last executing test programs: 13.412869972s ago: executing program 2 (id=705): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000180000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='fsi_master_gpio_out\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000011c0)={'vxcan0\x00'}) mkdir(&(0x7f0000000000)='./file0\x00', 0x41) r3 = creat(&(0x7f0000000240)='./file0/bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x4000000008b}, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x5) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000530429c334bb5d8da538301b79d7a1702226583e31298ccc624ff2d1448c0e0fe54a231162f69f7213fc2966d2600f77d30d91517ba2023e043b7dea5af26b286015c7c24ee99669043c524b98705888afb59847d63941581d47689fc67eaf8e95cec92df74d1ae2895e5be2e5deb0ec4e60f423037ba69dd087c51242b1e0f486dd2413a40873181487a95bf3aa38add3d5fd83491e3b258022f5efc006561d482282cd4dd8eb30098917d231dadac884f6422705f88dfc420234e837d5809be11c4d2e9f", @ANYRES8, @ANYRESHEX=r2], 0x14}}, 0xc040) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(0xffffffffffffffff, 0x0, 0x0) bind$unix(r3, &(0x7f0000000380)=@file={0x1, './file0/bus\x00'}, 0x6e) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x8, 0x5, 0x80000001, 0x3f, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x110) finit_module(r5, 0x0, 0x0) 13.233669197s ago: executing program 2 (id=706): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x19, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="170000006c0015"], 0x38}, 0x1, 0x300}, 0x0) r5 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSTI(r6, 0x5418, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x9, 0x404000) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000200)={0x80, 0x10, 0x6, 0x7f, 0x58, 0x9, &(0x7f0000000280)="42e934a9859aef449e294aea27c9fac2d0958bdc270251a553ab47bdae975ccc9f679403c2dea5556da925f77c7e1ef6e6474d51c1db1dbd4d56aa3bd5b411fe5f0789ac34c3c2fa353769489fb20d200bfbf10ed0678669"}) r8 = fsmount(r5, 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000140), 0x12) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000002000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) move_mount(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 13.111669133s ago: executing program 2 (id=708): mount$9p_fd(0x0, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)=ANY=[]) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x10c045f55bed3d0e, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000004c0)=""/68, 0x0}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x85902, 0x0) sendfile(r3, r3, 0x0, 0x40008) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = syz_clone(0x8080, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f00000006c0)={r4, 0x0, 0xe1}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/73, 0x0}) mkdir(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x189) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 11.971707077s ago: executing program 2 (id=713): r0 = socket$xdp(0x2c, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$inet(r4, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time_for_children\x00') setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x5c7, 0x4}) socketpair$unix(0x1, 0x1, 0x0, 0x0) 10.544427986s ago: executing program 2 (id=716): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) fsopen(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xbb, &(0x7f0000000180)=""/187, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x267e, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) lseek(r3, 0x101, 0x0) getdents(r3, &(0x7f0000000640)=""/103, 0x67) 9.639986113s ago: executing program 2 (id=717): openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r0 = userfaultfd(0x80801) ioperm(0x0, 0xbbd3, 0x1) r1 = getpid() syz_pidfd_open(r1, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x657, 0xfeffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) r3 = io_uring_setup(0x4d66, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$vimc1(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) getpid() bpf$PROG_LOAD(0x2, 0x0, 0x2b1) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000100)=[{&(0x7f0000000200)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a118001500060014000000001208000a0043000040a80016000400014006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4260000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c0aaa16b8ddc64193071e9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd", 0xd8}], 0x1}, 0x0) finit_module(r4, &(0x7f0000000000)='\\\x00', 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000080)={&(0x7f0000c15000/0x1000)=nil, &(0x7f0000508000/0x4000)=nil, 0x1000}) 5.207319425s ago: executing program 1 (id=735): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, '\x00', 0x42}, 0x9}], 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="c7", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r2 = io_uring_setup(0x35af, &(0x7f0000000040)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f00000000c0), 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="e24965892494c1fdbd53e2b09f9c5b7259", 0x11) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0x4004662b, &(0x7f0000000180)={@id={0x2, 0x0, @auto="05d4f5079caf75d3cdcbceab9c468b45"}}) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000100), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)="ef554a000000010000000059e502d9a64658e9d647c3e6d2374cccaea6e03a75f564984b510620cf5ece14f6d1260660c0e708efbc2ef6b3da2399bad34ae19d547fabcbf313932f2b2515a541a7312054da00a83cc7ed58faf7181cf32720a01f08d74859d905664c947b8deb6e58ca9b0cdc0837efbd20218e12ea9176a5532a3b7a71a25c81e39dc2bb5eb0f8ed168725339ca7fdb108eee1fee30d87de58f312d950e3f960c088d4f3fb4b24b54e6a62f97aa9a3d5720033a8382e0245913652a0b20845d8e2db818c0bec6f0b37672bc4c86f06b68728a1c43f56a3", 0xde, 0x80, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 5.161051474s ago: executing program 0 (id=736): mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x2, 0x4, 0x40018000, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$sndctrl(0x0, 0x4, 0x400) signalfd4(r3, 0x0, 0x0, 0x80800) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = syz_open_procfs(r5, 0x0) kcmp$KCMP_EPOLL_TFD(r5, r2, 0x7, 0xffffffffffffffff, &(0x7f0000002180)={r6, r6, 0x7}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000004c0), 0x208e24b) cachestat(r7, &(0x7f0000000040)={0x1f00, 0x1f}, &(0x7f0000000080), 0x0) 4.94044952s ago: executing program 3 (id=737): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() setrlimit(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000840)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000380)='./file0\x00', 0x64a4c1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000c00078008000b40000a0000050001000700000011000300686173683a69702c6d61726b0000000005000400000000000900020073797a31000000000500050002"], 0x58}}, 0x0) r4 = eventfd(0x0) r5 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r5, 0x300, r4, &(0x7f0000000080)={0x10000000}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r6 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0xa4) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r6}}, 0x58) 4.319935055s ago: executing program 1 (id=738): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) process_vm_readv(r1, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x10001, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x80fe) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="000100001a00010000fe5e7dffeb871576e888eb9ac34bfdab538eaf0b5f9302e7000000000000000000000001ffffffff00000000000000000000000000000000000000002b2b949e57fae84c149f8bf4d12dec19acf087b681aa1717fd49cbd538769d8a9a60617789ea56d261e3f868ed1a2b98776083edebb3f53abbfe7e1b4139c80a303e2bb79d1405785ba04c4c9d9897c37835a52b9c72abf5fdcca365209c3688b993181e210beafdb88c64f7cf872bc26940033adc880d89f989b4bc1868747b5f64c8967e863cf6a42d9db97d92aaca9c65b990c645fb91cf448ce57580b0556690", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000662b0000002001000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00ff010000000000000000000000000001"], 0x100}}, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000100)=""/31, 0x1f}], 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) clock_getres(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b70000008100003bbfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071105400000000001d400500000000004704000001ed00000f030000000000001d440000000000006b0a00fe000000007313000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff31a8fd3c0fd8b7ff831028e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646c0200000000000000020000e35208b0bb0d2cd829e654400e2438ec649dc76128610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d1203bf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714f62ba7a54f0c33d39000d0bfed3a6a59ffec8636fd8f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f5617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06fa2e04cfe0649226c697d9e8eaade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00023ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1eee055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88f15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012c4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca9098ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40fc5d2f55ff07c53147de202ce517b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661061173f359e9052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955adad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff26b61aac8aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3ba18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e26534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41613d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336dfaa6d5d164301190bc2d4c04087729033342045804a28082abc3b4762302a271722fb515f31e0dd115a292f1e68481a62cd15ea5460a29c60b1058fb7aa9bf4ee3cbe11b03711a15d730646b72d074dab1e8c429339f3460d324c17a4a8bfc7d7eab45bef00664d6dc82300000457f164d24108b9950ebb31ba3c6d1cb3c7502f732654b880c8a22a0126f9cb86e151f69496fb2609de91b22ae191fe7447d039b3c146adccf22145ee6c83800000000000000000000f02b28562133fc6356402f1f7bb9d9e2a8e61b81c11283467a9f233f21b07f97b9f85c3819"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = syz_open_dev$video4linux(&(0x7f0000000040), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000340)) 3.908705108s ago: executing program 1 (id=739): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x801, 0x0) pipe2(0x0, 0x800) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7ffff000, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r5, 0x4020744f, &(0x7f0000000300)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)=ANY=[@ANYBLOB='0', @ANYBLOB], 0x30}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="00080000190000000000", @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0x0, 0x0) 3.767736566s ago: executing program 3 (id=740): syz_emit_ethernet(0xa2, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd603000bb006c2b00fc020000000000fe8000000000000000000000000000aa0000020800000000000000000064907802000000000000000000000082f63de64f6ce2ee11028289aefdb3449391a823213e6336516748a7949bb108402fa83b1d661c18462075368a1871929ddeb8f71aa23d391b8fa99e9816af2d040876a663a86d97f46b9665cc18492b"], 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000900)="8c85ff9fbb89ead882486b624a831ae210cd60e31dec21153558cb019dfd87da879fca91485a2832bf4536a170e8c643348555cdee358af0945bb47c8d9c0414ef6eeea465330b054a5d2f05714504dfbd63be6632a21106f63b1686d1a8d1f1fee83ef81eed580434821e652c38b693aa4b44191734c4a5229d0ddf687bea7cbbd0401458443ba109bf6709504c080e5972a52ae8bf94c8d2", 0x37db, r1}, 0x38) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000700)={r1}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x1f, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x11}, &(0x7f00000001c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r5 = syz_open_pts(r4, 0x0) read(r5, 0x0, 0x2006) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(0x0, 0x0, 0x146) 3.698176234s ago: executing program 0 (id=741): socket(0x11, 0x800000003, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x6908, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000340)=@multiplanar_mmap={0x2, 0x9, 0x4, 0x10000, 0x2, {0x77359400}, {0x1, 0x1, 0x6, 0x3, 0xd2, 0xff, "b1bcad11"}, 0xc, 0x1, {&(0x7f00000005c0)=[{0x7f, 0x10, {0x100}, 0x4}, {0x2cb0, 0x4eb, {0x4}, 0x1f0000}]}, 0x8}) r5 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, &(0x7f00000006c0)}) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0x0) 3.591298484s ago: executing program 1 (id=742): r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c00)=[0x0], 0x0, 0x0, 0x0, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r2, 0x301}, 0x14}}, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) r3 = socket(0x10, 0x803, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000010001ff700"/20, @ANYRES32=r4, @ANYBLOB="ff00000000000000140012800b000100626174616476"], 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b03d25a806c8c6394f90324fc60100000000a020200053582c137153e3704000180fc0b09000c00", 0x33fe0}], 0x1}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xf}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x2000000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000340), 0x100) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006e657464657673696d3000000000000008000a00", @ANYRES32=r7], 0x3c}}, 0x0) 2.940082758s ago: executing program 3 (id=743): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffff63, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000005380)="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", 0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0xa0, 0x0, 0x0, {{0x6, 0x0, 0x5, 0x7, 0x0, 0x0, {0x0, 0x0, 0x80000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xee01, 0x0, 0x200000}}, {0x0, 0x12}}}, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0xecd41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) writev(r3, 0x0, 0x0) membarrier(0x40, 0x0) membarrier(0x20, 0x0) fremovexattr(r0, 0x0) 2.922400651s ago: executing program 1 (id=744): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x700, 0x40, 0xe1, 0x9, {{0x14, 0x4, 0x2, 0x4, 0x50, 0x66, 0x0, 0x0, 0x4, 0x0, @remote, @multicast2, {[@timestamp_addr={0x44, 0x3c, 0xd1, 0x1, 0xc, [{@loopback, 0x1}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x10000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x200}, {@broadcast, 0x4}, {@remote, 0x6}, {@local, 0x9}, {@remote, 0x330c}]}]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000dc0)=@setlink={0xffffffffffffff60, 0x13, 0x2, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, 0x2000d, 0x448}, [@IFLA_VF_PORTS={0x1dc, 0x18, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x1f}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "a0df2495af12b978a6953abb9537848e"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "6abe33d36edb8d20261177090a6e3c32"}, @IFLA_PORT_PROFILE={0x7, 0x2, ')(\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "543a9f8aefdd87fa8e0016bc6ce0082b"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "07edbd4cddd563088906e63cb246f006"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xfe}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f41501e84b5f9e44c8064d65e4cd6bdf"}, @IFLA_PORT_REQUEST={0x5}]}, {0x60}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "e508533be3b0ebfbd3481b8757657d37"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "971fb7bb968d202aee70ddec3841dbcd"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "3d2fc8634b7e0c81c70a80aab115ad1a"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "ef89ea3fcc9680d7f7f967f7d55178cc"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ba3504ac8f356fed364df540d0f618cc"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "6142b3d5e894cd13706cdda092a835f3"}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "687fa58acd9dd382d9d8287cf3e5a3fd"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "cecc942b39498489b31380852c511fc1"}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "8a914e5e5f8a5396233fa90712ba053c"}]}]}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8}]}, 0x204}, 0x1, 0x0, 0x0, 0x810}, 0x24008000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x20, &(0x7f0000000800)={&(0x7f0000000680)=""/139, 0x8b, 0x0, &(0x7f0000000740)=""/166, 0xa6}}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0xf, 0x17, &(0x7f0000000c80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffff81}, {}, {}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000004c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x8, &(0x7f0000001200)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001240)={0x4, 0x4, 0x8, 0x9}, 0x10, r2, r4, 0x1, 0x0, &(0x7f0000001280)=[{0x1, 0x4, 0x4, 0x5}], 0x10, 0x8, @void, @value}, 0x90) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r5, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000880), 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r6}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', r1, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x48) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/keycreate\x00') pread64(r7, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000980)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x8, '\x00', r1, 