last executing test programs: 4.898607255s ago: executing program 2 (id=515): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)) r0 = openat$pmem0(0xffffff9c, &(0x7f0000000000), 0x20140, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) syz_open_dev$dri(&(0x7f00000003c0), 0x1000000001, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x101900, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) write$binfmt_misc(r2, &(0x7f0000000140)="8635e2406f31c00ad5f9708ab5fd0d1232ec5ab5009e47b3a94ee02fdd94c20e4126d74e31f5d30ec63c65aead45c8478566ba5e68b8a05ee6b0f30d5e5d2183803c47", 0x43) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x83, 0xb837, 0x1, 0x3ff}}) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0xffff0000) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478e"]) openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0xf86, 0x6, 0x0, 0x0, 0x10003, 0xf, 0x400200cc4, 0x800ffe, 0x800000000004, 0x20000000000, 0x0, 0xf0, 0xffffffffffffffff, 0x0, 0x6a, 0x8d], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 4.897855282s ago: executing program 2 (id=516): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) (async) socket$inet_smc(0x2b, 0x1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2b}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mounts\x00') read$FUSE(r2, &(0x7f0000000c40)={0x2020}, 0x2020) (async) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01c12e910018000000000000010c0000000000000000000000006a920000000000"], 0x0, 0x26}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0xf5010000}, 0x6d) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/14], 0x22) (async) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 4.817353878s ago: executing program 2 (id=517): madvise(&(0x7f00008e0000/0x1000)=nil, 0x1000, 0x80000000e) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="3ccc8bc228b437650a3365743f5468e97885a67a792234242dddb7158e3234bb4de9c8bbebcde2f6c5cc60fe3cdc5636a33b2c76ffffefcabd4d4d25a8c1f26b42bede477fcbcea97cf4565d22657b40fc32dd3c6a702039a9765ca2c7ead4e5f1ca7ede", 0x64}, {&(0x7f0000000380)="a31be4e64f6bc442b79a331ef7f26ea27d5144610cb039fb1615749661a3d40a7f0c2bf2c9", 0x25}], 0x2}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000200), 0xd) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) close(r0) mbind(&(0x7f00000a2000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000200)=0x200000000000000a, 0x5, 0x3) socket$nl_route(0x10, 0x3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478e"]) r5 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x2, 0x6, 0x0, 0x0, 0x10003, 0xf, 0x400200cc4, 0x800ffe, 0x800000000004, 0x20000000000, 0x0, 0xf0, 0xffffffffffffffff, 0x0, 0x6a, 0x8d], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r7, 0xae80, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) ioctl$int_in(r4, 0x5452, &(0x7f0000000080)=0x1) sendto$inet6(r4, 0x0, 0x0, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x396, @empty}, 0x1c) 1.736472252s ago: executing program 2 (id=549): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0xd, 0x0, 0x8049, 0xe, "0062ba7d8200000016001b000200f705096604"}) dup3(r0, r0, 0x80000) r1 = syz_open_pts(r0, 0x900) r2 = dup3(r1, r1, 0x0) close_range(r2, r0, 0x2) io_setup(0x8, &(0x7f0000004200)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000400), 0xc4100, 0x0) io_submit(r3, 0x6, &(0x7f00000005c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f00000000c0)="e58c59aa00da9fbef7da208c7ebee71a2474fcf5081133a2ebe12423e56a43c303b819248c1e94864379939483a170803cbca95928f27fa4cd811311295b6b40971855be08266d8606e88ef760f98834daae026dd50ecb6c2ad3a69564bc01a09f826a3a399a6608bd53e9c12bf2576e88ced4be059c7db5159a34c9f4edc9d8a3fd16fa28eafd154e3cd3a8b45422710663567fc88de2e426b980c9552e21d90bf3167eb232a7be7e6895880c8edbe9f8cad42e216b21f63e8519fc16ff1af66c3a30bfeb2ab5c8835ed9d01f016b726412cf5e", 0xd4, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f00000001c0)="383b41fcfa10f1513a72b1296987dfd03703d142e1e2e180e8489fe605512eb062047a", 0x23, 0x401, 0x0, 0x1, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f0000000240)="68064d8b1ce97bf414e38baaeaf919c95b5b613d3f3b7758e4fed42f72d5f732b5f238174fac3f255b932830c8dc8cca2e08a7997eb26bcac2ae4c6fb8dc0d22252126bf5ee3de2bb0d29f493c58b1d61d4f7a838bc180c97ce4bcc77317b0f910db5a482ff6d614dd577eb2a6048747a9a9662e546b26ed8254d8f6a8b33f4a329f27b6e18a1b582470e2c65568a20ae8571ea4534aa6f3db7c25b892dd7f3c256232e06e9188ada367a8cc741823e1cbe0a8fb0746ff791000239daa0bbfdf0dbee02647cc030b25a46899b89f3d58bdb62eac24c2dd5c0011761930e5d8beb5e8c2ce849372988216642f7ddfe6f29a605b1acd534c101b", 0xf9, 0x8}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x5, r0, &(0x7f0000000380)="d982ff1a7415a40e5c7fd71c1cf2eeafe7b50c3e19da3550be1e61ad31bd12572aef2d2061e0e1113db84b15332050cde722cb269d46f10d3c41e1f35a4c", 0x3e, 0x15, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x5, r5, &(0x7f0000000440)="07d06ebea4acbb42317aaee56d18cd3e48bb421750cd6de7fff14388b8b1a8fb736cd45ce77121a239fcedbff727ae3aeebef87995aca938e6a9d7d8920e48b3edf94aabbe64b0b7ba34c5f7e7ee984e78a6e05eea463931504b23c7b82068e955c9ebc97a1279436c4a702f90f8934cf83cacbb110e5604fd6dc6ed9e9c", 0x7e, 0x9, 0x0, 0x2, r2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x8000, r0, &(0x7f0000000500)="d4652d7e7ed32b6892659800dbceae2823e3926520ce2d16e953b593ad6ce6696345776583dcd0aa8c611f4dce73e375030a1305a494e6891f9f55d60cd62d745e631dd667e1c7f0a32d3530", 0x4c, 0x9, 0x0, 0x0, r2}]) io_submit(r3, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x2}]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) (async) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0xd, 0x0, 0x8049, 0xe, "0062ba7d8200000016001b000200f705096604"}) (async) dup3(r0, r0, 0x80000) (async) syz_open_pts(r0, 0x900) (async) dup3(r1, r1, 0x0) (async) close_range(r2, r0, 0x2) (async) io_setup(0x8, &(0x7f0000004200)) (async) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') (async) openat$userio(0xffffffffffffff9c, &(0x7f0000000400), 0xc4100, 0x0) (async) io_submit(r3, 0x6, &(0x7f00000005c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f00000000c0)="e58c59aa00da9fbef7da208c7ebee71a2474fcf5081133a2ebe12423e56a43c303b819248c1e94864379939483a170803cbca95928f27fa4cd811311295b6b40971855be08266d8606e88ef760f98834daae026dd50ecb6c2ad3a69564bc01a09f826a3a399a6608bd53e9c12bf2576e88ced4be059c7db5159a34c9f4edc9d8a3fd16fa28eafd154e3cd3a8b45422710663567fc88de2e426b980c9552e21d90bf3167eb232a7be7e6895880c8edbe9f8cad42e216b21f63e8519fc16ff1af66c3a30bfeb2ab5c8835ed9d01f016b726412cf5e", 0xd4, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f00000001c0)="383b41fcfa10f1513a72b1296987dfd03703d142e1e2e180e8489fe605512eb062047a", 0x23, 0x401, 0x0, 0x1, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f0000000240)="68064d8b1ce97bf414e38baaeaf919c95b5b613d3f3b7758e4fed42f72d5f732b5f238174fac3f255b932830c8dc8cca2e08a7997eb26bcac2ae4c6fb8dc0d22252126bf5ee3de2bb0d29f493c58b1d61d4f7a838bc180c97ce4bcc77317b0f910db5a482ff6d614dd577eb2a6048747a9a9662e546b26ed8254d8f6a8b33f4a329f27b6e18a1b582470e2c65568a20ae8571ea4534aa6f3db7c25b892dd7f3c256232e06e9188ada367a8cc741823e1cbe0a8fb0746ff791000239daa0bbfdf0dbee02647cc030b25a46899b89f3d58bdb62eac24c2dd5c0011761930e5d8beb5e8c2ce849372988216642f7ddfe6f29a605b1acd534c101b", 0xf9, 0x8}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x5, r0, &(0x7f0000000380)="d982ff1a7415a40e5c7fd71c1cf2eeafe7b50c3e19da3550be1e61ad31bd12572aef2d2061e0e1113db84b15332050cde722cb269d46f10d3c41e1f35a4c", 0x3e, 0x15, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x5, r5, &(0x7f0000000440)="07d06ebea4acbb42317aaee56d18cd3e48bb421750cd6de7fff14388b8b1a8fb736cd45ce77121a239fcedbff727ae3aeebef87995aca938e6a9d7d8920e48b3edf94aabbe64b0b7ba34c5f7e7ee984e78a6e05eea463931504b23c7b82068e955c9ebc97a1279436c4a702f90f8934cf83cacbb110e5604fd6dc6ed9e9c", 0x7e, 0x9, 0x0, 0x2, r2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x8000, r0, &(0x7f0000000500)="d4652d7e7ed32b6892659800dbceae2823e3926520ce2d16e953b593ad6ce6696345776583dcd0aa8c611f4dce73e375030a1305a494e6891f9f55d60cd62d745e631dd667e1c7f0a32d3530", 0x4c, 0x9, 0x0, 0x0, r2}]) (async) io_submit(r3, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x2}]) (async) 1.518296908s ago: executing program 2 (id=550): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="dccb07ef399fa77311413e3cc9adf84d8610a42dae9b113a24288a1a7f834417b381ced900f61b5f7a9cd30a51dc432a6e27e25be626f6c476ba1378fbed11fd28d3409cebcf4ff5cabb", 0x4a}, {&(0x7f0000000040)="f583fbef", 0x4}, {&(0x7f0000000380)="edd9041e7dd2ad65c24790ccddba4a8069e9", 0x12}, {&(0x7f0000000540)="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", 0xfa0}], 0x4) (async) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000001c0)) (async) read$dsp(r0, &(0x7f00000000c0)=""/108, 0x6c) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) (async) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) (async) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r3, 0x0) setpgid(0x0, r3) sched_setaffinity(r3, 0x0, 0x0) (async) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) (async) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000080)=0x74000000) (async) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) (async) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 1.378352949s ago: executing program 0 (id=553): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000010000304000000000000000000000400", @ANYRES32=r1, @ANYBLOB="0000000000000000050021"], 0x30}}, 0x0) 1.377999328s ago: executing program 2 (id=554): openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0xd5) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x202, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101081, 0x11e) fcntl$lock(r3, 0x26, &(0x7f00000001c0)={0x1, 0x0, 0x4, 0x0, r2}) 1.308412166s ago: executing program 0 (id=555): socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$9p_virtio(&(0x7f0000000680), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newtaction={0x5c, 0x30, 0x1, 0x70bd2a, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x3ffe, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x1, 0x16, 0x20000000, 0x4, 0xfffffffc}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x404c451}, 0x8000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000004000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000440005"], 0xfc}}, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) 1.238550175s ago: executing program 0 (id=556): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) timer_create(0x8, &(0x7f00000002c0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000180)=0x5, 0x4) clock_adjtime(0x0, &(0x7f0000000340)={0x37db, 0x80000000002f423f, 0xfffffffffffffffc, 0x4, 0x0, 0x5, 0x0, 0x4, 0x800, 0x80000, 0x2, 0x2, 0x100, 0x0, 0x0, 0x2000000000000, 0x3, 0x3, 0x1, 0x4000000000200, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x37, 0x6}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 1.028487249s ago: executing program 0 (id=557): arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000380)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) r5 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000002c0)={r4, 0x8, 0x7}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000005108000000000000ff000000181100009827b340ba528085ad44498faf41203118a4672d186069b0d6cf24369188ca33fa01050bb8e8f5dde2b5b8f852914ba6fd5a8126bd745ba6a6f5e469434e17b3a24a3af86b7d7ef27b7f76d3c79a89a1af21ac1a54d604b15520", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008520000002000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x94) 1.027725175s ago: executing program 0 (id=558): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x1}}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x5000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)='t\xa3D)\xcb(/\x00\xd9\xf8x\xf2\x9dw$\xaeF\x03\x91\xbe\x13r\xcc\xd7\xec&\x9f\xd4U\x1e$\x93\x938\xaa\x1e\x92\x9fk\xef\xe1\xfe\x11\x89\xf1\x8fX\x8c\xb0l\xda\xd0\xc1#\x89\x97g\xe1\xd2\xdd\xa3lzM:\x17\x06\x1d<\xb2\x8e\xb2\xa1J(\\Q\xef\xfa\xff\xff\xff\xff\xff\xff\xffs\xa6\x98q\xba\x02\xbe\xd0\xa5D\x13]Uo\x84\x00') r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x300000005}, 0xc) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$kcm(0x10, 0x2, 0x4) r6 = socket$kcm(0x10, 0x3, 0x10) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640), 0x200180, 0x0) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000000680)={0x1, 0x7fff, 0x9, 0x2, 0xf, "aa6af10da5c17f6d3f7496099e2ea940f1b9ca"}) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x5d, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90224fc60", 0x14}], 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r9, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x1}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x6, 0x3c, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa8}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x4, 0xffffffff, 0xfffffff8, 0xfffffffc}, 0x10) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001a0001000600000002dcdf250205da7e4e6167c131f251b6120b6a048115e0df76bd886a76d902b2f584bc484a7dc4b27672217bf3489807ca6925eb090b6edd5a0d2764860c43fb547a9b2b1c358b3179a3f018df2f41c551805aecb903867949ec2f7a9edd54b52ff65cf660d3b53c616974ec1d5cbb7fc316c15aac9bcbd3c8ff49f2e3bfe6e72276e20a47a64852d05fd2a201eb4e4ed17720bca649f30a0fd3843342df3312152d64de9ce3fd46885277ff7f0a97d7c5c032e0734d7b35f1"], 0x24}}, 0x4044000) close(r2) socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c0000007a006bcd9e3fe3dc6e08000007000004000000007ea60864160af36504005425198bc3488bc3a0e69ee517d34460bc24eab556a705251e4e82949a3651f668c3664402682fb6e27bbfa83b5cae0300c9fcd1938037e786a6", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x40000) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x800) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000340)=ANY=[@ANYBLOB="083b0863ce916efc8f73c11a6f2734792ded42d80ad3cd39d4e518f397e843865869f700ce955bd45a0ddaefe2d732744ddc2e002ca4919649820103621176083ec59f069c42c50ab618f8a207005574f060cbfb7a2dfc126b3061639ac2c118789adc234b1f54bdfa3051eadcbf", @ANYRES16=r4, @ANYBLOB="080000000000fddbdf2525000000030001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) r12 = accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14, 0x0) setsockopt$packet_fanout_data(r12, 0x107, 0x16, &(0x7f0000000440)={0x5, &(0x7f0000000400)=[{0x2000, 0xa, 0x81, 0x4}, {0x9, 0x2, 0x8, 0x4}, {0x7, 0xe9, 0x6, 0x607}, {0xd06, 0x5, 0x5, 0x1}, {0x2, 0x81, 0x5, 0x5}]}, 0x10) 958.677737ms ago: executing program 0 (id=559): syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000442f00fe8000000000000000000000000000bbfc0200000000000000000000000000002421880b0000000300000021000086dd080088be00000003100000000100000000000000080022eb3f008000200000000200000000000003000000000800655800000000"], 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f00000014c0)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r2, 0x1, 0x13, 0x0, &(0x7f0000000300)) r3 = socket(0x22, 0x3, 0x0) bind$inet(r3, &(0x7f0000000340)={0x22, 0x4e20, @loopback}, 0x57) getpeername$packet(r1, 0x0, &(0x7f0000000640)) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000006, 0x4132, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000105509147200ed0000000109022400010000000009040000030300000009210000000122050009058103"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000140), 0x9, 0x4000) syz_usb_control_io(r4, &(0x7f0000000100)={0x2c, &(0x7f0000000280)=ANY=[@ANYBLOB="200617"], 0x0, 0x0, 0x0, 0x0}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x3f, 0x0) socketpair(0x6, 0x4, 0xfffffff7, &(0x7f0000000040)) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0300000000000000000001b0600009090a010400000000000000f70000000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000022c000002000000010000000000000000010000000900020073020000000000000900010073797a3000000000140000001000010000000000000072ebe7527d5300"/176], 