[ 46.159021][ T39] audit: type=1400 audit(1719267143.464:80): avc: denied { write } for pid=5115 comm="sh" path="pipe:[6198]" dev="pipefs" ino=6198 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 46.167096][ T39] audit: type=1400 audit(1719267143.464:81): avc: denied { rlimitinh } for pid=5115 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 46.173905][ T39] audit: type=1400 audit(1719267143.464:82): avc: denied { siginh } for pid=5115 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 46.474312][ T39] audit: type=1400 audit(1719267143.804:83): avc: denied { write } for pid=5118 comm="sftp-server" path="pipe:[3913]" dev="pipefs" ino=3913 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 46.686546][ T39] audit: type=1400 audit(1719267144.014:84): avc: denied { read } for pid=4670 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 46.695091][ T39] audit: type=1400 audit(1719267144.014:85): avc: denied { append } for pid=4670 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.704427][ T39] audit: type=1400 audit(1719267144.014:86): avc: denied { open } for pid=4670 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.713264][ T39] audit: type=1400 audit(1719267144.014:87): avc: denied { getattr } for pid=4670 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:21558' (ED25519) to the list of known hosts. [ 51.615008][ T39] audit: type=1400 audit(1719267148.944:88): avc: denied { name_bind } for pid=5183 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 51.677551][ T39] audit: type=1400 audit(1719267149.004:89): avc: denied { execute } for pid=5185 comm="sh" name="syz-fuzzer" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 51.687715][ T39] audit: type=1400 audit(1719267149.004:90): avc: denied { execute_no_trans } for pid=5185 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2024/06/24 22:12:29 fuzzer started 2024/06/24 22:12:29 dialing manager at localhost:30000 [ 52.266924][ T39] audit: type=1400 audit(1719267149.594:91): avc: denied { node_bind } for pid=5185 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 52.275234][ T39] audit: type=1400 audit(1719267149.604:92): avc: denied { name_bind } for pid=5185 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 52.555242][ T39] audit: type=1400 audit(1719267149.884:93): avc: denied { create } for pid=5196 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.565235][ T5198] cgroup: Unknown subsys name 'net' [ 52.569989][ T39] audit: type=1400 audit(1719267149.884:94): avc: denied { mounton } for pid=5197 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 52.579009][ T39] audit: type=1400 audit(1719267149.884:95): avc: denied { mount } for pid=5197 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 52.590421][ T39] audit: type=1400 audit(1719267149.884:96): avc: denied { setattr } for pid=5199 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.601323][ T39] audit: type=1400 audit(1719267149.884:97): avc: denied { mounton } for pid=5198 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 52.633776][ T5206] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 52.793458][ T5198] cgroup: Unknown subsys name 'rlimit' [ 53.748684][ T5202] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/06/24 22:12:31 starting 4 executor processes [ 54.471293][ T5218] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 54.476505][ T5218] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 54.480010][ T5218] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 54.482835][ T5220] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 54.484243][ T5218] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 54.485181][ T5222] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 54.486763][ T5222] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 54.487035][ T5225] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 54.487904][ T5220] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 54.488099][ T5225] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 54.488537][ T5225] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 54.488776][ T5225] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 54.489613][ T5220] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 54.490260][ T5218] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 54.490408][ T5220] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 54.491049][ T5220] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 54.491408][ T5218] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 54.492024][ T5222] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 54.495059][ T5222] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 54.503471][ T5225] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 54.506866][ T5222] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 54.510741][ T5225] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 54.512213][ T5222] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 54.515062][ T5225] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 54.923511][ T5213] chnl_net:caif_netlink_parms(): no params data found [ 54.982450][ T5214] chnl_net:caif_netlink_parms(): no params data found [ 55.005988][ T5221] chnl_net:caif_netlink_parms(): no params data found [ 55.027445][ T5212] chnl_net:caif_netlink_parms(): no params data found [ 55.248496][ T5213] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.251639][ T5213] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.255737][ T5213] bridge_slave_0: entered allmulticast mode [ 55.259711][ T5213] bridge_slave_0: entered promiscuous mode [ 55.270599][ T5221] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.273688][ T5221] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.276791][ T5221] bridge_slave_0: entered allmulticast mode [ 55.280724][ T5221] bridge_slave_0: entered promiscuous mode [ 55.322368][ T5213] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.325651][ T5213] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.328724][ T5213] bridge_slave_1: entered allmulticast mode [ 55.332919][ T5213] bridge_slave_1: entered promiscuous mode [ 55.342761][ T5221] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.345679][ T5221] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.348544][ T5221] bridge_slave_1: entered allmulticast mode [ 55.352389][ T5221] bridge_slave_1: entered promiscuous mode [ 55.381217][ T5214] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.384491][ T5214] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.387670][ T5214] bridge_slave_0: entered allmulticast mode [ 55.391602][ T5214] bridge_slave_0: entered promiscuous mode [ 55.520853][ T5214] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.524160][ T5214] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.527798][ T5214] bridge_slave_1: entered allmulticast mode [ 55.531171][ T5214] bridge_slave_1: entered promiscuous mode [ 55.537344][ T5213] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.541746][ T5212] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.545134][ T5212] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.548261][ T5212] bridge_slave_0: entered allmulticast mode [ 55.551499][ T5212] bridge_slave_0: entered promiscuous mode [ 55.557698][ T5221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.589653][ T5213] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.608156][ T5212] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.611141][ T5212] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.614834][ T5212] bridge_slave_1: entered allmulticast mode [ 55.618086][ T5212] bridge_slave_1: entered promiscuous mode [ 55.624339][ T5221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.718905][ T5214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.726582][ T5214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.734809][ T5213] team0: Port device team_slave_0 added [ 55.806380][ T5213] team0: Port device team_slave_1 added [ 55.815431][ T5212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.822926][ T5221] team0: Port device team_slave_0 added [ 55.879815][ T5212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.903875][ T5221] team0: Port device team_slave_1 added [ 55.908908][ T5214] team0: Port device team_slave_0 added [ 55.953740][ T5213] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.956113][ T5213] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.965691][ T5213] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.052025][ T5214] team0: Port device team_slave_1 added [ 56.072679][ T5213] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.075745][ T5213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.086488][ T5213] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.094678][ T5212] team0: Port device team_slave_0 added [ 56.098364][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.101230][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.114525][ T5221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.145715][ T5214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.148580][ T5214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.160594][ T5214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.166951][ T5212] team0: Port device team_slave_1 added [ 56.194832][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.197704][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.208658][ T5221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.222205][ T5214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.225182][ T5214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.234082][ T5214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.267011][ T5212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.269784][ T5212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.280863][ T5212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.347260][ T5212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.350318][ T5212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.360920][ T5212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.438849][ T5221] hsr_slave_0: entered promiscuous mode [ 56.442604][ T5221] hsr_slave_1: entered promiscuous mode [ 56.453783][ T5213] hsr_slave_0: entered promiscuous mode [ 56.456408][ T5213] hsr_slave_1: entered promiscuous mode [ 56.458756][ T5213] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.462429][ T5213] Cannot create hsr debugfs directory [ 56.500774][ T5214] hsr_slave_0: entered promiscuous mode [ 56.503297][ T5224] Bluetooth: hci0: command tx timeout [ 56.503331][ T5225] Bluetooth: hci2: command tx timeout [ 56.508717][ T5214] hsr_slave_1: entered promiscuous mode [ 56.511031][ T5214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.514038][ T5214] Cannot create hsr debugfs directory [ 56.582789][ T5224] Bluetooth: hci1: command tx timeout [ 56.582848][ T5225] Bluetooth: hci3: command tx timeout [ 56.685771][ T5212] hsr_slave_0: entered promiscuous mode [ 56.689338][ T5212] hsr_slave_1: entered promiscuous mode [ 56.693143][ T5212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.696250][ T5212] Cannot create hsr debugfs directory [ 57.122422][ T5221] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.132223][ T5221] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.139056][ T5221] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.148250][ T5221] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.189094][ T5213] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.195548][ T5213] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.201843][ T5213] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.206674][ T5213] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.264626][ T5212] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.275824][ T5212] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.284866][ T5212] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.293875][ T5212] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 57.365512][ T5214] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.383639][ T5214] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.390555][ T5214] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.398534][ T5214] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.487152][ T5213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.510206][ T5221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.546048][ T5221] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.554232][ T5213] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.584745][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.588584][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.595263][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.598331][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.605299][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.608404][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.628376][ T5252] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.631080][ T5252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.639133][ T5212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.678238][ T5212] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.700336][ T5214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.706292][ T816] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.709406][ T816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.717856][ T5221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.737439][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.739850][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.758326][ T39] kauditd_printk_skb: 21 callbacks suppressed [ 57.758338][ T39] audit: type=1400 audit(1719267155.084:119): avc: denied { sys_module } for pid=5221 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 57.777769][ T5214] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.781978][ T5213] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.809999][ T5252] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.812420][ T5252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.816455][ T5252] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.818777][ T5252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.889638][ T5221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.918271][ T5213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.946664][ T5221] veth0_vlan: entered promiscuous mode [ 57.970354][ T5221] veth1_vlan: entered promiscuous mode [ 57.984597][ T5212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.994294][ T5213] veth0_vlan: entered promiscuous mode [ 58.004392][ T5213] veth1_vlan: entered promiscuous mode [ 58.016984][ T5214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.050829][ T5213] veth0_macvtap: entered promiscuous mode [ 58.057673][ T5221] veth0_macvtap: entered promiscuous mode [ 58.066374][ T5213] veth1_macvtap: entered promiscuous mode [ 58.071956][ T5212] veth0_vlan: entered promiscuous mode [ 58.077377][ T5221] veth1_macvtap: entered promiscuous mode [ 58.091630][ T5212] veth1_vlan: entered promiscuous mode [ 58.108537][ T5213] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.114416][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.118905][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.124397][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.147222][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.150967][ T5214] veth0_vlan: entered promiscuous mode [ 58.157488][ T5213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.161351][ T5213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.167670][ T5213] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.173716][ T5221] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.177987][ T5221] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.181450][ T5221] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.185130][ T5221] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.193512][ T5213] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.196078][ T5213] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.198647][ T5213] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.201351][ T5213] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.206422][ T5214] veth1_vlan: entered promiscuous mode [ 58.217833][ T5212] veth0_macvtap: entered promiscuous mode [ 58.244623][ T5212] veth1_macvtap: entered promiscuous mode [ 58.284977][ T5214] veth0_macvtap: entered promiscuous mode [ 58.298917][ T5212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.305969][ T5212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.309137][ T5212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.313449][ T5212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.318606][ T5212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.336402][ T5214] veth1_macvtap: entered promiscuous mode [ 58.343382][ T5212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.347441][ T5212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.351212][ T5212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.355642][ T5212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.361194][ T5212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.366807][ T1089] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.369985][ T1089] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.370618][ T5212] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.376551][ T5212] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.380294][ T5212] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.384132][ T5212] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.408501][ T1089] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.411553][ T1089] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.437766][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.441841][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.447819][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.451815][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.455723][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.459708][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.466490][ T5214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.485543][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.489114][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.492597][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.496784][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.500988][ T5214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.505510][ T5214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.511378][ T5214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.515236][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.518094][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.524237][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.527783][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.540073][ T5214] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.543494][ T5214] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.546293][ T5214] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.549124][ T5214] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.559749][ T39] audit: type=1400 audit(1719267155.884:120): avc: denied { mounton } for pid=5213 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=2385 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 58.569391][ T39] audit: type=1400 audit(1719267155.894:121): avc: denied { mount } for pid=5213 comm="syz-executor.2" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 58.582318][ T5225] Bluetooth: hci0: command tx timeout [ 58.583511][ T5224] Bluetooth: hci2: command tx timeout [ 58.592586][ T1094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.596028][ T1094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@bridge_newvlan={0x24, 0x71, 0x1, 0x2, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x1}}}]}, 0x24}}, 0x0) executing program 2: set_mempolicy(0x4005, 0x0, 0x9) syz_read_part_table(0x609, &(0x7f0000000d40)="$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") [ 58.649131][ T39] audit: type=1400 audit(1719267155.974:122): avc: denied { read write } for pid=5221 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.654912][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.659663][ T39] audit: type=1400 audit(1719267155.974:123): avc: denied { open } for pid=5221 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.662399][ T5224] Bluetooth: hci1: command tx timeout [ 58.673609][ T39] audit: type=1400 audit(1719267155.974:124): avc: denied { ioctl } for pid=5221 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.674619][ T5225] Bluetooth: hci3: command tx timeout [ 58.689063][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.696088][ T1094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.699490][ T1094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.702717][ T39] audit: type=1400 audit(1719267156.024:125): avc: denied { create } for pid=5276 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.702766][ T39] audit: type=1400 audit(1719267156.024:126): avc: denied { ioctl } for pid=5276 comm="syz-executor.0" path="socket:[7525]" dev="sockfs" ino=7525 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.718450][ T5279] loop2: detected capacity change from 0 to 2048 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x209, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x88}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) executing program 1: sched_setaffinity(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x8000000003c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000a95a6e870200010000000008004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 58.763418][ T1091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.766454][ T1091] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.777192][ T5279] loop2: p2 < > [ 58.779260][ T39] audit: type=1400 audit(1719267156.104:127): avc: denied { create } for pid=5280 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 58.799415][ T39] audit: type=1400 audit(1719267156.124:128): avc: denied { prog_load } for pid=5283 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) executing program 3: r0 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000002180)=[{0x0, 0x4}, {}], 0x2) [ 58.889634][ T5207] udevd[5207]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1001f0) open(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/220, 0x90, 0xdc, 0x1}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0xa, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x60}}, 0x0) executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) executing program 1: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x29c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x120, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, @NL80211_ATTR_REG_RULES={0x128, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x29c}}, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002900)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}, {{&(0x7f0000000500)=@caif, 0x80, 0x0}}], 0x2, 0x0) executing program 3: mount$bpf(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{}]}) [ 58.933034][ T5293] tipc: Started in network mode [ 58.934831][ T5293] tipc: Node identity 3a20300a74797065, cluster identity 4711 [ 58.937502][ T5293] tipc: Enabling of bearer rejected, failed to enable media executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x3}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2800480, &(0x7f00000001c0), 0x1, 0x774, &(0x7f00000007c0)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x123340, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r0, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) sendto$inet6(r0, &(0x7f0000000500)="a4", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x0, 0x1, "e2"}, 0x9) executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r2, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 59.125613][ T5309] loop1: detected capacity change from 0 to 2048 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) [ 59.198217][ T5309] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.253367][ T5309] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters executing program 1: syz_mount_image$vfat(&(0x7f0000000600), &(0x7f00000006c0)='./file1\x00', 0x2000410, &(0x7f0000000580)=ANY=[], 0x1, 0x2b4, &(0x7f00000000c0)="$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") prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x1c5002, 0x0) ftruncate(r0, 0x0) [ 59.280030][ T5212] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@bridge_newvlan={0x24, 0x71, 0x1, 0x2, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x1}}}]}, 0x24}}, 0x0) executing program 2: set_mempolicy(0x4005, 0x0, 0x9) syz_read_part_table(0x609, &(0x7f0000000d40)="$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") [ 59.386196][ T5320] loop1: detected capacity change from 0 to 256 [ 59.422997][ T5322] loop2: detected capacity change from 0 to 2048 [ 59.435500][ T5320] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 59.438405][ T5320] FAT-fs (loop1): Filesystem has been set read-only executing program 1: sched_setaffinity(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x8000000003c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000a95a6e870200010000000008004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 59.483123][ T5322] loop2: p2 < > executing program 2: r0 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000002180)=[{0x0, 0x4}, {}], 0x2) [ 59.549701][ T5207] udevd[5207]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) executing program 2: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x29c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x120, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, @NL80211_ATTR_REG_RULES={0x128, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x29c}}, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002900)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}, {{&(0x7f0000000500)=@caif, 0x80, 0x0}}], 0x2, 0x0) executing program 2: mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x6000000, [{0x0, 0xfffffffe}, {}, {}]}]}}, &(0x7f0000000f40)=""/4096, 0x3e, 0x1000, 0xa}, 0x20) executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f00000001c0)={[{@dioread_lock}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000500)="a4", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x0, 0x1, "e2"}, 0x9) [ 59.686204][ T5338] loop1: detected capacity change from 0 to 2048 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) [ 59.706724][ T5338] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. executing program 2: socket$netlink(0x10, 0x3, 0xf) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@bridge_newvlan={0x24, 0x71, 0x1, 0x2, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x1}}}]}, 0x24}}, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) executing program 2: set_mempolicy(0x4005, &(0x7f0000000000), 0x9) syz_read_part_table(0x609, &(0x7f0000000d40)="$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") [ 60.020989][ T5351] loop2: detected capacity change from 0 to 2048 [ 60.085946][ T5351] loop2: p2 < > [ 60.093636][ T5345] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set executing program 3: syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) semop(0x0, &(0x7f0000002180)=[{0x0, 0x4}, {}], 0x2) write(r2, 0x0, 0x0) [ 60.104705][ T4688] loop2: p2 < > [ 60.106614][ T5345] EXT4-fs (loop1): Remounting filesystem read-only executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) [ 60.154748][ T5207] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 60.186271][ T5207] udevd[5207]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory executing program 2: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x2c0, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x144, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, @NL80211_ATTR_REG_RULES={0x128, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x2c0}}, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002900)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}, {{&(0x7f0000000500)=@caif, 0x80, 0x0}}], 0x2, 0x0) executing program 3: sched_setaffinity(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x8000000003c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000a95a6e870200010000000008004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 60.235170][ T5207] udevd[5207]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='fdinfo\x00') lseek(r0, 0x0, 0x0) executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000500)="a4", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x0, 0x1, "e2"}, 0x9) executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x92c, 0x4) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x200}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) read(r2, &(0x7f00000002c0)=""/200, 0x39) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f00000006c0)={{}, "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"}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) [ 60.609126][ T5225] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 60.617036][ T5225] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 60.620707][ T5225] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 60.635845][ T5225] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 60.640481][ T5225] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 60.644189][ T5225] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 60.659901][ T5212] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.664328][ T5222] Bluetooth: hci2: command tx timeout [ 60.664488][ T5224] Bluetooth: hci0: command tx timeout [ 60.742317][ T5224] Bluetooth: hci3: command tx timeout [ 60.742333][ T5225] Bluetooth: hci1: command tx timeout [ 60.905345][ T5295] syz-executor.0: vmalloc error: size 2101248, failed to allocated page array size 4104, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 60.913310][ T5295] CPU: 3 PID: 5295 Comm: syz-executor.0 Not tainted 6.10.0-rc5-syzkaller-00012-g626737a5791b #0 [ 60.916459][ T5372] chnl_net:caif_netlink_parms(): no params data found [ 60.917291][ T5295] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 60.923531][ T5295] Call Trace: [ 60.924709][ T5295] [ 60.925743][ T5295] dump_stack_lvl+0x16c/0x1f0 [ 60.927363][ T5295] warn_alloc+0x24d/0x3a0 [ 60.928881][ T5295] ? __pfx_warn_alloc+0x10/0x10 [ 60.930559][ T5295] ? hash_netiface_create+0x3ea/0x1250 [ 60.932378][ T5295] ? __get_vm_area_node+0x190/0x2d0 [ 60.934170][ T5295] ? __get_vm_area_node+0x1bc/0x2d0 [ 60.935953][ T5295] __vmalloc_node_range_noprof+0xff7/0x1520 [ 60.938044][ T5295] ? hash_netiface_create+0x3ea/0x1250 [ 60.940078][ T5295] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 60.942299][ T5295] ? __get_vm_area_node+0x190/0x2d0 [ 60.944043][ T5295] ? __get_vm_area_node+0x1bc/0x2d0 [ 60.945765][ T5295] __vmalloc_node_range_noprof+0xc8d/0x1520 [ 60.947677][ T5295] ? hash_netiface_create+0x3ea/0x1250 [ 60.949497][ T5295] ? hash_netiface_create+0x3ea/0x1250 [ 60.951306][ T5295] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 60.953378][ T5295] ? trace_kmalloc+0x2d/0xe0 [ 60.954948][ T5295] ? __kmalloc_node_noprof.cold+0x5a/0x5f [ 60.956870][ T5295] ? hash_netiface_create+0x3ea/0x1250 [ 60.958842][ T5295] kvmalloc_node_noprof+0x14f/0x1a0 [ 60.960685][ T5295] ? hash_netiface_create+0x3ea/0x1250 [ 60.962537][ T5295] hash_netiface_create+0x3ea/0x1250 [ 60.964658][ T5295] ? __nla_validate+0x4b/0x50 [ 60.966427][ T5295] ? __pfx_hash_netiface_create+0x10/0x10 [ 60.968767][ T5295] ip_set_create+0x7cb/0x14d0 [ 60.970415][ T5295] ? __pfx_ip_set_create+0x10/0x10 [ 60.972294][ T5295] nfnetlink_rcv_msg+0x9c3/0x11e0 [ 60.973982][ T5295] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 60.975833][ T5295] ? kasan_quarantine_put+0x10a/0x240 [ 60.977657][ T5295] ? __dev_queue_xmit+0x85d/0x4130 [ 60.979692][ T5295] ? avc_has_perm_noaudit+0x143/0x3a0 [ 60.981919][ T5295] netlink_rcv_skb+0x16b/0x440 [ 60.983612][ T5295] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 60.985744][ T5295] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 60.987530][ T5295] ? security_capable+0x98/0xd0 [ 60.989238][ T5295] ? ns_capable+0xd7/0x110 [ 60.990784][ T5295] nfnetlink_rcv+0x1b4/0x430 [ 60.992571][ T5295] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 60.994389][ T5295] ? netlink_deliver_tap+0x1ae/0xd90 [ 60.995941][ T5295] netlink_unicast+0x542/0x820 [ 60.997371][ T5295] ? __pfx_netlink_unicast+0x10/0x10 [ 60.999183][ T5295] netlink_sendmsg+0x8b8/0xd70 [ 61.000807][ T5295] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.002613][ T5295] ? __import_iovec+0x1fd/0x6e0 [ 61.004405][ T5295] ____sys_sendmsg+0xab5/0xc90 [ 61.006094][ T5295] ? copy_msghdr_from_user+0x10b/0x160 [ 61.008337][ T5295] ? __pfx_____sys_sendmsg+0x10/0x10 [ 61.010259][ T5295] ? __pfx___lock_acquire+0x10/0x10 [ 61.012077][ T5295] ? __lock_acquire+0x14f4/0x3b30 [ 61.013769][ T5295] ___sys_sendmsg+0x135/0x1e0 [ 61.015371][ T5295] ? __pfx____sys_sendmsg+0x10/0x10 [ 61.017109][ T5295] ? find_held_lock+0x2d/0x110 [ 61.018819][ T5295] ? __fget_light+0x173/0x210 [ 61.020440][ T5295] __sys_sendmsg+0x117/0x1f0 [ 61.021876][ T5295] ? __pfx___sys_sendmsg+0x10/0x10 [ 61.023456][ T5295] do_syscall_64+0xcd/0x250 [ 61.025055][ T5295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.027150][ T5295] RIP: 0033:0x7fa77f47cee9 [ 61.028898][ T5295] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 61.036733][ T5295] RSP: 002b:00007fa78012e0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.039889][ T5295] RAX: ffffffffffffffda RBX: 00007fa77f5abf80 RCX: 00007fa77f47cee9 [ 61.042840][ T5295] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 61.046010][ T5295] RBP: 00007fa77f4c949e R08: 0000000000000000 R09: 0000000000000000 [ 61.049264][ T5295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 61.052573][ T5295] R13: 000000000000000b R14: 00007fa77f5abf80 R15: 00007fffd8df9fc8 [ 61.055804][ T5295] [ 61.059430][ T5295] Mem-Info: [ 61.060989][ T5295] active_anon:19619 inactive_anon:0 isolated_anon:0 [ 61.060989][ T5295] active_file:0 inactive_file:46526 isolated_file:0 [ 61.060989][ T5295] unevictable:1768 dirty:22 writeback:4 [ 61.060989][ T5295] slab_reclaimable:10697 slab_unreclaimable:66806 [ 61.060989][ T5295] mapped:16370 shmem:2360 pagetables:667 [ 61.060989][ T5295] sec_pagetables:314 bounce:0 [ 61.060989][ T5295] kernel_misc_reclaimable:0 [ 61.060989][ T5295] free:493222 free_pcp:7629 free_cma:0 [ 61.081719][ T5295] Node 0 active_anon:78476kB inactive_anon:0kB active_file:0kB inactive_file:186036kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:65480kB dirty:84kB writeback:16kB shmem:5904kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11312kB