0xffffffffffffffff, 0x5, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a00)={0x1}, 0x4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/config', 0x0, 0x0) dup3(r8, r9, 0x0) 2.760201285s ago: executing program 1 (id=745): r0 = syz_usb_connect(0x0, 0x3f, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x400, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x100802a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000300)={'nat\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100), 0x7, 0x24300) socket(0x10, 0x3, 0x0) r4 = landlock_create_ruleset(&(0x7f00000000c0)={0x0, 0x2}, 0x10, 0x0) landlock_restrict_self(r4, 0x0) 2.509228604s ago: executing program 0 (id=746): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000100)=0x80000001, 0x8) bind$vsock_stream(r3, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) 2.085699854s ago: executing program 3 (id=747): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) syz_open_dev$loop(0x0, 0x20364, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x3, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) syz_usbip_server_init(0x3) 1.592113922s ago: executing program 0 (id=748): socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xc240, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f00000001c0)='grpquota') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'wlan0\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r1, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x7) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) mount$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@nr_inodes}]}) ioctl$TCFLSH(r3, 0x8926, 0x4000000000000) 604.334853ms ago: executing program 3 (id=749): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x400}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x0, 0x0) lseek(r2, 0x0, 0x1) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r7, 0x7a7, &(0x7f00000002c0)=0xa0000) r8 = dup(r7) ioctl$IOCTL_VMCI_INIT_CONTEXT(r8, 0x7a0, &(0x7f0000000040)={@my=0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0xc8, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0xa, "e59e75e84c"}, @NL80211_KEY_DATA_WEP40={0x9}]}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY={0x88, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "f48945eb781f5696bf33bcdf5b"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_SEQ={0x11, 0x4, "5c97028f2b92ec559060fc24fe"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "674bcb9c20"}, @NL80211_KEY_DEFAULT={0x4}]}]}, 0xc8}}, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r11, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x30, r4, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x30}}, 0x0) 590.542168ms ago: executing program 0 (id=750): mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00'}) r1 = socket$l2tp(0x2, 0x2, 0x73) openat$dsp1(0xffffffffffffff9c, 0x0, 0x121001, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2800005, 0x4008031, 0xffffffffffffffff, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, 0x0, &(0x7f0000000200)) munlock(&(0x7f00000db000/0x2000)=nil, 0x2000) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r3, 0x0, {0x0, 0x0, 0x4}}, 0x18) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) 509.810453ms ago: executing program 3 (id=751): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}]}]}], {0x14}}, 0x80}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb080045000030fffc0000082f"], 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffff1f, 0x12, r3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b8703100000001f03000000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r5 = dup(r2) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x40, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r6, 0x0, 0xa0028000}, 0x38) 0s ago: executing program 0 (id=752): sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x2}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) truncate(&(0x7f0000000240)='./file0\x00', 0x4) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r1, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045002, &(0x7f0000000300)) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, 0x0, 0x2) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x7, &(0x7f00000001c0)=0x44, 0x4) memfd_create(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) kernel console output (not intermixed with test programs): _slave_0 [ 71.466970][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.470335][ T39] audit: type=1400 audit(1729764030.498:324): avc: denied { sqpoll } for pid=6030 comm="syz.3.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 71.470344][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.470355][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.485684][ T5928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.514959][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.518208][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.521034][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.524309][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.527601][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.530697][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.538578][ T5928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.602828][ T5928] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.613150][ T5928] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.625281][ T5928] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.629138][ T5928] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.814792][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.818195][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.906655][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.909190][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.943041][ T39] audit: type=1400 audit(1729764030.968:325): avc: denied { mounton } for pid=5928 comm="syz-executor" path="/syzkaller.Q7vPDX/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 72.124487][ T6046] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 72.126706][ T6046] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 72.136822][ T6046] vhci_hcd vhci_hcd.0: Device attached [ 72.310102][ T39] audit: type=1326 audit(1729764031.328:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6049 comm="syz.0.127" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe8e9f7dff9 code=0x0 [ 72.319904][ T5373] vhci_hcd: vhci_device speed not set [ 72.385459][ T5373] usb 17-1: new full-speed USB device number 2 using vhci_hcd [ 72.445446][ T1288] usb 7-1: new low-speed USB device number 2 using dummy_hcd [ 72.545128][ T39] audit: type=1400 audit(1729764031.568:327): avc: denied { read } for pid=6056 comm="syz.3.129" name="loop-control" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 72.546892][ T6057] deleting an unspecified loop device is not supported. [ 72.552068][ T39] audit: type=1400 audit(1729764031.568:328): avc: denied { open } for pid=6056 comm="syz.3.129" path="/dev/loop-control" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 72.561221][ T39] audit: type=1400 audit(1729764031.578:329): avc: denied { ioctl } for pid=6056 comm="syz.3.129" path="/dev/loop-control" dev="devtmpfs" ino=657 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 72.606341][ T39] audit: type=1400 audit(1729764031.638:330): avc: denied { ioctl } for pid=6045 comm="syz.2.121" path="/dev/raw-gadget" dev="devtmpfs" ino=761 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 72.615839][ T1288] usb 7-1: config 0 has no interfaces? [ 72.617437][ T1288] usb 7-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 72.619937][ T1288] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.629463][ T1288] usb 7-1: config 0 descriptor?? [ 72.631750][ T39] audit: type=1400 audit(1729764031.658:331): avc: denied { create } for pid=6056 comm="syz.3.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 72.638883][ T39] audit: type=1400 audit(1729764031.658:332): avc: denied { ioctl } for pid=6056 comm="syz.3.129" path="socket:[13734]" dev="sockfs" ino=13734 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 72.844633][ T1288] libceph: connect (1)[c::]:6789 error -101 [ 72.846501][ T1288] libceph: mon0 (1)[c::]:6789 connect error [ 72.905526][ T5373] vhci_hcd: vhci_device speed not set [ 72.975957][ T5373] usb 17-1: device descriptor read/64, error -71 [ 73.000018][ T6046] ceph: No mds server is up or the cluster is laggy [ 73.054732][ T1288] usb 7-1: USB disconnect, device number 2 [ 73.072620][ T5339] Bluetooth: hci0: command tx timeout [ 73.074291][ T6047] vhci_hcd: connection reset by peer [ 73.078634][ T1103] vhci_hcd: stop threads [ 73.080739][ T1103] vhci_hcd: release socket [ 73.083154][ T1103] vhci_hcd: disconnect device [ 73.160673][ T5373] vhci_hcd: vhci_device speed not set [ 73.895621][ T831] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 74.046733][ T831] usb 7-1: config index 0 descriptor too short (expected 23569, got 27) [ 74.048966][ T831] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 74.057206][ T831] usb 7-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 74.059914][ T831] usb 7-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 74.061988][ T831] usb 7-1: Manufacturer: syz [ 74.071126][ T831] usb 7-1: config 0 descriptor?? [ 74.125489][ T831] rc_core: IR keymap rc-hauppauge not found [ 74.127375][ T831] Registered IR keymap rc-empty [ 74.130365][ T831] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb7/7-1/7-1:0.0/rc/rc0 [ 74.135093][ T831] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb7/7-1/7-1:0.0/rc/rc0/input5 [ 75.135618][ T5339] Bluetooth: hci0: command tx timeout [ 76.584772][ T830] cfg80211: failed to load regulatory.db [ 76.723173][ T5398] usb 7-1: USB disconnect, device number 3 [ 77.418933][ T6158] netlink: 'syz.3.141': attribute type 10 has an invalid length. [ 78.042873][ T39] kauditd_printk_skb: 14 callbacks suppressed [ 78.042895][ T39] audit: type=1400 audit(1729764037.068:347): avc: denied { ioctl } for pid=6159 comm="syz.2.142" path="/dev/ptyq8" dev="devtmpfs" ino=135 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 78.114996][ T39] audit: type=1400 audit(1729764037.138:348): avc: denied { connect } for pid=6159 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 78.123427][ T39] audit: type=1400 audit(1729764037.138:349): avc: denied { write } for pid=6159 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 78.289889][ T1288] IPVS: starting estimator thread 0... [ 78.425491][ T39] audit: type=1400 audit(1729764037.448:350): avc: denied { mount } for pid=6173 comm="syz.1.148" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 78.425985][ T6175] IPVS: using max 18 ests per chain, 43200 per kthread [ 79.178195][ T39] audit: type=1400 audit(1729764038.208:351): avc: denied { bind } for pid=6184 comm="syz.1.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 79.225478][ T39] audit: type=1400 audit(1729764038.248:352): avc: denied { create } for pid=6186 comm="syz.0.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 79.657925][ T39] audit: type=1400 audit(1729764038.688:353): avc: denied { ioctl } for pid=6186 comm="syz.0.150" path="socket:[13968]" dev="sockfs" ino=13968 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 79.989219][ T6203] xt_CT: You must specify a L4 protocol and not use inversions on it [ 80.535035][ T6209] netlink: 256 bytes leftover after parsing attributes in process `syz.0.153'. [ 80.543754][ T39] audit: type=1400 audit(1729764039.568:354): avc: denied { map } for pid=6208 comm="syz.0.153" path="/dev/hpet" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 80.568249][ T39] audit: type=1400 audit(1729764039.568:355): avc: denied { execute } for pid=6208 comm="syz.0.153" path="/dev/hpet" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 80.583003][ T39] audit: type=1400 audit(1729764039.578:356): avc: denied { search } for pid=4813 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 80.629893][ T6209] Zero length message leads to an empty skb [ 80.735633][ T6219] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6219 comm=syz.0.156 [ 81.113862][ T6230] overlayfs: missing 'workdir' [ 82.603849][ T6251] process 'syz.3.164' launched './file0' with NULL argv: empty string added [ 82.723978][ T6257] EXT4-fs (sda1): shut down requested (2) [ 82.726252][ T6257] Aborting journal on device sda1-8. [ 82.759712][ T6258] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 82.762199][ T6258] UDF-fs: Scanning with blocksize 512 failed [ 82.766125][ T6258] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 82.776123][ T6258] UDF-fs: Scanning with blocksize 1024 failed [ 82.778673][ T6258] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 82.781304][ T6258] UDF-fs: Scanning with blocksize 2048 failed [ 82.784236][ T6258] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 82.786844][ T6258] UDF-fs: Scanning with blocksize 4096 failed [ 83.075005][ T6268] batman_adv: batadv0: Adding interface: dummy0 [ 83.077219][ T6268] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.085502][ T6268] batman_adv: batadv0: Interface activated: dummy0 [ 83.091598][ T6268] net_ratelimit: 10 callbacks suppressed [ 83.091608][ T6268] batadv0: mtu less than device minimum [ 83.096296][ T6268] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 83.100582][ T6268] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 83.104827][ T6268] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 83.109368][ T6268] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 83.113750][ T6268] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 83.117922][ T6268] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 83.122110][ T6268] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 83.126358][ T6268] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 83.130606][ T6268] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 83.924336][ T39] kauditd_printk_skb: 8 callbacks suppressed [ 83.924420][ T39] audit: type=1400 audit(1729764042.948:365): avc: denied { create } for pid=6277 comm="syz.2.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.935728][ T39] audit: type=1400 audit(1729764042.958:366): avc: denied { connect } for pid=6277 comm="syz.2.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 84.991091][ T6304] netlink: 8 bytes leftover after parsing attributes in process `syz.3.176'. [ 84.998771][ T6304] syzkaller1: entered promiscuous mode [ 85.000262][ T6304] syzkaller1: entered allmulticast mode [ 85.281277][ T1288] IPVS: starting estimator thread 0... [ 85.365593][ T6309] IPVS: using max 33 ests per chain, 79200 per kthread [ 85.368280][ T45] Bluetooth: Error in BCSP hdr checksum [ 85.636445][ T45] Bluetooth: Error in BCSP hdr checksum [ 85.895683][ T84] Bluetooth: Error in BCSP hdr checksum [ 86.024813][ T39] audit: type=1400 audit(1729764045.048:367): avc: denied { create } for pid=6315 comm="syz.3.180" name="#9" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 86.031825][ T39] audit: type=1400 audit(1729764045.048:368): avc: denied { link } for pid=6315 comm="syz.3.180" name="#9" dev="tmpfs" ino=273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 86.039890][ T39] audit: type=1400 audit(1729764045.048:369): avc: denied { rename } for pid=6315 comm="syz.3.180" name="#a" dev="tmpfs" ino=273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 86.168398][ T1183] Bluetooth: Error in BCSP hdr checksum [ 86.214192][ T6321] batman_adv: batadv0: Adding interface: dummy0 [ 86.216599][ T6321] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.224946][ T6321] batman_adv: batadv0: Interface activated: dummy0 [ 86.427038][ T84] Bluetooth: Error in BCSP hdr checksum [ 86.687555][ T64] Bluetooth: Error in BCSP hdr checksum [ 87.006309][ T64] Bluetooth: Error in BCSP hdr checksum [ 87.125643][ T5336] Bluetooth: hci4: command 0x1003 tx timeout [ 87.127257][ T5339] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 87.472376][ T1183] Bluetooth: Error in BCSP hdr checksum [ 87.774408][ T64] Bluetooth: Error in BCSP hdr checksum [ 88.493525][ T6355] overlayfs: failed to resolve './file0': -2 [ 89.177900][ T39] audit: type=1400 audit(1729764048.208:370): avc: denied { getopt } for pid=6359 comm="syz.0.188" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 90.086293][ T5339] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 90.089770][ T5339] Bluetooth: hci2: Injecting HCI hardware error event [ 90.094173][ T5339] Bluetooth: hci2: hardware error 0x00 [ 90.489059][ T6384] netlink: 256 bytes leftover after parsing attributes in process `syz.2.201'. [ 91.365070][ T39] audit: type=1400 audit(1729764050.388:371): avc: denied { create } for pid=6393 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 92.185687][ T5339] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 93.983782][ T39] audit: type=1400 audit(1729764053.008:372): avc: denied { mount } for pid=6413 comm="syz.0.200" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 94.055259][ T39] audit: type=1400 audit(1729764053.070:373): avc: denied { unmount } for pid=5330 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 94.271647][ T39] audit: type=1400 audit(1729764053.290:374): avc: denied { shutdown } for pid=6417 comm="syz.0.