0xb0}}, 0x0) 346.914491ms ago: executing program 1 (id=565): socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x40042) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x101000) ioctl$SG_IO(r1, 0x2285, &(0x7f00000004c0)={0x53, 0xffffffffffffffff, 0xc9, 0xe, @scatter={0x1, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/252, 0xfc}]}, &(0x7f0000000200)="3f888a391656f7aab827a96a4489b2955c410c48e89aa57569e30126b7261c2f274d0582e2cfdaa083a7439f191fb14be0e0f6305fdc02ed541b454fadfa47168589175a9b1620155c570578d42598b09f951bd812e9f5b037281ff94c8169b3d5f1ed2863b0e856f8fcfdbe93a71eba5fe763afaf90800807ab3d731e717071e23ee69582b5b512fe07c40875e66186be8e729efec83396fd9299670d5c7fc0a476e71f0da3596cdff48f72cc29acf90fd61eca0a8c9134a13fac42c7c69452b9f2e272306b0739c6", &(0x7f00000003c0)=""/204, 0xc01, 0x10010, 0x2, &(0x7f0000000300)}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000000000800080000014000091ff0f00004500f5ff06ff00010100fc5e15f4c3d3fbd80dad000008b9"], 0x125) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000180001"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2b, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xfff, 0x40, 0x172}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) r5 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0439000025"], 0x33fe0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x5, 0x6576, 0x9}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000004, 0x8010, r2, 0x9e711000) 268.307476ms ago: executing program 1 (id=566): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4004044) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) (async) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000400), 0x887dab077f141882, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0xd5) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000', @ANYRES16=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, 0x0, &(0x7f0000000140), 0x5, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) write$tun(r1, &(0x7f0000000080)={@void, @val={0x0, 0x0, 0x4, 0xfaf, 0xe30, 0xb}, @x25={0x0, 0x7, 0xf8, "b00b37877c13bb74436b3419c6b5e5963fe5f184bfebba968e6f2075349c33ecfded4d6a77ccd0767e53a548915e18ef7411d2fb5c961868bc4c0d6be0"}}, 0x4a) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_kthread_work_queue_work\x00', r4}, 0x10) (async) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002980)=@dellink={0x34, 0x11, 0x1, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xc0, 0x1400}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000100}, 0x40004) 266.250165ms ago: executing program 1 (id=567): r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000580)={0x0, 0x14, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x503, 0x0, 0xfffffffc, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp6=r0}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) 195.584948ms ago: executing program 3 (id=568): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000740)={&(0x7f00000000c0)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e21, 0x2}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000000)="bca9fb6a2ea526114104ed7fd4f485bb8560e7277cf50fa6372da313", 0x1c}, {&(0x7f0000000140)="f8a53c525f8e27af2e82aac1b6481f9bcb34f65c57e9185308825f31ad5853940b354357c1c9f89d113df34efd898c7829efe36b5fba4a0e9e5effcedf495449", 0x40}, {&(0x7f0000000280)="6557c97abf4b9a86acc5d8d37955eb073898ac2772d59ce14ce53e3e14980f2af300cca5ed802f10c797de058499be3f2104e6c9489192fd51bdd30b6a53c5f93ca52b9c46cd80563720b68a983cba637883fea0a92eb7d02838b2e796f3912629dbe6869b2e08c39cf8e9998a2e60e0a40b608f2c9dadc806e2c5955ceaa31faf66b2c5f54df3baa5f1ca0dbfce5faf9582e9f87f65f38ebb0974dad716ea8636a8eee2bc637d423cd1be67e9a117dd2cf91776650568cf9d8360f0e1686bb5b808e8338e80034164686cdb0ca8a4e4ec28bc829a70", 0xd6}, {&(0x7f0000000400)="a2e7f2d2b0407731b661e13d493a9836f33edfa0acd76a6415cdbbe514201054a8c31e1b15e96e142a6b9339d6f7734bc44135cc317687728cac3f1ba03aba5488b7f67b53efa6d6572218239654b3aedca1a995af81cf56f4c7b0187dea8f9a181807fcf102b3221305455bace2c866f468ede1e4e852ace5283574ca9ebd552dd56a73490d90a06545875ad022386ee3196696d3c289084dac17", 0x9b}, {&(0x7f0000000180)}, {&(0x7f00000004c0)="5506fde2b33d71a194517050e096af76aee991b04e17a299aba9afe6fed50d259b5eef2310140544a0e2075a64967042404ebe25e99e5d7cf261ebd295daab0eedce31afec", 0x45}, {&(0x7f0000000540)="ff5e60333c149a10dafb84695e2dbed3290449d10556a0ccd2143d084bdc175cf3f3c15763d8818d8a4876d61604d242f088358fbd9c237adc7efb5c56d2d593bbf3cc26180d8f299c48daa176d196911f7a3970039a862a50822e716ec8e700b45b6d9d4afb719da853c1b0494bfebf6f7620a5f68561063035b5cbf2d89020ed65c25671398c23a49031ecd56e13", 0x8f}, {&(0x7f0000000380)="e3b9abb1a7b049b11365ba4eaa7560e8800e50", 0x13}, {&(0x7f0000000600)="004fc05f5045294d8db85cf6b26e1dac212dfea5feb689d5f39997036262a0054ada9fbc22d442586adde2024e", 0x2d}], 0x9, &(0x7f0000001340)=[{0x1010, 0x10f, 0x9, "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"}], 0x1010}, 0x4000000) r4 = fsmount(r2, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, r4, 0x3, 0x0, @val=@perf_event={0x1}}, 0x18) listen(r0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0xc3b, 0x70bd2a, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x78294}]}}}]}, 0x40}}, 0x0) 195.294577ms ago: executing program 1 (id=569): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)) r0 = openat$pmem0(0xffffff9c, &(0x7f0000000000), 0x20140, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) syz_open_dev$dri(&(0x7f00000003c0), 0x1000000001, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x101900, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) write$binfmt_misc(r2, &(0x7f0000000140)="8635e2406f31c00ad5f9708ab5fd0d1232ec5ab5009e47b3a94ee02fdd94c20e4126d74e31f5d30ec63c65aead45c8478566ba5e68b8a05ee6b0f30d5e5d2183803c47", 0x43) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x83, 0xb837, 0x1, 0x3ff}}) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0xffff0000) r4 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0xf86, 0x6, 0x0, 0x0, 0x10003, 0xf, 0x400200cc4, 0x800ffe, 0x800000000004, 0x20000000000, 0x0, 0xf0, 0xffffffffffffffff, 0x0, 0x6a, 0x8d], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 81.955159ms ago: executing program 3 (id=570): r0 = userfaultfd(0x80801) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) r1 = syz_io_uring_setup(0x37, &(0x7f0000000080)={0x0, 0x36c4, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000280)=""/204, 0xcc}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r1, 0xd81, 0x0, 0x0, 0x0, 0x0) write(r4, &(0x7f0000000380)='\a', 0xf5) 81.475521ms ago: executing program 1 (id=571): r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="7800000018002507b9409b14ffff00000202be04020506056403040c5c0009003f0004010a0000000d0085a168216b46d32345653600648d040012000a00050049935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a320004d1ddf66ed538f252325000"/120, 0x78, 0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000002300), 0x1, 0x14a042) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=@bridge_newvlan={0x18, 0x70, 0x239, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r3}}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x10200, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0], 0x0, 0xc4, &(0x7f0000000280)=[{}], 0x8, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x2c, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000005c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000300)={0x0, &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f0000000180)={0x0, 0x0, r7}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x82) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0xc3b, 0x70bd2a, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x78294}]}}}]}, 0x40}}, 0x0) pwritev2(r8, &(0x7f0000000140)=[{&(0x7f0000000000)='_', 0x1}], 0x1, 0x81, 0x0, 0x82) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0x5, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @func, @ldst={0x3, 0x1, 0x0, 0x5, 0x5, 0x1, 0x10}], &(0x7f0000000040)='GPL\x00', 0x0, 0x1e, &(0x7f0000000080)=""/30, 0x41100, 0x44, '\x00', r3, @netfilter, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x7ff, 0x4, 0x4, 0x9}, 0x10, r5, r8, 0x2, 0x0, &(0x7f00000004c0)=[{0x5, 0x2, 0x8, 0x2}, {0x0, 0x4, 0xa, 0xa}], 0x10, 0x6}, 0x94) ioctl$HIDIOCGRDESC(r1, 0x40305829, &(0x7f0000000140)={0xd, "7954bbc8aae250bd23544617d5"}) 81.296686ms ago: executing program 3 (id=572): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x9, 0x4) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000140)=0x2f5, 0x4) 81.076901ms ago: executing program 3 (id=573): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @short={0x2, 0xffff, 0xaaa1}}, 0x14, &(0x7f0000000100)={0x0}, 0x7, 0x0, 0x0, 0x2004a014}, 0x600c010) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) (async) r5 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0xffffffffffffffdb, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x43c, 0x28, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {}, {0x9, 0x7}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x40c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x6, 0x40, 0xffffff7f, 0x2, 0x4b7, 0x0, 0xa, 0x0, 0xe, 0x3b34, 0xc, 0x140000, 0x4, 0x7, 0x40000, 0x9, 0xfff, 0x17, 0x5, 0x7fff, 0x7ff00, 0x7fff, 0xa, 0x3, 0x3, 0x3, 0x8000, 0x3, 0x100, 0x8000, 0x7, 0x80000000, 0x40, 0x6, 0x1000, 0xe, 0x2, 0x7, 0x10000, 0xfffffff7, 0x3, 0x0, 0x2, 0xfffffffd, 0x6, 0xfffffffa, 0x5, 0xeeb4, 0x200, 0xfffff390, 0x7b0, 0x8, 0x2, 0x47c, 0x2, 0x7, 0x8, 0x36db9ca, 0x80, 0x10, 0x9, 0x101, 0x401, 0xf29, 0x9b, 0x6, 0x2, 0x9, 0x1000, 0x5, 0xf, 0x9, 0x4, 0x7, 0x0, 0x6, 0x9, 0xff, 0x7, 0xacc4, 0x4, 0xb, 0xfffff4e3, 0x1, 0xfffffff8, 0xa88, 0x7fff, 0x101, 0x0, 0xc4, 0x1ba3, 0x7, 0x1, 0x1, 0x8, 0xff, 0x1, 0x3, 0x7, 0xfff, 0x3, 0x1, 0x7, 0x3, 0x8000, 0x9, 0x2, 0xfff, 0x100, 0x200, 0x1000, 0x70, 0xffffffff, 0x0, 0x6968, 0x101, 0x881f, 0x1, 0x5, 0x1, 0x5, 0xfffffffe, 0x4, 0x1ff, 0x1, 0x2, 0x10, 0xfff, 0x5, 0x5, 0x9, 0x5, 0x7, 0x2, 0xffffffe2, 0x2, 0x6, 0x73b7, 0xfffffffd, 0xffff9264, 0x8, 0x800, 0xffffffff, 0x0, 0xffffffff, 0x8, 0x6, 0xc0, 0x6, 0xfffffff4, 0xca, 0x2, 0x1, 0x41, 0x8000000, 0x9, 0x7, 0x2, 0xfffffffd, 0x8, 0x3, 0x7, 0x0, 0x24, 0x0, 0x0, 0x3, 0x1000, 0x1, 0x87, 0x3, 0x6, 0x9, 0x3, 0x9, 0x7, 0x0, 0x4, 0xcaca, 0x7ff, 0x10, 0x7, 0x348, 0x7, 0x8, 0x3, 0x1, 0x4, 0xffffef35, 0x81, 0x403, 0x3, 0xfffffff4, 0x8, 0xa244, 0x0, 0x2, 0xe, 0xfff, 0x7, 0x7, 0xbf4c, 0x0, 0x2, 0x5, 0x7, 0xffffffff, 0xffffffff, 0x2, 0x3, 0x0, 0x96a, 0x3, 0x6, 0x8001, 0x1, 0x5, 0x855, 0xfffff200, 0x8e, 0x8000, 0x200, 0x7, 0x316f, 0x4, 0x1, 0x149c000, 0xffffffec, 0x5, 0x3000000, 0x5, 0x6, 0x6, 0x9, 0x3, 0x2, 0x67e7762b, 0x0, 0x2, 0x5, 0x1, 0x1, 0x383d, 0x2, 0x6a9d4313, 0xffff5b80, 0x0, 0x3, 0x4, 0x4, 0x10, 0x800, 0x3, 0x6, 0xfffffffc]}]}]}}]}, 0x43c}, 0x1, 0x0, 0x0, 0x810}, 0x40c4) (async) r7 = socket$inet6_udp(0xa, 0x2, 0x0) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0xffffffff, @private0, 0xfffffc00}, 0x1c) r8 = socket$nl_route(0x10, 0x3, 0x0) (async) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) (async) r11 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r11, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r12, &(0x7f0000001280)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) (async) sendmsg$nl_route_sched(r9, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x3, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x3, 0x2}}}]}, 0x3c}}, 0x4000010) (async) sendmmsg$inet(r8, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0x4a, 0x0, &(0x7f0000000000)) 970.911µs ago: executing program 3 (id=574): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=0x9, 0xfffffff7) (async) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) (async) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) (async) sendto$inet6(r2, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) (async) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x604ab000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/4075, 0xfeb, 0x0, 0x0}, &(0x7f0000000000)=0xfffffffffffffd0e) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0}, &(0x7f00000000c0)=0x40) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000640), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0x4044}, 0x48004) (async) capset(&(0x7f00000003c0)={0x19980330}, &(0x7f0000000400)={0x0, 0x1}) (async) bind$netrom(r0, &(0x7f00000004c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x200001}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x10000000000) (async) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) (async) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000005, 0x12, r2, 0x100000000) (async, rerun: 32) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r5) (async) syz_usbip_server_init(0x1) (async) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) (async) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYRESHEX=r5], 0xf8) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010029bd7000fcdbdf2518000000"], 0x14}, 0x1, 0x0, 0x0, 0xe9fe36b4ab41f7a8}, 0x4800) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x189000, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0xd4) (async) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000540)=""/255, 0xff}, {&(0x7f00000006c0)=""/204, 0xcc}, {&(0x7f00000007c0)=""/244, 0xf4}, {&(0x7f0000000ac0)=""/256, 0xf6}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f00000009c0)=""/216, 0xd8}, {&(0x7f0000000cc0)=""/251, 0xf3}, {&(0x7f0000000bc0)=""/70, 0xfffffffffffffe37}], 0x8, 0x9, 0x207f) 555.061µs ago: executing program 1 (id=575): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60303, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="8689d46205a34100ff2bbe11a5ce7879edaf02afe39ead95913e9c4f8cf31440006769ebdf12cfacae8e8c03f5db079da7d9", 0x32, 0x20000000, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000f9a000/0x2000)=nil}) r4 = dup(r3) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)=@x86={0xa0, 0xfd, 0x5, 0x0, 0x3, 0x3, 0xb, 0x1, 0xf8, 0x19, 0x7, 0x3, 0x0, 0x9d, 0x1, 0x7, 0x6, 0x40, 0x0, '\x00', 0x4, 0xcaa}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000002c0)=0x10000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000f83000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x12, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff033}]}, 0x10) set_mempolicy(0x1, 0x0, 0x7) 0s ago: executing program 3 (id=576): socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$9p_virtio(&(0x7f0000000680), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newtaction={0x5c, 0x30, 0x1, 0x70bd2a, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x3ffe, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x1, 0x16, 0x20000000, 0x4, 0xfffffffc}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x404c451}, 0x8000) socket$nl_xfrm(0x10, 0x3, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) kernel console output (not intermixed with test programs): [ 44.022061][ T40] audit: type=1400 audit(1751104952.376:60): avc: denied { rlimitinh } for pid=5890 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.040013][ T40] audit: type=1400 audit(1751104952.376:61): avc: denied { siginh } for pid=5890 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:47291' (ED25519) to the list of known hosts. [ 45.075799][ T40] audit: type=1400 audit(1751104953.456:62): avc: denied { name_bind } for pid=5915 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 45.091155][ T40] audit: type=1400 audit(1751104953.466:63): avc: denied { write } for pid=5916 comm="sh" path="pipe:[4069]" dev="pipefs" ino=4069 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 