pagetables:2668kB sec_pagetables:1256kB all_unreclaimable? no [ 61.096109][ T5295] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:80kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 61.109995][ T5295] Node 0 DMA free:15360kB boost:0kB min:328kB low:408kB high:488kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 61.122208][ T5295] lowmem_reserve[]: 0 1317 0 0 0 [ 61.124689][ T5295] Node 0 DMA32 free:330292kB boost:0kB min:28984kB low:36228kB high:43472kB reserved_highatomic:0KB active_anon:78476kB inactive_anon:0kB active_file:0kB inactive_file:186036kB unevictable:3536kB writepending:100kB present:2080628kB managed:1377256kB mlocked:0kB bounce:0kB free_pcp:16140kB local_pcp:524kB free_cma:0kB executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) [ 61.147498][ T5295] lowmem_reserve[]: 0 0 0 0 0 [ 61.152262][ T5295] Node 1 Normal free:1627244kB boost:0kB min:38268kB low:47832kB high:57396kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:3536kB writepending:4kB present:2097152kB managed:1781924kB mlocked:0kB bounce:0kB free_pcp:13748kB local_pcp:2740kB free_cma:0kB [ 61.173759][ T5372] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.173947][ T5295] lowmem_reserve[]: 0 0 0 0 0 [ 61.178342][ T5295] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 61.180745][ T5372] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.183906][ T5295] Node 0 DMA32: 99*4kB (UM) 71*8kB (UME) 50*16kB (UM) 41*32kB (UME) 30*64kB (UME) 27*128kB (UME) 18*256kB (ME) 29*512kB (UME) 7*1024kB (UME) 8*2048kB (UME) 71*4096kB (ME) = 342276kB [ 61.187958][ T5372] bridge_slave_0: entered allmulticast mode [ 61.194873][ T5295] Node 1 [ 61.195420][ T5385] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 61.199510][ T5372] bridge_slave_0: entered promiscuous mode [ 61.203187][ T5295] Normal: [ 61.207405][ T5372] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.210564][ T5295] 1*4kB (U) 1*8kB (M) 0*16kB 2*32kB (UM) 1*64kB (U) 6*128kB (UM) [ 61.211005][ T5372] bridge0: port 2(bridge_slave_1) entered disabled state executing program 1: set_mempolicy(0x4005, &(0x7f0000000000), 0x9) syz_read_part_table(0x609, &(0x7f0000000d40)="$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") [ 61.218548][ T5372] bridge_slave_1: entered allmulticast mode [ 61.222853][ T5372] bridge_slave_1: entered promiscuous mode [ 61.236296][ T5295] 3*256kB (U) 7*512kB (UM) 2*1024kB (U) 3*2048kB (UM) 394*4096kB (M) = 1627276kB [ 61.240280][ T5295] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 61.245592][ T5295] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 61.249475][ T5295] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 61.254204][ T5295] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 61.258026][ T5295] 49009 total pagecache pages [ 61.260069][ T5295] 0 pages in swap cache [ 61.261951][ T5295] Free swap = 124996kB [ 61.264173][ T5295] Total swap = 124996kB [ 61.266110][ T5295] 1048443 pages RAM [ 61.267949][ T5295] 0 pages HighMem/MovableOnly [ 61.270286][ T5295] 254808 pages reserved [ 61.272338][ T5295] 0 pages cma reserved [ 61.275072][ T5387] loop1: detected capacity change from 0 to 2048 [ 61.304780][ T5372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.311047][ T5372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.316546][ T5387] loop1: p2 < > [ 61.389364][ T5372] team0: Port device team_slave_0 added [ 61.395379][ T5372] team0: Port device team_slave_1 added [ 61.401047][ T5207] udevd[5207]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 61.456270][ T5372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.459345][ T5372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.471512][ T5372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active executing program 0: syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) semop(0x0, &(0x7f0000002180)=[{0x0, 0x4}, {}], 0x2) write(r2, 0x0, 0x0) executing program 1: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x1, &(0x7f0000000640)=@raw=[@kfunc], &(0x7f00000005c0)='GPL\x00'}, 0x90) [ 61.480169][ T5372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.483390][ T5372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.492198][ T5372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active executing program 2: ioperm(0x0, 0x7, 0x8) prctl$PR_CAPBSET_DROP(0x18, 0x0) executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) executing program 1: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x2c0, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x144, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, @NL80211_ATTR_REG_RULES={0x128, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x2c0}}, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002900)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}, {{&(0x7f0000000500)=@caif, 0x80, 0x0}}], 0x2, 0x0) executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f00000001c0)={[{@dioread_lock}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) [ 61.595142][ T5372] hsr_slave_0: entered promiscuous mode [ 61.601579][ T5402] loop2: detected capacity change from 0 to 2048 [ 61.604031][ T5372] hsr_slave_1: entered promiscuous mode executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 61.622155][ T5372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.625459][ T5372] Cannot create hsr debugfs directory [ 61.639192][ T5402] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. executing program 0: set_mempolicy(0x4005, &(0x7f0000000000), 0x9) syz_read_part_table(0x609, &(0x7f0000000d40)="$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") [ 61.730803][ T5411] loop0: detected capacity change from 0 to 2048 [ 61.794954][ T5411] loop0: p2 < > executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) [ 61.865463][ T5207] udevd[5207]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 61.868442][ T5414] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x92c, 0x4) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x200}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) read(r2, &(0x7f00000002c0)=""/200, 0x39) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f00000006c0)={{}, "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"}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) [ 61.905852][ T5207] udevd[5207]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory executing program 0: r0 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x3, &(0x7f0000000440)={@private2}, 0x14) executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) [ 61.994203][ T5372] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x1c, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x4, {[@window={0xe, 0x3, 0x4a}, @timestamp={0x5, 0xa}]}}}}}}, 0x46) [ 62.033643][ T5423] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 62.127835][ T5402] EXT4-fs error (device loop2): ext4_validate_block_bitmap:440: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 62.136304][ T5402] EXT4-fs (loop2): Remounting filesystem read-only executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x2085020, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/315], 0x1, 0x225, &(0x7f0000000b00)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x1, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xb, 0xc, &(0x7f0000000000)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) fspick(r0, &(0x7f00000001c0)='./bus\x00', 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = fsopen(&(0x7f0000000100)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r4, r6, 0x1, 0x0, @val=@iter={0x0}}, 0x40) socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0xfffffffffffffffd) r7 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 62.460166][ T5213] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.564438][ T5426] loop2: detected capacity change from 0 to 256 [ 62.743326][ T5225] Bluetooth: hci4: command tx timeout [ 62.743367][ T5224] Bluetooth: hci0: command tx timeout executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x6, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000580), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r0, &(0x7f0000001600), &(0x7f0000001680)=""/227}, 0x20) [ 62.822512][ T5225] Bluetooth: hci1: command tx timeout [ 62.824805][ T5225] Bluetooth: hci3: command tx timeout [ 62.829882][ T39] kauditd_printk_skb: 52 callbacks suppressed [ 62.829890][ T39] audit: type=1400 audit(1719267160.154:181): avc: denied { map_read map_write } for pid=5428 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) write$nci(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="2a050105"], 0x4) [ 62.961922][ T39] audit: type=1400 audit(1719267160.284:182): avc: denied { read write } for pid=5433 comm="syz-executor.1" name="virtual_nci" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 62.972313][ T39] audit: type=1400 audit(1719267160.284:183): avc: denied { open } for pid=5433 comm="syz-executor.1" path="/dev/virtual_nci" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 62.985310][ T39] audit: type=1400 audit(1719267160.304:184): avc: denied { ioctl } for pid=5433 comm="syz-executor.1" path="/dev/virtual_nci" dev="devtmpfs" ino=693 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x201, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x4, 0x0, 0x0}) [ 63.027026][ T39] audit: type=1400 audit(1719267160.354:185): avc: denied { read } for pid=5438 comm="syz-executor.1" name="sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 63.038069][ T39] audit: type=1400 audit(1719267160.354:186): avc: denied { open } for pid=5438 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000001000030400"/20, @ANYRES32, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e003000028008000100100000001c0005800a000400aaaaaaaaaabb00000a000400aaaaaaaaaa0000000800030003"], 0x68}}, 0x0) [ 63.047786][ T39] audit: type=1400 audit(1719267160.354:187): avc: denied { ioctl } for pid=5438 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=705 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 63.082232][ T5441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) openat$incfs(r2, &(0x7f0000000040)='.log\x00', 0x498c42, 0x6) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140)=0x2998, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000000c0), 0x4) [ 63.212595][ T39] audit: type=1400 audit(1719267160.544:188): avc: denied { setopt } for pid=5442 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="480000000a0002"], 0x28}}, 0x0) [ 63.504233][ T5446] bridge: RTM_NEWNEIGH with invalid ether address executing program 2: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000500)="a4", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x0, 0x1, "e2"}, 0x9) executing program 2: sched_setaffinity(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x8000000003c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000a95a6e870200010000000008004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x92c, 0x4) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x200}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) read(r2, &(0x7f00000002c0)=""/200, 0x39) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f00000006c0)={{}, "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"}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val={0x1c, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0xb, 0xfe, 0x0, 0x0, 0x1c, {[@window={0xe, 0x3}, @timestamp={0x5, 0x2}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) executing program 1: r0 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000002180)=[{0x0, 0x4}, {}], 0x2) write(r3, 0x0, 0x0) executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="2a050105"], 0x4) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x280, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0x24f, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x0, 0x9, 0xb2, 0x53}}, @measure_req={0x26, 0x92, {0xe0, 0xa, 0x81, "fd3cbda0e777d318bdd8de4f6e3108dd5a8a1687aac8c578d5dd14d3473a076569ba501e0f567aaa158f49dfd7c8d7b81f09ef6b51029547340513a0cffc70fc3da7df0083c4cd0365be70e9c2e2325b354f18828f2a0131d01ae423ff35a30f3548192a97273efabcfebc4558dd98faee68081006d8cc672408a66c6d73c944cd11c8b61edc6467b39c30a8e01e85"}}, @mesh_chsw={0x76, 0x6, {0x8, 0x1, 0x2f, 0x4ff}}, @supported_rates={0x1, 0x2, [{0x36}, {0x30}]}, @fast_bss_trans={0x37, 0x9b, {0x0, 0x4, "fdfeb6af1f4ded79c197e99f40e88307", "2fdf71217a8c7dcc615b1d749f5d5cff9aa42169a6eafd1229ad9bb76cc5134e", "8f20073897868b9109b4cbbaf3eaf58d510d2b48a87a85aca783a59948e12b2b", [{0x4, 0x3, "7ddaec"}, {0x4, 0x18, "c7eb832d7175cc025bed82d30d144187a7458a51cba31816"}, {0x3, 0x18, "03e26030ca01c93525f719fd0375dd7e886d4676e578e28c"}, {0x4, 0xe, "7af4a8523720307f8d1af1d9fa79"}]}}, @tim={0x5, 0x17, {0x9, 0xe8, 0xc5, "72414165dd116b630103cfe3763f1c1d8478c41c"}}, @peer_mgmt={0x75, 0x16, {0x1, 0x2, @val=0x31, @void, @val="0dc20f839892ee7df9997c6761e53167"}}, @mesh_id={0x72, 0x6}, @measure_req={0x26, 0xb9, {0x4, 0x5, 0x2, "da5c6b658dc0f57812b01db4b027f9d1da5f582de0e8ad1ad5be1e25cbcbe76368381686a18d13513ef5831ec57a4145fff6149b86e6b7c526ec3bf20cf0ba545cdc83bd17cddce641fceec069ad7622a0eca3605e472e725fcc9dcbc148d7fa1e08a85138662dd473871afc87464ee51b54f94c2ac645ab8959195276d2c69db2004ddd6a97f333149241a3f133c3e44ef7ed9b49b537f665566d4e3cf7b60cc1687b557abfa0ed9b265837d09c427235f7f68f6337"}}, @link_id={0x65, 0x12, {@random="fd0ee84e1f38", @device_a, @device_b}}]}, @NL80211_ATTR_SSID={0xb, 0x34, @random="d67d51453bbbe5"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x280}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 64.130714][ T39] audit: type=1400 audit(1719267161.454:189): avc: denied { ioctl } for pid=5468 comm="syz-executor.1" path="socket:[7056]" dev="sockfs" ino=7056 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x4) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0x6000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0xffffffffffffff41, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x80ffffff}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 64.181833][ T5471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="480000000a0002"], 0x28}}, 0x0) executing program 0: set_mempolicy(0x4005, &(0x7f0000000000)=0x7e, 0x0) syz_read_part_table(0x609, &(0x7f0000000d40)="$eJzs1E9rXFUYB+DfnczMnSmGBC0oIjRQ6CrEhXQRcLBBVLppQ6niwp0gCHVhoWBXE9ouRYpbIW4qlFLIF9CNlLRQ3LgKLktxbxGhRDwy98aZli5cJBAtz7M45z3vPf8u59wb/tc6qcelVMOM/8n0+nvBS23VTymlTAdc//jyhWnj/VvHbyfra+fOJ0c2Pkqy9NoLycJ0rtlCd55etyzslgzzaDBLVZOim2QjyWcPbjRhdzbL4jObr/fx4jwXtkZf/Jjm3oyGGaSXb5LV79pn4w9efvPDTlXNbmF1ahr2Dmr97WPNxU2dnemcS8n8SvetJPf2MsuTTr+28Xb7rVVnnpyo01Zz7WfwtOEzmQPaPfu1NdpeuHrtYv/rbtN8+O3RB79c6eXEzUuvL7/YuzO+XrWHdyzJoD/5yVXNYc8d8r4BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDnz9Zoe6G/F+98Xj9845PuXmux/FVKSVInmXQZtPkqw4UjZVJn42DWv3r/y2Hq0ac7j0sp5VRKOfvb5vxK724vZzf31l2uMn5i2OZuW/f3vwMOU3P+1y6+99Xl0R+329TgyuMzJwZVE9dNOUx+7w/GRy8l6czGDg9lxwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAf907755eWl87dz5J1R0k6Sze2J48OPlK26Ekr/5w8uaFe2urTXtlUvzZP13Xu+X+249uLf50/Oe7c1mv2+7fd5JSrc6n220TW03ZO4x349/9HQAA///wjWn4") [ 64.234554][ T5475] bridge: RTM_NEWNEIGH with invalid ether address executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) [ 64.258903][ T5477] loop0: detected capacity change from 0 to 2048 [ 64.290704][ T5372] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.305495][ T5477] loop0: p2 < > executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x1c, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x4, {[@window={0xe, 0x3, 0x4a}, @timestamp={0x5, 0xa}]}}}}}}, 0x46) [ 64.360782][ T5372] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc901, &(0x7f0000000280), 0x1, 0x4bb, &(0x7f0000000a00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) close(r0) [ 64.424541][ T5207] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 64.429667][ T5221] [ 64.430561][ T5221] ====================================================== [ 64.433517][ T5221] WARNING: possible circular locking dependency detected [ 64.435876][ T5221] 6.10.0-rc5-syzkaller-00012-g626737a5791b #0 Not tainted [ 64.439248][ T5221] ------------------------------------------------------ [ 64.442425][ T5221] syz-executor.0/5221 is trying to acquire lock: [ 64.444801][ T5221] ffff88801d598878 (kn->active#5){++++}-{0:0}, at: __kernfs_remove+0x281/0x670 [ 64.448039][ T5221] [ 64.448039][ T5221] but task is already holding lock: [ 64.450515][ T5221] ffff8880217fa4c8 (&disk->open_mutex){+.+.}-{3:3}, at: __loop_clr_fd+0x62b/0x850 [ 64.453600][ T5221] [ 64.453600][ T5221] which lock already depends on the new lock. [ 64.453600][ T5221] [ 64.457047][ T5221] [ 64.457047][ T5221] the existing dependency chain (in reverse order) is: [ 64.460112][ T5221] [ 64.460112][ T5221] -> #2 (&disk->open_mutex){+.+.}-{3:3}: [ 64.462716][ T5221] __mutex_lock+0x175/0x9c0 [ 64.464679][ T5221] bdev_open+0x41a/0xe50 [ 64.466375][ T5221] bdev_file_open_by_dev+0x17d/0x210 [ 64.468297][ T5221] disk_scan_partitions+0x1ed/0x320 [ 64.470313][ T5221] device_add_disk+0xe97/0x1250 [ 64.472418][ T5221] pmem_attach_disk+0x9fe/0x1400 [ 64.474258][ T5221] nd_pmem_probe+0x1a9/0x1f0 [ 64.476012][ T5221] nvdimm_bus_probe+0x169/0x5d0 [ 64.477823][ T5221] really_probe+0x23e/0xa90 [ 64.479567][ T5221] __driver_probe_device+0x1de/0x440 [ 64.481560][ T5221] driver_probe_device+0x4c/0x1b0 [ 64.483390][ T5221] __driver_attach+0x283/0x580 [ 64.485123][ T5221] bus_for_each_dev+0x13c/0x1d0 [ 64.487281][ T5221] bus_add_driver+0x2e9/0x690 [ 64.489077][ T5221] driver_register+0x15c/0x4b0 [ 64.490883][ T5221] __nd_driver_register+0x103/0x1a0 [ 64.492763][ T5221] do_one_initcall+0x128/0x700 [ 64.494556][ T5221] kernel_init_freeable+0x69d/0xca0 [ 64.496449][ T5221] kernel_init+0x1c/0x2b0 [ 64.498327][ T5221] ret_from_fork+0x45/0x80 [ 64.500035][ T5221] ret_from_fork_asm+0x1a/0x30 [ 64.501786][ T5221] [ 64.501786][ T5221] -> #1 (&nvdimm_namespace_key){+.