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 94.656676][ T39] audit: type=1400 audit(1729764053.680:375): avc: denied { setopt } for pid=6427 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 94.668443][ T39] audit: type=1400 audit(1729764053.680:376): avc: denied { setopt } for pid=6427 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 94.673351][ T39] audit: type=1400 audit(1729764053.680:377): avc: denied { setopt } for pid=6427 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 95.470937][ T39] audit: type=1400 audit(1729764054.490:378): avc: denied { create } for pid=6433 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 95.565256][ T6439] binder: Unknown parameter 'smackfsroot' [ 95.582976][ T39] audit: type=1400 audit(1729764054.580:379): avc: denied { mounton } for pid=6435 comm="syz.2.215" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=38 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 96.128359][ T39] audit: type=1400 audit(1729764055.140:380): avc: denied { unmount } for pid=5928 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 96.392929][ T6451] mmap: syz.0.208 (6451) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 97.239097][ T39] audit: type=1400 audit(1729764056.260:381): avc: denied { setopt } for pid=6458 comm="syz.2.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 97.242831][ C3] net_ratelimit: 30 callbacks suppressed [ 97.242849][ C3] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 97.248227][ T39] audit: type=1400 audit(1729764056.260:382): avc: denied { connect } for pid=6458 comm="syz.2.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 97.976109][ T39] audit: type=1400 audit(1729764057.000:383): avc: denied { read } for pid=6467 comm="syz.1.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 97.991187][ T6468] netlink: 20 bytes leftover after parsing attributes in process `syz.1.216'. [ 100.425788][ T6506] binder: 6503:6506 ioctl c0306201 0 returned -14 [ 100.443342][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 100.443352][ T39] audit: type=1326 audit(1729764059.460:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.2.222" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x0 [ 100.581929][ T6515] IPVS: set_ctl: invalid protocol: 0 10.1.1.0:20000 [ 101.313941][ T39] audit: type=1400 audit(1729764060.340:386): avc: denied { ioctl } for pid=6520 comm="syz.3.226" path="socket:[13121]" dev="sockfs" ino=13121 ioctlcmd=0x8b32 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 101.478177][ T6526] netlink: 8 bytes leftover after parsing attributes in process `syz.3.228'. [ 101.481026][ T6526] netlink: 8 bytes leftover after parsing attributes in process `syz.3.228'. [ 102.057728][ T39] audit: type=1400 audit(1729764061.080:387): avc: denied { write } for pid=6528 comm="syz.0.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 102.070705][ T39] audit: type=1400 audit(1729764061.080:388): avc: denied { nlmsg_write } for pid=6528 comm="syz.0.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 102.199542][ T6535] capability: warning: `syz.0.229' uses deprecated v2 capabilities in a way that may be insecure [ 103.877010][ T6558] Bluetooth: MGMT ver 1.23 [ 103.877227][ T39] audit: type=1400 audit(1729764062.890:389): avc: denied { write } for pid=6552 comm="syz.2.235" path="socket:[14267]" dev="sockfs" ino=14267 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.432875][ T39] audit: type=1400 audit(1729764063.440:390): avc: denied { execute } for pid=6562 comm="syz.0.237" path="/dev/audio1" dev="devtmpfs" ino=1130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 104.436720][ T6563] lo speed is unknown, defaulting to 1000 [ 104.451186][ T6563] lo speed is unknown, defaulting to 1000 [ 104.504076][ T6563] lo speed is unknown, defaulting to 1000 [ 104.881997][ T6563] infiniband syz1: set active [ 104.883801][ T5373] lo speed is unknown, defaulting to 1000 [ 104.886899][ T6563] infiniband syz1: added lo [ 104.910206][ T6563] RDS/IB: syz1: added [ 104.912500][ T6563] smc: adding ib device syz1 with port count 1 [ 104.914616][ T6563] smc: ib device syz1 port 1 has pnetid [ 104.918905][ T5373] lo speed is unknown, defaulting to 1000 [ 104.925514][ T6563] lo speed is unknown, defaulting to 1000 [ 105.043698][ T6563] lo speed is unknown, defaulting to 1000 [ 105.101600][ T6563] lo speed is unknown, defaulting to 1000 [ 105.140728][ T6563] lo speed is unknown, defaulting to 1000 [ 105.278788][ T6570] netlink: 4 bytes leftover after parsing attributes in process `syz.2.239'. [ 105.283910][ T6570] netlink: 12 bytes leftover after parsing attributes in process `syz.2.239'. [ 105.293845][ T6570] netlink: 8 bytes leftover after parsing attributes in process `syz.2.239'. [ 105.300802][ T6570] vlan2: entered promiscuous mode [ 105.302319][ T6570] bridge1: entered promiscuous mode [ 105.749694][ T39] audit: type=1400 audit(1729764064.780:391): avc: denied { getopt } for pid=6582 comm="syz.0.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 105.899117][ T39] audit: type=1400 audit(1729764064.920:392): avc: denied { write } for pid=6577 comm="syz.1.242" name="file0" dev="9p" ino=36573067 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 105.909709][ T39] audit: type=1400 audit(1729764064.920:393): avc: denied { open } for pid=6577 comm="syz.1.242" path="/48/bus/file0" dev="9p" ino=36573067 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 106.160077][ T6591] SET target dimension over the limit! [ 106.626824][ T6601] netlink: 'syz.3.245': attribute type 10 has an invalid length. [ 106.628771][ T39] audit: type=1400 audit(1729764065.640:394): avc: denied { bind } for pid=6593 comm="syz.3.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 106.657789][ T6601] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 106.677184][ T39] audit: type=1400 audit(1729764065.700:395): avc: denied { name_bind } for pid=6602 comm="syz.0.247" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 106.677310][ T6604] netlink: 40 bytes leftover after parsing attributes in process `syz.0.247'. [ 106.685496][ T39] audit: type=1400 audit(1729764065.700:396): avc: denied { nlmsg_read } for pid=6602 comm="syz.0.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 107.681020][ T1103] nci: nci_rx_work: unknown MT 0x1 [ 109.808647][ T39] audit: type=1400 audit(1729764068.830:397): avc: denied { read } for pid=6646 comm="syz.1.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 109.926092][ T39] audit: type=1400 audit(1729764068.900:398): avc: denied { setopt } for pid=6646 comm="syz.1.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 111.341622][ T84] nci: nci_rx_work: unknown MT 0x1 [ 111.376368][ T39] audit: type=1400 audit(1729764070.400:399): avc: denied { setopt } for pid=6672 comm="syz.2.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 111.392138][ T39] audit: type=1400 audit(1729764070.410:400): avc: denied { bind } for pid=6672 comm="syz.2.262" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.397672][ T39] audit: type=1400 audit(1729764070.420:401): avc: denied { node_bind } for pid=6672 comm="syz.2.262" saddr=fe88::3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 111.405207][ T6677] netlink: 40 bytes leftover after parsing attributes in process `syz.2.262'. [ 111.978265][ T39] audit: type=1400 audit(1729764071.000:402): avc: denied { bind } for pid=6687 comm="syz.0.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 112.093747][ T39] audit: type=1400 audit(1729764071.110:403): avc: denied { lock } for pid=6687 comm="syz.0.265" path="socket:[15429]" dev="sockfs" ino=15429 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 112.332692][ T39] audit: type=1804 audit(1729764071.350:404): pid=6692 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.266" name="/newroot/54/bus/bus" dev="overlay" ino=317 res=1 errno=0 [ 112.379237][ T39] audit: type=1400 audit(1729764071.400:405): avc: denied { write } for pid=4813 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 112.425524][ T39] audit: type=1400 audit(1729764071.400:406): avc: denied { remove_name } for pid=4813 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 112.434635][ T39] audit: type=1400 audit(1729764071.410:407): avc: denied { rename } for pid=4813 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 112.462595][ T39] audit: type=1400 audit(1729764071.410:408): avc: denied { add_name } for pid=4813 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 113.293849][ T6697] xt_connbytes: Forcing CT accounting to be enabled [ 113.296802][ T6697] No such timeout policy "syz0" [ 114.480943][ T6707] netlink: 40 bytes leftover after parsing attributes in process `syz.1.269'. [ 115.461214][ T6725] netlink: 8 bytes leftover after parsing attributes in process `syz.0.273'. [ 115.463564][ T6725] netlink: 8 bytes leftover after parsing attributes in process `syz.0.273'. [ 117.134526][ T39] kauditd_printk_skb: 2 callbacks suppressed [ 117.134541][ T39] audit: type=1400 audit(1729764076.150:411): avc: denied { ioctl } for pid=6743 comm="syz.1.281" path="/dev/usbmon0" dev="devtmpfs" ino=721 ioctlcmd=0x9204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 117.194344][ T39] audit: type=1400 audit(1729764076.210:412): avc: denied { ioctl } for pid=6743 comm="syz.1.281" path="/dev/sg0" dev="devtmpfs" ino=705 ioctlcmd=0x227e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 117.300147][ T39] audit: type=1400 audit(1729764076.320:413): avc: denied { watch watch_reads } for pid=6756 comm="syz.1.284" path="/59" dev="tmpfs" ino=340 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 117.948363][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.951697][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.955277][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.958538][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.962302][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.965310][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.968439][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.971309][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.973610][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x1 [ 117.976391][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.980992][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.984160][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.987485][ T6766] xt_connbytes: Forcing CT accounting to be enabled [ 117.987943][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 117.990279][ T6766] No such timeout policy "syz0" [ 117.993285][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.000342][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.008820][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.011297][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.013842][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.111101][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.114623][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.118913][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.126092][ T6772] netlink: 8 bytes leftover after parsing attributes in process `syz.1.287'. [ 118.128548][ T6772] netlink: 8 bytes leftover after parsing attributes in process `syz.1.287'. [ 118.229641][ T39] audit: type=1400 audit(1729764077.250:414): avc: denied { ioctl } for pid=6773 comm="syz.3.288" path="socket:[13234]" dev="sockfs" ino=13234 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 118.440158][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.444174][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.446964][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.449532][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.452090][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.453056][ T39] audit: type=1400 audit(1729764077.340:415): avc: denied { ioctl } for pid=6773 comm="syz.3.288" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x9425 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 118.454624][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.454646][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.454664][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.454683][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.454701][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.454723][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.454743][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.481394][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.484076][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.486952][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.489637][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.492360][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.495102][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.498171][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.501033][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.503608][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.506335][ T831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 118.515523][ T831] hid-generic 0000:0000:0000.0004: hidraw1: HID v0.00 Device [syz0] on syz0 [ 119.213635][ T39] audit: type=1400 audit(1729764078.230:416): avc: denied { write } for pid=6784 comm="syz.1.291" name="uinput" dev="devtmpfs" ino=864 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 119.327258][ T39] audit: type=1400 audit(1729764078.350:417): avc: denied { bind } for pid=6784 comm="syz.1.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 119.958991][ T6794] usb 1-1: USB disconnect, device number 2 [ 122.204279][ T39] audit: type=1400 audit(1729764081.220:418): avc: denied { create } for pid=6823 comm="syz.0.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 122.220429][ T39] audit: type=1400 audit(1729764081.220:419): avc: denied { read } for pid=6823 comm="syz.0.301" path="socket:[13264]" dev="sockfs" ino=13264 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 122.249840][ T39] audit: type=1400 audit(1729764081.270:420): avc: denied { setopt } for pid=6826 comm="syz.1.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 122.261191][ T39] audit: type=1400 audit(1729764081.280:421): avc: denied { write } for pid=6823 comm="syz.0.301" path="socket:[13264]" dev="sockfs" ino=13264 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 122.273754][ T39] audit: type=1400 audit(1729764081.300:422): avc: denied { write } for pid=6826 comm="syz.1.302" laddr=::1 lport=20003 faddr=::1 fport=50538 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 122.280107][ T39] audit: type=1400 audit(1729764081.300:423): avc: denied { read } for pid=6826 comm="syz.1.302" laddr=::1 lport=20003 faddr=::1 fport=50538 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 123.011416][ T6826] dccp_close: ABORT with 480 bytes unread [ 123.144774][ T6842] netlink: 'syz.1.305': attribute type 1 has an invalid length. [ 123.151706][ T6842] netlink: 168864 bytes leftover after parsing attributes in process `syz.1.305'. [ 123.189153][ T6842] netlink: 664 bytes leftover after parsing attributes in process `syz.1.305'. [ 123.211512][ T6844] xt_connbytes: Forcing CT accounting to be enabled [ 123.213301][ T6844] No such timeout policy "syz0" [ 123.278601][ T6849] loop2: detected capacity change from 0 to 7 [ 123.282882][ T6849] Dev loop2: unable to read RDB block 7 [ 123.285284][ T6849] loop2: unable to read partition table [ 123.287177][ T6849] loop2: partition table beyond EOD, truncated [ 123.288871][ T6849] loop_reread_partitions: partition scan of loop2 (þ被—ü—ŸÑà– ) failed (rc=-5) [ 123.323999][ T39] audit: type=1400 audit(1729764082.290:424): avc: denied { append } for pid=6848 comm="syz.2.309" name="hpet" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 123.339516][ T39] audit: type=1400 audit(1729764082.300:425): avc: denied { setopt } for pid=6848 comm="syz.2.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 125.913412][ T6867] netlink: 'syz.1.312': attribute type 10 has an invalid length. [ 125.941232][ T6867] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 126.645160][ T39] audit: type=1400 audit(1729764085.660:426): avc: denied { bind } for pid=6870 comm="syz.3.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 126.652804][ T39] audit: type=1400 audit(1729764085.670:427): avc: denied { connect } for pid=6870 comm="syz.3.