last executing test programs: 58.051325346s ago: executing program 2 (id=603): unshare(0x26020480) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000c00)='sit0\x00', 0x10) bind$xdp(r0, &(0x7f0000000d40)={0x2c, 0x3, 0x0, 0x2f}, 0x10) 58.051078926s ago: executing program 2 (id=604): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40004) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, 0x0) 57.956635692s ago: executing program 2 (id=605): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004e00)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="0dda2dfa03009ffadfa4bfb48c76fb296526ae98655ee4c429d1f245af4db418cfe2a751d0708f88379bcc0b787eb4619e69f27ab98c3754b47c0b61fc44d5495df6b30fd1603dfbc03e9526b5a97ff5", 0x50}], 0x1, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x40}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/88, 0x58}], 0x1}, 0x10000) 57.956184195s ago: executing program 2 (id=607): r0 = openat$comedi(0xffffff9c, &(0x7f0000000440)='/dev/comedi0\x00', 0x101001, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r3 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000000c0)='nsdelegate', &(0x7f0000000140)='&)\x00', 0x0) r4 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x1fe, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, 0x0) sendmsg$nl_route(r7, 0x0, 0x4000) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r7, 0x1, 0x81, &(0x7f0000000480)="0000000000000012181cef123884e99f7317548aabd3194510920c64ede62c2e1ad03ad4db04b2c558b82e3b7e5f26f46773bc95e13ba51f3ae0605b8fc98425ed1cd44e12dd57a4fd3c976b89a3149bc7b4ce6b0117464a4de2e256b166abb7334b4073a73243045c1663247399185c31b86949428d1ec4e1a6f7bf1ac3a45c5b3260284aed95ad4a7a4d285c4034d23f38e41b2d9f0acb7f3722de7a987e072b0f9deeac8b22223652bf29edeb5f2fade3cec89f1585010840db2f5c9f404d008ecc39e8", 0xc5) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r9, 0x84, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_REGS(r6, 0x8090ae81, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000140)={'comedi_bond\x00', [0x3, 0x3, 0x3, 0x5, 0x2f, 0x7, 0x7, 0x5, 0xffe, 0x1, 0x0, 0x1, 0x1003, 0x6, 0xffff, 0xffff, 0xffffffa8, 0x7ffffffd, 0x1ff, 0x3, 0x10, 0x0, 0x8, 0xe2df, 0x746f, 0x8, 0x5, 0x3, 0x1, 0x4, 0x8049]}) 57.881221991s ago: executing program 2 (id=609): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x138a, 0x1000000003}) 57.626218433s ago: executing program 2 (id=612): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x16) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) 57.531815994s ago: executing program 32 (id=612): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x16) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) 42.862889699s ago: executing program 4 (id=855): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r0, @ANYRES64], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r1 = syz_create_resource$binfmt(&(0x7f0000000000)='./file0\x00') r2 = syz_open_dev$loop(&(0x7f0000000000), 0x401, 0x88143) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x2, 0xea7, 0x0, 0x0, 0x1b, 0x10, "2e7da51a8dc4b9505dfa1ab0a34a10622e64ee4edb80cc9bd36b93b23733e6180aa539ec68114b5aba1c98911df5ba72296d56740d56ea4d0434aa3592a47913", "fc0177a6f3bb16d5d5568693e0e50bbf206c9d8db97cd01095e7ea15b0ba5f8a654e14dc7c4cc6b50488873b3acc6e02cd3eac8be657b534bfa1142100696b29", "c921095856cdf9fd8199034f3b875fe5c92394e3c7a178fb1c16c99189819ef4", [0x2, 0x8000000000000000]}}) openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="0b03feff4f12021202004788aa", 0xd, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) sendmsg$nl_route_sched_retired(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4004080) openat$binfmt(0xffffffffffffff9c, r1, 0x2, 0x0) 42.790736076s ago: executing program 4 (id=857): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xffffffed, 0x6}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x6}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x7fffd, {0x0, 0x0, 0x0, r6, {0x0, 0x7}, {0xb, 0xb}, {0xa, 0xa}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x2}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2405c0e1}, 