45.102717][ T40] audit: type=1400 audit(1751104953.476:64): avc: denied { execute } for pid=5916 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 45.109543][ T40] audit: type=1400 audit(1751104953.476:65): avc: denied { execute_no_trans } for pid=5916 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 46.986341][ T40] audit: type=1400 audit(1751104955.366:66): avc: denied { mounton } for pid=5916 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 46.990650][ T5916] cgroup: Unknown subsys name 'net' [ 47.148021][ T5916] cgroup: Unknown subsys name 'cpuset' [ 47.154822][ T5916] cgroup: Unknown subsys name 'rlimit' [ 47.394809][ T5924] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 48.068545][ T5916] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 51.006284][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 51.006296][ T40] audit: type=1400 audit(1751104959.386:80): avc: denied { execmem } for pid=5929 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 51.223378][ T40] audit: type=1400 audit(1751104959.596:81): avc: denied { create } for pid=5933 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.230579][ T40] audit: type=1400 audit(1751104959.596:82): avc: denied { read write } for pid=5933 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.238626][ T40] audit: type=1400 audit(1751104959.596:83): avc: denied { open } for pid=5933 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.246048][ T40] audit: type=1400 audit(1751104959.616:84): avc: denied { ioctl } for pid=5933 comm="syz-executor" path="socket:[2695]" dev="sockfs" ino=2695 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.269417][ T5298] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.272715][ T5298] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.275808][ T5298] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.278469][ T5298] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.280869][ T5298] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.285954][ T5945] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 51.289304][ T5945] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 51.295712][ T40] audit: type=1400 audit(1751104959.686:85): avc: denied { read } for pid=5933 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.298190][ T5946] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 51.299654][ T5944] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 51.300519][ T5944] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 51.300900][ T5944] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 51.301862][ T5944] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 51.303683][ T40] audit: type=1400 audit(1751104959.686:86): avc: denied { open } for pid=5933 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.305166][ T5946] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 51.308060][ T40] audit: type=1400 audit(1751104959.686:87): avc: denied { mounton } for pid=5933 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 51.308482][ T5950] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 51.310428][ T5946] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 51.312984][ T5945] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 51.316229][ T5946] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 51.325073][ T5945] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 51.326866][ T5946] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 51.333045][ T5945] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 51.517092][ T40] audit: type=1400 audit(1751104959.896:88): avc: denied { module_request } for pid=5933 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 51.559891][ T5933] chnl_net:caif_netlink_parms(): no params data found [ 51.652602][ T5947] chnl_net:caif_netlink_parms(): no params data found [ 51.674064][ T5939] chnl_net:caif_netlink_parms(): no params data found [ 51.701763][ T5937] chnl_net:caif_netlink_parms(): no params data found [ 51.780136][ T5933] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.782616][ T5933] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.785502][ T5933] bridge_slave_0: entered allmulticast mode [ 51.788271][ T5933] bridge_slave_0: entered promiscuous mode [ 51.825938][ T5933] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.828732][ T5933] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.831732][ T5933] bridge_slave_1: entered allmulticast mode [ 51.835424][ T5933] bridge_slave_1: entered promiscuous mode [ 51.921914][ T5947] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.924407][ T5947] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.926726][ T5947] bridge_slave_0: entered allmulticast mode [ 51.929339][ T5947] bridge_slave_0: entered promiscuous mode [ 51.933790][ T5933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.954755][ T5947] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.957091][ T5947] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.959592][ T5947] bridge_slave_1: entered allmulticast mode [ 51.962153][ T5947] bridge_slave_1: entered promiscuous mode [ 51.966040][ T5933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.983465][ T5937] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.985672][ T5937] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.987967][ T5937] bridge_slave_0: entered allmulticast mode [ 51.991542][ T5937] bridge_slave_0: entered promiscuous mode [ 52.059093][ T5939] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.061377][ T5939] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.063848][ T5939] bridge_slave_0: entered allmulticast mode [ 52.067371][ T5939] bridge_slave_0: entered promiscuous mode [ 52.071115][ T5937] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.073910][ T5937] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.076667][ T5937] bridge_slave_1: entered allmulticast mode [ 52.079363][ T5937] bridge_slave_1: entered promiscuous mode [ 52.110737][ T5939] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.113003][ T5939] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.116964][ T5939] bridge_slave_1: entered allmulticast mode [ 52.119712][ T5939] bridge_slave_1: entered promiscuous mode [ 52.174569][ T5947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.179685][ T5933] team0: Port device team_slave_0 added [ 52.200149][ T5937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.204937][ T5947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.209521][ T5933] team0: Port device team_slave_1 added [ 52.213097][ T5939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.217482][ T5937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.263657][ T5939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.288936][ T5947] team0: Port device team_slave_0 added [ 52.334419][ T5947] team0: Port device team_slave_1 added [ 52.336869][ T5933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.339058][ T5933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.347115][ T5933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.367344][ T5937] team0: Port device team_slave_0 added [ 52.383584][ T5933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.386359][ T5933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.396781][ T5933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.402630][ T5939] team0: Port device team_slave_0 added [ 52.405721][ T5937] team0: Port device team_slave_1 added [ 52.422177][ T5947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.425114][ T5947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.435245][ T5947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.442953][ T5947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.445761][ T5947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.456907][ T5947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.462687][ T5939] team0: Port device team_slave_1 added [ 52.542162][ T5937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.544461][ T5937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.552666][ T5937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.570112][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.572403][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.581283][ T5939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.585773][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.587931][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.596523][ T5939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.600414][ T5937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.602622][ T5937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.610750][ T5937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.640976][ T5933] hsr_slave_0: entered promiscuous mode [ 52.644223][ T5933] hsr_slave_1: entered promiscuous mode [ 52.697063][ T5947] hsr_slave_0: entered promiscuous mode [ 52.699755][ T5947] hsr_slave_1: entered promiscuous mode [ 52.701834][ T5947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.704600][ T5947] Cannot create hsr debugfs directory [ 52.823460][ T5939] hsr_slave_0: entered promiscuous mode [ 52.825653][ T5939] hsr_slave_1: entered promiscuous mode [ 52.828492][ T5939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.830858][ T5939] Cannot create hsr debugfs directory [ 52.853183][ T5937] hsr_slave_0: entered promiscuous mode [ 52.855533][ T5937] hsr_slave_1: entered promiscuous mode [ 52.858067][ T5937] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.860422][ T5937] Cannot create hsr debugfs directory [ 53.141275][ T5933] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.154099][ T5933] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.171244][ T5933] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.186215][ T5933] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.211399][ T5947] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.216108][ T5947] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.220277][ T5947] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.224902][ T5947] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.287804][ T5937] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.292730][ T5937] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.302447][ T5937] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.306866][ T5937] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.348422][ T5939] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.355920][ T5939] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.363827][ T5298] Bluetooth: hci2: command tx timeout [ 53.363831][ T5945] Bluetooth: hci1: command tx timeout [ 53.363839][ T5946] Bluetooth: hci0: command tx timeout [ 53.364660][ T5939] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.373408][ T5946] Bluetooth: hci3: command tx timeout [ 53.381899][ T5939] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.405063][ T5933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.426090][ T5947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.448382][ T5933] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.461209][ T80] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.463700][ T80] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.470134][ T5947] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.479180][ T80] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.481409][ T80] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.491464][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.493753][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.501212][ T5937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.518363][ T80] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.521384][ T80] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.550598][ T5937] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.563770][ T80] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.566020][ T80] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.578591][ T5939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.587391][ T80] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.590199][ T80] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.608173][ T40] audit: type=1400 audit(1751104961.986:89): avc: denied { sys_module } for pid=5933 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 53.615015][ T5939] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.624590][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.627643][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.647281][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.649404][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.679611][ T5939] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.692626][ T5933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.723003][ T5933] veth0_vlan: entered promiscuous mode [ 53.729205][ T5933] veth1_vlan: entered promiscuous mode [ 53.742160][ T5947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.751689][ T5933] veth0_macvtap: entered promiscuous mode [ 53.759815][ T5933] veth1_macvtap: entered promiscuous mode [ 53.771700][ T5933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.776678][ T5933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.786124][ T5937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.791232][ T5933] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.794257][ T5933] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.796993][ T5933] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.799695][ T5933] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.816008][ T5947] veth0_vlan: entered promiscuous mode [ 53.831261][ T5939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.846171][ T5947] veth1_vlan: entered promiscuous mode [ 53.869403][ T5937] veth0_vlan: entered promiscuous mode [ 53.882057][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.885361][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.902766][ T5937] veth1_vlan: entered promiscuous mode [ 53.915545][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.915789][ T5947] veth0_macvtap: entered promiscuous mode [ 53.918673][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.927740][ T5947] veth1_macvtap: entered promiscuous mode [ 53.945424][ T5939] veth0_vlan: entered promiscuous mode [ 53.949563][ T5947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.956601][ T5947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.970042][ T5933] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 53.972706][ T5947] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.979193][ T5947] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.982766][ T5947] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.987225][ T5947] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.993940][ T5939] veth1_vlan: entered promiscuous mode [ 54.005197][ T5937] veth0_macvtap: entered promiscuous mode [ 54.021429][ T5937] veth1_macvtap: entered promiscuous mode [ 54.049566][ T5939] veth0_macvtap: entered promiscuous mode [ 54.062779][ T5939] veth1_macvtap: entered promiscuous mode [ 54.069487][ T5937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.072914][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.078547][ T5937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.078634][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.087720][ T5937] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.090442][ T5937] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.093139][ T5937] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.096404][ T5937] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.113233][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.125189][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.128975][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.131437][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.206050][ T5939] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.208900][ T5939] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.211633][ T5939] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.216005][ T5939] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.254164][ T1250] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.259412][ T1250] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.297682][ T6029] Invalid ELF header type: 0 != 1 [ 54.301440][ T1250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.301970][ T6029] sctp: [Deprecated]: syz.0.1 (pid 6029) Use of int in max_burst socket option. [ 54.301970][ T6029] Use struct sctp_assoc_value instead [ 54.304043][ T1250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.310394][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.314258][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.341171][ T1250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.344064][ T1250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.490665][ T6049] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8'. [ 54.574643][ T6035] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 54.597339][ T6057] xt_hashlimit: size too large, truncated to 1048576 [ 54.712112][ T6057] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11'. [ 54.717727][ T6057] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11'. [ 54.748429][ T6063] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13'. [ 54.751501][ T6063] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13'. [ 54.783249][ T6067] Invalid ELF header type: 0 != 1 [ 54.795983][ T6067] sctp: [Deprecated]: syz.3.15 (pid 6067) Use of int in max_burst socket option. [ 54.795983][ T6067] Use struct sctp_assoc_value instead [ 54.873938][ T6078] process 'syz.1.18' launched './file1' with NULL argv: empty string added [ 54.881929][ T6078] netlink: 12 bytes leftover after parsing attributes in process `syz.1.18'. [ 54.905028][ T6078] Driver unsupported XDP return value 0 on prog (id 3) dev N/A, expect packet loss! [ 54.906683][ T6083] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17'. [ 54.912101][ T6083] IPVS: Error joining to the multicast group [ 54.939048][ T6085] syz.3.20 uses obsolete (PF_INET,SOCK_PACKET) [ 55.444745][ T5946] Bluetooth: hci3: command tx timeout [ 55.444817][ T5298] Bluetooth: hci0: command tx timeout [ 55.454778][ T5298] Bluetooth: hci1: command tx timeout [ 55.454974][ T5946] Bluetooth: hci2: command tx timeout [ 55.859428][ T6109] netlink: 24 bytes leftover after parsing attributes in process `syz.1.25'. [ 55.864515][ T6109] netlink: 24 bytes leftover after parsing attributes in process `syz.1.25'. [ 55.889090][ T6121] openvswitch: netlink: IP tunnel attribute has 12 unknown bytes. [ 55.892340][ T6121] netlink: 'syz.0.26': attribute type 4 has an invalid length. [ 55.894969][ T6121] netlink: 17 bytes leftover after parsing attributes in process `syz.0.26'. [ 55.914951][ T6121] binder: 6120:6121 ioctl c0046209 0 returned -22 [ 56.037614][ T6128] binder: 6127:6128 ioctl c0306201 200000000080 returned -14 [ 56.088132][ T6136] xt_cluster: you have exceeded the maximum number of cluster nodes (4095 > 32) [ 56.101117][ T80] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0x1b [ 56.181580][ T40] kauditd_printk_skb: 97 callbacks suppressed [ 56.181591][ T40] audit: type=1400 audit(1751104964.556:187): avc: denied { ioctl } for pid=6141 comm="syz.2.32" path="socket:[8868]" dev="sockfs" ino=8868 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.288503][ T40] audit: type=1400 audit(1751104964.666:188): avc: denied { setopt } for pid=6141 comm="syz.2.32" lport=59957 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.667826][ T40] audit: type=1400 audit(1751104965.046:189): avc: denied { shutdown } for pid=6145 comm="syz.3.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.731676][ T40] audit: type=1400 audit(1751104965.106:190): avc: denied { set_context_mgr } for pid=6148 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 56.739917][ T40] audit: type=1400 audit(1751104965.106:191): avc: denied { write } for pid=6148 comm="syz.3.34" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 56.748165][ T40] audit: type=1400 audit(1751104965.106:192): avc: denied { map } for pid=6148 comm="syz.3.34" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 56.755372][ T40] audit: type=1400 audit(1751104965.106:193): avc: denied { call } for pid=6148 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 56.761241][ T40] audit: type=1400 audit(1751104965.106:194): avc: denied { transfer } for pid=6148 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 56.767283][ T40] audit: type=1400 audit(1751104965.106:195): avc: denied { map_read map_write } for pid=6148 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.773073][ T40] audit: type=1400 audit(1751104965.136:196): avc: denied { ioctl } for pid=6150 comm="syz.3.35" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=7608 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 56.804855][ T6153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=6153 comm=syz.3.36 [ 56.911268][ T6158] CUSE: DEVNAME unspecified [ 56.912852][ T6159] binder: 6157:6159 ioctl c018620c 200000000000 returned -22 [ 56.913114][ T6158] warning: `syz.1.37' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 56.957061][ T6168] binder: 6166:6168 ioctl c0306201 2000000003c0 returned -14 [ 56.997039][ T6175] openvswitch: netlink: Unknown nsh attribute 0 [ 56.999070][ T6175] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 57.015099][ T6175] fuse: Unknown parameter 'f ' [ 57.091451][ T6186] Zero length message leads to an empty skb [ 57.148748][ T6212] syz_tun: entered allmulticast mode [ 57.157752][ T6212] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 57.180460][ T6211] syz_tun: left allmulticast mode [ 57.226793][ T6225] team0: No ports can be present during mode change [ 57.229358][ T6227] tipc: Started in network mode [ 57.230974][ T6227] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 57.233867][ T6227] tipc: Enabled bearer , priority 0 [ 57.262000][ T6231] capability: warning: `syz.1.58' uses deprecated v2 capabilities in a way that may be insecure [ 57.265872][ T6229] macvlan2: entered promiscuous mode [ 57.268196][ T6229] macvlan2: entered allmulticast mode [ 57.271345][ T6229] bond0: entered promiscuous mode [ 57.273754][ T6229] bond_slave_0: entered promiscuous mode [ 57.276251][ T6229] bond_slave_1: entered promiscuous mode [ 57.279007][ T6229] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 57.282568][ T6229] bond0: left promiscuous mode [ 57.284962][ T6229] bond_slave_0: left promiscuous mode [ 57.287246][ T6229] bond_slave_1: left promiscuous mode [ 57.422279][ T6247] ipt_rpfilter: unknown options [ 57.426139][ T6247] ipt_rpfilter: unknown options [ 57.428186][ T6247] ipt_rpfilter: unknown options [ 57.430162][ T6247] ipt_rpfilter: unknown options [ 57.430755][ T6101] Bluetooth: Error in BCSP hdr checksum [ 57.432097][ T6247] ipt_rpfilter: unknown options [ 57.436399][ T6247] ipt_rpfilter: unknown options [ 57.438248][ T6247] ipt_rpfilter: unknown options [ 57.440129][ T6247] ipt_rpfilter: unknown options [ 57.441921][ T6247] ipt_rpfilter: unknown options [ 57.444040][ T6247] ipt_rpfilter: unknown options [ 57.455990][ T6246] XFS (nullb0): Invalid superblock magic number [ 57.523477][ T5298] Bluetooth: hci1: command tx timeout [ 57.523504][ T5945] Bluetooth: hci0: command tx timeout [ 57.533707][ T5945] Bluetooth: hci2: command tx timeout [ 57.534240][ T5298] Bluetooth: hci3: command tx timeout [ 58.313356][ T6002] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 58.364492][ T1339] tipc: Node number set to 11578026 [ 58.463360][ T6002] usb 5-1: Using ep0 maxpacket: 8 [ 58.468986][ T6002] usb 5-1: config 3 has an invalid interface number: 193 but max is 0 [ 58.471641][ T6002] usb 5-1: config 3 has an invalid descriptor of length 89, skipping remainder of the config [ 58.474862][ T6002] usb 5-1: config 3 has no interface number 0 [ 58.476782][ T6002] usb 5-1: config 3 interface 193 altsetting 25 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 58.480814][ T6002] usb 5-1: config 3 interface 193 has no altsetting 0 [ 58.485912][ T6002] usb 5-1: New USB device found, idVendor=0bb4, idProduct=0a79, bcdDevice=d6.b0 [ 58.488737][ T6002] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.491581][ T6002] usb 5-1: Product: ꡋ枷坎匒ꗼ孼ﻚ槃◯櫹仟蜰녖꼫మ兄贽꜑腐凨丫๧꼣踚Å숫腥紱トᄒV仧ᷰ縝ⷐ雏愼᣾㰡럏홃驯ዌ翖瑚ꃆ㡪ᇇ燉䁛ߠ骓ᄄ䗑䐰嘆↨옃㼦痿詡እ쮋톖꽽卽ꗏ杝ꢑ⎘簷罺ਙ⎶堈ᰑ㩺鍢뿌⡵툐滣y䉥魁⇷䛅囍⻖޷꺳ᦓ㒓ᔯモ궄쌷 [ 58.500800][ T6002] usb 5-1: Manufacturer: ࣯⟢隞┮觞귙破ñ畘헧ᮁ扲꾯抸불렢㽡茕퀍甄憞쮾艌馝蜦车퇢諤㿤ყ맀誠ሴ㼈ꢖ飑㐊浪쨜䥞螺瓜귳멢뻞໿☳쎐喋ꈼᓍ᭼蝉⦌够兴䭝臡莭꼘ⰶ荁툿疥䁑혚蔮寣涂岫矢鰊锥薐옳᚟㷏熀ﰾ␿쩢薔폓顷쿛庬膸牔ጯ䃐엌᮲鈿茷䠟㨏턡 [ 58.510851][ T6002] usb 5-1: SerialNumber: 蜌짞狎矦ྔ冽ᬛ陏ꋨ牢 [ 58.722770][ T6275] team0: mtu less than device minimum [ 58.733095][ T6002] usb 5-1: USB disconnect, device number 2 [ 58.946625][ T6281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55 sclass=netlink_route_socket pid=6281 comm=syz.3.71 [ 59.321841][ T6305] XFS (nullb0): Invalid superblock magic number [ 59.443531][ T5946] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 59.443596][ T5298] Bluetooth: hci4: command 0x1003 tx timeout [ 59.507884][ T6325] __nla_validate_parse: 9 callbacks suppressed [ 59.508437][ T6325] netlink: 8 bytes leftover after parsing attributes in process `syz.1.82'. [ 59.604416][ T5946] Bluetooth: hci0: command tx timeout [ 59.607241][ T5946] Bluetooth: hci3: command tx timeout [ 59.609291][ T5946] Bluetooth: hci1: command tx timeout [ 59.613427][ T5946] Bluetooth: hci2: command tx timeout [ 59.727550][ T6342] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 59.777202][ T6353] ieee802154 phy0 wpan0: encryption failed: -22 [ 60.113411][ T837] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 60.246208][ T6366] netlink: 36 bytes leftover after parsing attributes in process `syz.3.94'. [ 60.253345][ T6366] SELinux: Context system_u:object_r:hald_exec_t:s0 is not valid (left unmapped). [ 60.263379][ T837] usb 6-1: Using ep0 maxpacket: 8 [ 60.267171][ T837] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 60.270629][ T837] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 60.275157][ T837] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 60.278694][ T837] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 60.282772][ T837] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 60.289254][ T837] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 60.291188][ T6368] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 60.293406][ T837] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.295947][ T6368] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 60.302531][ T6368] overlayfs: missing 'lowerdir' [ 60.505561][ T837] usb 6-1: usb_control_msg returned -32 [ 60.507485][ T837] usbtmc 6-1:16.0: can't read capabilities [ 60.542120][ T6378] netlink: 32 bytes leftover after parsing attributes in process `syz.3.99'. [ 60.546046][ T6378] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.548378][ T6378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.633155][ T6384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=6384 comm=syz.3.101 [ 60.637277][ T6384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=6384 comm=syz.3.101 [ 60.641116][ T6384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=6384 comm=syz.3.101 [ 60.669230][ T6384] netlink: 12 bytes leftover after parsing attributes in process `syz.3.101'. [ 60.705846][ T6387] sch_tbf: burst 52 is lower than device lo mtu (65550) ! [ 60.835262][ T6399] ALSA: mixer_oss: invalid OSS volume '' [ 60.865697][ T6401] netlink: 4 bytes leftover after parsing attributes in process `syz.0.105'. [ 60.876023][ T6401] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 60.880809][ T1144] Bluetooth: hci4: Frame reassembly failed (-84) [ 60.882923][ T6111] Bluetooth: hci4: Frame reassembly failed (-84) [ 60.953414][ T6382] usbtmc 6-1:16.0: INITIATE_ABORT_BULK_OUT returned 7 [ 61.155948][ T837] usb 6-1: USB disconnect, device number 2 [ 61.174320][ T6404] netlink: 48 bytes leftover after parsing attributes in process `syz.2.106'. [ 61.328015][ T6411] IPv6: NLM_F_CREATE should be specified when creating new route [ 61.382256][ T6414] binder: BINDER_SET_CONTEXT_MGR already set [ 61.384345][ T6414] binder: 6412:6414 ioctl 4018620d 200000000100 returned -16 [ 61.387523][ T40] kauditd_printk_skb: 86 callbacks suppressed [ 61.387534][ T40] audit: type=1400 audit(1751104969.766:283): avc: denied { create } for pid=6412 comm="syz.2.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.397684][ T40] audit: type=1400 audit(1751104969.766:284): avc: denied { ioctl } for pid=6412 comm="syz.2.109" path="socket:[11365]" dev="sockfs" ino=11365 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.417304][ T40] audit: type=1400 audit(1751104969.796:285): avc: denied { read } for pid=6412 comm="syz.2.109" name="msr" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 61.426200][ T40] audit: type=1400 audit(1751104969.796:286): avc: denied { open } for pid=6412 comm="syz.2.109" path="/dev/cpu/1/msr" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 61.568466][ T40] audit: type=1400 audit(1751104969.946:287): avc: denied { read } for pid=6419 comm="syz.2.111" name="event1" dev="devtmpfs" ino=942 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 61.578240][ T40] audit: type=1400 audit(1751104969.946:288): avc: denied { open } for pid=6419 comm="syz.2.111" path="/dev/input/event1" dev="devtmpfs" ino=942 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 61.589169][ T40] audit: type=1400 audit(1751104969.946:289): avc: denied { read write } for pid=6420 comm="syz.3.112" name="raw-gadget" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.600558][ T40] audit: type=1400 audit(1751104969.946:290): avc: denied { open } for pid=6420 comm="syz.3.112" path="/dev/raw-gadget" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.610389][ T40] audit: type=1400 audit(1751104969.946:291): avc: denied { ioctl } for pid=6420 comm="syz.3.112" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.618046][ T40] audit: type=1400 audit(1751104969.946:292): avc: denied { ioctl } for pid=6419 comm="syz.2.111" path="/dev/input/event1" dev="devtmpfs" ino=942 ioctlcmd=0x4532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 61.628106][ T6427] ======================================================= [ 61.628106][ T6427] WARNING: The mand mount option has been deprecated and [ 61.628106][ T6427] and is ignored by this kernel. Remove the mand [ 61.628106][ T6427] option from the mount to silence this warning. [ 61.628106][ T6427] ======================================================= [ 61.769057][ T6434] netlink: 24 bytes leftover after parsing attributes in process `syz.2.114'. [ 61.804930][ T6437] netlink: 8 bytes leftover after parsing attributes in process `syz.1.116'. [ 61.807870][ T836] usb 8-1: new low-speed USB device number 2 using dummy_hcd [ 61.869921][ T6452] netlink: 4 bytes leftover after parsing attributes in process `syz.2.119'. [ 61.967439][ T836] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 61.970596][ T836] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 61.973496][ T836] usb 8-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 61.977038][ T836] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 61.980402][ T836] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 61.984720][ T836] usb 8-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 61.987532][ T836] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.992599][ T6421] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 61.996828][ T836] hub 8-1:1.0: bad descriptor, ignoring