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 128.674089][ T6899] GUP no longer grows the stack in syz.3.322 (6899): 20004000-20005000 (20001000) [ 128.677145][ T6899] CPU: 2 UID: 0 PID: 6899 Comm: syz.3.322 Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 128.679997][ T6899] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 128.683303][ T6899] Call Trace: [ 128.684380][ T6899] [ 128.685195][ T6899] dump_stack_lvl+0x16c/0x1f0 [ 128.686510][ T6899] gup_vma_lookup+0x1d2/0x220 [ 128.687814][ T6899] __get_user_pages+0x26c/0x3b90 [ 128.689499][ T6899] ? __pfx_rwsem_read_trylock+0x10/0x10 [ 128.691359][ T6899] ? __gup_longterm_locked+0x126/0x1b30 [ 128.693239][ T6899] ? __pfx___get_user_pages+0x10/0x10 [ 128.695041][ T6899] ? down_read_killable+0xcc/0x380 [ 128.696818][ T6899] ? __pfx_down_read_killable+0x10/0x10 [ 128.698726][ T6899] ? find_held_lock+0x2d/0x110 [ 128.700403][ T6899] ? __pfx_mark_lock+0x10/0x10 [ 128.702020][ T6899] __gup_longterm_locked+0x22e/0x1b30 [ 128.703828][ T6899] ? __pfx_lock_release+0x10/0x10 [ 128.705524][ T6899] ? __pfx___gup_longterm_locked+0x10/0x10 [ 128.707502][ T6899] ? mark_held_locks+0x9f/0xe0 [ 128.709141][ T6899] gup_fast_fallback+0x180b/0x2690 [ 128.710881][ T6899] ? __pfx_gup_fast_fallback+0x10/0x10 [ 128.712727][ T6899] ? __pfx___lock_acquire+0x10/0x10 [ 128.714481][ T6899] ? hlock_class+0x4e/0x130 [ 128.716039][ T6899] ? __lock_acquire+0xbdd/0x3ce0 [ 128.717718][ T6899] get_user_pages_fast+0xa8/0x100 [ 128.719405][ T6899] ? __pfx_get_user_pages_fast+0x10/0x10 [ 128.721307][ T6899] __iov_iter_get_pages_alloc+0x8e5/0x2220 [ 128.723263][ T6899] ? rcu_is_watching+0x12/0xc0 [ 128.725055][ T6899] ? trace_contention_end+0xea/0x140 [ 128.726872][ T6899] ? __pfx___iov_iter_get_pages_alloc+0x10/0x10 [ 128.728978][ T6899] ? copy_iovec_from_user+0x12d/0x170 [ 128.730787][ T6899] ? pipe_lock+0x64/0x80 [ 128.732262][ T6899] ? __pfx___mutex_lock+0x10/0x10 [ 128.733987][ T6899] iov_iter_get_pages2+0xa4/0x100 [ 128.735679][ T6899] ? __pfx_iov_iter_get_pages2+0x10/0x10 [ 128.737462][ T6899] ? wait_for_space+0x224/0x2d0 [ 128.738886][ T6899] __do_sys_vmsplice+0x7c3/0xef0 [ 128.740192][ T6899] ? __pfx___do_sys_vmsplice+0x10/0x10 [ 128.741629][ T6899] ? __pfx_futex_wait+0x10/0x10 [ 128.742915][ T6899] ? lock_acquire.part.0+0x11b/0x380 [ 128.744325][ T6899] ? find_held_lock+0x2d/0x110 [ 128.745609][ T6899] ? rcu_is_watching+0x12/0xc0 [ 128.746852][ T6899] ? do_syscall_64+0xcd/0x250 [ 128.748027][ T6899] do_syscall_64+0xcd/0x250 [ 128.749231][ T6899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.750901][ T6899] RIP: 0033:0x7f0fbb17dff9 [ 128.752251][ T6899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.757634][ T6899] RSP: 002b:00007f0fbbf35038 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 128.759837][ T6899] RAX: ffffffffffffffda RBX: 00007f0fbb336130 RCX: 00007f0fbb17dff9 [ 128.761908][ T6899] RDX: 0000000000000002 RSI: 0000000020000300 RDI: 0000000000000006 [ 128.764121][ T6899] RBP: 00007f0fbb1f0296 R08: 0000000000000000 R09: 0000000000000000 [ 128.766194][ T6899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 128.768290][ T6899] R13: 0000000000000000 R14: 00007f0fbb336130 R15: 00007fff0e16f4f8 [ 128.770351][ T6899] [ 129.777105][ T6908] netlink: 40 bytes leftover after parsing attributes in process `syz.3.325'. [ 130.757408][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 130.757469][ T39] audit: type=1400 audit(1729764089.780:429): avc: denied { write } for pid=6915 comm="syz.0.327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 131.250421][ T6923] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 131.254104][ T39] audit: type=1400 audit(1729764090.270:430): avc: denied { getopt } for pid=6919 comm="syz.2.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 131.266147][ T39] audit: type=1400 audit(1729764090.280:431): avc: denied { map } for pid=6922 comm="syz.1.329" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 131.277827][ T6923] netlink: 12 bytes leftover after parsing attributes in process `syz.1.329'. [ 131.290666][ T6923] bridge_slave_1: left allmulticast mode [ 131.292201][ T6923] bridge_slave_1: left promiscuous mode [ 131.294261][ T6923] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.302268][ T6923] bridge1: port 1(bridge_slave_1) entered blocking state [ 131.304742][ T6923] bridge1: port 1(bridge_slave_1) entered disabled state [ 131.308038][ T6923] bridge_slave_1: entered allmulticast mode [ 131.311221][ T6923] bridge_slave_1: entered promiscuous mode [ 132.487892][ T1381] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.490086][ T1381] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.814752][ T39] audit: type=1400 audit(1729764092.830:432): avc: denied { mount } for pid=6952 comm="syz.2.335" name="/" dev="hugetlbfs" ino=17469 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 133.897070][ T39] audit: type=1400 audit(1729764092.900:433): avc: denied { remount } for pid=6952 comm="syz.2.335" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 134.132310][ T39] audit: type=1400 audit(1729764093.150:434): avc: denied { read } for pid=6969 comm="syz.1.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.134965][ T6970] futex_wake_op: syz.1.341 tries to shift op by 32; fix this program [ 134.173319][ T6970] fuse: Unknown parameter 'use00000000000000000000' [ 134.380219][ T39] audit: type=1400 audit(1729764093.400:435): avc: denied { unmount } for pid=5928 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 134.915452][ T1304] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 134.958167][ T39] audit: type=1326 audit(1729764093.980:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6981 comm="syz.0.344" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8e9f7dff9 code=0x7ffc0000 [ 134.967317][ T39] audit: type=1326 audit(1729764093.980:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6981 comm="syz.0.344" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8e9f7dff9 code=0x7ffc0000 [ 134.975804][ T39] audit: type=1326 audit(1729764093.990:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6981 comm="syz.0.344" exe="/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe8e9f7dff9 code=0x7ffc0000 [ 135.065475][ T1304] usb 6-1: Using ep0 maxpacket: 8 [ 135.073987][ T1304] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 135.081113][ T1304] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 135.085713][ T1304] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 135.089258][ T1304] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 135.096826][ T1304] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 135.101063][ T1304] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.314013][ T1304] usb 6-1: usb_control_msg returned -32 [ 135.318181][ T1304] usbtmc 6-1:16.0: can't read capabilities [ 135.520749][ T6053] usb 6-1: USB disconnect, device number 3 [ 135.641775][ T6980] dccp_close: ABORT with 480 bytes unread [ 135.814297][ T39] kauditd_printk_skb: 10 callbacks suppressed [ 135.814308][ T39] audit: type=1400 audit(1729764094.830:449): avc: denied { ioctl } for pid=7000 comm="syz.0.348" path="socket:[15785]" dev="sockfs" ino=15785 ioctlcmd=0x8b22 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 137.022893][ T7057] IPVS: Error connecting to the multicast addr [ 137.043080][ T39] audit: type=1400 audit(1729764096.060:450): avc: denied { map } for pid=7052 comm="syz.2.352" path="/dev/dri/card0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 137.104212][ T7060] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 137.127373][ T7060] netlink: 12 bytes leftover after parsing attributes in process `syz.3.354'. [ 137.152014][ T7060] bridge_slave_1: left allmulticast mode [ 137.153711][ T7060] bridge_slave_1: left promiscuous mode [ 137.155461][ T7060] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.159885][ T7060] bridge1: port 1(bridge_slave_1) entered blocking state [ 137.162030][ T7060] bridge1: port 1(bridge_slave_1) entered disabled state [ 137.163973][ T7060] bridge_slave_1: entered allmulticast mode [ 137.171557][ T7060] bridge_slave_1: entered promiscuous mode [ 137.795643][ T39] audit: type=1400 audit(1729764096.810:451): avc: denied { bind } for pid=7063 comm="syz.2.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 137.802445][ T39] audit: type=1400 audit(1729764096.810:452): avc: denied { create } for pid=7063 comm="syz.2.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 137.810017][ C3] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 137.817326][ T39] audit: type=1400 audit(1729764096.810:453): avc: denied { setopt } for pid=7063 comm="syz.2.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 137.823888][ T39] audit: type=1400 audit(1729764096.840:454): avc: denied { listen } for pid=7063 comm="syz.2.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 137.846554][ T39] audit: type=1400 audit(1729764096.870:455): avc: denied { getattr } for pid=7065 comm="syz.1.357" name="/" dev="9p" ino=36573060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 137.859910][ T7066] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 137.869514][ T39] audit: type=1400 audit(1729764096.890:456): avc: denied { write } for pid=7063 comm="syz.2.356" name="ppp" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 137.885725][ T39] audit: type=1400 audit(1729764096.910:457): avc: denied { read } for pid=7065 comm="syz.1.357" name="file1" dev="9p" ino=36573798 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 137.894386][ T39] audit: type=1400 audit(1729764096.910:458): avc: denied { read } for pid=7065 comm="syz.1.357" name="file1" dev="overlay" ino=36573798 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 138.005586][ T6053] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 138.185750][ T6053] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.196780][ T6053] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.201136][ T6053] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 138.211532][ T6053] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 138.215038][ T6053] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.231361][ T7074] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 138.233180][ T7074] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 138.252917][ T7074] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 138.254230][ T6053] usb 8-1: config 0 descriptor?? [ 138.260373][ T7074] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 138.262662][ T7074] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 138.270712][ T7074] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 138.320474][ T7074] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 138.322846][ T7074] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 138.329791][ T7074] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 138.673246][ T7088] qrtr: Invalid version 128 [ 138.882461][ T6053] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 138.914654][ T6053] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 139.322502][ T5336] Bluetooth: hci1: unexpected event for opcode 0x0405 [ 139.379708][ T7097] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 139.403877][ T7097] netlink: 12 bytes leftover after parsing attributes in process `syz.0.364'. [ 139.414665][ T7097] bridge_slave_1: left allmulticast mode [ 139.417544][ T7097] bridge_slave_1: left promiscuous mode [ 139.419523][ T7097] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.423692][ T7097] bridge1: port 1(bridge_slave_1) entered blocking state [ 139.425996][ T7097] bridge1: port 1(bridge_slave_1) entered disabled state [ 139.427912][ T7097] bridge_slave_1: entered allmulticast mode [ 139.430262][ T7097] bridge_slave_1: entered promiscuous mode [ 140.010102][ C2] plantronics 0003:047F:FFFF.0005: usb_submit_urb(ctrl) failed: -1 [ 140.290699][ T7112] 9pnet_fd: Insufficient options for proto=fd [ 140.325909][ T5336] Bluetooth: hci0: command 0x0405 tx timeout [ 140.335843][ T5336] Bluetooth: hci3: command 0x0c1a tx timeout [ 140.813105][ T5295] usb 8-1: USB disconnect, device number 2 [ 141.017752][ T7120] --map-set only usable from mangle table [ 141.079611][ T39] kauditd_printk_skb: 70 callbacks suppressed [ 141.079628][ T39] audit: type=1400 audit(1729764100.100:529): avc: denied { read } for pid=7119 comm="syz.2.377" name="card2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 141.103600][ T39] audit: type=1400 audit(1729764100.100:530): avc: denied { open } for pid=7119 comm="syz.2.377" path="/dev/dri/card2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 141.115636][ T39] audit: type=1400 audit(1729764100.100:531): avc: denied { ioctl } for pid=7119 comm="syz.2.377" path="/dev/dri/card2" dev="devtmpfs" ino=639 ioctlcmd=0x64c1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 141.124643][ T39] audit: type=1400 audit(1729764100.110:532): avc: denied { getopt } for pid=7113 comm="syz.3.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 141.131340][ T39] audit: type=1400 audit(1729764100.110:533): avc: denied { read write } for pid=7113 comm="syz.3.371" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 141.139536][ T39] audit: type=1400 audit(1729764100.110:534): avc: denied { open } for pid=7113 comm="syz.3.371" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 141.147681][ T39] audit: type=1400 audit(1729764100.110:535): avc: denied { map_create } for pid=7113 comm="syz.3.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 141.155570][ T39] audit: type=1400 audit(1729764100.110:536): avc: denied { map_read map_write } for pid=7113 comm="syz.3.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 141.926308][ T39] audit: type=1400 audit(1729764100.950:537): avc: denied { write } for pid=7127 comm="syz.3.373" name="001" dev="devtmpfs" ino=751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 141.933314][ T39] audit: type=1400 audit(1729764100.950:538): avc: denied { read } for pid=7127 comm="syz.3.373" name="ptp0" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 142.415698][ T5336] Bluetooth: hci0: command 0x0405 tx timeout [ 142.415939][ T5339] Bluetooth: hci3: command 0x0c1a tx timeout [ 143.050836][ T7152] netlink: 24 bytes leftover after parsing attributes in process `syz.1.379'. [ 143.202764][ T7155] netlink: 9412 bytes leftover after parsing attributes in process `syz.1.380'. [ 143.366510][ T5339] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 143.370309][ T5339] Bluetooth: hci1: Injecting HCI hardware error event [ 143.373747][ T5339] Bluetooth: hci1: hardware error 0x00 [ 143.491199][ T7160] input: syz0 as /devices/virtual/input/input9 [ 144.448045][ T7173] qrtr: Invalid version 128 [ 144.485998][ T5336] Bluetooth: hci0: command 0x0405 tx timeout [ 144.489378][ T5336] Bluetooth: hci3: command 0x0c1a tx timeout [ 145.278037][ T7182] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 145.300615][ T7182] netlink: 12 bytes leftover after parsing attributes in process `syz.2.387'. [ 145.312284][ T7182] bridge_slave_1: left allmulticast mode [ 145.314289][ T7182] bridge_slave_1: left promiscuous mode [ 145.316776][ T7182] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.332756][ T7182] bridge2: port 1(bridge_slave_1) entered blocking state [ 145.334654][ T7182] bridge2: port 1(bridge_slave_1) entered disabled state [ 145.344456][ T7182] bridge_slave_1: entered allmulticast mode [ 145.346922][ T7182] bridge_slave_1: entered promiscuous mode [ 145.445621][ T5339] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 146.510761][ T39] kauditd_printk_skb: 76 callbacks suppressed [ 146.510772][ T39] audit: type=1400 audit(1729764105.530:615): avc: denied { read } for pid=7197 comm="syz.3.391" name="sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 146.527139][ T39] audit: type=1400 audit(1729764105.540:616): avc: denied { open } for pid=7197 comm="syz.3.391" path="/dev/sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 146.588351][ T39] audit: type=1400 audit(1729764105.600:617): avc: denied { unlink } for pid=7197 comm="syz.3.391" name="#10" dev="tmpfs" ino=553 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 146.604561][ T39] audit: type=1400 audit(1729764105.620:618): avc: denied { mount } for pid=7197 comm="syz.3.391" name="/" dev="overlay" ino=547 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 146.842341][ T39] audit: type=1400 audit(1729764105.860:619): avc: denied { read } for pid=7197 comm="syz.3.391" name="media5" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 146.849331][ T39] audit: type=1400 audit(1729764105.870:620): avc: denied { open } for pid=7197 comm="syz.3.391" path="/dev/media5" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 146.856781][ T39] audit: type=1400 audit(1729764105.870:621): avc: denied { ioctl } for pid=7197 comm="syz.3.391" path="/dev/media5" dev="devtmpfs" ino=919 ioctlcmd=0x7c04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 146.864691][ T39] audit: type=1400 audit(1729764105.870:622): avc: denied { ioctl } for pid=7197 comm="syz.3.391" path="/dev/sg0" dev="devtmpfs" ino=705 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 146.922211][ T39] audit: type=1400 audit(1729764105.940:623): avc: denied { map_read map_write } for pid=7201 comm="syz.2.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 146.941992][ T39] audit: type=1400 audit(1729764105.960:624): avc: denied { create } for pid=7201 comm="syz.2.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 147.295997][ T5295] usb 7-1: new low-speed USB device number 4 using dummy_hcd [ 147.455639][ T5295] usb 7-1: Invalid ep0 maxpacket: 64 [ 147.585776][ T5295] usb 7-1: new low-speed USB device number 5 using dummy_hcd [ 147.745494][ T5295] usb 7-1: Invalid ep0 maxpacket: 64 [ 147.750405][ T5295] usb usb7-port1: attempt power cycle [ 148.115619][ T5295] usb 7-1: new low-speed USB device number 6 using dummy_hcd [ 148.147300][ T5295] usb 7-1: Invalid ep0 maxpacket: 64 [ 148.285478][ T5295] usb 7-1: new low-speed USB device number 7 using dummy_hcd [ 148.308853][ T5295] usb 7-1: Invalid ep0 maxpacket: 64 [ 148.312955][ T5295] usb usb7-port1: unable to enumerate USB device [ 149.526493][ T7235] Context (ID=0x0) not attached to queue pair (handle=0x4d4:0x0) [ 151.671600][ T39] kauditd_printk_skb: 60 callbacks suppressed [ 151.671615][ T39] audit: type=1400 audit(1729764110.690:685): avc: denied { listen } for pid=7262 comm="syz.1.