0x4008000) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r9 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r9, 0x0, 0x0, 0x40, &(0x7f00000001c0)={0x11, 0x88a8, r8, 0x1, 0xd8, 0x6, @random="98c8ca7122df"}, 0x14) r10 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r10, &(0x7f00000005c0)="bad330fbc9b554", 0x7, 0x40, &(0x7f00000001c0)={0x11, 0x88a8, r3, 0x1, 0xd8, 0x6, @multicast}, 0x14) 42.630276844s ago: executing program 4 (id=859): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x24000]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r4, &(0x7f00000054c0)={0x2020}, 0x2020) 42.577019502s ago: executing program 4 (id=861): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) 42.512660759s ago: executing program 4 (id=863): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) fcntl$notify(r0, 0x402, 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) 42.214105098s ago: executing program 4 (id=868): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="240000000000000001000000", @ANYRES32, @ANYRES64, @ANYBLOB="2bd5bb48db59834b9328618036678ec4c6dac89cb841b8b4c8fd04de9f9a66cd495d5a1a543b82ba037c0c6e2fa0b40f4a5b546d90c1166fdd8b667154295b2d4a"], 0xf0, 0x1}}], 0x1, 0x44015) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f00000001c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x310) 42.192560261s ago: executing program 33 (id=868): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="240000000000000001000000", @ANYRES32, @ANYRES64, @ANYBLOB="2bd5bb48db59834b9328618036678ec4c6dac89cb841b8b4c8fd04de9f9a66cd495d5a1a543b82ba037c0c6e2fa0b40f4a5b546d90c1166fdd8b667154295b2d4a"], 0xf0, 0x1}}], 0x1, 0x44015) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f00000001c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x310) 5.069652104s ago: executing program 5 (id=1618): r0 = openat$comedi(0xffffff9c, &(0x7f0000000440)='/dev/comedi0\x00', 0x101001, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r3 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000000c0)='nsdelegate', &(0x7f0000000140)='&)\x00', 0x0) r4 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x1fe, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, 0x0) sendmsg$nl_route(r7, 0x0, 0x4000) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r7, 0x1, 0x81, &(0x7f0000000480)="0000000000000012181cef123884e99f7317548aabd3194510920c64ede62c2e1ad03ad4db04b2c558b82e3b7e5f26f46773bc95e13ba51f3ae0605b8fc98425ed1cd44e12dd57a4fd3c976b89a3149bc7b4ce6b0117464a4de2e256b166abb7334b4073a73243045c1663247399185c31b86949428d1ec4e1a6f7bf1ac3a45c5b3260284aed95ad4a7a4d285c4034d23f38e41b2d9f0acb7f3722de7a987e072b0f9deeac8b22223652bf29edeb5f2fade3cec89f1585010840db2f5c9f404d008ecc39e8", 0xc5) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r9, 0x84, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_REGS(r6, 0x8090ae81, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000140)={'comedi_bond\x00', [0x3, 0x3, 0x3, 0x5, 0x2f, 0x7, 0x7, 0x5, 0xffe, 0x1, 0x0, 0x1, 0x1003, 0x6, 0xffff, 0xffff, 0xffffffa8, 0x7ffffffd, 0x1ff, 0x3, 0x10, 0x0, 0x8, 0xe2df, 0x746f, 0x8, 0x5, 0x3, 0x1, 0x4, 0x8049]}) 5.045846799s ago: executing program 5 (id=1620): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0x10, 0x6b, 0x9, 0x50, @loopback, @rand_addr=' \x01\x00', 0x78c1, 0x10, 0x5, 0x2}}) 1.67295118s ago: executing program 1 (id=1650): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, 0x0, 0x0, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r3, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r5, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r6, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r7, 0x0) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) 1.462515928s ago: executing program 0 (id=1656): r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0xfffffff8, 0x80000005, 0x6}, 0xc) 1.407162997s ago: executing program 0 (id=1663): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8c041, 