hub [ 61.998853][ T836] hub 8-1:1.0: probe with driver hub failed with error -5 [ 62.001434][ T836] cdc_wdm 8-1:1.0: skipping garbage [ 62.003217][ T836] cdc_wdm 8-1:1.0: skipping garbage [ 62.008818][ T836] cdc_wdm 8-1:1.0: cdc-wdm0: USB WDM device [ 62.010702][ T836] cdc_wdm 8-1:1.0: Unknown control protocol [ 62.060432][ T6472] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 62.062744][ T6472] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 62.066971][ T6472] vhci_hcd vhci_hcd.0: Device attached [ 62.090275][ T6473] vhci_hcd: connection closed [ 62.092029][ T6114] vhci_hcd: stop threads [ 62.095766][ T6114] vhci_hcd: release socket [ 62.097163][ T6114] vhci_hcd: disconnect device [ 62.253484][ T837] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 62.415277][ T837] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 62.419838][ T837] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.424303][ T837] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 62.428361][ T837] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 62.434886][ T837] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 62.438772][ T837] usb 6-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 62.442222][ T837] usb 6-1: Manufacturer: syz [ 62.446375][ T837] usb 6-1: config 0 descriptor?? [ 62.803404][ T838] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 62.860732][ T837] appleir 0003:05AC:8243.0002: unknown main item tag 0x0 [ 62.883500][ T5945] Bluetooth: hci4: command 0x1003 tx timeout [ 62.883931][ T5946] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 62.930567][ T6487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6487 comm=syz.0.129 [ 62.971904][ T6489] netlink: 20 bytes leftover after parsing attributes in process `syz.0.130'. [ 62.980062][ T838] usb 7-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 62.984169][ T838] usb 7-1: config 0 interface 0 has no altsetting 0 [ 62.988871][ T838] usb 7-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 62.992636][ T838] usb 7-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 62.998324][ T838] usb 7-1: Product: syz [ 63.000080][ T838] usb 7-1: Manufacturer: syz [ 63.002019][ T838] usb 7-1: SerialNumber: syz [ 63.007088][ T838] usb 7-1: config 0 descriptor?? [ 63.016149][ T838] usb 7-1: selecting invalid altsetting 0 [ 63.125890][ T6421] cdc_wdm 8-1:1.0: Error autopm - -16 [ 63.127815][ T59] usb 8-1: USB disconnect, device number 2 [ 63.140556][ T837] appleir 0003:05AC:8243.0002: hiddev1,hidraw1: USB HID v0.00 Device [syz] on usb-dummy_hcd.1-1/input0 [ 63.215606][ T836] usb 7-1: USB disconnect, device number 2 [ 63.324034][ T6513] input: syz0 as /devices/virtual/input/input5 [ 63.341028][ T6513] 9p: Unknown access argument 18446744073709551615: -34 [ 63.467564][ T6520] bond0: entered promiscuous mode [ 63.469215][ T6520] bond_slave_0: entered promiscuous mode [ 63.471149][ T6520] bond_slave_1: entered promiscuous mode [ 63.473101][ T6520] bond0: entered allmulticast mode [ 63.475108][ T6520] bond_slave_0: entered allmulticast mode [ 63.477221][ T6520] bond_slave_1: entered allmulticast mode [ 63.557269][ T6537] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 63.913351][ T6090] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 64.009186][ T6571] xt_TCPMSS: Only works on TCP SYN packets [ 64.037424][ T6576] overlayfs: maximum fs stacking depth exceeded [ 64.084140][ T6090] usb 7-1: Using ep0 maxpacket: 32 [ 64.088788][ T6090] usb 7-1: config index 0 descriptor too short (expected 156, got 27) [ 64.091336][ T6090] usb 7-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 64.094868][ T6090] usb 7-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 64.098221][ T6090] usb 7-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 64.102447][ T6090] usb 7-1: config 0 interface 0 has no altsetting 0 [ 64.109789][ T6090] usb 7-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 64.113139][ T6090] usb 7-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 64.116076][ T6090] usb 7-1: Product: syz [ 64.117369][ T6090] usb 7-1: Manufacturer: syz [ 64.118889][ T6090] usb 7-1: SerialNumber: syz [ 64.125240][ T6090] usb 7-1: config 0 descriptor?? [ 64.129773][ T6090] ldusb 7-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 64.137029][ T6090] ldusb 7-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 64.137482][ T6591] random: crng reseeded on system resumption [ 64.149974][ T6591] overlay: filesystem on ./bus not supported as upperdir [ 64.177937][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.196951][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.216113][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.235465][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.255221][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.275673][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.297394][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.319753][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.342254][ C3] ldusb 7-1:0.0: usb_submit_urb failed (-19) [ 64.342322][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.344351][ T6090] usb 7-1: USB disconnect, device number 3 [ 64.356091][ T6090] ldusb 7-1:0.0: LD USB Device #0 now disconnected [ 64.368702][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.388391][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.416947][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.437724][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.457842][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.478067][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.498034][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.520625][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.543005][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.567612][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.587650][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.614526][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.639878][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.660071][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.685495][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.728051][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.752073][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.775952][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.799997][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.829899][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.854950][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.876523][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.900869][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.928482][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.965058][ T6597] XFS (nullb0): Invalid superblock magic number [ 64.976151][ T6004] usb 8-1: new full-speed USB device number 3 using dummy_hcd [ 64.992575][ T6597] XFS (nullb0): Invalid superblock magic number [ 65.113458][ T6004] usb 8-1: device descriptor read/64, error -71 [ 65.117083][ T59] usb 6-1: USB disconnect, device number 3 [ 65.247333][ T6792] __nla_validate_parse: 4 callbacks suppressed [ 65.247348][ T6792] netlink: 68 bytes leftover after parsing attributes in process `syz.1.158'. [ 65.269945][ T6795] netlink: 44 bytes leftover after parsing attributes in process `syz.2.160'. [ 65.322043][ T6800] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 65.370096][ T5946] Bluetooth: hci0: command 0x0c1a tx timeout [ 65.370733][ T6004] usb 8-1: new full-speed USB device number 4 using dummy_hcd [ 65.375851][ T838] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 65.378712][ T838] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 65.381443][ T6798] overlay: Unknown parameter 'subj_type' [ 65.458935][ T6805] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 65.513467][ T6004] usb 8-1: device descriptor read/64, error -71 [ 65.624847][ T6004] usb usb8-port1: attempt power cycle [ 65.726932][ T6824] binder: 6823:6824 ioctl c00c620f 200000000540 returned -22 [ 65.973488][ T6004] usb 8-1: new full-speed USB device number 5 using dummy_hcd [ 66.006779][ T6004] usb 8-1: device descriptor read/8, error -71 [ 66.243341][ T6004] usb 8-1: new full-speed USB device number 6 using dummy_hcd [ 66.264400][ T6004] usb 8-1: device descriptor read/8, error -71 [ 66.374676][ T6004] usb usb8-port1: unable to enumerate USB device [ 66.412013][ T40] kauditd_printk_skb: 63 callbacks suppressed [ 66.412024][ T40] audit: type=1400 audit(1751104974.786:356): avc: denied { remount } for pid=6831 comm="syz.1.171" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 66.452772][ T6829] input: syz0 as /devices/virtual/input/input6 [ 66.518017][ T6837] capability: warning: `syz.0.173' uses 32-bit capabilities (legacy support in use) [ 66.546401][ T6835] netlink: 20 bytes leftover after parsing attributes in process `syz.1.172'. [ 66.552603][ T6835] 9pnet_fd: Insufficient options for proto=fd [ 66.574918][ T6839] netlink: 'syz.0.174': attribute type 2 has an invalid length. [ 66.580340][ T40] audit: type=1400 audit(1751104974.956:357): avc: denied { wake_alarm } for pid=6838 comm="syz.0.174" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 66.621618][ T6845] Option 'D' to dns_resolver key: bad/missing value [ 66.632587][ T40] audit: type=1400 audit(1751104975.006:358): avc: denied { mount } for pid=6846 comm="syz.2.175" name="/" dev="autofs" ino=11931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 66.649698][ T40] audit: type=1400 audit(1751104975.026:359): avc: denied { unmount } for pid=5939 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 66.671293][ T40] audit: type=1400 audit(1751104975.046:360): avc: denied { append } for pid=6848 comm="syz.0.177" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 66.679822][ T6849] binder: BINDER_SET_CONTEXT_MGR already set [ 66.682285][ T6849] binder: 6848:6849 ioctl 4018620d 2000000000c0 returned -16 [ 66.686085][ T6849] binder: 6848:6849 ioctl 301 200000000080 returned -22 [ 66.686655][ T40] audit: type=1400 audit(1751104975.076:361): avc: denied { read } for pid=6850 comm="syz.2.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 66.688610][ T6849] netlink: 8 bytes leftover after parsing attributes in process `syz.0.177'. [ 66.700548][ T40] audit: type=1400 audit(1751104975.076:362): avc: denied { write } for pid=6850 comm="syz.2.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 66.710263][ T40] audit: type=1400 audit(1751104975.076:363): avc: denied { read write } for pid=6850 comm="syz.2.178" name="ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 66.717429][ T40] audit: type=1400 audit(1751104975.076:364): avc: denied { open } for pid=6850 comm="syz.2.178" path="/dev/ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 66.724908][ T40] audit: type=1400 audit(1751104975.076:365): avc: denied { ioctl } for pid=6850 comm="syz.2.178" path="/dev/ppp" dev="devtmpfs" ino=730 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 66.913499][ T6869] netlink: 44 bytes leftover after parsing attributes in process `syz.2.183'. [ 66.973961][ T6874] Falling back ldisc for ptm0. [ 67.016214][ T6877] veth0_vlan: mtu less than device minimum [ 67.021405][ T6877] netlink: 12 bytes leftover after parsing attributes in process `syz.0.185'. [ 67.105024][ T6880] block nbd2: shutting down sockets [ 67.443365][ T838] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 67.443538][ T5946] Bluetooth: hci1: command 0x0c1a tx timeout [ 67.446008][ T838] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 67.892425][ T6878] delete_channel: no stack [ 69.523409][ T838] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 69.524498][ T5946] Bluetooth: hci2: command 0x0c1a tx timeout [ 69.525811][ T838] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 71.128750][ T1423] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.131441][ T1423] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.603441][ T838] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 71.603551][ T5946] Bluetooth: hci3: command 0x0c1a tx timeout [ 71.606040][ T838] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 71.710571][ T6863] workqueue: Failed to create a rescuer kthread for wq "nfc3_nci_cmd_wq": -EINTR [ 71.762412][ T6908] netlink: 84 bytes leftover after parsing attributes in process `syz.0.192'. [ 71.772374][ T6908] netlink: 'syz.0.192': attribute type 5 has an invalid length. [ 71.858350][ T6921] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 71.860082][ T6917] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 71.861348][ T6921] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 71.924474][ T6927] netlink: 24 bytes leftover after parsing attributes in process `syz.2.202'. [ 71.964245][ T6915] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 71.981316][ T40] kauditd_printk_skb: 7 callbacks suppressed [ 71.981327][ T40] audit: type=1400 audit(1751104980.356:373): avc: denied { shutdown } for pid=6932 comm="syz.2.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 72.016988][ T40] audit: type=1400 audit(1751104980.396:374): avc: denied { write } for pid=6937 comm="syz.2.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.050806][ T6940] netlink: 'syz.2.207': attribute type 1 has an invalid length. [ 72.053320][ T6940] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 72.112508][ T6944] netlink: 16 bytes leftover after parsing attributes in process `syz.2.210'. [ 72.134497][ T6948] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 72.139115][ T40] audit: type=1400 audit(1751104980.516:375): avc: denied { accept } for pid=6947 comm="syz.0.