378373][ T8646] bridge_slave_1: entered allmulticast mode [ 356.380392][ T8646] bridge_slave_1: entered promiscuous mode [ 356.417657][ T8646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.421521][ T8646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.448781][ T8646] team0: Port device team_slave_0 added [ 356.452157][ T8646] team0: Port device team_slave_1 added [ 356.480874][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.482775][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.489618][ T8646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.494223][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.496109][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.504253][ T8646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.518936][ T8689] lo speed is unknown, defaulting to 1000 [ 356.566777][ T8689] lo speed is unknown, defaulting to 1000 [ 356.594555][ T39] audit: type=1400 audit(1727900628.631:611): avc: denied { mount } for pid=8685 comm="syz.2.764" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 356.597896][ T8693] netlink: 'syz.2.764': attribute type 1 has an invalid length. [ 356.605861][ T8693] netlink: 224 bytes leftover after parsing attributes in process `syz.2.764'. [ 356.607241][ T8689] lo speed is unknown, defaulting to 1000 [ 356.611315][ T8605] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 356.616847][ T8689] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 356.618014][ T39] audit: type=1326 audit(1727900628.661:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8685 comm="syz.2.764" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa2ab97dff9 code=0x0 [ 356.630041][ T8689] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 356.650668][ T8646] hsr_slave_0: entered promiscuous mode [ 356.659296][ T8646] hsr_slave_1: entered promiscuous mode [ 356.661120][ T8646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.663096][ T8646] Cannot create hsr debugfs directory [ 356.664589][ T8605] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 356.667939][ T8605] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 356.673166][ T8605] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 356.676500][ T8689] lo speed is unknown, defaulting to 1000 [ 356.690035][ T8689] lo speed is unknown, defaulting to 1000 [ 356.709166][ T8689] lo speed is unknown, defaulting to 1000 [ 356.711672][ T8689] lo speed is unknown, defaulting to 1000 [ 356.714416][ T8689] lo speed is unknown, defaulting to 1000 [ 356.723756][ T8689] lo speed is unknown, defaulting to 1000 [ 356.725802][ T8689] lo speed is unknown, defaulting to 1000 [ 356.768306][ T8646] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.778513][ T8703] netlink: 20 bytes leftover after parsing attributes in process `syz.1.765'. [ 356.830525][ T8605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.871738][ T8646] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.898467][ T5345] Bluetooth: hci0: command tx timeout [ 356.911985][ T8605] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.920550][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.922516][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.928118][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.930016][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.962108][ T8646] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.056246][ T8646] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.074510][ T8605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.098613][ T8605] veth0_vlan: entered promiscuous mode [ 357.108158][ T8605] veth1_vlan: entered promiscuous mode [ 357.128739][ T8605] veth0_macvtap: entered promiscuous mode [ 357.135084][ T8605] veth1_macvtap: entered promiscuous mode [ 357.150941][ T8605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.153676][ T8605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.156918][ T8605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.160093][ T8605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.162762][ T8605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.165519][ T8605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.169006][ T8605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.173341][ T8605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.176063][ T8605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.178923][ T8605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.181727][ T8605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.184407][ T8605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.187090][ T8605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.190778][ T8605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.210449][ T8605] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.212757][ T8605] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.215024][ T8605] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.217638][ T8605] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.262981][ T8646] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 357.266194][ T8646] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 357.272563][ T8646] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 357.280311][ T8646] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 357.295879][ T8071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.300506][ T8071] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.343872][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.346905][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.373555][ T8646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.389778][ T8646] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.398854][ T8071] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.400740][ T8071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.407326][ T8071] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.409224][ T8071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.556484][ T8646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.577196][ T8646] veth0_vlan: entered promiscuous mode [ 357.581683][ T8646] veth1_vlan: entered promiscuous mode [ 357.592386][ T8646] veth0_macvtap: entered promiscuous mode [ 357.598847][ T8646] veth1_macvtap: entered promiscuous mode [ 357.605132][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.608620][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.611488][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.614420][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.617443][ T5345] Bluetooth: hci3: command tx timeout [ 357.617709][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.622096][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.625035][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.628152][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.631754][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.635024][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.640914][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.643713][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.646659][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.649713][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.652718][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.655508][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.658835][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.662489][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.696322][ T8646] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.701440][ T8646] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.704041][ T8646] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.706577][ T8646] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.775020][ T8071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.779190][ T8071] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.830866][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.833188][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.893460][ T8723] ubi0: attaching mtd0 [ 357.895247][ T8723] ubi0: scanning is finished [ 357.959843][ T8723] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 357.962375][ T8723] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 357.964919][ T8723] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 357.967624][ T8723] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 357.970399][ T8723] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 357.973018][ T8723] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 357.976014][ T8723] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 357.979814][ T8723] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 357.983638][ T8725] ubi0: background thread "ubi_bgt0d" started, PID 8725 [ 357.983662][ T8724] ubi0: detaching mtd0 [ 357.992435][ T8724] ubi0: mtd0 is detached [ 358.978129][ T5339] Bluetooth: hci0: command tx timeout [ 359.050645][ T39] audit: type=1400 audit(1727900631.091:613): avc: denied { mounton } for pid=8745 comm="syz.1.774" path="/23/file0/file0" dev="ramfs" ino=31299 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 359.056541][ T39] audit: type=1400 audit(1727900631.091:614): avc: denied { mount } for pid=8745 comm="syz.1.774" name="/" dev="configfs" ino=73 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 359.074613][ T8747] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 359.076653][ T8747] overlayfs: failed to set xattr on upper [ 359.079286][ T8747] overlayfs: ...falling back to redirect_dir=nofollow. [ 359.082199][ T8747] overlayfs: ...falling back to index=off. [ 359.084845][ T8747] overlayfs: ...falling back to uuid=null. [ 359.111670][ T8750] ubi0: attaching mtd0 [ 359.113256][ T8750] ubi0: scanning is finished [ 359.164649][ T39] audit: type=1400 audit(1727900631.201:615): avc: denied { unmount } for pid=8383 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 359.179652][ T39] audit: type=1400 audit(1727900631.201:616): avc: denied { unmount } for pid=8383 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 359.197100][ T8750] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 359.199196][ T8750] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 359.201030][ T8750] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 359.202800][ T8750] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 359.204703][ T8750] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 359.206428][ T8750] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 359.208585][ T8750] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 359.211368][ T8750] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 359.214285][ T8754] ubi0: background thread "ubi_bgt0d" started, PID 8754 [ 359.214291][ T8751] ubi0: detaching mtd0 [ 359.216294][ T39] audit: type=1400 audit(1727900631.251:617): avc: denied { create } for pid=8749 comm="syz.0.