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 151.716346][ T39] audit: type=1400 audit(1729764110.740:686): avc: denied { name_connect } for pid=7265 comm="syz.3.411" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 151.734172][ T39] audit: type=1400 audit(1729764110.750:687): avc: denied { write } for pid=7265 comm="syz.3.411" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 151.772382][ T39] audit: type=1400 audit(1729764110.790:688): avc: denied { ioctl } for pid=7267 comm="syz.2.412" path="socket:[18555]" dev="sockfs" ino=18555 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 151.786004][ T39] audit: type=1400 audit(1729764110.810:689): avc: denied { create } for pid=7267 comm="syz.2.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 151.792627][ T39] audit: type=1400 audit(1729764110.810:690): avc: denied { bind } for pid=7267 comm="syz.2.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 151.837294][ T39] audit: type=1400 audit(1729764110.860:691): avc: denied { getopt } for pid=7267 comm="syz.2.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 151.870794][ T39] audit: type=1400 audit(1729764110.890:692): avc: denied { accept } for pid=7265 comm="syz.3.411" lport=37855 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 151.893196][ T39] audit: type=1400 audit(1729764110.890:693): avc: denied { getopt } for pid=7265 comm="syz.3.411" lport=37855 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 151.910174][ T39] audit: type=1400 audit(1729764110.900:694): avc: denied { map_create } for pid=7265 comm="syz.3.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 151.989739][ T5378] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 152.146828][ T5378] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.154267][ T5378] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.161003][ T5378] usb 6-1: New USB device found, idVendor=0404, idProduct=2801, bcdDevice= 0.00 [ 152.164289][ T5378] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.177864][ T5378] usb 6-1: config 0 descriptor?? [ 152.440937][ T5378] usbhid 6-1:0.0: can't add hid device: -71 [ 152.451401][ T5378] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 152.467808][ T5378] usb 6-1: USB disconnect, device number 4 [ 154.655569][ T7319] netlink: zone id is out of range [ 154.662418][ T7319] netlink: zone id is out of range [ 154.681678][ T7319] netlink: set zone limit has 4 unknown bytes [ 156.682721][ T39] kauditd_printk_skb: 100 callbacks suppressed [ 156.682732][ T39] audit: type=1400 audit(1729764115.700:795): avc: denied { mount } for pid=7356 comm="syz.3.433" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 156.751825][ T39] audit: type=1400 audit(1729764115.770:796): avc: denied { execheap } for pid=7356 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 156.792205][ T39] audit: type=1400 audit(1729764115.810:797): avc: denied { create } for pid=7358 comm="syz.1.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.968754][ T39] audit: type=1400 audit(1729764115.990:798): avc: denied { unmount } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 157.603143][ T39] audit: type=1400 audit(1729764116.610:799): avc: denied { unlink } for pid=7365 comm="syz.2.435" name="#14" dev="tmpfs" ino=430 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 157.629690][ T39] audit: type=1400 audit(1729764116.610:800): avc: denied { mount } for pid=7365 comm="syz.2.435" name="/" dev="overlay" ino=424 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 157.653090][ T39] audit: type=1400 audit(1729764116.670:801): avc: denied { rename } for pid=7365 comm="syz.2.435" name="file0" dev="tmpfs" ino=435 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 157.766020][ T39] audit: type=1400 audit(1729764116.790:802): avc: denied { unmount } for pid=5928 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 157.898879][ T7379] netlink: 'syz.0.439': attribute type 1 has an invalid length. [ 157.903677][ T7379] netlink: 168864 bytes leftover after parsing attributes in process `syz.0.439'. [ 157.911398][ T7379] netlink: 664 bytes leftover after parsing attributes in process `syz.0.439'. [ 157.964406][ T39] audit: type=1400 audit(1729764116.980:803): avc: denied { name_bind } for pid=7375 comm="syz.2.438" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 157.982266][ T7376] netlink: 8 bytes leftover after parsing attributes in process `syz.2.438'. [ 158.119685][ T39] audit: type=1400 audit(1729764117.130:804): avc: denied { write } for pid=7378 comm="syz.0.439" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 162.311199][ T7449] netlink: 4 bytes leftover after parsing attributes in process `syz.0.458'. [ 162.367490][ T39] kauditd_printk_skb: 15 callbacks suppressed [ 162.367728][ T39] audit: type=1400 audit(1729764121.380:820): avc: denied { mount } for pid=7445 comm="syz.1.457" name="/" dev="ramfs" ino=17937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 162.381142][ T39] audit: type=1400 audit(1729764121.390:821): avc: denied { create } for pid=7445 comm="syz.1.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 162.385755][ T7455] netlink: 'syz.3.459': attribute type 1 has an invalid length. [ 162.391183][ T7455] netlink: 168864 bytes leftover after parsing attributes in process `syz.3.459'. [ 162.461993][ T7449] hsr_slave_1 (unregistering): left promiscuous mode [ 162.467118][ T7455] netlink: 664 bytes leftover after parsing attributes in process `syz.3.459'. [ 163.219756][ T39] audit: type=1400 audit(1729764122.240:822): avc: denied { unmount } for pid=5586 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 163.549807][ T7471] netlink: zone id is out of range [ 163.551851][ T7471] netlink: zone id is out of range [ 163.579097][ T7471] netlink: set zone limit has 4 unknown bytes [ 163.614487][ T39] audit: type=1400 audit(1729764122.630:823): avc: denied { bind } for pid=7461 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 163.621555][ T39] audit: type=1400 audit(1729764122.630:824): avc: denied { setopt } for pid=7461 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 163.638343][ T39] audit: type=1400 audit(1729764122.630:825): avc: denied { accept } for pid=7461 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 163.644728][ T39] audit: type=1400 audit(1729764122.640:826): avc: denied { write } for pid=7461 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 163.688064][ T39] audit: type=1400 audit(1729764122.710:827): avc: denied { connect } for pid=7463 comm="syz.1.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 164.244134][ T39] audit: type=1400 audit(1729764123.260:828): avc: denied { ioctl } for pid=7478 comm="syz.1.465" path="socket:[18919]" dev="sockfs" ino=18919 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.258274][ T39] audit: type=1400 audit(1729764123.270:829): avc: denied { create } for pid=7478 comm="syz.1.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 164.706641][ T7494] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 164.718116][ T7494] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 166.113042][ T7521] workqueue: name exceeds WQ_NAME_LEN. Truncating to: †< )Ù2¼”›U7‘Åä‹¡ô¾ÐËÝ;&!éi‡¼ [ 166.326496][ T7530] netlink: 'syz.2.479': attribute type 1 has an invalid length. [ 166.328870][ T7530] netlink: 168864 bytes leftover after parsing attributes in process `syz.2.479'. [ 166.335041][ T7530] netlink: 664 bytes leftover after parsing attributes in process `syz.2.479'. [ 167.587392][ T39] kauditd_printk_skb: 174 callbacks suppressed [ 167.587408][ T39] audit: type=1326 audit(1729764126.610:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.1.489" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44b717dff9 code=0x7ffc0000 [ 167.597634][ T39] audit: type=1326 audit(1729764126.610:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.1.489" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44b717dff9 code=0x7ffc0000 [ 168.003745][ T39] audit: type=1400 audit(1729764127.020:1006): avc: denied { mount } for pid=7552 comm="syz.1.484" name="/" dev="ramfs" ino=18086 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 168.158190][ T39] audit: type=1400 audit(1729764127.180:1007): avc: denied { mounton } for pid=7554 comm="syz.2.485" path="/86/bus" dev="tmpfs" ino=495 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 168.167271][ T39] audit: type=1400 audit(1729764127.180:1008): avc: denied { mounton } for pid=7554 comm="syz.2.485" path="/86/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 168.217200][ T39] audit: type=1400 audit(1729764127.240:1009): avc: denied { bind } for pid=7554 comm="syz.2.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 168.222241][ T39] audit: type=1400 audit(1729764127.240:1010): avc: denied { accept } for pid=7554 comm="syz.2.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 168.296638][ T39] audit: type=1400 audit(1729764127.320:1011): avc: denied { unmount } for pid=5928 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 168.307575][ T39] audit: type=1400 audit(1729764127.330:1012): avc: denied { unmount } for pid=5928 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 168.544768][ T39] audit: type=1400 audit(1729764127.560:1013): avc: denied { read write } for pid=7567 comm="syz.3.488" name="ndctl0" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 170.262645][ T7593] program syz.3.502 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.273967][ T7593] netlink: 84 bytes leftover after parsing attributes in process `syz.3.502'. [ 171.117437][ T7605] overlayfs: failed to resolve './file0': -2 [ 171.397320][ T7621] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.500'. [ 172.430116][ T7634] openvswitch: netlink: Actions may not be safe on all matching packets [ 172.573465][ T7633] netlink: 12 bytes leftover after parsing attributes in process `syz.2.504'. [ 173.012620][ T39] kauditd_printk_skb: 30 callbacks suppressed [ 173.012638][ T39] audit: type=1400 audit(1729764132.030:1044): avc: denied { write } for pid=7636 comm="syz.3.507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 173.023202][ T39] audit: type=1400 audit(1729764132.030:1045): avc: denied { nlmsg_write } for pid=7636 comm="syz.3.507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 173.125502][ T5339] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 173.320666][ T39] audit: type=1400 audit(1729764132.340:1046): avc: denied { mount } for pid=7641 comm="syz.3.508" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 173.332968][ T39] audit: type=1400 audit(1729764132.350:1047): avc: denied { mounton } for pid=7641 comm="syz.3.508" path="/125/file0" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 173.342273][ T39] audit: type=1400 audit(1729764132.350:1048): avc: denied { mount } for pid=7641 comm="syz.3.508" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 173.470419][ T39] audit: type=1400 audit(1729764132.490:1049): avc: denied { connect } for pid=7644 comm="syz.2.509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 173.478580][ T1103] tipc: Subscription rejected, illegal request [ 173.571243][ T39] audit: type=1400 audit(1729764132.590:1050): avc: denied { create } for pid=7644 comm="syz.2.509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 173.986331][ T39] audit: type=1400 audit(1729764133.010:1051): avc: denied { unmount } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 173.994771][ T39] audit: type=1400 audit(1729764133.010:1052): avc: denied { unmount } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 174.097203][ T39] audit: type=1400 audit(1729829898.124:1053): avc: denied { create } for pid=7656 comm="syz.3.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 175.470363][ T7673] input: syz0 as /devices/virtual/input/input10 [ 176.760109][ T7687] netlink: 20 bytes leftover after parsing attributes in process `syz.2.519'. [ 176.773951][ T7680] netlink: 12 bytes leftover after parsing attributes in process `syz.3.517'. [ 177.071718][ T7693] syz.2.520: attempt to access beyond end of device [ 177.071718][ T7693] nbd2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 177.075769][ T7693] SQUASHFS error: Failed to read block 0x0: -5 [ 177.079741][ T7693] unable to read squashfs_super_block [ 177.219963][ T7697] msdos: Unknown parameter 'b±Fs µÚì' [ 177.318590][ T7700] netlink: 44 bytes leftover after parsing attributes in process `syz.2.522'. [ 177.509049][ T5339] Bluetooth: hci0: unexpected event for opcode 0x2006 [ 179.062065][ T39] kauditd_printk_skb: 24 callbacks suppressed [ 179.062081][ T39] audit: type=1400 audit(1729829903.084:1078): avc: denied { write } for pid=7720 comm="syz.3.527" name="xfrm_stat" dev="proc" ino=4026533344 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 179.076760][ T39] audit: type=1400 audit(1729829903.104:1079): avc: denied { read write } for pid=7720 comm="syz.3.527" name="nullb0" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 179.091089][ T39] audit: type=1400 audit(1729829903.104:1080): avc: denied { open } for pid=7720 comm="syz.3.527" path="/dev/nullb0" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 179.101916][ T39] audit: type=1400 audit(1729829903.104:1081): avc: denied { map } for pid=7720 comm="syz.3.527" path="/dev/nullb0" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 179.117226][ T39] audit: type=1400 audit(1729829903.114:1082): avc: denied { execute } for pid=7720 comm="syz.3.527" path="/dev/nullb0" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 179.349978][ T39] audit: type=1400 audit(1729829903.374:1083): avc: denied { connect } for pid=7715 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 179.356119][ T39] audit: type=1400 audit(1729829903.374:1084): avc: denied { write } for pid=7715 comm="syz.1.526" path="socket:[18222]" dev="sockfs" ino=18222 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 179.377772][ T39] audit: type=1400 audit(1729829903.374:1085): avc: denied { read } for pid=7715 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 179.567588][ T7727] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 180.072858][ T39] audit: type=1400 audit(1729829904.094:1086): avc: denied { write } for pid=7729 comm="syz.2.530" path="socket:[19180]" dev="sockfs" ino=19180 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 180.967675][ T7741] serio: Serial port pts0 [ 181.017384][ T7742] netlink: 12 bytes leftover after parsing attributes in process `syz.1.532'. [ 181.526918][ T5339] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 181.530151][ T5339] Bluetooth: hci0: Injecting HCI hardware error event [ 181.535299][ T65] Bluetooth: hci0: hardware error 0x00 [ 181.992011][ T7754] xt_CT: You must specify a L4 protocol and not use inversions on it [ 182.013938][ T39] audit: type=1400 audit(1729829906.034:1087): avc: denied { bind } for pid=7753 comm="syz.1.536" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 182.346294][ T7758] input: syz0 as /devices/virtual/input/input12 [ 182.728866][ T7763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.538'. [ 182.843632][ T7763] hsr_slave_1 (unregistering): left promiscuous mode [ 183.269738][ T7774] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 183.605532][ T65] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 184.158772][ T39] kauditd_printk_skb: 7 callbacks suppressed [ 184.158783][ T39] audit: type=1400 audit(1729829908.184:1095): avc: denied { setopt } for pid=7796 comm="syz.0.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 184.443397][ T7799] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 184.447095][ T7799] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 184.451346][ T7799] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 184.453620][ T7799] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 184.620313][ T7801] netlink: 4 bytes leftover after parsing attributes in process `syz.2.548'. [ 184.690043][ T39] audit: type=1400 audit(1729829908.714:1096): avc: denied { ioctl } for pid=7802 comm="syz.3.549" path="socket:[18271]" dev="sockfs" ino=18271 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 184.705461][ T39] audit: type=1400 audit(1729829908.714:1097): avc: denied { write } for pid=7802 comm="syz.3.549" path="socket:[18271]" dev="sockfs" ino=18271 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 184.777488][ T7801] hsr_slave_1 (unregistering): left promiscuous mode [ 184.967838][ T7813] input: syz0 as /devices/virtual/input/input14 [ 185.375495][ T39] audit: type=1400 audit(1729829909.364:1098): avc: denied { create } for pid=7817 comm="syz.0.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 185.627193][ T7823] netlink: 'syz.0.554': attribute type 10 has an invalid length. [ 185.636850][ T7823] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 186.243583][ T7822] syz.3.553: attempt to access beyond end of device [ 186.243583][ T7822] nbd3: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 186.248747][ T7822] SQUASHFS error: Failed to read block 0x0: -5 [ 186.253622][ T7822] unable to read squashfs_super_block [ 186.525575][ T39] audit: type=1400 audit(1729829910.474:1099): avc: denied { setopt } for pid=7824 comm="syz.1.