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.199299][ T6959] netlink: 8 bytes leftover after parsing attributes in process `syz.0.214'. [ 72.203415][ T6002] usb 8-1: new low-speed USB device number 7 using dummy_hcd [ 72.203687][ T6959] netlink: 'syz.0.214': attribute type 8 has an invalid length. [ 72.208343][ T6959] netlink: 8 bytes leftover after parsing attributes in process `syz.0.214'. [ 72.212240][ T6959] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.215284][ T6959] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.220504][ T6959] bridge0: entered allmulticast mode [ 72.226944][ T6959] netlink: 8 bytes leftover after parsing attributes in process `syz.0.214'. [ 72.234305][ T6963] netlink: 4 bytes leftover after parsing attributes in process `syz.2.212'. [ 72.295485][ T6958] binder: 6956:6958 ioctl c018620c 200000000a80 returned -1 [ 72.360536][ T40] audit: type=1400 audit(1751104980.736:376): avc: denied { mount } for pid=6969 comm="syz.1.216" name="/" dev="hugetlbfs" ino=11023 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 72.372245][ T6002] usb 8-1: config 0 has an invalid interface number: 1 but max is 0 [ 72.374492][ T40] audit: type=1400 audit(1751104980.746:377): avc: denied { mount } for pid=6964 comm="syz.0.215" name="/" dev="configfs" ino=3110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 72.375031][ T6002] usb 8-1: config 0 has no interface number 0 [ 72.387096][ T6002] usb 8-1: config 0 interface 1 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 72.388922][ T6965] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.390850][ T6002] usb 8-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 72.390864][ T6002] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.392566][ T6002] usb 8-1: config 0 descriptor?? [ 72.400885][ T40] audit: type=1400 audit(1751104980.776:378): avc: denied { mount } for pid=6973 comm="syz.1.217" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 72.408405][ T6002] iowarrior 8-1:0.1: no interrupt-in endpoint found [ 72.436508][ T40] audit: type=1400 audit(1751104980.816:379): avc: denied { unmount } for pid=5937 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 72.460897][ T6965] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.471057][ T40] audit: type=1400 audit(1751104980.846:380): avc: denied { ioctl } for pid=6964 comm="syz.0.215" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1294 ioctlcmd=0x9411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 72.601504][ T6979] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 72.606829][ T6090] usb 8-1: USB disconnect, device number 7 [ 72.656415][ T6992] netlink: 24 bytes leftover after parsing attributes in process `syz.2.224'. [ 72.677548][ T40] audit: type=1400 audit(1751104981.056:381): avc: denied { unmount } for pid=5947 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 72.725560][ T40] audit: type=1400 audit(1751104981.106:382): avc: denied { read } for pid=6996 comm="syz.0.227" name="autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 72.822823][ T7015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=177 sclass=netlink_route_socket pid=7015 comm=syz.2.230 [ 72.989088][ T7022] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 73.064579][ T7036] netlink: 24 bytes leftover after parsing attributes in process `syz.2.239'. [ 73.070940][ T7036] team0: entered promiscuous mode [ 73.072598][ T7036] team_slave_0: entered promiscuous mode [ 73.077326][ T7036] team_slave_1: entered promiscuous mode [ 73.080140][ T7036] batadv_slave_1: entered promiscuous mode [ 73.400807][ T7070] tipc: Started in network mode [ 73.402483][ T7070] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 73.405099][ T7070] tipc: Enabled bearer , priority 0 [ 73.407948][ T7070] netlink: 'syz.3.247': attribute type 10 has an invalid length. [ 73.422018][ T7071] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 73.471338][ T7074] netlink: 24 bytes leftover after parsing attributes in process `syz.1.249'. [ 73.580312][ T7081] ufs: You didn't specify the type of your ufs filesystem [ 73.580312][ T7081] [ 73.580312][ T7081] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 73.580312][ T7081] [ 73.580312][ T7081] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 73.593632][ T7081] ufs: failed to set blocksize [ 73.599773][ T7081] input: syz1 as /devices/virtual/input/input7 [ 73.601780][ T7081] input: failed to attach handler leds to device input7, error: -6 [ 73.626639][ T5951] udevd[5951]: setting owner of /dev/input/event4 to uid=0, gid=104 failed: No such file or directory [ 73.652131][ T7088] netlink: 'syz.3.253': attribute type 13 has an invalid length. [ 73.728882][ T7097] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 73.731026][ T7097] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 73.734029][ T7097] vhci_hcd vhci_hcd.0: Device attached [ 73.973383][ T6025] usb 39-1: new low-speed USB device number 2 using vhci_hcd [ 73.984024][ T836] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 74.019198][ T7113] ntfs3(nbd3): try to read out of volume at offset 0x0 [ 74.154810][ T836] usb 6-1: config 0 has no interfaces? [ 74.156660][ T836] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 74.159457][ T836] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.166889][ T836] usb 6-1: config 0 descriptor?? [ 74.170444][ T7117] Falling back ldisc for ptm0. [ 74.371106][ T7100] vhci_hcd: cannot find a urb of seqnum 64 max seqnum 1 [ 74.376651][ T6101] vhci_hcd: stop threads [ 74.376852][ T59] usb 6-1: USB disconnect, device number 4 [ 74.378193][ T6101] vhci_hcd: release socket [ 74.379057][ T6101] vhci_hcd: disconnect device [ 74.413378][ T60] tipc: Node number set to 11578026 [ 75.189080][ T7155] openvswitch: netlink: Port 10289156 exceeds max allowable 65535 [ 76.198660][ T7193] netlink: 'syz.3.286': attribute type 1 has an invalid length. [ 76.221223][ T7195] netdevsim netdevsim0: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 76.324280][ T1122] sr 2:0:0:0: [sr0] tag#7 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 76.327369][ T1122] sr 2:0:0:0: [sr0] tag#7 Sense Key : Illegal Request [current] [ 76.329885][ T1122] sr 2:0:0:0: [sr0] tag#7 Add. Sense: Invalid command operation code [ 76.334248][ T1122] sr 2:0:0:0: [sr0] tag#7 CDB: Write(10) 2a 00 00 00 00 00 00 00 02 00 [ 76.337239][ T1122] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 76.341546][ T1122] Buffer I/O error on dev sr0, logical block 0, lost async page write [ 76.431632][ T5945] Bluetooth: hci4: sending frame failed (-49) [ 76.434456][ T5946] Bluetooth: hci4: Opcode 0x1003 failed: -49 [ 76.499289][ T7224] netlink: 'syz.1.296': attribute type 23 has an invalid length. [ 76.518698][ T7224] netlink: 'syz.1.296': attribute type 23 has an invalid length. [ 76.620623][ T7235] input: syz1 as /devices/virtual/input/input8 [ 76.692376][ T7243] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 76.894766][ T7242] 8021q: VLANs not supported on ip6tnl0 [ 76.987731][ T40] kauditd_printk_skb: 39 callbacks suppressed [ 76.987747][ T40] audit: type=1400 audit(1751104985.366:422): avc: denied { ioctl } for pid=7249 comm="syz.2.303" path="socket:[14624]" dev="sockfs" ino=14624 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 77.197688][ T7266] Bluetooth: MGMT ver 1.23 [ 77.318844][ T40] audit: type=1400 audit(1751104985.696:423): avc: denied { unmount } for pid=5933 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 77.416039][ T40] audit: type=1400 audit(1751104985.796:424): avc: denied { unlink } for pid=5947 comm="syz-executor" name="file0" dev="tmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 77.477847][ T40] audit: type=1400 audit(1751104985.856:425): avc: denied { map } for pid=7283 comm="syz.2.312" path="socket:[14668]" dev="sockfs" ino=14668 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.486411][ T40] audit: type=1400 audit(1751104985.856:426): avc: denied { read } for pid=7283 comm="syz.2.312" path="socket:[14668]" dev="sockfs" ino=14668 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.571891][ T7294] __nla_validate_parse: 5 callbacks suppressed [ 77.571908][ T7294] netlink: 12 bytes leftover after parsing attributes in process `syz.2.313'. [ 77.626199][ T40] audit: type=1400 audit(1751104986.006:427): avc: denied { setopt } for pid=7296 comm="syz.0.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.660197][ T40] audit: type=1400 audit(1751104986.036:428): avc: denied { getopt } for pid=7298 comm="syz.0.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 77.703727][ T40] audit: type=1400 audit(1751104986.076:429): avc: denied { append } for pid=7302 comm="syz.0.317" name="hpet" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 77.713079][ T40] audit: type=1400 audit(1751104986.086:430): avc: denied { map } for pid=7302 comm="syz.0.317" path="/dev/hpet" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 77.729006][ T40] audit: type=1400 audit(1751104986.086:431): avc: denied { execute } for pid=7302 comm="syz.0.317" path="/dev/hpet" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 77.932834][ T7317] program syz.3.321 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.352108][ T7343] fuse: Bad value for 'group_id' [ 78.353848][ T7343] fuse: Bad value for 'group_id' [ 78.393180][ T7346] trusted_key: syz.0.331 sent an empty control message without MSG_MORE. [ 78.620308][ T7367] sock: sock_set_timeout: `syz.3.339' (pid 7367) tries to set negative timeout [ 78.886077][ T7388] netlink: 8 bytes leftover after parsing attributes in process `syz.3.345'. [ 78.889560][ T7388] netlink: 8 bytes leftover after parsing attributes in process `syz.3.345'. [ 79.003213][ T7393] netlink: 8 bytes leftover after parsing attributes in process `syz.3.347'. [ 79.113366][ T6025] vhci_hcd: vhci_device speed not set [ 79.125154][ T7405] blktrace: Concurrent blktraces are not allowed on sg0 [ 79.155188][ T7410] netlink: 12 bytes leftover after parsing attributes in process `syz.3.350'. [ 79.242613][ T7420] netlink: 108 bytes leftover after parsing attributes in process `syz.3.354'. [ 79.245829][ T7420] netlink: 8 bytes leftover after parsing attributes in process `syz.3.354'. [ 79.248922][ T7420] sg_read: process 292 (syz.3.354) changed security contexts after opening file descriptor, this is not allowed. [ 79.419342][ T7437] xt_l2tp: v2 tid > 0xffff: 150994944 [ 79.471198][ T7444] xt_cgroup: xt_cgroup: no path or classid specified [ 79.477038][ T7443] netlink: 'syz.2.360': attribute type 13 has an invalid length. [ 79.503371][ T7441] netlink: 4 bytes leftover after parsing attributes in process `syz.3.361'. [ 79.889455][ T7477] netlink: 36 bytes leftover after parsing attributes in process `syz.2.372'. [ 79.892690][ T7477] netlink: 'syz.2.372': attribute type 10 has an invalid length. [ 79.913456][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.916534][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.919245][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.922111][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.925016][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.083156][ T7488] random: crng reseeded on system resumption [ 80.095806][ T7488] Restarting kernel threads ... [ 80.099861][ T7488] Done restarting kernel threads. [ 80.101794][ T7488] program syz.3.374 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.107702][ T7488] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 80.109782][ T7488] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 80.114989][ T7488] vhci_hcd vhci_hcd.0: Device attached [ 80.117878][ T7489] vhci_hcd: connection closed [ 80.118235][ T6111] vhci_hcd: stop threads [ 80.119751][ T6111] vhci_hcd: release socket [ 80.119760][ T6111] vhci_hcd: disconnect device [ 80.143501][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.283648][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.298521][ T7497] uprobe: syz.2.376:7497 failed to unregister, leaking uprobe [ 80.365304][ T7501] vlan3: entered allmulticast mode [ 80.367037][ T7501] vlan1: entered allmulticast mode [ 80.368760][ T7501] veth0_vlan: entered allmulticast mode [ 80.413454][ T0] NOHZ tick-stop error: local softirq work is pending, handler #80!!! [ 80.587384][ T7503] 8021q: VLANs not supported on ip6tnl0 [ 80.789130][ T7514] kvm: MONITOR instruction emulated as NOP! [ 80.870460][ T7524] netlink: 16 bytes leftover after parsing attributes in process `syz.3.384'. [ 80.974040][ T7530] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 81.073578][ T6004] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 81.153856][ T6025] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 81.203381][ T6004] usb 6-1: device descriptor read/64, error -71 [ 81.255555][ T7537] tmpfs: Bad value for 'mpol' [ 81.303743][ T6025] usb 7-1: Using ep0 maxpacket: 8 [ 81.307503][ T6025] usb 7-1: config 0 has no interfaces? [ 81.309828][ T6025] usb 7-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 81.313872][ T6025] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.320889][ T6025] usb 7-1: config 0 descriptor?? [ 81.367818][ T10] cfg80211: failed to load regulatory.db [ 81.463460][ T6004] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 81.532854][ T6002] usb 7-1: USB disconnect, device number 4 [ 81.563385][ T60] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 81.594483][ T6004] usb 6-1: device descriptor read/64, error -71 [ 81.703665][ T6004] usb usb6-port1: attempt power cycle [ 81.713412][ T60] usb 8-1: Using ep0 maxpacket: 8 [ 81.716437][ T60] usb 8-1: config index 0 descriptor too short (expected 301, got 45) [ 81.719073][ T60] usb 8-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 81.722231][ T60] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 81.725339][ T60] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 81.728490][ T60] usb 8-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 81.732676][ T60] usb 8-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 81.735687][ T60] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.942414][ T60] usb 8-1: usb_control_msg returned -32 [ 81.944355][ T60] usbtmc 8-1:16.0: can't read capabilities [ 82.043499][ T6004] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 82.063984][ T6004] usb 6-1: device descriptor read/8, error -71 [ 82.070070][ T7541] openvswitch: netlink: Flow key attribute not present in set flow. [ 82.295351][ T40] kauditd_printk_skb: 32 callbacks suppressed [ 82.295367][ T40] audit: type=1400 audit(1751104990.676:464): avc: denied { getopt } for pid=7538 comm="syz.3.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 82.323403][ T6004] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 82.343860][ T6004] usb 6-1: device descriptor read/8, error -71 [ 82.453662][ T6004] usb usb6-port1: unable to enumerate USB device [ 82.663569][ T1339] usb 8-1: USB disconnect, device number 9 [ 82.701345][ T7561] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 82.838622][ T40] audit: type=1400 audit(1751104991.216:465): avc: denied { read } for pid=7563 comm="syz.3.397" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 82.847450][ T40] audit: type=1400 audit(1751104991.216:466): avc: denied { open } for pid=7563 comm="syz.3.397" path="/116/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 83.000434][ T40] audit: type=1400 audit(1751104991.376:467): avc: denied { shutdown } for pid=7573 comm="syz.3.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.010052][ T40] audit: type=1400 audit(1751104991.376:468): avc: denied { setopt } for pid=7573 comm="syz.3.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 83.128908][ T7578] 9pnet_virtio: no channels available for device syz [ 83.168762][ T40] audit: type=1400 audit(1751104991.546:469): avc: denied { setattr } for pid=7580 comm="syz.3.403" name="zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 83.413984][ T6004] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 83.453678][ T40] audit: type=1400 audit(1751104991.826:470): avc: denied { watch_sb } for pid=7582 comm="syz.0.404" path="/94" dev="tmpfs" ino=552 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 83.543493][ T6004] usb 8-1: device descriptor read/64, error -71 [ 83.555490][ T40] audit: type=1400 audit(1751104991.926:471): avc: denied { checkpoint_restore } for pid=7586 comm="syz.0.407" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 83.610497][ T40] audit: type=1400 audit(1751104991.986:472): avc: denied { shutdown } for pid=7591 comm="syz.0.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.664486][ T40] audit: type=1400 audit(1751104992.046:473): avc: denied { setopt } for pid=7598 comm="syz.0.