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 359.224133][ T8751] ubi0: mtd0 is detached [ 359.382005][ T11] Bluetooth: (null): Invalid header checksum [ 359.384610][ T11] Bluetooth: (null): Invalid header checksum [ 359.611777][ T8773] netlink: 52 bytes leftover after parsing attributes in process `syz.2.783'. [ 360.109256][ T39] audit: type=1400 audit(1727900632.151:618): avc: denied { write } for pid=8788 comm="syz.0.787" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 360.159049][ T8793] ubi0: attaching mtd0 [ 360.160637][ T8793] ubi0: scanning is finished [ 360.293255][ T8793] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 360.295412][ T8793] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 360.297725][ T8793] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 360.299608][ T8793] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 360.301942][ T8793] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 360.319782][ T8793] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 360.321976][ T8793] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 360.324608][ T8793] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 360.327303][ T8802] ubi0: background thread "ubi_bgt0d" started, PID 8802 [ 360.327503][ T8800] ubi0: detaching mtd0 [ 360.337442][ T5339] Bluetooth: hci3: command tx timeout [ 360.379796][ T8800] ubi0: mtd0 is detached [ 360.417488][ T5345] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 360.518385][ T8807] netlink: 8 bytes leftover after parsing attributes in process `syz.1.793'. [ 360.524237][ T8807] FAULT_INJECTION: forcing a failure. [ 360.524237][ T8807] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 360.528205][ T8807] CPU: 3 UID: 0 PID: 8807 Comm: syz.1.793 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 360.530964][ T8807] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 360.533775][ T8807] Call Trace: [ 360.534665][ T8807] [ 360.535460][ T8807] dump_stack_lvl+0x16c/0x1f0 [ 360.536725][ T8807] should_fail_ex+0x497/0x5b0 [ 360.537992][ T8807] _copy_from_user+0x30/0xf0 [ 360.539226][ T8807] input_event_from_user+0x134/0x3b0 [ 360.540622][ T8807] ? __pfx_input_event_from_user+0x10/0x10 [ 360.542183][ T8807] ? __pfx___might_resched+0x10/0x10 [ 360.543686][ T8807] ? input_inject_event+0x193/0x370 [ 360.545091][ T8807] evdev_write+0x377/0x750 [ 360.546318][ T8807] ? __pfx_evdev_write+0x10/0x10 [ 360.547653][ T8807] ? bpf_lsm_file_permission+0x9/0x10 [ 360.549419][ T8807] ? security_file_permission+0x71/0x210 [ 360.550885][ T8807] ? __pfx_evdev_write+0x10/0x10 [ 360.552195][ T8807] vfs_write+0x28e/0x1140 [ 360.553357][ T8807] ? __fget_files+0x23a/0x3f0 [ 360.554547][ T8807] ? __pfx_lock_release+0x10/0x10 [ 360.555873][ T8807] ? trace_lock_acquire+0x14a/0x1d0 [ 360.557237][ T8807] ? __pfx_vfs_write+0x10/0x10 [ 360.558475][ T8807] ? lock_acquire+0x2f/0xb0 [ 360.559672][ T8807] ? __fget_files+0x40/0x3f0 [ 360.560890][ T8807] ? __fget_files+0x244/0x3f0 [ 360.562097][ T8807] ksys_write+0x1fa/0x260 [ 360.563232][ T8807] ? __pfx_ksys_write+0x10/0x10 [ 360.564517][ T8807] do_syscall_64+0xcd/0x250 [ 360.565703][ T8807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 360.567230][ T8807] RIP: 0033:0x7f69cfb7dff9 [ 360.568430][ T8807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 360.573412][ T8807] RSP: 002b:00007f69d0a10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 360.575574][ T8807] RAX: ffffffffffffffda RBX: 00007f69cfd35f80 RCX: 00007f69cfb7dff9 [ 360.577638][ T8807] RDX: 00000000000012d8 RSI: 0000000020000040 RDI: 000000000000000d [ 360.579700][ T8807] RBP: 00007f69d0a10090 R08: 0000000000000000 R09: 0000000000000000 [ 360.581770][ T8807] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 360.583823][ T8807] R13: 0000000000000000 R14: 00007f69cfd35f80 R15: 00007ffdd46f0da8 [ 360.585846][ T8807] [ 360.728497][ T8818] lo: entered allmulticast mode [ 360.796165][ T8820] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 360.879316][ T8826] ubi0: attaching mtd0 [ 360.880948][ T8826] ubi0: scanning is finished [ 360.951721][ T8826] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 360.953750][ T8826] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 360.958993][ T8826] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 360.961010][ T8826] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 360.963212][ T8826] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 360.965046][ T8826] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 360.967175][ T8826] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 360.971955][ T8826] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 360.974657][ T8830] ubi0: background thread "ubi_bgt0d" started, PID 8830 [ 360.974683][ T8829] ubi0: detaching mtd0 [ 360.987827][ T8829] ubi0: mtd0 is detached [ 361.026226][ T8832] binder: BINDER_SET_CONTEXT_MGR already set [ 361.028319][ T8832] binder: 8827:8832 ioctl 4018620d 200001c0 returned -16 [ 361.057411][ T5345] Bluetooth: hci0: command tx timeout [ 361.310917][ T39] audit: type=1400 audit(1727900633.351:619): avc: denied { mounton } for pid=8850 comm="syz.3.810" path="mnt:[4026532892]" dev="nsfs" ino=4026532892 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 361.368695][ T8845] input: syz1 as /devices/virtual/input/input9 [ 361.373474][ T39] audit: type=1400 audit(1727900633.411:620): avc: denied { ioctl } for pid=4816 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2628 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 361.420855][ T5339] Bluetooth: hci4: sending frame failed (-49) [ 361.423228][ T5345] Bluetooth: hci4: Opcode 0x1003 failed: -49 [ 361.777207][ T8870] netlink: 4 bytes leftover after parsing attributes in process `syz.0.816'. [ 361.817577][ T8872] mac80211_hwsim hwsim35 wlan0: entered promiscuous mode [ 361.819787][ T8872] macsec2: entered allmulticast mode [ 361.821190][ T8872] mac80211_hwsim hwsim35 wlan0: entered allmulticast mode [ 361.825561][ T8872] mac80211_hwsim hwsim35 wlan0: left allmulticast mode [ 361.827445][ T8872] mac80211_hwsim hwsim35 wlan0: left promiscuous mode [ 361.901407][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 361.901468][ T39] audit: type=1400 audit(1727900633.941:622): avc: denied { ioctl } for pid=8869 comm="syz.0.816" path="socket:[33459]" dev="sockfs" ino=33459 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 361.919960][ T39] audit: type=1400 audit(1727900633.961:623): avc: denied { write } for pid=8869 comm="syz.0.816" path="socket:[33459]" dev="sockfs" ino=33459 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 361.950945][ T8872] netlink: 4 bytes leftover after parsing attributes in process `syz.1.815'. [ 361.953381][ T8872] netlink: 24 bytes leftover after parsing attributes in process `syz.1.815'. [ 362.159538][ T8885] ubi0: attaching mtd0 [ 362.161491][ T8885] ubi0: scanning is finished [ 362.217436][ T39] audit: type=1400 audit(1727900634.261:624): avc: denied { bind } for pid=8888 comm="syz.2.821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 362.235127][ T8885] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 362.237246][ T8885] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 362.239178][ T8885] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 362.240973][ T8885] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 362.242893][ T8885] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 362.244558][ T8885] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 362.246588][ T8885] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 362.249480][ T8885] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 362.252294][ T8887] ubi0: detaching mtd0 [ 362.252569][ T8891] ubi0: background thread "ubi_bgt0d" started, PID 8891 [ 362.256016][ T8887] ubi0: mtd0 is detached [ 362.284654][ T8894] ubi0: attaching mtd0 [ 362.286251][ T8894] ubi0: scanning is finished [ 362.467540][ T5378] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 362.471229][ T8894] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 362.476159][ T8894] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 362.483545][ T8894] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 362.486054][ T8894] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 362.490097][ T8894] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 362.492334][ T8894] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 362.494807][ T8894] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 362.499813][ T8894] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 362.502912][ T8900] ubi0: background thread "ubi_bgt0d" started, PID 8900 [ 362.503153][ T8897] ubi0: detaching mtd0 [ 362.521584][ T8897] ubi0: mtd0 is detached [ 362.617406][ T5378] usb 7-1: Using ep0 maxpacket: 32 [ 362.620413][ T5378] usb 7-1: config index 0 descriptor too short (expected 156, got 27) [ 362.622940][ T5378] usb 7-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 362.626662][ T5378] usb 7-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 362.630381][ T5378] usb 7-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 362.634004][ T5378] usb 7-1: config 0 interface 0 has no altsetting 0 [ 362.637738][ T5378] usb 7-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 362.640257][ T5378] usb 7-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 362.642694][ T5378] usb 7-1: Product: syz [ 362.643901][ T5378] usb 7-1: Manufacturer: syz [ 362.645250][ T5378] usb 7-1: SerialNumber: syz [ 362.648220][ T5378] usb 7-1: config 0 descriptor?? [ 362.652685][ T5378] ldusb 7-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 362.655978][ T5378] ldusb 7-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 363.192860][ T8909] Bluetooth: MGMT ver 1.23 [ 363.281722][ T8919] ubi0: attaching mtd0 [ 363.283324][ T8919] ubi0: scanning is finished [ 363.350013][ T8919] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 363.353998][ T8919] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 363.355981][ T8919] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 363.358639][ T8919] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 363.360694][ T8919] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 363.362526][ T8919] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 363.364680][ T8919] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 363.367272][ T8919] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 363.371251][ T8921] ubi0: background thread "ubi_bgt0d" started, PID 8921 [ 363.373195][ T8920] ubi0: detaching mtd0 [ 363.376472][ T8920] ubi0: mtd0 is detached [ 365.007516][ T39] audit: type=1400 audit(1727900637.041:625): avc: denied { sqpoll } for pid=8941 comm="syz.3.836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 365.154804][ T8950] virtio-fs: tag <(null)> not found [ 365.243876][ T5378] usb 7-1: USB disconnect, device number 6 [ 365.246269][ T5378] ldusb 7-1:0.0: LD USB Device #0 now disconnected [ 365.267145][ T8953] ubi0: attaching mtd0 [ 365.269155][ T8953] ubi0: scanning is finished [ 365.329696][ T8953] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 365.331890][ T8953] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 365.334009][ T8953] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 365.335937][ T8953] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 365.337873][ T8953] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 365.339837][ T8953] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 365.342315][ T8953] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 365.345103][ T8953] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 365.348458][ T8955] ubi0: background thread "ubi_bgt0d" started, PID 8955 [ 365.348487][ T8954] ubi0: detaching mtd0 [ 365.352365][ T8954] ubi0: mtd0 is detached [ 365.537738][ T5349] Bluetooth: hci4: command 0x1003 tx timeout [ 365.540111][ T5345] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 366.036243][ T8960] netlink: 'syz.3.842': attribute type 1 has an invalid length. [ 366.039555][ T8960] netlink: 'syz.3.842': attribute type 2 has an invalid length. [ 366.967396][ T39] audit: type=1400 audit(1727900639.001:626): avc: denied { accept } for pid=8982 comm="syz.3.849" lport=34878 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 366.973491][ T39] audit: type=1400 audit(1727900639.001:627): avc: denied { getopt } for pid=8982 comm="syz.3.849" lport=34878 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 366.990206][ T8983] netlink: 'syz.3.849': attribute type 1 has an invalid length. [ 366.992279][ T8983] netlink: 112860 bytes leftover after parsing attributes in process `syz.3.849'. [ 366.994708][ T8983] netlink: 1 bytes leftover after parsing attributes in process `syz.3.849'. [ 367.067990][ T5339] Bluetooth: hci3: command 0x0406 tx timeout [ 367.158690][ T212] Bluetooth: hci4: Frame reassembly failed (-84) [ 367.513569][ T39] audit: type=1400 audit(1727900639.551:628): avc: denied { write } for pid=8995 comm="syz.2.853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 367.520258][ T39] audit: type=1400 audit(1727900639.561:629): avc: denied { getopt } for pid=8995 comm="syz.2.853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 367.614042][ T8999] netlink: 'syz.2.854': attribute type 9 has an invalid length. [ 367.616017][ T8999] netlink: 134636 bytes leftover after parsing attributes in process `syz.2.854'. [ 367.640021][ T9002] netlink: 'syz.2.855': attribute type 21 has an invalid length. [ 368.146440][ T9010] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 368.148542][ T9010] overlayfs: failed to set xattr on upper [ 368.150216][ T9010] overlayfs: ...falling back to redirect_dir=nofollow. [ 368.152142][ T9010] overlayfs: ...falling back to index=off. [ 368.153806][ T9010] overlayfs: ...falling back to uuid=null. [ 