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 186.529322][ T39] audit: type=1400 audit(1729829910.554:1100): avc: denied { mount } for pid=7824 comm="syz.1.555" name="/" dev="gadgetfs" ino=17322 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 187.273338][ T7844] netlink: 32 bytes leftover after parsing attributes in process `syz.2.559'. [ 187.284588][ T39] audit: type=1400 audit(1729829911.304:1101): avc: denied { ioctl } for pid=7843 comm="syz.2.559" path="socket:[18302]" dev="sockfs" ino=18302 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 187.297870][ T39] audit: type=1400 audit(1729829911.324:1102): avc: denied { read } for pid=7843 comm="syz.2.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 187.806089][ T39] audit: type=1400 audit(1729829911.834:1103): avc: denied { read } for pid=7848 comm="syz.3.562" name="ptp1" dev="devtmpfs" ino=1102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 187.814217][ T39] audit: type=1400 audit(1729829911.834:1104): avc: denied { open } for pid=7848 comm="syz.3.562" path="/dev/ptp1" dev="devtmpfs" ino=1102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 187.818170][ T7850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pid=7850 comm=syz.3.562 [ 187.820814][ T7851] netlink: 'syz.2.561': attribute type 4 has an invalid length. [ 187.842080][ T7855] netlink: 4 bytes leftover after parsing attributes in process `syz.1.560'. [ 187.927133][ T7851] fuse: Bad value for 'fd' [ 188.036698][ T7855] hsr_slave_1 (unregistering): left promiscuous mode [ 188.041179][ T7851] syz.2.561 (7851) used greatest stack depth: 20912 bytes left [ 188.366882][ T7870] netlink: 56 bytes leftover after parsing attributes in process `syz.2.566'. [ 188.685464][ T831] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 188.773332][ T7874] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 188.776195][ T7874] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 188.779387][ T7874] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 188.782315][ T7874] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 188.835494][ T831] usb 6-1: Using ep0 maxpacket: 16 [ 188.846444][ T831] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 188.849819][ T831] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.852642][ T831] usb 6-1: Product: syz [ 188.854254][ T831] usb 6-1: Manufacturer: syz [ 188.856405][ T831] usb 6-1: SerialNumber: syz [ 188.895505][ T831] r8152-cfgselector 6-1: Unknown version 0x0000 [ 188.898265][ T831] r8152-cfgselector 6-1: config 0 descriptor?? [ 188.936622][ T7875] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 188.966391][ T7875] syzkaller0: entered promiscuous mode [ 188.969204][ T7875] syzkaller0: entered allmulticast mode [ 189.225137][ T831] r8152-cfgselector 6-1: Unknown version 0x0000 [ 189.227889][ T831] r8152-cfgselector 6-1: bad CDC descriptors [ 189.233811][ T831] r8152-cfgselector 6-1: USB disconnect, device number 5 [ 189.699882][ T1183] tipc: Subscription rejected, illegal request [ 190.053687][ T7889] syz.1.570: attempt to access beyond end of device [ 190.053687][ T7889] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 190.057438][ T7889] SQUASHFS error: Failed to read block 0x0: -5 [ 190.059417][ T7889] unable to read squashfs_super_block [ 190.983475][ T55] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 191.139365][ T55] usb 6-1: New USB device found, idVendor=59cc, idProduct=980d, bcdDevice=b4.8e [ 191.141995][ T55] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.151736][ T55] usb 6-1: config 0 descriptor?? [ 191.160797][ T55] usb-storage 6-1:0.0: USB Mass Storage device detected [ 191.218781][ T39] kauditd_printk_skb: 11 callbacks suppressed [ 191.218855][ T39] audit: type=1400 audit(1729829915.244:1116): avc: denied { write } for pid=7900 comm="syz.0.573" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 191.520897][ T55] usb 6-1: USB disconnect, device number 6 [ 191.717999][ T39] audit: type=1400 audit(1729829915.744:1117): avc: denied { read } for pid=7907 comm="syz.3.574" name="vhost-net" dev="devtmpfs" ino=1114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 191.729554][ T39] audit: type=1400 audit(1729829915.744:1118): avc: denied { open } for pid=7907 comm="syz.3.574" path="/dev/vhost-net" dev="devtmpfs" ino=1114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 191.748834][ T39] audit: type=1400 audit(1729829915.774:1119): avc: denied { ioctl } for pid=7907 comm="syz.3.574" path="/dev/vhost-net" dev="devtmpfs" ino=1114 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 191.776022][ T39] audit: type=1326 audit(1729829915.794:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7907 comm="syz.3.574" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb17dff9 code=0x0 [ 192.361520][ T39] audit: type=1400 audit(1729829916.384:1121): avc: denied { sys_module } for pid=7911 comm="syz.1.575" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 192.395427][ T39] audit: type=1400 audit(1729829916.394:1122): avc: denied { module_load } for pid=7911 comm="syz.1.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 192.541470][ T39] audit: type=1400 audit(1729829916.564:1123): avc: denied { create } for pid=7911 comm="syz.1.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 192.547696][ T39] audit: type=1400 audit(1729829916.574:1124): avc: denied { listen } for pid=7911 comm="syz.1.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 192.552633][ T39] audit: type=1400 audit(1729829916.574:1125): avc: denied { accept } for pid=7911 comm="syz.1.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 192.765799][ T7921] 9pnet_fd: p9_fd_create_unix (7921): problem connecting socket: ./cgroup: -1 [ 192.928343][ T7923] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=sda1 ino=248 [ 192.931865][ T7923] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=sda1 ino=248 [ 192.938670][ T7923] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=sda1 ino=248 [ 192.941713][ T7923] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=sda1 ino=248 [ 192.944831][ T7923] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=sda1 ino=248 [ 192.948742][ T7923] netdevsim netdevsim3: Direct firmware load for 8 02de 0117 0000 0000 0018 [ 192.948742][ T7923] failed with error -2 [ 192.952967][ T7923] netdevsim netdevsim3: Falling back to sysfs fallback for: 8 02de 0117 0000 0000 0018 [ 192.952967][ T7923] [ 193.171612][ T7932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 193.174907][ T7932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.179116][ T7932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 193.183312][ T7932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.187445][ T7932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 193.189967][ T7930] netlink: 8 bytes leftover after parsing attributes in process `syz.0.580'. [ 193.190833][ T7932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.200700][ T7932] dummy0: entered promiscuous mode [ 193.213453][ T7932] dummy0: left promiscuous mode [ 193.476427][ T7942] ax25_connect(): syz.2.584 uses autobind, please contact jreuter@yaina.de [ 193.919731][ T7944] netlink: 4 bytes leftover after parsing attributes in process `syz.3.585'. [ 193.946690][ T1381] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.949676][ T1381] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.454544][ T7950] kvm: kvm [7949]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0xb0 [ 194.458107][ T7950] kvm: kvm [7949]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0xa0 [ 194.461931][ T7950] kvm: kvm [7949]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x80 [ 194.971987][ T7969] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 194.975033][ T7969] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 194.978601][ T7969] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 194.981183][ T7969] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 196.292765][ T7985] msdos: Unknown parameter 'b±Fs µÚì' [ 196.743665][ T39] kauditd_printk_skb: 16 callbacks suppressed [ 196.743684][ T39] audit: type=1400 audit(1729829920.764:1142): avc: denied { map } for pid=7990 comm="syz.2.596" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 196.799114][ T39] audit: type=1326 audit(1729829920.824:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7990 comm="syz.2.596" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 196.828744][ T39] audit: type=1326 audit(1729829920.824:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7990 comm="syz.2.596" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 196.844825][ T39] audit: type=1326 audit(1729829920.824:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7990 comm="syz.2.596" exe="/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 196.859542][ T39] audit: type=1326 audit(1729829920.824:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7990 comm="syz.2.596" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 196.867446][ T39] audit: type=1326 audit(1729829920.824:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7990 comm="syz.2.596" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 196.873876][ T39] audit: type=1326 audit(1729829920.834:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7990 comm="syz.2.596" exe="/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 196.880782][ T39] audit: type=1326 audit(1729829920.834:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7990 comm="syz.2.596" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 196.887973][ T39] audit: type=1326 audit(1729829920.834:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7990 comm="syz.2.596" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 196.894885][ T39] audit: type=1326 audit(1729829920.834:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7990 comm="syz.2.596" exe="/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 197.295408][ T831] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 197.795421][ T831] usb 7-1: Using ep0 maxpacket: 32 [ 197.806864][ T831] usb 7-1: config index 0 descriptor too short (expected 29220, got 36) [ 197.809679][ T831] usb 7-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 197.812537][ T831] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 197.815733][ T831] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 197.818964][ T831] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 197.822151][ T831] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 197.826515][ T831] usb 7-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 197.829566][ T831] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.835099][ T831] usb 7-1: config 0 descriptor?? [ 198.047255][ T831] usblp 7-1:0.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 198.058470][ T831] usb 7-1: USB disconnect, device number 8 [ 198.061333][ T831] usblp0: removed [ 198.505633][ T6053] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 198.665404][ T6053] usb 7-1: Using ep0 maxpacket: 32 [ 198.668610][ T6053] usb 7-1: config index 0 descriptor too short (expected 29220, got 36) [ 198.671711][ T6053] usb 7-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 198.674986][ T6053] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 198.678633][ T6053] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 198.681896][ T6053] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 198.685100][ T6053] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 198.689799][ T6053] usb 7-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 198.693032][ T6053] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.697584][ T6053] usb 7-1: config 0 descriptor?? [ 198.978957][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 198.981481][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.984042][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 198.987742][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.990506][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 198.992972][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.996205][ T8017] dummy0: entered promiscuous mode [ 198.998496][ T8017] dummy0: left promiscuous mode [ 199.031082][ T6053] usblp 7-1:0.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 199.160015][ T8024] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 199.163182][ T8024] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 199.168996][ T8024] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 199.172519][ T8024] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 199.533992][ T5373] usb 7-1: USB disconnect, device number 9 [ 199.537317][ T5373] usblp0: removed [ 200.089211][ T8035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=8035 comm=syz.3.604 [ 200.147763][ T8036] netlink: 'syz.1.603': attribute type 10 has an invalid length. [ 200.453135][ T8040] msdos: Unknown parameter 'b±Fs µÚì' [ 202.088449][ T8070] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 202.090325][ T8070] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 202.093717][ T8070] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 202.095872][ T8070] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 202.350231][ T39] kauditd_printk_skb: 8 callbacks suppressed [ 202.350242][ T39] audit: type=1400 audit(1729829926.374:1160): avc: denied { execute } for pid=8057 comm="syz.1.613" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=21670 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 202.714108][ T39] audit: type=1400 audit(1729829926.734:1161): avc: denied { create } for pid=8072 comm="syz.2.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 202.735561][ T39] audit: type=1400 audit(1729829926.744:1162): avc: denied { setopt } for pid=8072 comm="syz.2.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 203.372659][ T39] audit: type=1400 audit(1729829927.394:1163): avc: denied { write } for pid=8078 comm="syz.2.618" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 203.380414][ T39] audit: type=1400 audit(1729829927.394:1164): avc: denied { open } for pid=8078 comm="syz.2.618" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 203.721060][ T8095] msdos: Unknown parameter 'b±Fs µÚì' [ 205.394699][ T39] audit: type=1326 audit(1729829929.414:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8104 comm="syz.1.631" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f44b717dff9 code=0x0 [ 205.410885][ T8107] netlink: 24 bytes leftover after parsing attributes in process `syz.3.623'. [ 205.481507][ T39] audit: type=1400 audit(1729829929.504:1166): avc: denied { create } for pid=8104 comm="syz.1.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 205.514106][ T8111] syz.1.631: attempt to access beyond end of device [ 205.514106][ T8111] nbd1: rw=0, sector=16, nr_sectors = 8 limit=0 [ 205.518526][ T8111] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) [ 205.522084][ T8111] syz.1.631: attempt to access beyond end of device [ 205.522084][ T8111] nbd1: rw=0, sector=128, nr_sectors = 8 limit=0 [ 205.528547][ T8111] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) [ 205.532417][ T8111] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 [ 206.247145][ T8125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=8125 comm=syz.1.626 [ 206.260329][ T8125] netlink: 24 bytes leftover after parsing attributes in process `syz.1.626'. [ 206.263730][ T39] audit: type=1400 audit(1729829930.284:1167): avc: denied { ioctl } for pid=8124 comm="syz.1.626" path="/dev/sg0" dev="devtmpfs" ino=705 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 206.288279][ T39] audit: type=1400 audit(1729829930.314:1168): avc: denied { recv } for pid=24 comm="ksoftirqd/2" saddr=127.0.0.1 src=30000 daddr=127.0.0.1 dest=54534 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 206.304098][ T39] audit: type=1400 audit(1729829930.314:1169): avc: denied { recv } for pid=24 comm="ksoftirqd/2" saddr=127.0.0.1 src=54534 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 206.526233][ T8132] netlink: 'syz.1.629': attribute type 1 has an invalid length. [ 206.968907][ T8140] serio: Serial port pts0 [ 208.008299][ T8148] block nbd3: shutting down sockets [ 208.485535][ T55] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 208.646487][ T55] usb 7-1: too many configurations: 9, using maximum allowed: 8 [ 208.652345][ T55] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 208.655851][ T55] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 208.659589][ T55] usb 7-1: config 0 interface 0 has no altsetting 0 [ 208.662802][ T55] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 208.666319][ T55] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 208.670060][ T55] usb 7-1: config 0 interface 0 has no altsetting 0 [ 208.673291][ T55] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 208.676832][ T55] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 208.680524][ T55] usb 7-1: config 0 interface 0 has no altsetting 0 [ 208.683733][ T55] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 208.687304][ T55] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 208.691019][ T55] usb 7-1: config 0 interface 0 has no altsetting 0 [ 208.694163][ T55] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 208.697820][ T55] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 208.701458][ T55] usb 7-1: config 0 interface 0 has no altsetting 0 [ 208.704645][ T55] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 208.707794][ T55] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 208.711427][ T55] usb 7-1: config 0 interface 0 has no altsetting 0 [ 208.714569][ T55] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 208.717964][ T55] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 208.721653][ T55] usb 7-1: config 0 interface 0 has no altsetting 0 [ 208.724841][ T55] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 208.728477][ T55] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 208.732240][ T55] usb 7-1: config 0 interface 0 has no altsetting 0 [ 208.736922][ T55] usb 7-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 208.740166][ T55] usb 7-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 208.743498][ T55] usb 7-1: Product: syz [ 208.745913][ T55] usb 7-1: Manufacturer: syz [ 208.747864][ T55] usb 7-1: SerialNumber: syz [ 208.750942][ T55] usb 7-1: config 0 descriptor?? [ 208.757236][ T55] yurex 7-1:0.0: USB YUREX device now attached to Yurex #0 [ 208.961528][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 208.961546][ T39] audit: type=1400 audit(1729829932.984:1173): avc: denied { remount } for pid=8155 comm="syz.2.635" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 209.157203][ C3] usb 7-1: yurex_control_callback - control failed: -71 [ 209.157715][ T6053] usb 7-1: USB disconnect, device number 10 [ 209.164282][ T6053] yurex 7-1:0.0: USB YUREX #0 now disconnected [ 211.105577][ T6053] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 211.266863][ T6053] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.271008][ T6053] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 211.276850][ T6053] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 211.281572][ T6053] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.288622][ T6053] usb 8-1: config 0 descriptor?? [ 211.708623][ T6053] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 211.711536][ T6053] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 211.713903][ T6053] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 211.718785][ T6053] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 211.967193][ T39] audit: type=1400 audit(1729829935.994:1174): avc: denied { write } for pid=8187 comm="syz.3.