+.}-{3:3}: [ 64.504489][ T5221] __mutex_lock+0x175/0x9c0 [ 64.506206][ T5221] uevent_show+0x188/0x3b0 [ 64.508128][ T5221] dev_attr_show+0x53/0xe0 [ 64.510050][ T5221] sysfs_kf_seq_show+0x23e/0x410 [ 64.512206][ T5221] seq_read_iter+0x4fa/0x12c0 [ 64.514198][ T5221] kernfs_fop_read_iter+0x41a/0x590 [ 64.516357][ T5221] vfs_read+0x869/0xbd0 [ 64.517948][ T5221] ksys_read+0x12f/0x260 [ 64.519904][ T5221] do_syscall_64+0xcd/0x250 [ 64.521840][ T5221] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.524213][ T5221] [ 64.524213][ T5221] -> #0 (kn->active#5){++++}-{0:0}: [ 64.527078][ T5221] __lock_acquire+0x2478/0x3b30 [ 64.528839][ T5221] lock_acquire+0x1b1/0x560 [ 64.530555][ T5221] kernfs_drain+0x48f/0x590 [ 64.532241][ T5221] __kernfs_remove+0x281/0x670 [ 64.533995][ T5221] kernfs_remove_by_name_ns+0xb2/0x130 [ 64.536270][ T5221] device_del+0x381/0x9f0 [ 64.537956][ T5221] drop_partition+0x109/0x1c0 [ 64.540007][ T5221] bdev_disk_changed+0x24d/0x14f0 [ 64.542276][ T5221] __loop_clr_fd+0x654/0x850 [ 64.544130][ T5221] lo_ioctl+0x5dc/0x1950 [ 64.545755][ T5221] blkdev_ioctl+0x27c/0x6e0 [ 64.547446][ T5221] __x64_sys_ioctl+0x193/0x220 [ 64.549247][ T5221] do_syscall_64+0xcd/0x250 [ 64.550905][ T5221] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.552816][ T5221] [ 64.552816][ T5221] other info that might help us debug this: [ 64.552816][ T5221] [ 64.556035][ T5221] Chain exists of: [ 64.556035][ T5221] kn->active#5 --> &nvdimm_namespace_key --> &disk->open_mutex [ 64.556035][ T5221] [ 64.560297][ T5221] Possible unsafe locking scenario: [ 64.560297][ T5221] [ 64.562833][ T5221] CPU0 CPU1 [ 64.564631][ T5221] ---- ---- [ 64.566435][ T5221] lock(&disk->open_mutex); [ 64.567986][ T5221] lock(&nvdimm_namespace_key); [ 64.570483][ T5221] lock(&disk->open_mutex); [ 64.573111][ T5221] lock(kn->active#5); [ 64.574771][ T5221] [ 64.574771][ T5221] *** DEADLOCK *** [ 64.574771][ T5221] [ 64.578116][ T5221] 1 lock held by syz-executor.0/5221: [ 64.580331][ T5221] #0: ffff8880217fa4c8 (&disk->open_mutex){+.+.}-{3:3}, at: __loop_clr_fd+0x62b/0x850 [ 64.584292][ T5221] [ 64.584292][ T5221] stack backtrace: [ 64.586756][ T5221] CPU: 3 PID: 5221 Comm: syz-executor.0 Not tainted 6.10.0-rc5-syzkaller-00012-g626737a5791b #0 [ 64.591073][ T5221] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 64.595264][ T5221] Call Trace: [ 64.596670][ T5221] [ 64.597926][ T5221] dump_stack_lvl+0x116/0x1f0 [ 64.599894][ T5221] check_noncircular+0x31a/0x400 [ 64.601971][ T5221] ? __pfx_check_noncircular+0x10/0x10 [ 64.604506][ T5221] ? __kernel_text_address+0xd/0x40 [ 64.606794][ T5221] ? __pfx_mark_lock+0x10/0x10 [ 64.608900][ T5221] ? lockdep_lock+0xc6/0x200 [ 64.610938][ T5221] ? __pfx_lockdep_lock+0x10/0x10 [ 64.613054][ T5221] __lock_acquire+0x2478/0x3b30 [ 64.614966][ T5221] ? __pfx___lock_acquire+0x10/0x10 [ 64.616926][ T5221] ? hlock_class+0x4e/0x130 [ 64.618599][ T5221] lock_acquire+0x1b1/0x560 [ 64.620206][ T5221] ? __kernfs_remove+0x281/0x670 [ 64.621998][ T5221] ? __pfx_lock_acquire+0x10/0x10 [ 64.624212][ T5221] ? up_write+0x1b2/0x520 [ 64.626083][ T5221] kernfs_drain+0x48f/0x590 [ 64.628074][ T5221] ? __kernfs_remove+0x281/0x670 [ 64.630098][ T5221] ? __pfx_kernfs_drain+0x10/0x10 [ 64.632133][ T5221] __kernfs_remove+0x281/0x670 [ 64.634069][ T5221] kernfs_remove_by_name_ns+0xb2/0x130 [ 64.636293][ T5221] device_del+0x381/0x9f0 [ 64.638072][ T5221] ? __pfx_device_del+0x10/0x10 [ 64.640184][ T5221] drop_partition+0x109/0x1c0 [ 64.641865][ T5221] bdev_disk_changed+0x24d/0x14f0 [ 64.643557][ T5221] ? __pfx___mutex_lock+0x10/0x10 [ 64.645256][ T5221] ? __pfx_bdev_disk_changed+0x10/0x10 [ 64.647076][ T5221] __loop_clr_fd+0x654/0x850 [ 64.648750][ T5221] lo_ioctl+0x5dc/0x1950 [ 64.650231][ T5221] ? __pfx_lo_ioctl+0x10/0x10 [ 64.651851][ T5221] ? __pfx_avc_has_extended_perms+0x10/0x10 [ 64.653849][ T5221] ? tomoyo_path_number_perm+0x292/0x590 [ 64.655931][ T5221] ? __pfx_lock_release+0x10/0x10 [ 64.657660][ T5221] ? kfree+0x12a/0x3b0 [ 64.659116][ T5221] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 64.661113][ T5221] ? blkdev_common_ioctl+0x1fc/0x2120 [ 64.662924][ T5221] ? __pfx_blkdev_common_ioctl+0x10/0x10 [ 64.664857][ T5221] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 64.666630][ T5221] ? ioctl_has_perm.constprop.0.isra.0+0x2f0/0x470 [ 64.668789][ T5221] ? ioctl_has_perm.constprop.0.isra.0+0x2f9/0x470 [ 64.671005][ T5221] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 64.673968][ T5221] ? __rseq_handle_notify_resume+0x663/0x1090 [ 64.676152][ T5221] ? __pfx_lo_ioctl+0x10/0x10 [ 64.677747][ T5221] blkdev_ioctl+0x27c/0x6e0 [ 64.679266][ T5221] ? __pfx_blkdev_ioctl+0x10/0x10 [ 64.680964][ T5221] ? selinux_file_ioctl+0xb4/0x270 [ 64.682697][ T5221] ? __pfx_blkdev_ioctl+0x10/0x10 [ 64.684411][ T5221] __x64_sys_ioctl+0x193/0x220 [ 64.686025][ T5221] do_syscall_64+0xcd/0x250 [ 64.687536][ T5221] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.689503][ T5221] RIP: 0033:0x7fa77f47cc4b [ 64.691007][ T5221] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 64.697239][ T5221] RSP: 002b:00007fffd8dfa230 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 64.699922][ T5221] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa77f47cc4b [ 64.702541][ T5221] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 64.705169][ T5221] RBP: 00007fffd8dfa2ec R08: 0000000000000000 R09: 00007fffd8df9fd7 [ 64.707802][ T5221] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 64.710440][ T5221] R13: 000000000000faa4 R14: 000000000000fa46 R15: 0000000000000002 [ 64.713097][ T5221] [ 64.721641][ T5372] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.727472][ T5207] udevd[5207]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 64.736816][ T5484] loop0: detected capacity change from 0 to 512 [ 64.748230][ T5484] EXT4-fs (loop0): orphan cleanup on readonly fs [ 64.752314][ T5484] Quota error (device loop0): do_check_range: Getting block 71 out of range 1-5 [ 64.755364][ T5484] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 0 [ 64.759584][ T5484] EXT4-fs (loop0): 1 truncate cleaned up [ 64.763569][ T5484] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 64.819757][ T5493] loop1: detected capacity change from 0 to 512 [ 64.822199][ T5225] Bluetooth: hci4: command tx timeout [ 64.840859][ T5493] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.846388][ T1091] bridge_slave_1: left allmulticast mode [ 64.848321][ T1091] bridge_slave_1: left promiscuous mode [ 64.848585][ T5493] ext4 filesystem being mounted at /syzkaller-testdir2401506358/syzkaller.EHOJhZ/27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.850335][ T1091] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.858794][ T1091] bridge_slave_0: left allmulticast mode [ 64.860679][ T1091] bridge_slave_0: left promiscuous mode [ 64.862886][ T1091] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.868379][ T5212] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.007157][ T1091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.016373][ T1091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.021588][ T1091] bond0 (unregistering): Released all slaves [ 65.029724][ T5506] bridge: RTM_NEWNEIGH with invalid ether address [ 65.106397][ T5372] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.120979][ T5372] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.129466][ T5372] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.150372][ T5372] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.277506][ T5372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.288844][ T5372] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.297430][ T1393] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.300564][ T1393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.316539][ T1393] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.319685][ T1393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.339240][ T1091] hsr_slave_0: left promiscuous mode [ 65.343881][ T1091] hsr_slave_1: left promiscuous mode [ 65.347087][ T1091] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.351330][ T1091] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.355136][ T1091] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.357740][ T1091] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.363817][ T1091] veth1_macvtap: left promiscuous mode [ 65.365884][ T1091] veth0_macvtap: left promiscuous mode [ 65.367939][ T1091] veth1_vlan: left promiscuous mode [ 65.370453][ T1091] veth0_vlan: left promiscuous mode [ 65.760225][ T1091] team0 (unregistering): Port device team_slave_1 removed [ 65.802469][ T1091] team0 (unregistering): Port device team_slave_0 removed [ 65.948848][ T5372] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.952390][ T5372] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.014204][ T5221] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.030132][ T5372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.075777][ T5372] veth0_vlan: entered promiscuous mode [ 66.084698][ T5372] veth1_vlan: entered promiscuous mode [ 66.115971][ T5372] veth0_macvtap: entered promiscuous mode [ 66.122781][ T5372] veth1_macvtap: entered promiscuous mode [ 66.133893][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.137491][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.141592][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.152168][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.155637][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.159744][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.165450][ T5372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.174496][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.179058][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.183579][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.188061][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.192340][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.196844][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.202648][ T5372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.210211][ T5372] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.214897][ T5372] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.218359][ T5372] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.221576][ T5372] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.237906][ T5372] ieee80211 phy11: Selected rate control algorithm 'minstrel_ht' [ 66.250287][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.251231][ T5372] ieee80211 phy12: Selected rate control algorithm 'minstrel_ht' [ 66.253977][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.275134][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.278273][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.912336][ T5225] Bluetooth: hci4: command tx timeout [ 68.982186][ T5225] Bluetooth: hci4: command tx timeout VM DIAGNOSIS: 22:12:41 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=ffff8880192ce020 RCX=0000000000000000 RDX=0000000000000000 RSI=ffffffff8b900dc0 RDI=ffffffff8d4d1b40 RBP=0000000000000046 RSP=ffffc90000007da0 R8 =0000000000000000 R9 =fffffbfff1fc90b2 R10=ffffffff8fe48597 R11=ffffc90000007ff8 R12=0000000000000001 R13=0000000000000000 R14=ffff8880192ce038 R15=0000000000000000 RIP=ffffffff816bdc64 RFL=00000086 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f3ad40ba6c0 ffffffff 00c00000 GS =0000 ffff88806b000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055556a864938 CR3=0000000022eda000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffefff0 Opmask01=0000000000080000 Opmask02=00000000fdfffdff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dc8 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dd5 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dcf ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8de3 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8e69 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8f47 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad337f840 00007f3ad337f848 00007f3ad337f840 00007f3ad3edb020 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2e006a64615f65 726f63735f6d6f6f 2f666c65732f636f 72702f0030303031 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0b004f41445f40 574a46565f484a4a 0a434940560a464a 57550a0015151514 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000004 0000000000000000 0000000000000000 00000000000000e0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000037a84 RBX=0000000000000001 RCX=ffffffff8ae85849 RDX=ffffed100d626fe6 RSI=ffffffff8b900dc0 RDI=ffffffff816636dc RBP=ffffed1002fd6910 RSP=ffffc90000187e08 R8 =0000000000000000 R9 =ffffed100d626fe5 R10=ffff88806b137f2b R11=0000000000000000 R12=0000000000000001 R13=ffff888017eb4880 R14=ffffffff8fe48590 R15=0000000000000000 RIP=ffffffff8ae86c3f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fffd8df8fc8 CR3=000000001e2d8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=00000000ffffbfef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc924f92f0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dc8 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dd5 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dcf ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8de3 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8e69 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8f47 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000004 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000000e0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000004 0000000000000000 0000000000000000 00000000000000e0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=00000000000542cc RBX=0000000000000002 RCX=ffffffff8ae85849 RDX=ffffed100d646fe6 RSI=ffffffff8b900dc0 RDI=ffffffff816636dc RBP=ffffed1002fd9000 RSP=ffffc90000197e08 R8 =0000000000000000 R9 =ffffed100d646fe5 R10=ffff88806b237f2b R11=0000000000000000 R12=0000000000000002 R13=ffff888017ec8000 R14=ffffffff8fe48590 R15=0000000000000000 RIP=ffffffff8ae86c3f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1543cd99a1 CR3=0000000022eda000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffefff0 Opmask01=0000000000000000 Opmask02=00000000ffffffff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff8100a0b3 ffffffff812f6876 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff812f6876 ffffffff8100a0b3 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 ffffffff8100a0b3 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dc8 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dd5 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dcf ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8de3 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8e69 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8f47 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff82023bc5 ffffffff82023b7f ffffffff81ff261e ffffffff81ff2546 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45554e49544e4f43 5f4c54434f495f52 454d49545f565244 4e53246c74636f69 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff8202425c ffffffff820241cb ffffffff820241b6 ffffffff82024047 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff82023e51 ffffffff82023dd1 ffffffff82023d9e ffffffff82023d81 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000004 0000000000000000 0000000000000000 00000000000000e0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84fdf085 RDI=ffffffff94de3460 RBP=ffffffff94de3420 RSP=ffffc90003356f10 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=2d2d2d2d2d2d2d2d R12=0000000000000000 R13=0000000000000034 R14=ffffffff84fdf020 R15=0000000000000000 RIP=ffffffff84fdf0af RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000055556526e480 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa77f5ad988 CR3=0000000028e2c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffefff0 Opmask01=0000000000000000 Opmask02=00000000feffefff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 ffffffff817998b9 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dc8 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dd5 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8dcf ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8de3 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8e69 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad32c8f47 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3ad337f840 00007f3ad337f848 00007f3ad337f840 00007f3ad3edb020 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2e006a64615f65 726f63735f6d6f6f 2f666c65732f636f 72702f0030303031 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0b004f41445f40 574a46565f484a4a 0a434940560a464a 57550a0015151514 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000004 0000000000000000 0000000000000000 00000000000000e0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000