369.217479][ T5339] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 369.217832][ T5345] Bluetooth: hci4: command 0x1003 tx timeout [ 369.853064][ T9033] binder: 9032:9033 unknown command 0 [ 369.854495][ T9033] binder: 9032:9033 ioctl c0306201 200001c0 returned -22 [ 370.257033][ T1109] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.464878][ T1109] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.549881][ T5349] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 370.553258][ T5349] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 370.556385][ T5349] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 370.560164][ T5349] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 370.562784][ T5349] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 370.565721][ T5349] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 370.586536][ T1109] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.665096][ T39] audit: type=1400 audit(1727900642.701:630): avc: denied { unmount } for pid=8646 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 370.674105][ T1109] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.720259][ T9052] chnl_net:caif_netlink_parms(): no params data found [ 370.813969][ T9052] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.816387][ T9052] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.823631][ T9052] bridge_slave_0: entered allmulticast mode [ 370.829468][ T9052] bridge_slave_0: entered promiscuous mode [ 370.832776][ T9052] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.834709][ T9052] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.836678][ T9052] bridge_slave_1: entered allmulticast mode [ 370.839334][ T9052] bridge_slave_1: entered promiscuous mode [ 370.868712][ T9052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.872547][ T9052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.921466][ T9052] team0: Port device team_slave_0 added [ 370.928196][ T9052] team0: Port device team_slave_1 added [ 370.955059][ T9052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.956753][ T9052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.964137][ T9052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.968041][ T1109] bridge_slave_1: left allmulticast mode [ 370.969582][ T1109] bridge_slave_1: left promiscuous mode [ 370.971176][ T1109] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.974477][ T1109] bridge_slave_0: left allmulticast mode [ 370.975971][ T1109] bridge_slave_0: left promiscuous mode [ 370.978050][ T1109] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.310075][ T1109] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 371.314541][ T1109] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 371.318725][ T1109] bond0 (unregistering): Released all slaves [ 371.324409][ T9052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.326650][ T9052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.334540][ T9052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.540099][ T9052] hsr_slave_0: entered promiscuous mode [ 371.544396][ T9052] hsr_slave_1: entered promiscuous mode [ 371.546310][ T9052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.548494][ T9052] Cannot create hsr debugfs directory [ 371.652872][ T1109] hsr_slave_0: left promiscuous mode [ 371.655527][ T1109] hsr_slave_1: left promiscuous mode [ 371.661972][ T1109] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 371.664034][ T1109] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 371.668437][ T1109] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 371.670478][ T1109] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 371.689580][ T1109] veth1_macvtap: left promiscuous mode [ 371.691167][ T1109] veth0_macvtap: left promiscuous mode [ 371.692696][ T1109] veth1_vlan: left promiscuous mode [ 371.694149][ T1109] veth0_vlan: left promiscuous mode [ 372.423682][ T1109] team0 (unregistering): Port device team_slave_1 removed [ 372.427402][ T5349] Bluetooth: hci0: command 0x0405 tx timeout [ 372.519826][ T1109] team0 (unregistering): Port device team_slave_0 removed [ 372.579775][ T5339] Bluetooth: hci3: command tx timeout [ 373.503911][ T5349] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 373.510427][ T5349] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 373.515791][ T5349] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 373.524492][ T5349] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 373.527071][ T5349] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 373.529638][ T5349] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 373.622025][ T9112] chnl_net:caif_netlink_parms(): no params data found [ 373.685690][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.688219][ T9112] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.690585][ T9112] bridge_slave_0: entered allmulticast mode [ 373.693143][ T9112] bridge_slave_0: entered promiscuous mode [ 373.714627][ T1109] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.724830][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.726764][ T9112] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.728776][ T9112] bridge_slave_1: entered allmulticast mode [ 373.730801][ T9112] bridge_slave_1: entered promiscuous mode [ 373.754999][ T9112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.757790][ T9052] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 373.761668][ T9112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.772758][ T9052] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 373.786957][ T9112] team0: Port device team_slave_0 added [ 373.789618][ T9052] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 373.794970][ T9112] team0: Port device team_slave_1 added [ 373.805520][ T1109] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.809878][ T9052] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 373.828844][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.830857][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.838402][ T9112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.845469][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.847395][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.853969][ T9112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.873454][ T1109] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.901901][ T9112] hsr_slave_0: entered promiscuous mode [ 373.903847][ T9112] hsr_slave_1: entered promiscuous mode [ 373.905680][ T9112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.907879][ T9112] Cannot create hsr debugfs directory [ 373.961826][ T1109] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.981549][ T9052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.001949][ T9052] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.005846][ T8071] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.008335][ T8071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.017137][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.019632][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.076874][ T1109] bridge_slave_1: left allmulticast mode [ 374.078995][ T1109] bridge_slave_1: left promiscuous mode [ 374.080525][ T1109] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.084862][ T1109] bridge_slave_0: left allmulticast mode [ 374.086291][ T1109] bridge_slave_0: left promiscuous mode [ 374.088908][ T1109] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.165922][ T9146] overlayfs: conflicting options: metacopy=off,verity=on [ 374.289716][ T35] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 374.363169][ T9148] netlink: 24 bytes leftover after parsing attributes in process `syz.1.887'. [ 374.366099][ T1109] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 374.371932][ T1109] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 374.376021][ T1109] bond0 (unregistering): Released all slaves [ 374.410548][ T9052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.431554][ T9052] veth0_vlan: entered promiscuous mode [ 374.436045][ T9052] veth1_vlan: entered promiscuous mode [ 374.449233][ T35] usb 7-1: Using ep0 maxpacket: 8 [ 374.463559][ T9052] veth0_macvtap: entered promiscuous mode [ 374.468544][ T35] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 374.468819][ T9052] veth1_macvtap: entered promiscuous mode [ 374.471627][ T35] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 374.483988][ T35] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 374.485134][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.488531][ T35] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 374.490205][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.494039][ T35] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 374.496363][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.502809][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.505344][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.507337][ T35] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.508153][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.513036][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.515681][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.519857][ T9052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.578588][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.582236][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.585625][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.589475][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.592800][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.596380][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.599993][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.603541][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.608045][ T9052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.622634][ T9052] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.625608][ T9052] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.629336][ T9052] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.632380][ T9052] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.664303][ T5339] Bluetooth: hci3: command tx timeout [ 374.674527][ T212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.676616][ T212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.723220][ T35] usb 7-1: GET_CAPABILITIES returned 0 [ 374.725154][ T35] usbtmc 7-1:16.0: can't read capabilities [ 374.737656][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.740733][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.756676][ T1109] hsr_slave_0: left promiscuous mode [ 374.764593][ T1109] hsr_slave_1: left promiscuous mode [ 374.766826][ T1109] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 374.768852][ T1109] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 374.772070][ T1109] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 374.774080][ T1109] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 374.798861][ T1109] veth1_macvtap: left promiscuous mode [ 374.801531][ T1109] veth0_macvtap: left promiscuous mode [ 374.803027][ T1109] veth1_vlan: left promiscuous mode [ 374.804419][ T1109] veth0_vlan: left promiscuous mode [ 374.947924][ C2] usbtmc 7-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 374.989436][ T39] audit: type=1400 audit(1727900647.031:631): avc: denied { read } for pid=9134 comm="syz.2.885" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 375.064530][ T5408] usb 7-1: USB disconnect, device number 7 [ 375.604162][ T1109] team0 (unregistering): Port device team_slave_1 removed [ 375.627532][ T5339] Bluetooth: hci0: command tx timeout [ 375.703606][ T1109] team0 (unregistering): Port device team_slave_0 removed [ 375.888804][ T9189] binder: BINDER_SET_CONTEXT_MGR already set [ 375.890419][ T9189] binder: 9186:9189 ioctl 4018620d 200001c0 returned -16 [ 376.253358][ T39] audit: type=1400 audit(1727900648.291:632): avc: denied { write } for pid=9190 comm="syz.1.896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 376.258758][ T39] audit: type=1400 audit(1727900648.291:633): avc: denied { nlmsg_read } for pid=9190 comm="syz.1.896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 376.265362][ T39] audit: type=1400 audit(1727900648.291:634): avc: denied { read } for pid=9190 comm="syz.1.896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 376.496203][ T5349] Bluetooth: hci3: hardware error 0x02 [ 376.552609][ T1109] lo (unregistering): left allmulticast mode [ 376.633544][ T9203] ubi0: attaching mtd0 [ 376.635243][ T9203] ubi0: scanning is finished [ 376.687833][ T9112] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 376.693199][ T9112] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 376.696669][ T9112] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 376.701377][ T9112] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 376.748822][ T9112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.772008][ T9112] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.774016][ T9203] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 376.777212][ T9203] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 376.779873][ T9203] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 376.780153][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.782658][ T9203] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 376.783600][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.785941][ T9203] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 376.789846][ T9203] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 376.792658][ T9203] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 376.794979][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.795939][ T9203] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 376.797139][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.801460][ T9216] ubi0: background thread "ubi_bgt0d" started, PID 9216 [ 376.803664][ T9206] ubi0: detaching mtd0 [ 376.821524][ T9206] ubi0: mtd0 is detached [ 376.874764][ T39] audit: type=1400 audit(1727900648.911:635): avc: denied { read } for pid=9208 comm="syz.2.899" path="socket:[35203]" dev="sockfs" ino=35203 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 376.972134][ T39] audit: type=1400 audit(1727900649.011:636): avc: denied { view } for pid=9223 comm="syz.3.900" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 376.989060][ T9112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.052792][ T9112] veth0_vlan: entered promiscuous mode [ 377.072073][ T9112] veth1_vlan: entered promiscuous mode [ 377.091827][ T9112] veth0_macvtap: entered promiscuous mode [ 377.096459][ T9112] veth1_macvtap: entered promiscuous mode [ 377.104652][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.109046][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.111851][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.114525][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.117035][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.122063][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.124589][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.127262][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.131170][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 377.135635][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.141817][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.144371][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.147110][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.150283][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.153086][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.155639][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.160563][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.163930][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.167863][ T9112] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.170219][ T9112] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.172466][ T9112] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.174786][ T9112] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.231039][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.233174][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.251476][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.253572][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.697527][ T5339] Bluetooth: hci0: command tx timeout [ 378.178019][ T9266] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 378.249598][ T39] audit: type=1400 audit(1727900650.281:637): avc: denied { watch } for pid=9271 comm="syz.0.908" path="socket:[34705]" dev="sockfs" ino=34705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 378.255703][ T39] audit: type=1400 audit(1727900650.281:638): avc: denied { 0x1000000 } for pid=9271 comm="syz.0.908" path="socket:[34705]" dev="sockfs" ino=34705 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 378.272608][ T9268] netlink: 'syz.3.907': attribute type 5 has an invalid length. [ 378.277916][ T9269] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 378.537904][ T1378] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.587378][ T5349] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 379.287422][ T39] audit: type=1400 audit(1727900651.321:639): avc: denied { bind } for pid=9297 comm="syz.0.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 379.292343][ T39] audit: type=1400 audit(1727900651.321:640): avc: denied { connect } for pid=9297 comm="syz.0.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 379.396441][ T9304] netlink: 56 bytes leftover after parsing attributes in process `syz.0.915'. [ 379.460435][ T9306] FAULT_INJECTION: forcing a failure. [ 379.460435][ T9306] name failslab, interval 1, probability 0, space 0, times 0 [ 379.464053][ T9306] CPU: 2 UID: 0 PID: 9306 Comm: syz.1.917 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 379.466826][ T9306] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 379.469596][ T9306] Call Trace: [ 379.470507][ T9306] [ 379.471285][ T9306] dump_stack_lvl+0x16c/0x1f0 [ 379.472522][ T9306] should_fail_ex+0x497/0x5b0 [ 379.473777][ T9306] should_failslab+0xc2/0x120 [ 379.475013][ T9306] kmem_cache_alloc_noprof+0x6e/0x2f0 [ 379.476430][ T9306] ? dev_queue_xmit_nit+0x43/0xba0 [ 379.477773][ T9306] ? skb_clone+0x190/0x3f0 [ 379.478950][ T9306] skb_clone+0x190/0x3f0 [ 379.480061][ T9306] dev_queue_xmit_nit+0x38f/0xba0 [ 379.481396][ T9306] dev_hard_start_xmit+0x56/0x790 [ 379.482692][ T9306] ? __dev_queue_xmit+0x252/0x4400 [ 379.484030][ T9306] __dev_queue_xmit+0x7c7/0x4400 [ 379.485336][ T9306] ? __pfx___dev_queue_xmit+0x10/0x10 [ 379.486725][ T9306] ? __asan_memcpy+0x3c/0x60 [ 379.487940][ T9306] ? __asan_memcpy+0x3c/0x60 [ 379.489160][ T9306] ? __skb_clone+0x570/0x760 [ 379.490354][ T9306] netlink_deliver_tap+0xa7d/0xd90 [ 379.491693][ T9306] netlink_unicast+0x6b4/0x7f0 [ 379.492948][ T9306] ? __pfx_netlink_unicast+0x10/0x10 [ 379.494343][ T9306] ? genl_rcv_msg+0x4bd/0x800 [ 379.495578][ T9306] netlink_ack+0x6a8/0xb90 [ 379.496765][ T9306] netlink_rcv_skb+0x348/0x440 [ 379.498030][ T9306] ? __pfx_genl_rcv_msg+0x10/0x10 [ 379.499351][ T9306] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 379.500749][ T9306] ? down_read+0xc9/0x330 [ 379.501891][ T9306] ? __pfx_down_read+0x10/0x10 [ 379.503148][ T9306] ? netlink_deliver_tap+0x1ae/0xd90 [ 379.504524][ T9306] genl_rcv+0x28/0x40 [ 379.505588][ T9306] netlink_unicast+0x53c/0x7f0 [ 379.506847][ T9306] ? __pfx_netlink_unicast+0x10/0x10 [ 379.508239][ T9306] netlink_sendmsg+0x8b8/0xd70 [ 379.509510][ T9306] ? __pfx_netlink_sendmsg+0x10/0x10 [ 379.510896][ T9306] __sys_sendto+0x479/0x4d0 [ 379.512097][ T9306] ? __pfx___sys_sendto+0x10/0x10 [ 379.513434][ T9306] ? reacquire_held_locks+0x20b/0x4c0 [ 379.514831][ T9306] ? do_user_addr_fault+0xdc7/0x13f0 [ 379.516213][ T9306] __x64_sys_sendto+0xe0/0x1c0 [ 379.517461][ T9306] ? do_syscall_64+0x91/0x250 [ 379.518695][ T9306] ? lockdep_hardirqs_on+0x7c/0x110 [ 379.520056][ T9306] do_syscall_64+0xcd/0x250 [ 379.521280][ T9306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.522825][ T9306] RIP: 0033:0x7f69cfb7fe8c [ 379.524006][ T9306] Code: 2a 5a 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5a 02 00 48 8b [ 379.528985][ T9306] RSP: 002b:00007f69d0a0eec0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 379.531152][ T9306] RAX: ffffffffffffffda RBX: 00007f69d0a0efc0 RCX: 00007f69cfb7fe8c [ 379.533202][ T9306] RDX: 0000000000000020 RSI: 00007f69d0a0f010 RDI: 0000000000000007 [ 379.535265][ T9306] RBP: 0000000000000000 R08: 00007f69d0a0ef14 R09: 000000000000000c [ 379.537275][ T9306] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007 [ 379.539268][ T9306] R13: 00007f69d0a0ef68 R14: 00007f69d0a0f010 R15: 0000000000000000 [ 379.541291][ T9306] [ 379.724397][ T9312] FAULT_INJECTION: forcing a failure. [ 379.724397][ T9312] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 379.728707][ T9312] CPU: 2 UID: 0 PID: 9312 Comm: syz.1.920 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 379.731975][ T9312] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 379.735329][ T9312] Call Trace: [ 379.736379][ T9312] [ 379.737326][ T9312] dump_stack_lvl+0x16c/0x1f0 [ 379.738846][ T9312] should_fail_ex+0x497/0x5b0 [ 379.740325][ T9312] _copy_from_user+0x30/0xf0 [ 379.741767][ T9312] move_addr_to_kernel+0x68/0x160 [ 379.743364][ T9312] __sys_connect+0xb4/0x180 [ 379.744761][ T9312] ? __pfx___sys_connect+0x10/0x10 [ 379.746341][ T9312] ? __pfx_ksys_write+0x10/0x10 [ 379.747857][ T9312] __x64_sys_connect+0x72/0xb0 [ 379.749310][ T9312] ? lockdep_hardirqs_on+0x7c/0x110 [ 379.750561][ T9312] do_syscall_64+0xcd/0x250 [ 379.751687][ T9312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.753145][ T9312] RIP: 0033:0x7f69cfb7dff9 [ 379.754246][ T9312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.759092][ T9312] RSP: 002b:00007f69d0a10038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 379.761231][ T9312] RAX: ffffffffffffffda RBX: 00007f69cfd35f80 RCX: 00007f69cfb7dff9 [ 379.763217][ T9312] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000004 [ 379.765212][ T9312] RBP: 00007f69d0a10090 R08: 0000000000000000 R09: 0000000000000000 [ 379.767182][ T9312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 379.769329][ T9312] R13: 0000000000000000 R14: 00007f69cfd35f80 R15: 00007ffdd46f0da8 [ 379.771382][ T9312] [ 379.777395][ T5349] Bluetooth: hci0: command tx timeout [ 379.865172][ T9316] FAULT_INJECTION: forcing a failure. [ 379.865172][ T9316] name failslab, interval 1, probability 0, space 0, times 0 [ 379.868903][ T9316] CPU: 3 UID: 0 PID: 9316 Comm: syz.1.922 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 379.871662][ T9316] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 379.874435][ T9316] Call Trace: [ 379.875314][ T9316] [ 379.876094][ T9316] dump_stack_lvl+0x16c/0x1f0 [ 379.877345][ T9316] should_fail_ex+0x497/0x5b0 [ 379.878590][ T9316] ? fs_reclaim_acquire+0xae/0x160 [ 379.879946][ T9316] should_failslab+0xc2/0x120 [ 379.881212][ T9316] __kmalloc_node_track_caller_noprof+0xcf/0x430 [ 379.882865][ T9316] ? kstrdup_const+0x63/0x80 [ 379.884081][ T9316] kstrdup+0x3c/0x70 [ 379.885127][ T9316] kstrdup_const+0x63/0x80 [ 379.886259][ T9316] alloc_vfsmnt+0xfe/0x6e0 [ 379.887386][ T9316] clone_mnt+0x6d/0xf90 [ 379.888461][ T9316] ? is_subdir+0x1ad/0x3e0 [ 379.889577][ T9316] copy_tree+0x3a1/0x910 [ 379.890656][ T9316] copy_mnt_ns+0x1b5/0xa00 [ 379.891784][ T9316] ? trace_kmem_cache_alloc+0x2d/0xe0 [ 379.893152][ T9316] ? kmem_cache_alloc_noprof+0x174/0x2f0 [ 379.894492][ T9316] ? create_new_namespaces+0x30/0xad0 [ 379.895891][ T9316] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 379.897311][ T9316] create_new_namespaces+0xd3/0xad0 [ 379.898682][ T9316] ? bpf_lsm_capable+0x9/0x10 [ 379.899928][ T9316] ? security_capable+0x7e/0x260 [ 379.901259][ T9316] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 379.902730][ T9316] ksys_unshare+0x419/0x970 [ 379.903878][ T9316] ? __pfx_ksys_unshare+0x10/0x10 [ 379.905180][ T9316] ? ksys_write+0x1ad/0x260 [ 379.906340][ T9316] ? __secure_computing+0x273/0x3f0 [ 379.907711][ T9316] __x64_sys_unshare+0x31/0x40 [ 379.909233][ T9316] do_syscall_64+0xcd/0x250 [ 379.910400][ T9316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.911911][ T9316] RIP: 0033:0x7f69cfb7dff9 [ 379.913046][ T9316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.917861][ T9316] RSP: 002b:00007f69d0a10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 379.919987][ T9316] RAX: ffffffffffffffda RBX: 00007f69cfd35f80 RCX: 00007f69cfb7dff9 [ 379.922042][ T9316] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000068060200 [ 