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 83.699579][ T7601] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 83.701645][ T7601] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 83.704378][ T7601] vhci_hcd vhci_hcd.0: Device attached [ 83.707451][ T7601] netlink: 168 bytes leftover after parsing attributes in process `syz.0.411'. [ 83.781089][ T7602] vhci_hcd: connection closed [ 83.781825][ T6111] vhci_hcd: stop threads [ 83.785427][ T6004] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 83.785992][ T6111] vhci_hcd: release socket [ 83.790092][ T6111] vhci_hcd: disconnect device [ 83.858086][ T7611] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pid=7611 comm=syz.1.412 [ 83.864615][ T7611] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pid=7611 comm=syz.1.412 [ 83.913477][ T6004] usb 8-1: device descriptor read/64, error -71 [ 84.023682][ T6004] usb usb8-port1: attempt power cycle [ 84.072916][ T7621] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 84.373530][ T6004] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 84.393802][ T6004] usb 8-1: device descriptor read/8, error -71 [ 84.633404][ T6004] usb 8-1: new high-speed USB device number 13 using dummy_hcd [ 84.656484][ T6004] usb 8-1: device descriptor read/8, error -71 [ 84.723857][ T59] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 84.763566][ T6004] usb usb8-port1: unable to enumerate USB device [ 84.853389][ T59] usb 5-1: device descriptor read/64, error -71 [ 85.088445][ T7653] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 85.093583][ T59] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 85.115501][ T7656] netlink: 'syz.1.427': attribute type 1 has an invalid length. [ 85.129645][ T7656] 8021q: adding VLAN 0 to HW filter on device bond1 [ 85.134775][ T7656] netlink: 56 bytes leftover after parsing attributes in process `syz.1.427'. [ 85.138551][ T7656] dummy0: entered promiscuous mode [ 85.147485][ T7656] bond1: (slave dummy0): making interface the new active one [ 85.150652][ T7656] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 85.234452][ T59] usb 5-1: device descriptor read/64, error -71 [ 85.342026][ T7663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28696 sclass=netlink_route_socket pid=7663 comm=syz.1.429 [ 85.346298][ T59] usb usb5-port1: attempt power cycle [ 85.498104][ T7671] fuse: blksize only supported for fuseblk [ 85.706561][ T59] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 85.734094][ T59] usb 5-1: device descriptor read/8, error -71 [ 85.799849][ T7684] rtc_cmos 00:05: Alarms can be up to one day in the future [ 85.890766][ T7688] netlink: 'syz.1.438': attribute type 10 has an invalid length. [ 85.896461][ T7688] syz_tun: entered promiscuous mode [ 85.909249][ T7688] syz_tun: entered allmulticast mode [ 85.911318][ T7688] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 85.915325][ T7692] netlink: 52 bytes leftover after parsing attributes in process `syz.2.439'. [ 85.919028][ T7692] netlink: 52 bytes leftover after parsing attributes in process `syz.2.439'. [ 85.924416][ T7692] netlink: 52 bytes leftover after parsing attributes in process `syz.2.439'. [ 85.994266][ T59] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 86.004415][ T7699] NILFS (nullb0): couldn't find nilfs on the device [ 86.014414][ T59] usb 5-1: device descriptor read/8, error -71 [ 86.123606][ T59] usb usb5-port1: unable to enumerate USB device [ 86.145856][ T7709] netlink: 'syz.2.445': attribute type 10 has an invalid length. [ 86.153514][ T7709] team0: Cannot enslave team device to itself [ 86.562535][ T7730] netlink: 88 bytes leftover after parsing attributes in process `syz.2.454'. [ 86.657073][ T7741] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 86.675899][ T7741] geneve2: entered promiscuous mode [ 86.678105][ T7741] geneve2: entered allmulticast mode [ 86.759051][ T7745] netlink: 32 bytes leftover after parsing attributes in process `syz.1.459'. [ 86.788887][ T7748] netlink: 'syz.1.461': attribute type 1 has an invalid length. [ 86.791302][ T7748] netlink: 228 bytes leftover after parsing attributes in process `syz.1.461'. [ 86.957732][ T7758] netlink: 'syz.1.464': attribute type 4 has an invalid length. [ 86.966654][ T7758] netlink: 'syz.1.464': attribute type 4 has an invalid length. [ 87.016978][ T7758] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 87.019104][ T7758] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 87.022241][ T7758] vhci_hcd vhci_hcd.0: Device attached [ 87.025623][ T7766] vhci_hcd: cannot find the pending unlink 1023 [ 87.028325][ T7766] vhci_hcd: connection closed [ 87.028538][ T6111] vhci_hcd: stop threads [ 87.031412][ T6111] vhci_hcd: release socket [ 87.031422][ T6111] vhci_hcd: disconnect device [ 87.560619][ T40] kauditd_printk_skb: 11 callbacks suppressed [ 87.560631][ T40] audit: type=1400 audit(1751104995.936:485): avc: denied { setopt } for pid=7777 comm="syz.1.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 87.605220][ T7780] netlink: 256 bytes leftover after parsing attributes in process `syz.1.470'. [ 87.683920][ T7788] netlink: 2028 bytes leftover after parsing attributes in process `syz.0.471'. [ 87.696693][ T7790] caif0: entered promiscuous mode [ 87.698939][ T7790] team0: Device caif0 is of different type [ 87.937196][ T40] audit: type=1400 audit(1751104996.316:486): avc: denied { module_request } for pid=7804 comm="syz.1.477" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 88.102337][ T7809] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 88.316849][ T40] audit: type=1400 audit(1751104996.696:487): avc: denied { bind } for pid=7812 comm="syz.1.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.324112][ T40] audit: type=1400 audit(1751104996.706:488): avc: denied { write } for pid=7812 comm="syz.1.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.356746][ T7815] vim2m vim2m.0: Fourcc format (0x47524247) invalid. [ 88.530025][ T40] audit: type=1400 audit(1751104996.906:489): avc: denied { read } for pid=7821 comm="syz.0.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 88.539819][ T40] audit: type=1400 audit(1751104996.916:490): avc: denied { read } for pid=7821 comm="syz.0.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 89.786628][ T40] audit: type=1400 audit(1751104998.166:491): avc: denied { setopt } for pid=7831 comm="syz.3.486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 89.854676][ T7835] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 90.637219][ T40] audit: type=1400 audit(1751104999.016:492): avc: denied { setopt } for pid=7853 comm="syz.1.492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 90.682515][ T7856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=7856 comm=syz.1.494 [ 90.689727][ T7856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7856 comm=syz.1.494 [ 90.694716][ T7856] __nla_validate_parse: 2 callbacks suppressed [ 90.694725][ T7856] netlink: 14548 bytes leftover after parsing attributes in process `syz.1.494'. [ 90.883774][ T7867] netlink: del zone limit has 4 unknown bytes [ 90.889060][ T7867] netlink: 248 bytes leftover after parsing attributes in process `syz.0.498'. [ 90.923150][ T40] audit: type=1400 audit(1751104999.296:493): avc: denied { write } for pid=7875 comm="syz.3.500" name="hpet" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 90.934363][ T40] audit: type=1400 audit(1751104999.316:494): avc: denied { write } for pid=7875 comm="syz.3.500" name="ndctl0" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 90.937086][ T7867] netlink: 8 bytes leftover after parsing attributes in process `syz.0.498'. [ 90.948451][ T7867] netlink: 28 bytes leftover after parsing attributes in process `syz.0.498'. [ 90.952161][ T7867] openvswitch: netlink: Flow key attr not present in new flow. [ 91.013160][ T7884] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 91.015311][ T7884] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 91.018636][ T7884] vhci_hcd vhci_hcd.0: Device attached [ 91.050243][ T1144] bond0: (slave bond_slave_0): interface is now down [ 91.052557][ T1144] bond0: (slave bond_slave_1): interface is now down [ 91.056735][ T1144] bond0: now running without any active interface! [ 91.172692][ T7891] caif0: entered promiscuous mode [ 91.174023][ T837] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 91.174539][ T7891] team0: Device caif0 is of different type [ 91.264972][ T59] usb 43-1: new high-speed USB device number 2 using vhci_hcd [ 91.268619][ T7905] fuse: Bad value for 'fd' [ 91.270605][ T7905] (unnamed net_device) (uninitialized): Removing last ns target with arp_interval on [ 91.291613][ T7905] fuse: Bad value for 'fd' [ 91.313405][ T836] usb 8-1: new high-speed USB device number 14 using dummy_hcd [ 91.313431][ T837] usb 6-1: device descriptor read/64, error -71 [ 91.331019][ T7915] overlayfs: missing 'lowerdir' [ 91.334500][ T7915] overlayfs: workdir and upperdir must reside under the same mount [ 91.491212][ T836] usb 8-1: config 0 has no interfaces? [ 91.493165][ T836] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 91.503311][ T836] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.508005][ T836] usb 8-1: config 0 descriptor?? [ 91.713343][ T837] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 91.719759][ T7886] vhci_hcd: cannot find a urb of seqnum 64 max seqnum 1 [ 91.722185][ T1144] vhci_hcd: stop threads [ 91.723858][ T1144] vhci_hcd: release socket [ 91.725570][ T1144] vhci_hcd: disconnect device [ 92.023330][ T837] usb 6-1: device descriptor read/64, error -71 [ 92.193337][ T837] usb usb6-port1: attempt power cycle [ 92.292665][ T7940] Cannot find set identified by id 3 to match [ 92.517657][ T7948] netlink: 12 bytes leftover after parsing attributes in process `syz.0.521'. [ 92.543412][ T837] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 92.565984][ T837] usb 6-1: device descriptor read/8, error -71 [ 92.803554][ T837] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 92.824156][ T837] usb 6-1: device descriptor read/8, error -71 [ 92.934677][ T837] usb usb6-port1: unable to enumerate USB device [ 93.082772][ T7965] netlink: 4 bytes leftover after parsing attributes in process `syz.0.527'. [ 93.088333][ T7965] netlink: 4 bytes leftover after parsing attributes in process `syz.0.527'. [ 93.148369][ T40] kauditd_printk_skb: 4 callbacks suppressed [ 93.148381][ T40] audit: type=1400 audit(1751105001.526:499): avc: denied { read } for pid=7964 comm="syz.0.527" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 93.290373][ T7970] 9pnet_virtio: no channels available for device 127.0.0.1 [ 93.605140][ T7989] overlayfs: failed to resolve './file1': -2 [ 93.755934][ T40] audit: type=1400 audit(1751105002.136:500): avc: denied { mount } for pid=7993 comm="syz.0.537" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 93.762816][ T40] audit: type=1400 audit(1751105002.136:501): avc: denied { read } for pid=7993 comm="syz.0.537" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 93.771078][ T40] audit: type=1400 audit(1751105002.136:502): avc: denied { open } for pid=7993 comm="syz.0.537" path="/133/file0" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 93.783344][ T40] audit: type=1400 audit(1751105002.146:503): avc: denied { unmount } for pid=5947 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 94.023453][ T6002] usb 8-1: USB disconnect, device number 14 [ 94.043397][ T837] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 94.194724][ T837] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 94.198272][ T837] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 94.201905][ T837] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 94.207920][ T837] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.218007][ T7996] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 94.223014][ T837] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 94.323451][ T6025] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 94.434323][ T40] audit: type=1400 audit(1751105002.816:504): avc: denied { write } for pid=7995 comm="syz.0.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 94.437588][ T8017] macvlan2: entered promiscuous mode [ 94.444547][ T8017] macvlan2: entered allmulticast mode [ 94.451711][ T8018] macvlan3: entered promiscuous mode [ 94.454152][ T8018] macvlan3: entered allmulticast mode [ 94.473560][ T6025] usb 6-1: Using ep0 maxpacket: 8 [ 94.478990][ T6025] usb 6-1: config 0 has an invalid interface number: 52 but max is 0 [ 94.479298][ T838] usb 5-1: USB disconnect, device number 7 [ 94.481675][ T6025] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 94.488273][ T6025] usb 6-1: config 0 has no interface number 0 [ 94.490677][ T6025] usb 6-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 94.495668][ T6025] usb 6-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 94.500880][ T6025] usb 6-1: config 0 interface 52 has no altsetting 0 [ 94.522421][ T6025] usb 6-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 94.528520][ T6025] usb 6-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 94.531940][ T6025] usb 6-1: Manufacturer: syz [ 94.539565][ T6025] usb 6-1: config 0 descriptor?? [ 94.750742][ T6025] input: syz as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:0.52/input/input11 [ 94.873590][ T6004] usb 8-1: new high-speed USB device number 15 using dummy_hcd [ 95.006515][ T6025] usb 6-1: USB disconnect, device number 13 [ 95.008903][ C1] synaptics_usb 6-1:0.52: synusb_irq - usb_submit_urb failed with result: -19 [ 95.023359][ T6004] usb 8-1: Using ep0 maxpacket: 16 [ 95.041424][ T6004] usb 8-1: config 0 has an invalid interface number: 8 but max is 0 [ 95.043947][ T6004] usb 8-1: config 0 has no interface number 0 [ 95.045893][ T6004] usb 8-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 95.049177][ T6004] usb 8-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 95.057840][ T6004] usb 8-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 95.060709][ T6004] usb 8-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 95.063242][ T6004] usb 8-1: Product: syz [ 95.064805][ T6004] usb 8-1: SerialNumber: syz [ 95.067511][ T6004] usb 8-1: config 0 descriptor?? [ 95.071344][ T6004] cm109 8-1:0.8: invalid payload size 0, expected 4 [ 95.075358][ T6004] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb8/8-1/8-1:0.8/input/input12 [ 95.129803][ T8044] netlink: 8 bytes leftover after parsing attributes in process `syz.0.553'. [ 95.173029][ T8051] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 95.271172][ C2] cm109 8-1:0.8: cm109_urb_ctl_callback: usb_submit_urb (urb_irq) failed -90 [ 95.471642][ T8060] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=122 sclass=netlink_tcpdiag_socket pid=8060 comm=syz.0.558 [ 95.488259][ C1] cm109 8-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 95.491844][ C1] cm109 8-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 95.494231][ C1] cm109 8-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 95.497134][ C1] cm109 8-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 95.500216][ C1] cm109 8-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 95.503169][ T837] usb 8-1: USB disconnect, device number 15 [ 95.505634][ C1] cm109 8-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 95.505664][ C1] cm109 8-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 95.506396][ T40] audit: type=1400 audit(1751629291.893:505): avc: denied { bind } for pid=8061 comm="syz.0.