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 212.626484][ T5295] usb 8-1: USB disconnect, device number 3 [ 213.499022][ T8203] syz.0.653: attempt to access beyond end of device [ 213.499022][ T8203] nbd0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 213.509144][ T8203] SQUASHFS error: Failed to read block 0x0: -5 [ 213.511767][ T8203] unable to read squashfs_super_block [ 214.122149][ T39] audit: type=1400 audit(1729829938.144:1175): avc: denied { write } for pid=8212 comm="syz.0.648" name="uinput" dev="devtmpfs" ino=864 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 214.132095][ T8213] input: syz0 as /devices/virtual/input/input16 [ 214.619929][ T39] audit: type=1400 audit(1729829938.634:1176): avc: denied { listen } for pid=8216 comm="syz.3.649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 214.626539][ T39] audit: type=1400 audit(1729829938.634:1177): avc: denied { create } for pid=8223 comm="syz.1.651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 215.025455][ T39] audit: type=1400 audit(1729829939.004:1178): avc: denied { setopt } for pid=8223 comm="syz.1.651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 215.031620][ T39] audit: type=1400 audit(1729829939.004:1179): avc: denied { ioctl } for pid=8223 comm="syz.1.651" path="socket:[20687]" dev="sockfs" ino=20687 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 215.060817][ T8231] netlink: 'syz.2.650': attribute type 10 has an invalid length. [ 215.118296][ T8231] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 215.600078][ T39] audit: type=1400 audit(1729829939.624:1180): avc: denied { write } for pid=8235 comm="syz.3.661" name="sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 215.600694][ T8242] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 215.600694][ T8242] program syz.3.661 not setting count and/or reply_len properly [ 215.760137][ T65] Bluetooth: hci3: SCO packet for unknown connection handle 200 [ 215.865779][ T62] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 216.024852][ T62] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.029721][ T62] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 216.048603][ T62] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 216.056141][ T62] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.071483][ T62] usb 7-1: config 0 descriptor?? [ 216.583430][ T62] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 216.586173][ T62] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 216.590159][ T62] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 216.597385][ T62] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 216.692162][ T8256] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 217.145614][ T6053] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 217.222322][ T8255] syz.1.658: attempt to access beyond end of device [ 217.222322][ T8255] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 217.230983][ T8255] SQUASHFS error: Failed to read block 0x0: -5 [ 217.233773][ T8255] unable to read squashfs_super_block [ 217.309819][ T6053] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.313451][ T6053] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.313485][ T6053] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 217.313504][ T6053] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.315115][ T6053] usb 5-1: config 0 descriptor?? [ 217.741676][ T39] audit: type=1400 audit(1729829941.764:1181): avc: denied { nlmsg_read } for pid=8250 comm="syz.0.657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 217.759937][ T8272] Illegal XDP return value 2952764767 on prog (id 207) dev N/A, expect packet loss! [ 217.792516][ T6053] usbhid 5-1:0.0: can't add hid device: -71 [ 217.797438][ T6053] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 217.803676][ T6053] usb 5-1: USB disconnect, device number 2 [ 218.565173][ T8278] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(10) [ 218.567020][ T8278] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 218.571401][ T8278] vhci_hcd vhci_hcd.0: Device attached [ 218.647562][ T5378] usb 7-1: USB disconnect, device number 11 [ 218.805979][ T5923] usb 13-1: new high-speed USB device number 2 using vhci_hcd [ 219.073986][ T39] audit: type=1400 audit(1729829943.094:1182): avc: denied { create } for pid=8287 comm="syz.1.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 219.081471][ T39] audit: type=1400 audit(1729829943.104:1183): avc: denied { ioctl } for pid=8287 comm="syz.1.664" path="/dev/usbmon7" dev="devtmpfs" ino=743 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 219.180446][ T8280] vhci_hcd: connection reset by peer [ 219.184190][ T64] vhci_hcd: stop threads [ 219.186253][ T64] vhci_hcd: release socket [ 219.193645][ T64] vhci_hcd: disconnect device [ 219.316913][ T8293] kvm: emulating exchange as write [ 219.399726][ T39] audit: type=1326 audit(1729829943.424:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8292 comm="syz.1.665" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44b717dff9 code=0x0 [ 219.543670][ T8303] netlink: 40 bytes leftover after parsing attributes in process `syz.1.665'. [ 219.757592][ T8306] syz.3.667 (8306): /proc/8301/oom_adj is deprecated, please use /proc/8301/oom_score_adj instead. [ 220.097505][ T39] audit: type=1400 audit(1729829944.124:1185): avc: denied { write } for pid=8307 comm="syz.0.668" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 220.349487][ T39] audit: type=1400 audit(1729829944.374:1186): avc: denied { ioctl } for pid=8310 comm="syz.1.669" path="cgroup:[4026533932]" dev="nsfs" ino=4026533932 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 220.379335][ T8312] binder_alloc: binder_alloc_mmap_handler: 8307 20ffc000-20ffd000 already mapped failed -16 [ 220.697131][ T8320] netlink: 'syz.3.670': attribute type 10 has an invalid length. [ 221.067254][ T8324] No such timeout policy "syz0" [ 221.454255][ T39] audit: type=1400 audit(1729829945.474:1187): avc: denied { mounton } for pid=8327 comm="syz.0.680" path="/proc/574/task" dev="proc" ino=20463 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 221.464991][ T39] audit: type=1400 audit(1729829945.484:1188): avc: denied { mount } for pid=8327 comm="syz.0.680" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 221.531583][ T8329] serio: Serial port pts0 [ 223.915774][ T5923] vhci_hcd: vhci_device speed not set [ 224.229261][ T8361] sp0: Synchronizing with TNC [ 224.238431][ T8361] netlink: 24 bytes leftover after parsing attributes in process `syz.1.678'. [ 224.245972][ T8361] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 224.253004][ T8361] sp0: Found TNC [ 224.305755][ T8360] [U] è` [ 224.739743][ T8373] netlink: 'syz.3.682': attribute type 10 has an invalid length. [ 225.382626][ T8377] msdos: Unknown parameter 'b±Fs µÚì' [ 225.654379][ T39] audit: type=1400 audit(1729829949.674:1189): avc: denied { ioctl } for pid=8374 comm="syz.2.684" path="/dev/nullb0" dev="devtmpfs" ino=691 ioctlcmd=0x127f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 226.421425][ T8392] serio: Serial port pts0 [ 227.430625][ T39] audit: type=1400 audit(1729829951.454:1190): avc: denied { create } for pid=8405 comm="syz.2.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 227.440293][ T39] audit: type=1400 audit(1729829951.464:1191): avc: denied { bind } for pid=8405 comm="syz.2.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 227.447910][ T39] audit: type=1400 audit(1729829951.474:1192): avc: denied { listen } for pid=8405 comm="syz.2.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 227.455151][ T39] audit: type=1400 audit(1729829951.474:1193): avc: denied { accept } for pid=8405 comm="syz.2.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 227.475046][ T39] audit: type=1400 audit(1729829951.494:1194): avc: denied { write } for pid=8407 comm="syz.3.692" name="card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 227.519369][ T8409] mkiss: ax0: crc mode is auto. [ 227.590784][ T39] audit: type=1400 audit(1729829951.614:1195): avc: denied { mount } for pid=8410 comm="syz.3.693" name="/" dev="rpc_pipefs" ino=22030 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 229.186793][ T8428] binder_alloc: binder_alloc_mmap_handler: 8415 20ffc000-20ffd000 already mapped failed -16 [ 229.446128][ T8435] netlink: 'syz.3.699': attribute type 39 has an invalid length. [ 229.448872][ T8435] netlink: 'syz.3.699': attribute type 4 has an invalid length. [ 229.451301][ T8435] netlink: 152 bytes leftover after parsing attributes in process `syz.3.699'. [ 229.454071][ T8435] batadv0: mtu less than device minimum [ 229.457538][ T8435] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 229.461826][ T8435] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 229.465469][ T8435] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 229.469803][ T8435] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 229.473947][ T8435] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 229.479281][ T8435] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 229.483012][ T8435] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 229.486768][ T8435] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 229.490272][ T8435] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 229.534777][ T8435] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.576305][ T39] audit: type=1400 audit(1729829953.594:1196): avc: denied { shutdown } for pid=8434 comm="syz.3.699" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 230.455756][ T8454] netlink: 4 bytes leftover after parsing attributes in process `syz.0.703'. [ 230.992403][ T39] audit: type=1400 audit(1729829955.014:1197): avc: denied { ioctl } for pid=8456 comm="syz.1.704" path="socket:[22892]" dev="sockfs" ino=22892 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 231.174848][ T39] audit: type=1326 audit(1729829955.194:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.705" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 231.184760][ T39] audit: type=1326 audit(1729829955.194:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.705" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 231.193918][ T39] audit: type=1326 audit(1729829955.214:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.705" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 231.202056][ T39] audit: type=1326 audit(1729829955.214:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.705" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 231.209911][ T39] audit: type=1326 audit(1729829955.224:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.705" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 231.217732][ T39] audit: type=1326 audit(1729829955.234:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.705" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 231.225602][ T39] audit: type=1326 audit(1729829955.234:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.705" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 231.233584][ T39] audit: type=1326 audit(1729829955.234:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.705" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 231.241853][ T39] audit: type=1326 audit(1729829955.244:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.705" exe="/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f139d77dff9 code=0x7ffc0000 [ 231.262647][ T8460] syz.2.705[8460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.262726][ T8460] syz.2.705[8460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.267422][ T8460] syz.2.705[8460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.285060][ T8460] Invalid ELF header magic: != ELF [ 231.387988][ T8463] netlink: 'syz.2.706': attribute type 4 has an invalid length. [ 231.391109][ T8463] netlink: 'syz.2.706': attribute type 4 has an invalid length. [ 231.482434][ T8465] team0: Port device team_slave_0 removed [ 232.043064][ T8476] lo speed is unknown, defaulting to 1000 [ 235.328001][ T8516] netlink: 36 bytes leftover after parsing attributes in process `syz.3.718'. [ 235.331077][ T8516] netlink: 16 bytes leftover after parsing attributes in process `syz.3.718'. [ 235.333641][ T8516] netlink: 36 bytes leftover after parsing attributes in process `syz.3.718'. [ 235.338205][ T8516] netlink: 36 bytes leftover after parsing attributes in process `syz.3.718'. [ 235.380576][ T8520] input: syz1 as /devices/virtual/input/input18 [ 235.678750][ T8523] kvm: pic: non byte write [ 235.801224][ T8534] netlink: 44 bytes leftover after parsing attributes in process `syz.0.722'. [ 236.042816][ T8539] sp0: Synchronizing with TNC [ 236.057043][ T8539] tmpfs: Bad value for 'nr_inodes' [ 236.546230][ T39] kauditd_printk_skb: 71 callbacks suppressed [ 236.546241][ T39] audit: type=1326 audit(1729829960.574:1278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.0.725" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe8e9f7dff9 code=0x0 [ 236.620566][ T39] audit: type=1400 audit(1729829960.644:1279): avc: denied { connect } for pid=8542 comm="syz.0.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 236.673432][ T8551] netlink: 'syz.0.725': attribute type 8 has an invalid length. [ 236.676377][ T8551] netlink: 161700 bytes leftover after parsing attributes in process `syz.0.725'. [ 236.791106][ T39] audit: type=1400 audit(1729829960.814:1280): avc: denied { mount } for pid=8553 comm="syz.1.726" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 236.800258][ T39] audit: type=1400 audit(1729829960.824:1281): avc: denied { remount } for pid=8553 comm="syz.1.726" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 237.464183][ T39] audit: type=1400 audit(1729829961.484:1282): avc: denied { getopt } for pid=8562 comm="syz.0.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 238.078794][ T39] audit: type=1400 audit(1729829962.094:1283): avc: denied { unmount } for pid=5586 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 239.033451][ T8577] netlink: 'syz.1.732': attribute type 39 has an invalid length. [ 239.036948][ T8577] netlink: 'syz.1.732': attribute type 4 has an invalid length. [ 239.039623][ T8577] netlink: 152 bytes leftover after parsing attributes in process `syz.1.732'. [ 239.043248][ T8577] net_ratelimit: 32 callbacks suppressed [ 239.043261][ T8577] batadv0: mtu less than device minimum [ 239.048673][ T8577] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 239.053701][ T8577] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 239.058730][ T8577] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 239.063931][ T8577] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 239.069030][ T8577] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 239.073999][ T8577] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 239.078755][ T8577] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 239.083755][ T8577] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 239.087734][ T8577] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 239.105797][ T8577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.351407][ T39] audit: type=1400 audit(1729829963.374:1284): avc: denied { bind } for pid=8581 comm="syz.0.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 239.362614][ T39] audit: type=1400 audit(1729829963.384:1285): avc: denied { setopt } for pid=8581 comm="syz.0.