379.924100][ T9316] RBP: 00007f69d0a10090 R08: 0000000000000000 R09: 0000000000000000 [ 379.926065][ T9316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 379.928120][ T9316] R13: 0000000000000000 R14: 00007f69cfd35f80 R15: 00007ffdd46f0da8 [ 379.930186][ T9316] [ 379.984508][ T9325] SET target dimension over the limit! [ 380.137273][ T9335] ubi0: attaching mtd0 [ 380.139516][ T9335] ubi0: scanning is finished [ 380.217666][ T9335] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 380.224472][ T9335] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 380.226449][ T9335] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 380.228897][ T39] kauditd_printk_skb: 2 callbacks suppressed [ 380.228910][ T39] audit: type=1326 audit(1727900652.271:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.229421][ T9335] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 380.230627][ T39] audit: type=1326 audit(1727900652.271:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.236499][ T9335] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 380.238419][ T39] audit: type=1326 audit(1727900652.271:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=300 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.238437][ T39] audit: type=1326 audit(1727900652.271:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.238453][ T39] audit: type=1326 audit(1727900652.271:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.240464][ T9347] No such timeout policy "syz0" [ 380.244563][ T9335] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 380.246184][ T39] audit: type=1326 audit(1727900652.271:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.253724][ T9335] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 380.258512][ T39] audit: type=1326 audit(1727900652.291:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.264780][ T9335] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 380.265473][ T39] audit: type=1326 audit(1727900652.291:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.268716][ T9347] Bluetooth: MGMT ver 1.23 [ 380.273546][ T9341] ubi0: detaching mtd0 [ 380.273607][ T9345] ubi0: background thread "ubi_bgt0d" started, PID 9345 [ 380.273755][ T39] audit: type=1326 audit(1727900652.291:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.273772][ T39] audit: type=1326 audit(1727900652.291:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 380.314393][ T9341] ubi0: mtd0 is detached [ 380.317330][ T9350] ubi0: attaching mtd0 [ 380.318745][ T9352] loop9: detected capacity change from 0 to 6 [ 380.323841][ T9350] ubi0: scanning is finished [ 380.325423][ T9352] Dev loop9: unable to read RDB block 6 [ 380.327009][ T9352] loop9: unable to read partition table [ 380.330929][ T9352] loop9: partition table beyond EOD, truncated [ 380.332735][ T9352] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 380.332735][ T9352] ) failed (rc=-5) [ 380.377994][ T9352] Dev loop9: unable to read RDB block 6 [ 380.379534][ T9352] loop9: unable to read partition table [ 380.381087][ T9352] loop9: partition table beyond EOD, truncated [ 380.382675][ T9352] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 380.382675][ T9352] ) failed (rc=-5) [ 380.490198][ T9350] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 380.492183][ T9350] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 380.494097][ T9350] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 380.495969][ T9350] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 380.498547][ T9350] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 380.500372][ T9350] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 380.503439][ T9350] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 380.506530][ T9350] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 380.510234][ T9364] ubi0: background thread "ubi_bgt0d" started, PID 9364 [ 380.512541][ T9353] ubi0: detaching mtd0 [ 380.517213][ T9353] ubi0: mtd0 is detached [ 380.668718][ T9369] virtio-fs: tag <(null)> not found [ 380.704237][ T9371] netlink: 'syz.0.940': attribute type 4 has an invalid length. [ 381.557588][ T9391] sctp: [Deprecated]: syz.0.943 (pid 9391) Use of int in max_burst socket option deprecated. [ 381.557588][ T9391] Use struct sctp_assoc_value instead [ 381.619795][ T9393] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 3, id = 0 [ 381.858201][ T5349] Bluetooth: hci0: command tx timeout [ 382.684729][ T9415] netlink: 1752 bytes leftover after parsing attributes in process `syz.1.952'. [ 382.729766][ T9420] netlink: 28 bytes leftover after parsing attributes in process `syz.1.953'. [ 383.435479][ T9436] ubi0: attaching mtd0 [ 383.443727][ T9436] ubi0: scanning is finished [ 383.641612][ T9436] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 383.643803][ T9436] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 383.645830][ T9436] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 383.648855][ T9436] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 383.651342][ T9436] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 383.653254][ T9436] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 383.655519][ T9436] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 383.659880][ T9436] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 383.663279][ T9441] ubi0: background thread "ubi_bgt0d" started, PID 9441 [ 383.665484][ T9437] ubi0: detaching mtd0 [ 383.668807][ T9437] ubi0: mtd0 is detached [ 383.969882][ T9458] tipc: Enabling not permitted [ 383.971491][ T9458] tipc: Enabling of bearer rejected, failed to enable media [ 383.988512][ T9460] ubi0: attaching mtd0 [ 383.990496][ T9460] ubi0: scanning is finished [ 384.006209][ T9463] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 384.166002][ T9460] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 384.441635][ T9460] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 384.451966][ T9460] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 384.454173][ T9460] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 384.456406][ T9460] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 384.459091][ T9460] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 384.461805][ T9460] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 523855199 [ 384.464630][ T9460] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 384.467815][ T9472] ubi0: background thread "ubi_bgt0d" started, PID 9472 [ 384.468155][ T9468] ubi0: detaching mtd0 [ 384.491435][ T9468] ubi0: mtd0 is detached [ 384.570376][ T9474] vivid-007: ================= START STATUS ================= [ 384.580212][ T9474] vivid-007: Enable Output Cropping: true grabbed [ 384.583793][ T9474] vivid-007: Enable Output Composing: true grabbed [ 384.585617][ T9474] vivid-007: Enable Output Scaler: true grabbed [ 384.587829][ T9474] vivid-007: Tx RGB Quantization Range: Automatic grabbed [ 384.589803][ T9474] vivid-007: Transmit Mode: HDMI grabbed [ 384.591401][ T9474] vivid-007: Hotplug Present: 0x00000000 [ 384.593025][ T9474] vivid-007: RxSense Present: 0x00000000 [ 384.594713][ T9474] vivid-007: EDID Present: 0x00000000 [ 384.596209][ T9474] vivid-007: ================== END STATUS ================== [ 384.873397][ T4760] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 384.963837][ T9481] FAULT_INJECTION: forcing a failure. [ 384.963837][ T9481] name failslab, interval 1, probability 0, space 0, times 0 [ 384.969115][ T9481] CPU: 0 UID: 0 PID: 9481 Comm: syz.3.969 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 384.972811][ T9481] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 384.976567][ T9481] Call Trace: [ 384.977809][ T9481] [ 384.978867][ T9481] dump_stack_lvl+0x16c/0x1f0 [ 384.980552][ T9481] should_fail_ex+0x497/0x5b0 [ 384.982246][ T9481] ? fs_reclaim_acquire+0xae/0x160 [ 384.984060][ T9481] should_failslab+0xc2/0x120 [ 384.985754][ T9481] __kmalloc_noprof+0xcb/0x400 [ 384.987450][ T9481] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 384.989446][ T9481] tomoyo_realpath_from_path+0xb9/0x720 [ 384.991400][ T9481] ? tomoyo_path_number_perm+0x232/0x590 [ 384.993346][ T9481] tomoyo_path_number_perm+0x245/0x590 [ 384.994775][ T9481] ? tomoyo_path_number_perm+0x232/0x590 [ 384.996249][ T9481] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 384.997850][ T9481] ? trace_lock_acquire+0x14a/0x1d0 [ 384.999225][ T9481] ? lock_acquire+0x2f/0xb0 [ 385.000445][ T9481] ? __fget_files+0x40/0x3f0 [ 385.001726][ T9481] ? __fget_files+0x244/0x3f0 [ 385.002983][ T9481] security_file_ioctl+0x9b/0x240 [ 385.004339][ T9481] __x64_sys_ioctl+0xbb/0x220 [ 385.005627][ T9481] do_syscall_64+0xcd/0x250 [ 385.006850][ T9481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.008426][ T9481] RIP: 0033:0x7f94d817dff9 [ 385.009651][ T9481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.014713][ T9481] RSP: 002b:00007f94d9053038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.017212][ T9481] RAX: ffffffffffffffda RBX: 00007f94d8335f80 RCX: 00007f94d817dff9 [ 385.019562][ T9481] RDX: 0000000020000000 RSI: 000000004030ae7b RDI: 0000000000000006 [ 385.021692][ T9481] RBP: 00007f94d9053090 R08: 0000000000000000 R09: 0000000000000000 [ 385.023801][ T9481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.025912][ T9481] R13: 0000000000000000 R14: 00007f94d8335f80 R15: 00007ffce58b1ce8 [ 385.028011][ T9481] [ 385.029242][ T9481] ERROR: Out of memory at tomoyo_realpath_from_path. [ 385.047369][ T4760] usb 5-1: Using ep0 maxpacket: 32 [ 385.050612][ T4760] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 385.053400][ T4760] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 385.055609][ T4760] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 385.058790][ T4760] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 385.061406][ T4760] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 385.063877][ T4760] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 385.067206][ T4760] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 385.069908][ T4760] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.074150][ T4760] usb 5-1: config 0 descriptor?? [ 385.291183][ T4760] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 22 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 385.298198][ T4760] usb 5-1: USB disconnect, device number 22 [ 385.303713][ T4760] usblp0: removed [ 385.423506][ T9492] netlink: 24 bytes leftover after parsing attributes in process `syz.3.972'. [ 385.667352][ T9496] MTD: Attempt to mount non-MTD device "/dev/nbd3" [ 385.671293][ T9496] cramfs: wrong magic [ 385.929136][ T39] kauditd_printk_skb: 64 callbacks suppressed [ 385.929199][ T39] audit: type=1400 audit(1727900657.971:717): avc: denied { ioctl } for pid=9497 comm="syz.1.973" path="socket:[38022]" dev="sockfs" ino=38022 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 386.192635][ T9508] binder: BINDER_SET_CONTEXT_MGR already set [ 386.194531][ T9508] binder: 9505:9508 ioctl 4018620d 200001c0 returned -16 [ 386.217368][ T56] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 386.369903][ T56] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 386.372440][ T56] usb 5-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 386.375236][ T56] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 386.377817][ T56] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 386.380839][ T56] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 386.385263][ T56] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 386.387878][ T56] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 386.390018][ T56] usb 5-1: Product: syz [ 386.391210][ T56] usb 5-1: Manufacturer: syz [ 386.396040][ T56] cdc_wdm 5-1:1.0: skipping garbage [ 386.397611][ T56] cdc_wdm 5-1:1.0: skipping garbage [ 386.399730][ T56] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 386.401368][ T56] cdc_wdm 5-1:1.0: Unknown control protocol [ 386.603583][ T9] kernel write not supported for file /cdc-wdm0 (pid: 9 comm: kworker/0:1) [ 386.652646][ T9502] vcan0 speed is unknown, defaulting to 1000 [ 386.657034][ T9502] vcan0 speed is unknown, defaulting to 1000 [ 386.659786][ T9502] vcan0 speed is unknown, defaulting to 1000 [ 386.706939][ T9502] infiniband syz1: set active [ 386.709760][ T4760] vcan0 speed is unknown, defaulting to 1000 [ 386.711690][ T9502] infiniband