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 95.519880][ T837] cm109 8-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 95.747646][ T836] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 95.902446][ T836] usb 5-1: Using ep0 maxpacket: 16 [ 95.907984][ T836] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.912514][ T836] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.915971][ T836] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 95.920122][ T836] usb 5-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 95.924257][ T836] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.928285][ T836] usb 5-1: config 0 descriptor?? [ 96.058342][ T40] audit: type=1400 audit(1751629292.429:506): avc: denied { relabelfrom } for pid=8077 comm="syz.1.563" name="SCTPv6" dev="sockfs" ino=20172 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 96.058375][ T8078] SELinux: Context system_u:object_r:textrel_shlib_t:s0 is not valid (left unmapped). [ 96.070137][ T40] audit: type=1400 audit(1751629292.439:507): avc: denied { relabelto } for pid=8077 comm="syz.1.563" name="SCTPv6" dev="sockfs" ino=20172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 trawcon="system_u:object_r:textrel_shlib_t:s0" [ 96.127562][ T8082] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 96.153933][ T8084] netlink: 14504 bytes leftover after parsing attributes in process `syz.1.565'. [ 96.158377][ T40] audit: type=1400 audit(1751629292.526:508): avc: denied { map } for pid=8083 comm="syz.1.565" path="/dev/dri/card0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 96.189984][ T8086] fuse: Bad value for 'rootmode' [ 96.352327][ T836] shield 0003:0955:7214.0003: unknown main item tag 0x0 [ 96.354736][ T836] shield 0003:0955:7214.0003: unknown main item tag 0x0 [ 96.357165][ T836] shield 0003:0955:7214.0003: unknown main item tag 0x0 [ 96.359392][ T836] shield 0003:0955:7214.0003: unknown main item tag 0x0 [ 96.361547][ T836] shield 0003:0955:7214.0003: unknown main item tag 0x0 [ 96.375972][ T836] input: HID 0955:7214 Haptics as /devices/virtual/input/input13 [ 96.400432][ T836] shield 0003:0955:7214.0003: Registered Thunderstrike controller [ 96.403382][ T836] shield 0003:0955:7214.0003: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.0-1/input0 [ 96.418537][ T59] vhci_hcd: vhci_device speed not set [ 96.423548][ T8104] netlink: 8 bytes leftover after parsing attributes in process `syz.3.573'. [ 96.503992][ T8116] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 96.557800][ T8062] random: crng reseeded on system resumption [ 96.562667][ T8062] netlink: 12 bytes leftover after parsing attributes in process `syz.0.559'. [ 96.575039][ T837] usb 5-1: USB disconnect, device number 8 [ 96.575089][ T10] shield 0003:0955:7214.0003: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 96.581812][ T837] ------------[ cut here ]------------ [ 96.583565][ T837] workqueue: work disable count underflowed [ 96.584621][ T10] shield 0003:0955:7214.0003: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 96.585448][ T837] WARNING: CPU: 1 PID: 837 at kernel/workqueue.c:4328 enable_work+0x2f8/0x340 [ 96.588789][ T10] shield 0003:0955:7214.0003: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 96.591493][ T837] Modules linked in: [ 96.591513][ T837] CPU: 1 UID: 0 PID: 837 Comm: kworker/1:2 Not tainted 6.16.0-rc3-syzkaller-00233-g35e261cd95dd #0 PREEMPT(full) [ 96.596545][ T10] shield 0003:0955:7214.0003: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 96.598090][ T837] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 96.611092][ T837] Workqueue: usb_hub_wq hub_event [ 96.613233][ T837] RIP: 0010:enable_work+0x2f8/0x340 [ 96.615436][ T837] Code: 89 ee e8 4b 2d 38 00 45 84 ed 0f 85 29 fe ff ff e8 5d 32 38 00 c6 05 82 80 0c 0f 01 90 48 c7 c7 00 01 ac 8b e8 89 f2 f6 ff 90 <0f> 0b 90 90 e9 06 fe ff ff 48 89 ef e8 27 11 9f 00 e9 aa fe ff ff [ 96.622160][ T837] RSP: 0018:ffffc900056cf3c0 EFLAGS: 00010086 [ 96.624068][ T837] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817ae248 [ 96.626657][ T837] RDX: ffff888026f2c880 RSI: ffffffff817ae255 RDI: 0000000000000001 [ 96.629131][ T837] RBP: ffff8880275c7730 R08: 0000000000000001 R09: 0000000000000000 [ 96.631646][ T837] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff92000ad9e79 [ 96.634066][ T837] R13: 0000000000000000 R14: ffff8880275c7728 R15: ffffffff8fe68340 [ 96.636581][ T837] FS: 0000000000000000(0000) GS:ffff8880d6852000(0000) knlGS:0000000000000000 [ 96.639370][ T837] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.641451][ T837] CR2: 000055557ba86648 CR3: 00000000265e1000 CR4: 0000000000352ef0 [ 96.643929][ T837] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 96.646692][ T837] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 96.649420][ T837] Call Trace: [ 96.650487][ T837] [ 96.651423][ T837] ? __pfx_enable_work+0x10/0x10 [ 96.652974][ T837] ? __thermal_zone_cdev_unbind+0x6c/0x6a0 [ 96.654804][ T837] __cancel_work_sync+0xe7/0x130 [ 96.656371][ T837] thermal_zone_device_unregister+0x239/0x450 [ 96.658270][ T837] ? __pfx_shield_remove+0x10/0x10 [ 96.659885][ T837] power_supply_unregister+0x10a/0x150 [ 96.661590][ T837] shield_remove+0x75/0x130 [ 96.663036][ T837] ? __pfx_shield_remove+0x10/0x10 [ 96.664632][ T837] hid_device_remove+0xd1/0x260 [ 96.666173][ T837] ? __pfx_hid_device_remove+0x10/0x10 [ 96.667869][ T837] device_remove+0xcb/0x170 [ 96.669314][ T837] device_release_driver_internal+0x44b/0x620 [ 96.671226][ T837] bus_remove_device+0x22f/0x420 [ 96.672783][ T837] device_del+0x396/0x9f0 [ 96.674126][ T837] ? __pfx_device_del+0x10/0x10 [ 96.675665][ T837] ? do_raw_spin_lock+0x12c/0x2b0 [ 96.677239][ T837] ? find_held_lock+0x2b/0x80 [ 96.678768][ T837] hid_destroy_device+0x19c/0x240 [ 96.680367][ T837] usbhid_disconnect+0xa0/0xe0 [ 96.681890][ T837] usb_unbind_interface+0x1dd/0x9a0 [ 96.683548][ T837] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 96.685307][ T837] ? __pfx_usb_unbind_interface+0x10/0x10 [ 96.687126][ T837] device_remove+0x122/0x170 [ 96.688587][ T837] device_release_driver_internal+0x44b/0x620 [ 96.690508][ T837] bus_remove_device+0x22f/0x420 [ 96.692061][ T837] device_del+0x396/0x9f0 [ 96.693429][ T837] ? __pfx_device_del+0x10/0x10 [ 96.694971][ T837] ? kobject_put+0x210/0x5a0 [ 96.696435][ T837] usb_disable_device+0x355/0x7d0 [ 96.698018][ T837] usb_disconnect+0x2e1/0x920 [ 96.699506][ T837] hub_event+0x1c57/0x4fa0 [ 96.700926][ T837] ? __lock_acquire+0xb8a/0x1c90 [ 96.702496][ T837] ? __pfx_hub_event+0x10/0x10 [ 96.704008][ T837] ? assoc_array_gc+0x1240/0x15b0 [ 96.705607][ T837] ? finish_task_switch.isra.0+0x221/0xc10 [ 96.707379][ T837] ? rcu_is_watching+0x12/0xc0 [ 96.708852][ T837] process_one_work+0x9cc/0x1b70 [ 96.710438][ T837] ? __pfx_process_one_work+0x10/0x10 [ 96.712114][ T837] ? assign_work+0x1a0/0x250 [ 96.713575][ T837] worker_thread+0x6c8/0xf10 [ 96.715041][ T837] ? __kthread_parkme+0x19e/0x250 [ 96.716653][ T837] ? __pfx_worker_thread+0x10/0x10 [ 96.718280][ T837] kthread+0x3c2/0x780 [ 96.719594][ T837] ? __pfx_kthread+0x10/0x10 [ 96.721049][ T837] ? rcu_is_watching+0x12/0xc0 [ 96.722558][ T837] ? __pfx_kthread+0x10/0x10 [ 96.724016][ T837] ret_from_fork+0x5d4/0x6f0 [ 96.725497][ T837] ? __pfx_kthread+0x10/0x10 [ 96.726945][ T837] ret_from_fork_asm+0x1a/0x30 [ 96.728452][ T837] [ 96.729449][ T837] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 96.731702][ T837] CPU: 1 UID: 0 PID: 837 Comm: kworker/1:2 Not tainted 6.16.0-rc3-syzkaller-00233-g35e261cd95dd #0 PREEMPT(full) [ 96.735340][ T837] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 96.738683][ T837] Workqueue: usb_hub_wq hub_event [ 96.740281][ T837] Call Trace: [ 96.741334][ T837] [ 96.742280][ T837] dump_stack_lvl+0x3d/0x1f0 [ 96.743725][ T837] panic+0x71c/0x800 [ 96.744957][ T837] ? __pfx_panic+0x10/0x10 [ 96.746414][ T837] ? show_trace_log_lvl+0x29b/0x3e0 [ 96.748046][ T837] ? check_panic_on_warn+0x1f/0xb0 [ 96.749660][ T837] ? enable_work+0x2f8/0x340 [ 96.751112][ T837] check_panic_on_warn+0xab/0xb0 [ 96.752670][ T837] __warn+0xf6/0x3c0 [ 96.753918][ T837] ? __pfx_vprintk_emit+0x10/0x10 [ 96.755498][ T837] ? enable_work+0x2f8/0x340 [ 96.756952][ T837] report_bug+0x3c3/0x580 [ 96.758340][ T837] ? enable_work+0x2f8/0x340 [ 96.759835][ T837] handle_bug+0x184/0x210 [ 96.761207][ T837] exc_invalid_op+0x17/0x50 [ 96.762644][ T837] asm_exc_invalid_op+0x1a/0x20 [ 96.764181][ T837] RIP: 0010:enable_work+0x2f8/0x340 [ 96.765847][ T837] Code: 89 ee e8 4b 2d 38 00 45 84 ed 0f 85 29 fe ff ff e8 5d 32 38 00 c6 05 82 80 0c 0f 01 90 48 c7 c7 00 01 ac 8b e8 89 f2 f6 ff 90 <0f> 0b 90 90 e9 06 fe ff ff 48 89 ef e8 27 11 9f 00 e9 aa fe ff ff [ 96.771753][ T837] RSP: 0018:ffffc900056cf3c0 EFLAGS: 00010086 [ 96.773656][ T837] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817ae248 [ 96.776101][ T837] RDX: ffff888026f2c880 RSI: ffffffff817ae255 RDI: 0000000000000001 [ 96.778545][ T837] RBP: ffff8880275c7730 R08: 0000000000000001 R09: 0000000000000000 [ 96.781020][ T837] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff92000ad9e79 [ 96.783484][ T837] R13: 0000000000000000 R14: ffff8880275c7728 R15: ffffffff8fe68340 [ 96.785964][ T837] ? __warn_printk+0x198/0x350 [ 96.787473][ T837] ? __warn_printk+0x1a5/0x350 [ 96.788982][ T837] ? __pfx_enable_work+0x10/0x10 [ 96.790561][ T837] ? __thermal_zone_cdev_unbind+0x6c/0x6a0 [ 96.792380][ T837] __cancel_work_sync+0xe7/0x130 [ 96.793935][ T837] thermal_zone_device_unregister+0x239/0x450 [ 96.795826][ T837] ? __pfx_shield_remove+0x10/0x10 [ 96.797427][ T837] power_supply_unregister+0x10a/0x150 [ 96.799137][ T837] shield_remove+0x75/0x130 [ 96.800589][ T837] ? __pfx_shield_remove+0x10/0x10 [ 96.802192][ T837] hid_device_remove+0xd1/0x260 [ 96.803749][ T837] ? __pfx_hid_device_remove+0x10/0x10 [ 96.805472][ T837] device_remove+0xcb/0x170 [ 96.806909][ T837] device_release_driver_internal+0x44b/0x620 [ 96.808806][ T837] bus_remove_device+0x22f/0x420 [ 96.810378][ T837] device_del+0x396/0x9f0 [ 96.811743][ T837] ? __pfx_device_del+0x10/0x10 [ 96.813269][ T837] ? do_raw_spin_lock+0x12c/0x2b0 [ 96.814855][ T837] ? find_held_lock+0x2b/0x80 [ 96.816328][ T837] hid_destroy_device+0x19c/0x240 [ 96.817859][ T837] usbhid_disconnect+0xa0/0xe0 [ 96.819346][ T837] usb_unbind_interface+0x1dd/0x9a0 [ 96.820978][ T837] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 96.822725][ T837] ? __pfx_usb_unbind_interface+0x10/0x10 [ 96.824465][ T837] device_remove+0x122/0x170 [ 96.825936][ T837] device_release_driver_internal+0x44b/0x620 [ 96.827830][ T837] bus_remove_device+0x22f/0x420 [ 96.829396][ T837] device_del+0x396/0x9f0 [ 96.830771][ T837] ? __pfx_device_del+0x10/0x10 [ 96.832296][ T837] ? kobject_put+0x210/0x5a0 [ 96.833761][ T837] usb_disable_device+0x355/0x7d0 [ 96.835353][ T837] usb_disconnect+0x2e1/0x920 [ 96.836848][ T837] hub_event+0x1c57/0x4fa0 [ 96.838270][ T837] ? __lock_acquire+0xb8a/0x1c90 [ 96.839848][ T837] ? __pfx_hub_event+0x10/0x10 [ 96.841356][ T837] ? assoc_array_gc+0x1240/0x15b0 [ 96.842996][ T837] ? finish_task_switch.isra.0+0x221/0xc10 [ 96.844823][ T837] ? rcu_is_watching+0x12/0xc0 [ 96.846328][ T837] process_one_work+0x9cc/0x1b70 [ 96.847865][ T837] ? __pfx_process_one_work+0x10/0x10 [ 96.849562][ T837] ? assign_work+0x1a0/0x250 [ 96.851032][ T837] worker_thread+0x6c8/0xf10 [ 96.852493][ T837] ? __kthread_parkme+0x19e/0x250 [ 96.854077][ T837] ? __pfx_worker_thread+0x10/0x10 [ 96.855681][ T837] kthread+0x3c2/0x780 [ 96.856963][ T837] ? __pfx_kthread+0x10/0x10 [ 96.858420][ T837] ? rcu_is_watching+0x12/0xc0 [ 96.859933][ T837] ? __pfx_kthread+0x10/0x10 [ 96.861385][ T837] ret_from_fork+0x5d4/0x6f0 [ 96.862847][ T837] ? __pfx_kthread+0x10/0x10 [ 96.864309][ T837] ret_from_fork_asm+0x1a/0x30 [ 96.865818][ T837] [ 96.867466][ T837] Kernel Offset: disabled [ 96.868827][ T837] Rebooting in 86400 seconds.. VM DIAGNOSIS: 10:03:25 Registers: info registers vcpu 0 CPU#0 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff855bfed5 RDI=ffffffff9b088320 RBP=ffffffff9b0882e0 RSP=ffffc900000d75e0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=000000000000006e R14=ffffffff9b0882e0 R15=ffffffff855bfe70 RIP=ffffffff855bfeff RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6752000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3682f6 CR3=000000004f37b000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=3a810b1eb6134bdc DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff0f724340 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcd7c611b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcd7c611b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcd7c611b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcd7c611b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcd7c611bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fcd7c611c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000050 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=000000000000006f RCX=ffffffff819b8272 RDX=ffff888026f2c880 RSI=ffffffff819b8260 RDI=0000000000000001 RBP=0000000000000001 RSP=ffffc900056cf048 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=1ffff92000ad9e0b R13=0000000000000000 R14=ffff88801dab8000 R15=ffffc900056cf110 RIP=ffffffff819b8262 RFL=00000093 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6852000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000055557ba86648 CR3=00000000265e1000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0023766564646968 2f6273752f766564 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000400a000800 000000f700000000 00000004010a0909 0060b00100000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000004005000800 000000307a797300 0100090000000004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000027300 0200090000000100 0000000000000001 0000000200002c02 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000053 7d52e7eb72000000 0000000001001000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000140000000030 7a79730001000900 0000000000027300 0200090000000100 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000200002c02 0000004005000800 000000307a797300 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100090000000032 7a79730002000900 000000400a000800 000000f700000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffff88806a542060 RCX=ffffffff81b001cd RDX=ffff88802f788000 RSI=0000000000000000 RDI=0000000000000005 RBP=0000000000000001 RSP=ffffc90006d4f658 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=dffffc0000000000 R13=0000000000000003 R14=ffffed100d4a840d R15=ffff88806a63b580 RIP=ffffffff81bc1a32 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6952000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f96e9977f98 CR3=000000000e382000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000104080 Opmask01=000000000000003f Opmask02=00000000fffdffbf Opmask03=0000000008400004 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 44455a494c414954 494e495f43455355 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 00007ffee22bfd20 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000564f71815890 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffff0000000000ff ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ffffffffffffffff ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a10181b1a1a63 7a696b051a1a1079 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 7f68737972646605 1a1a10677e797379 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3132373a35353930 3a333030302f302e 303a312d352f312d 352f356273752f30 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 64656c3a65756c62 3a30656b69727473 7265646e7568742f 7364656c2f333030 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 302e343132373a35 3539303a33303030 2f302e303a312d35 2f312d352f356273 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001c1 6c00306e0064656c 3a65756c623a3065 6b69727473726564 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 322e392d3533712d 63707276703a5f39 3030322c39484349 2b3533515f435064 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7261646e6174536e 703a554d45516e76 733a302e3072623a 343130322f31302f ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343064623a312b32 316f70625f322d33 2e36312e312d6e61 696265642d332e36 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000010 0000000000000030 0000000000000000 0000312f1565736b ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000010 0000000000000030 0000000000000000 0000310a03651b4d ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000000ac725 RBX=0000000000000003 RCX=ffffffff8b80dc59 RDX=0000000000000000 RSI=ffffffff8de1a526 RDI=ffffffff8c157ee0 RBP=ffffed1003c56000 RSP=ffffc90000197df8 R8 =0000000000000001 R9 =ffffed100d4e6645 R10=ffff88806a73322b R11=0000000000000001 R12=0000000000000003 R13=ffff88801e2b0000 R14=ffffffff90a81650 R15=0000000000000000 RIP=ffffffff8b80c7bf RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6a52000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000001000 CR3=0000000051729000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008000100 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe144f1380 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fd19f211c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000