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 240.588267][ T8598] netlink: 16 bytes leftover after parsing attributes in process `syz.1.738'. [ 240.673538][ T8600] netlink: 4 bytes leftover after parsing attributes in process `syz.1.739'. [ 240.677154][ T8600] batman_adv: batadv0: Interface deactivated: dummy0 [ 240.679665][ T8600] batman_adv: batadv0: Removing interface: dummy0 [ 240.700995][ T8600] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.705474][ T8600] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.709261][ T8600] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.988175][ T8607] netlink: 4 bytes leftover after parsing attributes in process `syz.1.742'. [ 240.996626][ T8607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.111628][ T8607] netlink: 212412 bytes leftover after parsing attributes in process `syz.1.742'. [ 241.117475][ T8607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=8607 comm=syz.1.742 [ 241.195304][ T8608] bond0: (slave netdevsim0): Releasing backup interface [ 241.198483][ T8608] batman_adv: batadv0: Adding interface: netdevsim0 [ 241.200601][ T8608] batman_adv: batadv0: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.223255][ T8608] batman_adv: batadv0: Not using interface netdevsim0 (retrying later): interface not active [ 241.681470][ T39] audit: type=1400 audit(1729829965.704:1286): avc: denied { read } for pid=8617 comm="syz.1.744" name="/" dev="configfs" ino=2174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 241.710471][ T39] audit: type=1400 audit(1729829965.704:1287): avc: denied { open } for pid=8617 comm="syz.1.744" path="/sys/kernel/config" dev="configfs" ino=2174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 242.057396][ T39] audit: type=1400 audit(1729829966.084:1288): avc: denied { setopt } for pid=8620 comm="syz.1.745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 242.530691][ T39] audit: type=1400 audit(1729829966.554:1289): avc: denied { setopt } for pid=8624 comm="syz.0.746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 242.547626][ T39] audit: type=1400 audit(1729829966.564:1290): avc: denied { bind } for pid=8624 comm="syz.0.746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 242.565408][ T39] audit: type=1400 audit(1729829966.564:1291): avc: denied { write } for pid=8624 comm="syz.0.746" path="socket:[22269]" dev="sockfs" ino=22269 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 242.831058][ T8632] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 242.832823][ T8632] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 242.834938][ T8632] vhci_hcd vhci_hcd.0: Device attached [ 243.075641][ T5398] usb 19-1: new high-speed USB device number 2 using vhci_hcd [ 243.081768][ T8637] sp0: Synchronizing with TNC [ 243.095999][ T8637] tmpfs: Bad value for 'nr_inodes' [ 243.354147][ T8633] vhci_hcd: connection reset by peer [ 243.357310][ T84] vhci_hcd: stop threads [ 243.358968][ T84] vhci_hcd: release socket [ 243.360755][ T84] vhci_hcd: disconnect device [ 244.147523][ T8644] netlink: 'syz.3.751': attribute type 10 has an invalid length. [ 244.149845][ T8644] netlink: 40 bytes leftover after parsing attributes in process `syz.3.751'. [ 244.158928][ T8644] team0: entered promiscuous mode [ 244.160627][ T8644] team_slave_1: entered promiscuous mode [ 244.162808][ T8644] team0: entered allmulticast mode [ 244.164687][ T8644] team_slave_1: entered allmulticast mode [ 244.171965][ T8644] bridge0: port 2(team0) entered blocking state [ 244.181030][ T8644] bridge0: port 2(team0) entered disabled state [ 244.188731][ T8644] bridge0: port 2(team0) entered blocking state [ 244.190577][ T8644] bridge0: port 2(team0) entered forwarding state [ 244.763770][ T39] audit: type=1400 audit(1729829968.784:1292): avc: denied { setopt } for pid=8647 comm="syz.0.752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 244.782512][ T39] audit: type=1400 audit(1729829968.794:1293): avc: denied { setopt } for pid=8647 comm="syz.0.752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 SYZFAIL: posix_spawn failed [ 244.922356][ T39] audit: type=1400 audit(1729829968.944:1294): avc: denied { execute } for pid=8652 comm="syz-executor" name="syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 (errno 5: Input/output error) [ 244.932463][ T39] audit: type=1400 audit(1729829968.944:1295): avc: denied { write } for pid=5248 comm="syz-executor" path="pipe:[810]" dev="pipefs" ino=810 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 245.363082][ T1183] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.541876][ T1183] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.653392][ T1183] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.720188][ T1183] batman_adv: batadv0: Removing interface: netdevsim0 [ 245.723976][ T1183] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.824571][ T1183] bridge_slave_0: left allmulticast mode [ 245.826596][ T1183] bridge_slave_0: left promiscuous mode [ 245.828557][ T1183] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.836219][ T1183] bridge_slave_1: left allmulticast mode [ 245.838525][ T1183] bridge_slave_1: left promiscuous mode [ 245.840517][ T1183] bridge1: port 1(bridge_slave_1) entered disabled state [ 246.212787][ T1183] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 246.217320][ T1183] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 246.222012][ T1183] bond0 (unregistering): Released all slaves [ 246.660743][ T1183] hsr_slave_0: left promiscuous mode [ 246.684314][ T1183] veth1_vlan: left promiscuous mode [ 246.686369][ T1183] veth0_vlan: left promiscuous mode [ 246.720264][ T39] audit: type=1400 audit(1729829970.744:1296): avc: denied { sys_chroot } for pid=8678 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 246.725873][ T39] audit: type=1400 audit(1729829970.744:1297): avc: denied { setgid } for pid=8678 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 246.731134][ T39] audit: type=1400 audit(1729829970.744:1298): avc: denied { setuid } for pid=8678 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 246.736692][ T39] audit: type=1400 audit(1729829970.744:1299): avc: denied { setrlimit } for pid=8678 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 247.312747][ T1183] team0 (unregistering): Port device team_slave_1 removed [ 247.387390][ T1183] team0 (unregistering): Port device team_slave_0 removed [ 248.166881][ T5398] vhci_hcd: vhci_device speed not set [ 248.448692][ T1183] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.512064][ T1183] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.607533][ T1183] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.706630][ T1183] bond0: (slave netdevsim0): Releasing backup interface [ 248.712015][ T1183] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.855837][ T1183] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.912385][ T1183] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.978760][ T1183] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.038034][ T1183] bond0: (slave netdevsim0): Releasing backup interface [ 249.042783][ T1183] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.160350][ T1183] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.233370][ T1183] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.308487][ T1183] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.377287][ T1183] bond0: (slave netdevsim0): Releasing backup interface [ 249.381122][ T1183] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.511952][ T1183] bridge_slave_0: left allmulticast mode [ 249.513492][ T1183] bridge_slave_0: left promiscuous mode [ 249.515170][ T1183] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.520165][ T1183] bridge_slave_1: left allmulticast mode [ 249.521674][ T1183] bridge_slave_1: left promiscuous mode [ 249.523224][ T1183] bridge1: port 1(bridge_slave_1) entered disabled state [ 249.529980][ T1183] bridge0: port 2(team0) entered disabled state [ 249.533189][ T1183] bridge_slave_0: left allmulticast mode [ 249.534727][ T1183] bridge_slave_0: left promiscuous mode [ 249.536964][ T1183] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.543336][ T1183] bridge_slave_1: left allmulticast mode [ 249.545722][ T1183] bridge_slave_1: left promiscuous mode [ 249.547805][ T1183] bridge1: port 1(bridge_slave_1) entered disabled state [ 249.552174][ T1183] bridge_slave_0: left allmulticast mode [ 249.554104][ T1183] bridge_slave_0: left promiscuous mode [ 249.556278][ T1183] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.562770][ T1183] bridge_slave_1: left allmulticast mode [ 249.564930][ T1183] bridge_slave_1: left promiscuous mode [ 249.567200][ T1183] bridge2: port 1(bridge_slave_1) entered disabled state [ 250.251860][ T1183] bridge1 (unregistering): left promiscuous mode [ 250.442164][ T1183] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 250.448497][ T1183] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 250.453013][ T1183] bond0 (unregistering): Released all slaves [ 250.549958][ T1183] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 250.554996][ T1183] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 250.559820][ T1183] bond0 (unregistering): Released all slaves [ 250.658227][ T1183] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 250.663224][ T1183] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 250.668202][ T1183] bond0 (unregistering): Released all slaves [ 251.563387][ T1183] hsr_slave_0: left promiscuous mode [ 251.565838][ T1183] batman_adv: batadv0: Interface deactivated: dummy0 [ 251.567661][ T1183] batman_adv: batadv0: Removing interface: dummy0 [ 251.569826][ T1183] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.571778][ T1183] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 251.576630][ T1183] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 251.578613][ T1183] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 251.580761][ T1183] batman_adv: batadv0: Removing interface: ipvlan1 [ 251.598064][ T1183] hsr_slave_0: left promiscuous mode [ 251.600722][ T1183] batman_adv: batadv0: Interface deactivated: dummy0 [ 251.603029][ T1183] batman_adv: batadv0: Removing interface: dummy0 [ 251.606057][ T1183] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.608629][ T1183] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 251.611601][ T1183] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 251.614521][ T1183] batman_adv: batadv0: Removing interface: ipvlan1 [ 251.620257][ T1183] hsr_slave_0: left promiscuous mode [ 251.622699][ T1183] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.625265][ T1183] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 251.630722][ T1183] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 251.633322][ T1183] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 251.708086][ T1183] veth1_macvtap: left promiscuous mode [ 251.710093][ T1183] veth0_macvtap: left promiscuous mode [ 251.713327][ T1183] veth1_vlan: left promiscuous mode [ 251.715226][ T1183] veth0_vlan: left promiscuous mode [ 251.718210][ T1183] veth1_macvtap: left promiscuous mode [ 251.720131][ T1183] veth0_macvtap: left promiscuous mode [ 251.725486][ T1183] veth1_vlan: left promiscuous mode [ 251.727366][ T1183] : left promiscuous mode [ 251.729518][ T1183] veth1_macvtap: left promiscuous mode [ 251.731445][ T1183] veth0_macvtap: left promiscuous mode [ 251.733415][ T1183] veth1_vlan: left promiscuous mode [ 251.735305][ T1183] veth0_vlan: left promiscuous mode [ 251.786073][ T1183] infiniband syz1: set down [ 252.588380][ T1183] team0 (unregistering): Port device team_slave_1 removed [ 252.698690][ T1183] team0 (unregistering): Port device team_slave_0 removed [ 253.338858][ T64] smc: removing ib device syz1 [ 254.043309][ T1183] team_slave_1 (unregistering): left promiscuous mode [ 254.047678][ T1183] team_slave_1 (unregistering): left allmulticast mode [ 254.054775][ T1183] team0 (unregistering): Port device team_slave_1 removed VM DIAGNOSIS: 10:03:24 Registers: info registers vcpu 0 CPU#0 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff850b00a5 RDI=ffffffff9aae6bc0 RBP=ffffffff9aae6b80 RSP=ffffc900009778d0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=000000000000006e R14=ffffffff850b0040 R15=0000000000000000 RIP=ffffffff850b00cf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f323e1ffffc CR3=0000000028706000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000306e616376 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8ea10b488 00007fe8ea10b480 00007fe8ea10b478 00007fe8ea10b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8eac6d100 00007fe8ea10b440 00007fe8ea100004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8ea10b498 00007fe8ea10b490 00007fe8ea10b488 00007fe8ea10b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c11c799c430313a8 f478876c14204027 f4d298ff1d7c4497 4837cc9bbe53796f ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c672d27c78ab0f77 f4355847201b725e 03e9faaeb2557c6e 5b55cc1d047b39c3 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c16792613d3b95f2 69f00e4c4749c5f9 abb26a75612570b9 a90a8674b6a862f0 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c8cd820ba8fbeed3 5406471cf0aaab8f 785fc1b42d1ca0b9 b227381173069a8f ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 64fed4e4020d85c1 1c799c430313a8f4 78876c14204027f4 d298ff1d7c449748 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=0000000000000200 RCX=ffffffff8207e6e5 RDX=ffff888026aec880 RSI=0000000000000000 RDI=0000000000000007 RBP=0000000000000000 RSP=ffffc900031bf7c8 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000200 R11=0000000000000000 R12=ffffc900031bf870 R13=ffffffff820805b5 R14=ffffffff82074860 R15=1ffff92000637f08 RIP=ffffffff8207ecd6 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 000055557f8e8500 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f0fbb308178 CR3=00000000303f6000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008000100 Opmask01=0000000000000000 Opmask02=000000007ffbffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc4bf2be70 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe8e9ff12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000862fc5 RBX=0000000000000002 RCX=ffffffff8b226579 RDX=0000000000000000 RSI=ffffffff8b6cd0c0 RDI=ffffffff8bd1aa80 RBP=ffffed1003b5b000 RSP=ffffc90000197e08 R8 =0000000000000001 R9 =ffffed100d507025 R10=ffff88806a83812b R11=0000000000000000 R12=0000000000000002 R13=ffff88801dad8000 R14=ffffffff905f4b48 R15=0000000000000000 RIP=ffffffff8b22795f RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f3243867d60 CR3=00000000250f2000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002020004 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3242d0b6a3 00007f3242d0b6a3 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe09b7b720 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000030000000f 0000000200000021 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000500000007 0000000400000012 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3242d0bd00 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055557d6cddc4 000055557d6cddb0 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe09b7bd30 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 474553474953006c 616e676973206e77 6f6e6b6e75000a29 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 4745534749530049 444b424c56054b52 4a4b4e4b50000a0c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 080001880000003c 8080808800000000 0100000e08060210 03ca0b80041ece08 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 a003000800099003 03ffffffff040980 030803a014050380 0404a4e60000003f ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000c080600000000 0000000000000000 000000306e616c77 01ffffff0000003e ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffdf080300000000 0001800404124d9e 0031313230386c6e 01ffffff0000003d ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffef080100000000 041ec00800010000 1008060601169400 080001880000003c ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=dffffc0000000000 RBX=1ffff92000cebe9d RCX=ffffc9000675f528 RDX=1ffff110098215f3 RSI=ffffffff8e1b8380 RDI=ffff88804c10af10 RBP=f24a585db219825e RSP=ffffc9000675f4d8 R8 =0000000000000000 R9 =fffffbfff20be969 R10=ffffffff905f4b4f R11=0000000000000000 R12=0000000000000003 R13=0000000000000004 R14=ffff88804c10af18 R15=ffff88804c10a440 RIP=ffffffff816aa3a9 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000021000000 CR3=0000000043822000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffe0000 Opmask01=0000000001000001 Opmask02=000000007ffbffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0fbb1f1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0fbb1f1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0fbb1f113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0fbb1f114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0fbb1f11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0fbb1f12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2323232323232323 2323232323232323 2323232323232323 2323232323232323 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000030 4432436964696d2f 646e732f7665642f ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000013 4411434a474a4e0c 474d500c5546470c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000