syz1: added vcan0 [ 386.732246][ T9502] RDS/IB: syz1: added [ 386.734667][ T9502] smc: adding ib device syz1 with port count 1 [ 386.736917][ T9502] smc: ib device syz1 port 1 has pnetid [ 386.740641][ T4760] vcan0 speed is unknown, defaulting to 1000 [ 386.743209][ T9502] vcan0 speed is unknown, defaulting to 1000 [ 386.783981][ T9502] vcan0 speed is unknown, defaulting to 1000 [ 386.825581][ T9502] vcan0 speed is unknown, defaulting to 1000 [ 386.863410][ T9502] vcan0 speed is unknown, defaulting to 1000 [ 386.902591][ T9502] vcan0 speed is unknown, defaulting to 1000 [ 386.977644][ T4760] usb 5-1: USB disconnect, device number 23 [ 387.020360][ T9519] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 387.031449][ T9521] netlink: 'syz.1.978': attribute type 21 has an invalid length. [ 387.033607][ T9521] netlink: 156 bytes leftover after parsing attributes in process `syz.1.978'. [ 387.035951][ T9521] FAULT_INJECTION: forcing a failure. [ 387.035951][ T9521] name failslab, interval 1, probability 0, space 0, times 0 [ 387.039791][ T9521] CPU: 0 UID: 0 PID: 9521 Comm: syz.1.978 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 387.042599][ T9521] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 387.045481][ T9521] Call Trace: [ 387.046265][ T9521] [ 387.046951][ T9521] dump_stack_lvl+0x16c/0x1f0 [ 387.048226][ T9521] should_fail_ex+0x497/0x5b0 [ 387.049491][ T9521] ? fs_reclaim_acquire+0xae/0x160 [ 387.050847][ T9521] should_failslab+0xc2/0x120 [ 387.052104][ T9521] kmem_cache_alloc_node_noprof+0x71/0x310 [ 387.053651][ T9521] ? __alloc_skb+0x2b1/0x380 [ 387.054890][ T9521] __alloc_skb+0x2b1/0x380 [ 387.056077][ T9521] ? __pfx___alloc_skb+0x10/0x10 [ 387.057396][ T9521] ? rtnetlink_rcv_msg+0x3e6/0xea0 [ 387.058756][ T9521] netlink_ack+0x164/0xb90 [ 387.059952][ T9521] netlink_rcv_skb+0x348/0x440 [ 387.061238][ T9521] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 387.062636][ T9521] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 387.064006][ T9521] ? netlink_deliver_tap+0x1ae/0xd90 [ 387.065397][ T9521] netlink_unicast+0x53c/0x7f0 [ 387.066669][ T9521] ? __pfx_netlink_unicast+0x10/0x10 [ 387.068066][ T9521] netlink_sendmsg+0x8b8/0xd70 [ 387.069362][ T9521] ? __pfx_netlink_sendmsg+0x10/0x10 [ 387.070765][ T9521] ? __import_iovec+0x1fd/0x6e0 [ 387.072073][ T9521] ____sys_sendmsg+0xaaf/0xc90 [ 387.073354][ T9521] ? copy_msghdr_from_user+0x10b/0x160 [ 387.074798][ T9521] ? __pfx_____sys_sendmsg+0x10/0x10 [ 387.076204][ T9521] ? __pfx___lock_acquire+0x10/0x10 [ 387.077589][ T9521] ___sys_sendmsg+0x135/0x1e0 [ 387.078852][ T9521] ? __pfx____sys_sendmsg+0x10/0x10 [ 387.080238][ T9521] ? lock_acquire+0x2f/0xb0 [ 387.081467][ T9521] ? __fget_files+0x40/0x3f0 [ 387.082713][ T9521] ? fdget+0x176/0x210 [ 387.083803][ T9521] __sys_sendmsg+0x117/0x1f0 [ 387.085048][ T9521] ? __pfx___sys_sendmsg+0x10/0x10 [ 387.086406][ T9521] ? __fget_files+0x244/0x3f0 [ 387.087667][ T9521] do_syscall_64+0xcd/0x250 [ 387.088882][ T9521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 387.090440][ T9521] RIP: 0033:0x7f69cfb7dff9 [ 387.091628][ T9521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 387.096648][ T9521] RSP: 002b:00007f69d0a10038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 387.098851][ T9521] RAX: ffffffffffffffda RBX: 00007f69cfd35f80 RCX: 00007f69cfb7dff9 [ 387.100955][ T9521] RDX: 0000000000000000 RSI: 0000000020000940 RDI: 0000000000000005 [ 387.103034][ T9521] RBP: 00007f69d0a10090 R08: 0000000000000000 R09: 0000000000000000 [ 387.105098][ T9521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 387.107155][ T9521] R13: 0000000000000000 R14: 00007f69cfd35f80 R15: 00007ffdd46f0da8 [ 387.109236][ T9521] [ 387.420920][ T39] audit: type=1400 audit(1727900659.461:718): avc: denied { remove_name } for pid=9532 comm="syz.1.982" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 387.426949][ T39] audit: type=1400 audit(1727900659.461:719): avc: denied { unlink } for pid=9532 comm="syz.1.982" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 387.654383][ T9539] binder: BINDER_SET_CONTEXT_MGR already set [ 387.655579][ T39] audit: type=1400 audit(1727900659.691:720): avc: denied { connect } for pid=9534 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 387.656683][ T9539] binder: 9536:9539 ioctl 4018620d 200001c0 returned -16 [ 387.719229][ T39] audit: type=1400 audit(1727900659.761:721): avc: denied { write } for pid=9534 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 388.453577][ T9548] Cannot find add_set index 0 as target [ 388.471481][ T9548] netlink: 8 bytes leftover after parsing attributes in process `syz.1.987'. [ 389.743511][ T9559] FAULT_INJECTION: forcing a failure. [ 389.743511][ T9559] name failslab, interval 1, probability 0, space 0, times 0 [ 389.746849][ T9559] CPU: 1 UID: 0 PID: 9559 Comm: syz.1.990 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 389.749630][ T9559] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 389.752451][ T9559] Call Trace: [ 389.753370][ T9559] [ 389.754310][ T9559] dump_stack_lvl+0x16c/0x1f0 [ 389.755959][ T9559] should_fail_ex+0x497/0x5b0 [ 389.757246][ T9559] ? fs_reclaim_acquire+0xae/0x160 [ 389.758607][ T9559] should_failslab+0xc2/0x120 [ 389.759865][ T9559] __kmalloc_node_noprof+0xd1/0x430 [ 389.761277][ T9559] ? __vmalloc_node_range_noprof+0x3d8/0x15a0 [ 389.762891][ T9559] __vmalloc_node_range_noprof+0x3d8/0x15a0 [ 389.764468][ T9559] ? translate_table+0x6b0/0x1f00 [ 389.766150][ T9559] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 389.768207][ T9559] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 389.770172][ T9559] ? mark_lock+0xb5/0xc60 [ 389.771430][ T9559] ? vmap_small_pages_range_noflush+0x66b/0xd30 [ 389.773099][ T9559] ? hlock_class+0x4e/0x130 [ 389.774315][ T9559] ? mark_lock+0xb5/0xc60 [ 389.775469][ T9559] ? translate_table+0x6b0/0x1f00 [ 389.776804][ T9559] vmalloc_node_noprof+0x6f/0x90 [ 389.778148][ T9559] ? translate_table+0x6b0/0x1f00 [ 389.779482][ T9559] translate_table+0x6b0/0x1f00 [ 389.780794][ T9559] ? __pfx_translate_table+0x10/0x10 [ 389.782222][ T9559] ? __lock_acquire+0x163e/0x3ce0 [ 389.783573][ T9559] ? is_vmalloc_or_module_addr+0x69/0x80 [ 389.785070][ T9559] do_replace_finish+0x9a7/0x22b0 [ 389.786510][ T9559] ? __pfx_do_replace_finish+0x10/0x10 [ 389.787952][ T9559] ? __pfx_lock_release+0x10/0x10 [ 389.789266][ T9559] ? trace_lock_acquire+0x14a/0x1d0 [ 389.790581][ T9559] ? lock_acquire+0x2f/0xb0 [ 389.791755][ T9559] ? __might_fault+0xe3/0x190 [ 389.792990][ T9559] ? __might_fault+0xe3/0x190 [ 389.794560][ T9559] do_replace+0x351/0x500 [ 389.796032][ T9559] ? __pfx_do_replace+0x10/0x10 [ 389.797704][ T9559] ? bpf_lsm_capable+0x9/0x10 [ 389.799476][ T9559] ? security_capable+0x7e/0x260 [ 389.801241][ T9559] do_ebt_set_ctl+0x470/0x580 [ 389.802490][ T9559] ? __pfx_do_ebt_set_ctl+0x10/0x10 [ 389.803864][ T9559] ? __pfx_do_ip_setsockopt+0x10/0x10 [ 389.805298][ T9559] ? nf_sockopt_find.constprop.0+0x221/0x290 [ 389.806885][ T9559] nf_setsockopt+0x8a/0xf0 [ 389.808076][ T9559] ip_setsockopt+0xcb/0xf0 [ 389.809280][ T9559] tcp_setsockopt+0xa4/0x100 [ 389.810513][ T9559] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 389.812071][ T9559] do_sock_setsockopt+0x222/0x480 [ 389.813415][ T9559] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 389.814873][ T9559] ? fdget+0x176/0x210 [ 389.815959][ T9559] __sys_setsockopt+0x1a4/0x270 [ 389.817260][ T9559] ? __pfx___sys_setsockopt+0x10/0x10 [ 389.818680][ T9559] ? fput+0x30/0x390 [ 389.819724][ T9559] ? ksys_write+0x1ad/0x260 [ 389.820960][ T9559] ? __pfx_ksys_write+0x10/0x10 [ 389.822256][ T9559] __x64_sys_setsockopt+0xbd/0x160 [ 389.823607][ T9559] ? do_syscall_64+0x91/0x250 [ 389.824852][ T9559] ? lockdep_hardirqs_on+0x7c/0x110 [ 389.826235][ T9559] do_syscall_64+0xcd/0x250 [ 389.827443][ T9559] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 389.829009][ T9559] RIP: 0033:0x7f69cfb7dff9 [ 389.830189][ T9559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 389.835193][ T9559] RSP: 002b:00007f69d0a10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 389.837387][ T9559] RAX: ffffffffffffffda RBX: 00007f69cfd35f80 RCX: 00007f69cfb7dff9 [ 389.839466][ T9559] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000004 [ 389.841559][ T9559] RBP: 00007f69d0a10090 R08: 00000000000001e8 R09: 0000000000000000 [ 389.843632][ T9559] R10: 0000000020000640 R11: 0000000000000246 R12: 0000000000000002 [ 389.845723][ T9559] R13: 0000000000000000 R14: 00007f69cfd35f80 R15: 00007ffdd46f0da8 [ 389.847809][ T9559] [ 389.849277][ T9559] syz.1.990: vmalloc error: size 4096, failed to allocated page array size 8, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 389.854813][ T9559] CPU: 0 UID: 0 PID: 9559 Comm: syz.1.990 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 389.858391][ T9559] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 389.862000][ T9559] Call Trace: [ 389.863144][ T9559] [ 389.864158][ T9559] dump_stack_lvl+0x16c/0x1f0 [ 389.865783][ T9559] warn_alloc+0x24d/0x3a0 [ 389.867257][ T9559] ? __pfx_warn_alloc+0x10/0x10 [ 389.868706][ T9559] ? dump_stack_lvl+0x1a1/0x1f0 [ 389.870309][ T9559] ? dump_stack_lvl+0x1a3/0x1f0 [ 389.871588][ T9559] ? rcu_is_watching+0x12/0xc0 [ 389.872837][ T9559] ? __kmalloc_node_noprof+0x22f/0x430 [ 389.874260][ T9559] __vmalloc_node_range_noprof+0x114a/0x15a0 [ 389.876127][ T9559] ? translate_table+0x6b0/0x1f00 [ 389.877439][ T9559] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 389.879197][ T9559] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 389.880812][ T9559] ? mark_lock+0xb5/0xc60 [ 389.881939][ T9559] ? vmap_small_pages_range_noflush+0x66b/0xd30 [ 389.883561][ T9559] ? hlock_class+0x4e/0x130 [ 389.884883][ T9559] ? mark_lock+0xb5/0xc60 [ 389.886014][ T9559] ? translate_table+0x6b0/0x1f00 [ 389.887316][ T9559] vmalloc_node_noprof+0x6f/0x90 [ 389.888589][ T9559] ? translate_table+0x6b0/0x1f00 [ 389.889923][ T9559] translate_table+0x6b0/0x1f00 [ 389.891222][ T9559] ? __pfx_translate_table+0x10/0x10 [ 389.892620][ T9559] ? __lock_acquire+0x163e/0x3ce0 [ 389.894045][ T9559] ? is_vmalloc_or_module_addr+0x69/0x80 [ 389.895927][ T9559] do_replace_finish+0x9a7/0x22b0 [ 389.897356][ T9559] ? __pfx_do_replace_finish+0x10/0x10 [ 389.899191][ T9559] ? __pfx_lock_release+0x10/0x10 [ 389.900924][ T9559] ? trace_lock_acquire+0x14a/0x1d0 [ 389.902694][ T9559] ? lock_acquire+0x2f/0xb0 [ 389.904235][ T9559] ? __might_fault+0xe3/0x190 [ 389.905843][ T9559] ? __might_fault+0xe3/0x190 [ 389.907446][ T9559] do_replace+0x351/0x500 [ 389.908927][ T9559] ? __pfx_do_replace+0x10/0x10 [ 389.910592][ T9559] ? bpf_lsm_capable+0x9/0x10 [ 389.912192][ T9559] ? security_capable+0x7e/0x260 [ 389.913886][ T9559] do_ebt_set_ctl+0x470/0x580 [ 389.915145][ T9559] ? __pfx_do_ebt_set_ctl+0x10/0x10 [ 389.916525][ T9559] ? __pfx_do_ip_setsockopt+0x10/0x10 [ 389.917971][ T9559] ? nf_sockopt_find.constprop.0+0x221/0x290 [ 389.919744][ T9559] nf_setsockopt+0x8a/0xf0 [ 389.920981][ T9559] ip_setsockopt+0xcb/0xf0 [ 389.922179][ T9559] tcp_setsockopt+0xa4/0x100 [ 389.923439][ T9559] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 389.925050][ T9559] do_sock_setsockopt+0x222/0x480 [ 389.926400][ T9559] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 389.927880][ T9559] ? fdget+0x176/0x210 [ 389.928991][ T9559] __sys_setsockopt+0x1a4/0x270 [ 389.930298][ T9559] ? __pfx___sys_setsockopt+0x10/0x10 [ 389.931725][ T9559] ? fput+0x30/0x390 [ 389.932775][ T9559] ? ksys_write+0x1ad/0x260 [ 389.934000][ T9559] ? __pfx_ksys_write+0x10/0x10 [ 389.935305][ T9559] __x64_sys_setsockopt+0xbd/0x160 [ 389.936672][ T9559] ? do_syscall_64+0x91/0x250 [ 389.937960][ T9559] ? lockdep_hardirqs_on+0x7c/0x110 [ 389.939240][ T9559] do_syscall_64+0xcd/0x250 [ 389.940635][ T9559] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 389.942587][ T9559] RIP: 0033:0x7f69cfb7dff9 [ 389.943785][ T9559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 389.948825][ T9559] RSP: 002b:00007f69d0a10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 389.951046][ T9559] RAX: ffffffffffffffda RBX: 00007f69cfd35f80 RCX: 00007f69cfb7dff9 [ 389.953134][ T9559] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000004 [ 389.955208][ T9559] RBP: 00007f69d0a10090 R08: 00000000000001e8 R09: 0000000000000000 [ 389.957290][ T9559] R10: 0000000020000640 R11: 0000000000000246 R12: 0000000000000002 [ 389.959376][ T9559] R13: 0000000000000000 R14: 00007f69cfd35f80 R15: 00007ffdd46f0da8 [ 389.961485][ T9559] [ 389.963565][ T9559] Mem-Info: [ 389.964435][ T9559] active_anon:5816 inactive_anon:0 isolated_anon:0 [ 389.964435][ T9559] active_file:15864 inactive_file:38860 isolated_file:0 [ 389.964435][ T9559] unevictable:1768 dirty:509 writeback:0 [ 389.964435][ T9559] slab_reclaimable:10523 slab_unreclaimable:76492 [ 389.964435][ T9559] mapped:18567 shmem:2311 pagetables:687 [ 389.964435][ T9559] sec_pagetables:322 bounce:0 [ 389.964435][ T9559] kernel_misc_reclaimable:0 [ 389.964435][ T9559] free:485884 free_pcp:1106 free_cma:0 [ 389.976408][ T9559] Node 0 active_anon:23264kB inactive_anon:0kB active_file:63456kB inactive_file:155368kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:74268kB dirty:2032kB writeback:0kB shmem:5708kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11280kB pagetables:2748kB sec_pagetables:1288kB all_unreclaimable? no [ 389.984873][ T9559] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:80kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 389.992602][ T9559] Node 0 DMA free:15320kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:24kB local_pcp:0kB free_cma:0kB [ 389.999648][ T9559] lowmem_reserve[]: 0 1214 0 0 0 [ 390.001001][ T9559] Node 0 DMA32 free:318044kB boost:0kB min:27636kB low:34544kB high:41452kB reserved_highatomic:0KB active_anon:23276kB inactive_anon:0kB active_file:63456kB inactive_file:155368kB unevictable:3536kB writepending:2032kB present:2080628kB managed:1272188kB mlocked:0kB bounce:0kB free_pcp:3940kB local_pcp:788kB free_cma:0kB [ 390.009037][ T9559] lowmem_reserve[]: 0 0 0 0 0 [ 390.010325][ T9559] Node 1 Normal free:1609668kB boost:0kB min:39600kB low:49500kB high:59400kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:3536kB writepending:4kB present:2097152kB managed:1781924kB mlocked:0kB bounce:0kB free_pcp:824kB local_pcp:0kB free_cma:0kB [ 390.018677][ T9559] lowmem_reserve[]: 0 0 0 0 0 [ 390.019958][ T9559] Node 0 DMA: 0*4kB 1*8kB (U) 1*16kB (U) 2*32kB (U) 2*64kB (U) 2*128kB (U) 2*256kB (U) 2*512kB (U) 3*1024kB (U) 1*2048kB (U) 2*4096kB (UM) = 15320kB [ 390.023938][ T9559] Node 0 DMA32: 383*4kB (UME) 684*8kB (UME) 522*16kB (UME) 246*32kB (UME) 1315*64kB (UME) 573*128kB (UME) 220*256kB (UME) 14*512kB (UM) 8*1024kB (M) 4*2048kB (M) 14*4096kB (UM) = 317948kB [ 390.028820][ T9559] Node 1 Normal: 5*4kB (UME) 12*8kB (UME) 25*16kB (UME) 148*32kB (UME) 89*64kB (UME) 22*128kB (UME) 10*256kB (UE) 10*512kB (UME) 3*1024kB (UE) 4*2048kB (UME) 385*4096kB (M) = 1609668kB [ 390.033594][ T9559] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 390.036048][ T9559] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 390.038516][ T9559] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 390.041011][ T9559] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 390.043403][ T9559] 57036 total pagecache pages [ 390.044637][ T9559] 0 pages in swap cache [ 390.045735][ T9559] Free swap = 123604kB [ 390.046830][ T9559] Total swap = 124996kB [ 390.047974][ T9559] 1048443 pages RAM [ 390.048997][ T9559] 0 pages HighMem/MovableOnly [ 390.050207][ T9559] 281075 pages reserved [ 390.051283][ T9559] 0 pages cma reserved [ 390.159201][ T9561] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 390.322558][ T9571] binder: BINDER_SET_CONTEXT_MGR already set [ 390.324793][ T9571] binder: 9568:9571 ioctl 4018620d 200001c0 returned -16 [ 390.338278][ T39] audit: type=1400 audit(1727900662.381:722): avc: denied { write } for pid=9572 comm="syz.1.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 390.341217][ T9573] fuse: Bad value for 'group_id' [ 390.345123][ T9573] fuse: Bad value for 'group_id' [ 391.151741][ T39] audit: type=1326 audit(1727900663.191:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 391.157904][ T39] audit: type=1326 audit(1727900663.191:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 391.164357][ T39] audit: type=1326 audit(1727900663.191:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 391.171840][ T39] audit: type=1326 audit(1727900663.191:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 391.178526][ T39] audit: type=1326 audit(1727900663.191:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 391.184558][ T39] audit: type=1326 audit(1727900663.191:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 391.191348][ T39] audit: type=1326 audit(1727900663.191:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 391.197981][ T39] audit: type=1326 audit(1727900663.191:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 391.204131][ T39] audit: type=1326 audit(1727900663.191:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 391.213616][ T39] audit: type=1326 audit(1727900663.191:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.0.997" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2957dff9 code=0x7ffc0000 [ 392.593635][ T9598] vcan0 speed is unknown, defaulting to 1000 [ 392.979727][ T9602] FAULT_INJECTION: forcing a failure. [ 392.979727][ T9602] name failslab, interval 1, probability 0, space 0, times 0 [ 392.983384][ T9602] CPU: 0 UID: 0 PID: 9602 Comm: syz.1.1003 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 392.986225][ T9602] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 392.989132][ T9602] Call Trace: [ 392.990061][ T9602] [ 392.990858][ T9602] dump_stack_lvl+0x16c/0x1f0 [ 392.992117][ T9602] should_fail_ex+0x497/0x5b0 [ 392.993387][ T9602] ? fs_reclaim_acquire+0xae/0x160 [ 392.994753][ T9602] should_failslab+0xc2/0x120 [ 392.996013][ T9602] __kmalloc_noprof+0xcb/0x400 [ 392.997306][ T9602] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 392.998794][ T9602] ? rcu_is_watching+0x12/0xc0 [ 393.000062][ T9602] tomoyo_realpath_from_path+0xb9/0x720 [ 393.001527][ T9602] ? tomoyo_path_perm+0x25f/0x450 [ 393.002867][ T9602] tomoyo_path_perm+0x273/0x450 [ 393.004152][ T9602] ? tomoyo_path_perm+0x25f/0x450 [ 393.005487][ T9602] ? __pfx_tomoyo_path_perm+0x10/0x10 [ 393.006899][ T9602] ? find_held_lock+0x2d/0x110 [ 393.008171][ T9602] ? lock_acquire+0x2f/0xb0 [ 393.009383][ T9602] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 393.011013][ T9602] tomoyo_sb_umount+0x8d/0xd0 [ 393.012244][ T9602] ? __pfx_tomoyo_sb_umount+0x10/0x10 [ 393.013661][ T9602] ? get_current_fs_domain+0x188/0x1f0 [ 393.015094][ T9602] security_sb_umount+0x8e/0x210 [ 393.016404][ T9602] path_umount+0x2c5/0x10d0 [ 393.017629][ T9602] ? putname+0x12e/0x170 [ 393.018752][ T9602] ? __pfx_path_umount+0x10/0x10 [ 393.020059][ T9602] ? putname+0x12e/0x170 [ 393.021215][ T9602] __x64_sys_umount+0x16c/0x1a0 [ 393.022500][ T9602] ? __pfx___x64_sys_umount+0x10/0x10 [ 393.023857][ T9602] do_syscall_64+0xcd/0x250 [ 393.025088][ T9602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 393.026627][ T9602] RIP: 0033:0x7f69cfb7dff9 [ 393.027786][ T9602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 393.033068][ T9602] RSP: 002b:00007f69d0a10038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 393.035272][ T9602] RAX: ffffffffffffffda RBX: 00007f69cfd35f80 RCX: 00007f69cfb7dff9 [ 393.037350][ T9602] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 393.039403][ T9602] RBP: 00007f69d0a10090 R08: 0000000000000000 R09: 0000000000000000 [ 393.041521][ T9602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 393.043654][ T9602] R13: 0000000000000000 R14: 00007f69cfd35f80 R15: 00007ffdd46f0da8 [ 393.045725][ T9602] [ 393.046851][ T9602] ERROR: Out of memory at tomoyo_realpath_from_path. [ 393.137654][ T9606] overlayfs: conflicting options: metacopy=off,verity=on [ 393.360376][ T9610] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1002'. [ 393.949905][ T9612] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1005'. [ 394.035244][ T9617] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1006'. [ 394.260432][ T9624] netfs: Couldn't get user pages (rc=-14) [ 395.132026][ T9634] vcan0 speed is unknown, defaulting to 1000 [ 395.199975][ T5339] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 395.204559][ T5339] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 395.207096][ T5339] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 395.210863][ T5339] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 395.221604][ T5339] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 395.223777][ T5339] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 395.357556][ T9635] vcan0 speed is unknown, defaulting to 1000 [ 395.404820][ T212] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.465346][ T212] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.471752][ T9635] chnl_net:caif_netlink_parms(): no params data found [ 395.506774][ T9635] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.508811][ T9635] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.510731][ T9635] bridge_slave_0: entered allmulticast mode [ 395.512749][ T9635] bridge_slave_0: entered promiscuous mode [ 395.515377][ T9635] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.518375][ T9635] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.520272][ T9635] bridge_slave_1: entered allmulticast mode [ 395.522304][ T9635] bridge_slave_1: entered promiscuous mode [ 395.534669][ T212] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.556097][ T9635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 395.560113][ T9635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.581960][ T9635] team0: Port device team_slave_0 added [ 395.585391][ T9635] team0: Port device team_slave_1 added [ 395.608687][ T9635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 395.610558][ T9635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.617442][ T9635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 395.621962][ T9635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 395.623854][ T9635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.630673][ T9635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 395.647035][ T212] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.676015][ T9635] hsr_slave_0: entered promiscuous mode [ 395.680449][ T9635] hsr_slave_1: entered promiscuous mode [ 395.682579][ T9635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 395.684568][ T9635] Cannot create hsr debugfs directory [ 395.913380][ T212] macvlan2: left allmulticast mode [ 395.915160][ T212] bond0: left allmulticast mode [ 395.916493][ T212] bond_slave_0: left allmulticast mode [ 395.921816][ T212] bond_slave_1: left allmulticast mode [ 395.923533][ T212] macvlan2: left promiscuous mode [ 395.924975][ T212] bond0: left promiscuous mode [ 395.926554][ T212] bridge0: port 3(macvlan2) entered disabled state [ 395.933001][ T212] bridge_slave_1: left allmulticast mode [ 395.934533][ T212] bridge_slave_1: left promiscuous mode [ 395.936558][ T212] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.948349][ T212] bridge_slave_0: left allmulticast mode [ 395.950515][ T212] bridge_slave_0: left promiscuous mode [ 395.952746][ T212] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.963346][ T212] bond_slave_0: left promiscuous mode [ 395.964960][ T212] bond_slave_1: left promiscuous mode [ 396.469751][ T212] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.475330][ T212] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.481294][ T212] bond0 (unregistering): Released all slaves [ 396.592461][ T9661] FAULT_INJECTION: forcing a failure. [ 396.592461][ T9661] name failslab, interval 1, probability 0, space 0, times 0 [ 396.595965][ T9661] CPU: 3 UID: 0 PID: 9661 Comm: syz.1.1017 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 396.598759][ T9661] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 396.601542][ T9661] Call Trace: [ 396.602424][ T9661] [ 396.603217][ T9661] dump_stack_lvl+0x16c/0x1f0 [ 396.604463][ T9661] should_fail_ex+0x497/0x5b0 [ 396.605707][ T9661] ? fs_reclaim_acquire+0xae/0x160 [ 396.607046][ T9661] should_failslab+0xc2/0x120 [ 396.608309][ T9661] __kmalloc_cache_noprof+0x6b/0x300 [ 396.609697][ T9661] ? __pfx___folio_start_writeback+0x10/0x10 [ 396.611265][ T9661] ? netfs_buffer_make_space+0x432/0x6b0 [ 396.612725][ T9661] netfs_buffer_make_space+0x432/0x6b0 [ 396.614155][ T9661] netfs_buffer_append_folio+0x298/0x360 [ 396.615541][ T9661] netfs_write_folio+0x540/0x1930 [ 396.616865][ T9661] netfs_writepages+0x2ba/0xb90 [ 396.618146][ T9661] ? __pfx_netfs_writepages+0x10/0x10 [ 396.619545][ T9661] ? __pfx___lock_acquire+0x10/0x10 [ 396.620936][ T9661] ? __pfx_netfs_writepages+0x10/0x10 [ 396.622352][ T9661] do_writepages+0x1a3/0x7f0 [ 396.623574][ T9661] ? __pfx_do_writepages+0x10/0x10 [ 396.624927][ T9661] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 396.626393][ T9661] ? do_raw_spin_lock+0x12d/0x2c0 [ 396.627712][ T9661] ? do_raw_spin_unlock+0x172/0x230 [ 396.629091][ T9661] ? _raw_spin_unlock+0x28/0x50 [ 396.630370][ T9661] ? wbc_attach_and_unlock_inode+0x597/0x940 [ 396.631947][ T9661] filemap_fdatawrite_wbc+0x148/0x1c0 [ 396.633359][ T9661] __filemap_fdatawrite_range+0xb3/0xf0 [ 396.634808][ T9661] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 396.636446][ T9661] ? __pfx_inode_needs_update_time+0x10/0x10 [ 396.638016][ T9661] ? __pfx_generic_write_checks+0x10/0x10 [ 396.639514][ T9661] filemap_write_and_wait_range+0xa3/0x130 [ 396.641053][ T9661] netfs_unbuffered_write_iter+0x272/0x6d0 [ 396.642576][ T9661] v9fs_file_write_iter+0xbf/0x100 [ 396.643920][ T9661] vfs_write+0x6b5/0x1140 [ 396.645064][ T9661] ? __pfx_v9fs_file_write_iter+0x10/0x10 [ 396.646543][ T9661] ? trace_lock_acquire+0x14a/0x1d0 [ 396.647909][ T9661] ? __pfx_vfs_write+0x10/0x10 [ 396.649177][ T9661] ? __pfx___mutex_lock+0x10/0x10 [ 396.650509][ T9661] ksys_write+0x12f/0x260 [ 396.651646][ T9661] ? __pfx_ksys_write+0x10/0x10 [ 396.652936][ T9661] do_syscall_64+0xcd/0x250 [ 396.654131][ T9661] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 396.655671][ T9661] RIP: 0033:0x7f69cfb7dff9 [ 396.656860][ T9661] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 396.661838][ T9661] RSP: 002b:00007f69d0a10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 396.664002][ T9661] RAX: ffffffffffffffda RBX: 00007f69cfd35f80 RCX: 00007f69cfb7dff9 [ 396.666063][ T9661] RDX: 0000000000000028 RSI: 00000000200002c0 RDI: 0000000000000004 [ 396.668106][ T9661] RBP: 00007f69d0a10090 R08: 0000000000000000 R09: 0000000000000000 [ 396.670160][ T9661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 396.672206][ T9661] R13: 0000000000000000 R14: 00007f69cfd35f80 R15: 00007ffdd46f0da8 [ 396.674263][ T9661] [ 396.680247][ T1109] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 396.683594][ T1109] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 396.686028][ T1109] CPU: 0 UID: 0 PID: 1109 Comm: kworker/u32:8 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 396.690272][ T1109] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 396.693063][ T1109] Workqueue: events_unbound netfs_write_collection_worker [ 396.693860][ T5297] syz-executor (5297) used greatest stack depth: 21216 bytes left [ 396.694896][ T1109] RIP: 0010:netfs_write_collection_worker+0x1c97/0x4780 [ 396.698781][ T1109] Code: 4c 39 fb 0f 83 25 04 00 00 e8 e5 94 54 ff 44 8b 2c 24 41 83 fd 1e 0f 87 77 23 00 00 4a 8d 44 ed 08 48 89 44 24 30 48 c1 e8 03 <42> 80 3c 30 00 0f 85 4f 23 00 00 4a 8b 5c ed 08 48 89 df e8 d1 da [ 396.704001][ T1109] RSP: 0018:ffffc90005d6fae8 EFLAGS: 00010202 [ 396.705608][ T1109] RAX: 0000000000000001 RBX: 0000000000000000 RCX: ffffffff8238f165 [ 396.707788][ T1109] RDX: ffff888026c4a440 RSI: ffffffff8238f40b RDI: 0000000000000005 [ 396.709852][ T1109] RBP: 0000000000000000 R08: ffff88805f4fc600 R09: 000000000000001e [ 396.711826][ T1109] R10: 0000000000000000 R11: 0000000000000000 R12: 000000000000002c [ 396.713888][ T1109] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff88805f4fc5fa [ 396.715794][ T1109] FS: 0000000000000000(0000) GS:ffff88806a600000(0000) knlGS:0000000000000000 [ 396.718113][ T1109] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 396.719832][ T1109] CR2: 000055960e035c38 CR3: 0000000056af8000 CR4: 0000000000352ef0 [ 396.721895][ T1109] Call Trace: [ 396.722779][ T1109] [ 396.723551][ T1109] ? die_addr+0x3b/0xa0 [ 396.724643][ T1109] ? exc_general_protection+0x155/0x230 [ 396.726097][ T1109] ? asm_exc_general_protection+0x26/0x30 [ 396.727569][ T1109] ? netfs_write_collection_worker+0x19d5/0x4780 [ 396.729211][ T1109] ? netfs_write_collection_worker+0x1c7b/0x4780 [ 396.730852][ T1109] ? netfs_write_collection_worker+0x1c97/0x4780 [ 396.732489][ T1109] ? netfs_write_collection_worker+0x1c7b/0x4780 [ 396.734126][ T1109] ? __pfx_netfs_write_collection_worker+0x10/0x10 [ 396.735804][ T1109] ? rcu_is_watching+0x12/0xc0 [ 396.737055][ T1109] ? trace_lock_acquire+0x14a/0x1d0 [ 396.738400][ T1109] ? process_one_work+0x921/0x1ba0 [ 396.739728][ T1109] ? lock_acquire+0x2f/0xb0 [ 396.740922][ T1109] ? process_one_work+0x921/0x1ba0 [ 396.742240][ T1109] process_one_work+0x9c5/0x1ba0 [ 396.743526][ T1109] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 396.744963][ T1109] ? __pfx_process_one_work+0x10/0x10 [ 396.746349][ T1109] ? assign_work+0x1a0/0x250 [ 396.747551][ T1109] worker_thread+0x6c8/0xf00 [ 396.748754][ T1109] ? __pfx_worker_thread+0x10/0x10 [ 396.750087][ T1109] kthread+0x2c1/0x3a0 [ 396.751131][ T1109] ? _raw_spin_unlock_irq+0x23/0x50 [ 396.752496][ T1109] ? __pfx_kthread+0x10/0x10 [ 396.753711][ T1109] ret_from_fork+0x45/0x80 [ 396.754870][ T1109] ? __pfx_kthread+0x10/0x10 [ 396.756072][ T1109] ret_from_fork_asm+0x1a/0x30 [ 396.757327][ T1109] [ 396.758136][ T1109] Modules linked in: [ 396.759292][ T1109] ---[ end trace 0000000000000000 ]--- [ 396.760795][ T1109] RIP: 0010:netfs_write_collection_worker+0x1c97/0x4780 [ 396.762652][ T1109] Code: 4c 39 fb 0f 83 25 04 00 00 e8 e5 94 54 ff 44 8b 2c 24 41 83 fd 1e 0f 87 77 23 00 00 4a 8d 44 ed 08 48 89 44 24 30 48 c1 e8 03 <42> 80 3c 30 00 0f 85 4f 23 00 00 4a 8b 5c ed 08 48 89 df e8 d1 da [ 396.768284][ T1109] RSP: 0018:ffffc90005d6fae8 EFLAGS: 00010202 [ 396.769906][ T1109] RAX: 0000000000000001 RBX: 0000000000000000 RCX: ffffffff8238f165 [ 396.772184][ T1109] RDX: ffff888026c4a440 RSI: ffffffff8238f40b RDI: 0000000000000005 [ 396.774242][ T1109] RBP: 0000000000000000 R08: ffff88805f4fc600 R09: 000000000000001e [ 396.776281][ T1109] R10: 0000000000000000 R11: 0000000000000000 R12: 000000000000002c [ 396.779914][ T1109] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff88805f4fc5fa [ 396.781985][ T1109] FS: 0000000000000000(0000) GS:ffff88806a800000(0000) knlGS:0000000000000000 [ 396.784294][ T1109] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 396.786027][ T1109] CR2: 00007f989f7fd870 CR3: 000000000df7c000 CR4: 0000000000352ef0 [ 396.788260][ T1109] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 396.790450][ T1109] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 396.792536][ T1109] Kernel panic - not syncing: Fatal exception [ 396.794696][ T1109] Kernel Offset: disabled [ 396.795839][ T1109] Rebooting in 86400 seconds.. VM DIAGNOSIS: 20:20:12 Registers: info registers vcpu 0 CPU#0 RAX=dffffc0000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff850a6dc0 RDI=ffffffff9aae1b80 RBP=ffffffff9aae1b40 RSP=ffffc90005d6f448 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=6b726f776b205043 R12=0000000000000000 R13=ffffffff9aae1b40 R14=ffffffff9aae1b90 R15=000000000000007b RIP=ffffffff850a6de7 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000055960e035c38 CR3=0000000056af8000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 006b636f73762d74 736f68762f766564 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a2970b488 00007f8a2970b480 00007f8a2970b478 00007f8a2970b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a2a26d100 00007f8a2970b440 00007f8a29700004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a2970b498 00007f8a2970b490 00007f8a2970b488 00007f8a2970b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=000000000069a8ac RBX=0000000000000001 RCX=ffffffff8b21cdd9 RDX=ffffed100d4e7026 RSI=ffffffff8bd19cc0 RDI=ffffffff81647efc RBP=ffffed1003b5b910 RSP=ffffc90000187e08 R8 =0000000000000000 R9 =ffffed100d4e7025 R10=ffff88806a73812b R11=0000000000000000 R12=0000000000000001 R13=ffff88801dadc880 R14=ffffffff905f2b88 R15=0000000000000000 RIP=ffffffff8b21e1bf RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fd9cfc34870 CR3=0000000056af8000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 006b636f73762d74 736f68762f766564 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a295f12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a2970b488 00007f8a2970b480 00007f8a2970b478 00007f8a2970b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a2a26d100 00007f8a2970b440 00007f8a29700004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8a2970b498 00007f8a2970b490 00007f8a2970b488 00007f8a2970b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffff88806a646a00 RCX=ffffffff8181686c RDX=ffff888021350000 RSI=ffffffff81816846 RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc9000160f998 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d4c8d41 R13=0000000000000001 R14=ffff88806a646a08 R15=ffff88806a840100 RIP=ffffffff8181684d RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00000000 FS =0000 0000000000000000 ffffffff 00000000 GS =0000 ffff88806a800000 ffffffff 00000000 LDT=0000 0000000000000000 ffffffff 00000000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f989f7fd870 CR3=000000000df7c000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000001000 Opmask01=00000000ffffffff Opmask02=00000000fffa0800 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffef56eed0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c5f5f0045544156 4952505f4342494c ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000042494c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6362696c5f5f0045 5441564952505f43 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f6e3a6d5e007325 2e73250064252e73 2500656c6f736e6f 632f7665642f000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f4b1f485e005600 0b56000041000b56 000040494a564b4a 460a5340410a000a ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=000000000000000d RBX=dffffc0000000000 RCX=0000000000000001 RDX=1ffff9200089cecb RSI=000000000000000e RDI=ffffc900044e7658 RBP=0000000000000001 RSP=ffffc900044e7550 R8 =0000000000000000 R9 =fffffbfff20be571 R10=ffffffff905f2b8f R11=00000000000a4001 R12=0000000000002800 R13=ffffc900044e75f0 R14=dffffc0000000000 R15=ffffea0000f90200 RIP=ffffffff817951e0 RFL=00000a02 [-O-----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fff30ec2cec CR3=0000000032bb4000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008082082 Opmask01=0000000000000000 Opmask02=00000000dfff7fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000001 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001a4 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 554245440045534f 4252455600524f52 5245004c41544146 0054454955510029 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 554245440045534f 4252455600524f52 5245004c41544146 005445495551000c ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=bbab940fbbab940f bbab940fbbab940f bbab940fbbab940f bbab940fbbab940f bbab940fbbab940f bbab940fbbab940f bbab940fbbab940f bbab940fbbab940f ZMM22=19694fe619694fe6 19694fe619694fe6 19694fe619694fe6 19694fe619694fe6 19694fe619694fe6 19694fe619694fe6 19694fe619694fe6 19694fe619694fe6 ZMM23=eb5fe530eb5fe530 eb5fe530eb5fe530 eb5fe530eb5fe530 eb5fe530eb5fe530 eb5fe530eb5fe530 eb5fe530eb5fe530 eb5fe530eb5fe530 eb5fe530eb5fe530 ZMM24=76ec334176ec3341 76ec334176ec3341 76ec334176ec3341 76ec334176ec3341 76ec334176ec3341 76ec334176ec3341 76ec334176ec3341 76ec334176ec3341 ZMM25=4ede2f8b4ede2f8b 4ede2f8b4ede2f8b 4ede2f8b4ede2f8b 4ede2f8b4ede2f8b 4ede2f8b4ede2f8b 4ede2f8b4ede2f8b 4ede2f8b4ede2f8b 4ede2f8b4ede2f8b ZMM26=55520e9155520e91 55520e9155520e91 55520e9155520e91 55520e9155520e91 55520e9155520e91 55520e9155520e91 55520e9155520e91 55520e9155520e91 ZMM27=df43b477df43b477 df43b477df43b477 df43b477df43b477 df43b477df43b477 df43b477df43b477 df43b477df43b477 df43b477df43b477 df43b477df43b477 ZMM28=000000200000001f 0000001e0000001d 0000001c0000001b 0000001a00000019 0000001800000017 0000001600000015 0000001400000013 0000001200000011 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=de080000de080000 de080000de080000 de080000de080000 de080000de080000 de080000de080000 de080000de080000 de080000de080000 de080000de080000