0x4) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001540)=[{0x0}], 0x1, &(0x7f0000000180)}, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') 1.40474932s ago: executing program 0 (id=1664): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 1.403177758s ago: executing program 1 (id=1665): r0 = syz_io_uring_setup(0xf04, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x101}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 1.396535167s ago: executing program 3 (id=1666): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 314.779992ms ago: executing program 5 (id=1628): sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}], 0x1}}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)}}], 0x1, 0x810) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000004c0)="2c385a7af3be", 0x6) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0xff31}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="650f340f3566b842000f00d8b805000000b9a00000000f01c13e0f070fde460b0f0130670f01c2f2360f217a0f07", 0x2e}], 0x1, 0x11, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f0000001880)="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", 0xf91}], 0x1, 0x1, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x18, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 313.040728ms ago: executing program 0 (id=1668): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 311.662417ms ago: executing program 1 (id=1669): r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00') r2 = fanotify_init(0x0, 0x2) fanotify_mark(r2, 0x1, 0x8000039, r1, 0x0) preadv2(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}], 0x1, 0x0, 0x5, 0x0) 296.825171ms ago: executing program 3 (id=1670): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_delvlan={0x30, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x3}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x20, 0x2}}}]}, 0x30}}, 0x0) 170.722384ms ago: executing program 5 (id=1657): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) write$binfmt_aout(r3, &(0x7f0000000400)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x83, "00000000000000000000ffff00"}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) close_range(r3, r4, 0x0) 170.416651ms ago: executing program 3 (id=1658): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = syz_create_resource$binfmt(&(0x7f0000000000)='./file0\x00') r3 = syz_open_dev$loop(&(0x7f0000000000), 0x401, 0x88143) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x2, 0xea7, 0x0, 0x0, 0x1b, 0x10, "2e7da51a8dc4b9505dfa1ab0a34a10622e64ee4edb80cc9bd36b93b23733e6180aa539ec68114b5aba1c98911df5ba72296d56740d56ea4d0434aa3592a47913", "fc0177a6f3bb16d5d5568693e0e50bbf206c9d8db97cd01095e7ea15b0ba5f8a654e14dc7c4cc6b50488873b3acc6e02cd3eac8be657b534bfa1142100696b29", "c921095856cdf9fd8199034f3b875fe5c92394e3c7a178fb1c16c99189819ef4", [0x2, 0x8000000000000000]}}) openat$binfmt(0xffffffffffffff9c, r2, 0x42, 0x1ff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'veth1_to_bond\x00'}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="0b03feff4f12021202004788aa", 0xd, 0x0, 0x0, 0x0) sendmsg$nl_route_sched_retired(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4004080) openat$binfmt(0xffffffffffffff9c, r2, 0x2, 0x0) 167.724582ms ago: executing program 0 (id=1672): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 166.767438ms ago: executing program 1 (id=1659): r0 = openat$comedi(0xffffff9c, 0x0, 0x101001, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000140)={'comedi_bond\x00', [0x3, 0x3, 0x3, 0x5, 0x2f, 0x7, 0x7, 0x5, 0xffe, 0x1, 0x0, 0x1, 0x1003, 0x6, 0xffff, 0xffff, 0xffffffa8, 0x7ffffffd, 0x1ff, 0x3, 0x10, 0x0, 0x8, 0xe2df, 0x746f, 0x8, 0x5, 0x3, 0x1, 0x4, 0x8049]}) 123.952525ms ago: executing program 5 (id=1660): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="020100030e00000000000000fcdbdf2505000600001000000a004e2000000400fe800000000000000000000000000004000000000000000005000500320000000a004e2200000001fc0000"], 0x70}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x181c800, &(0x7f0000000440)=ANY=[]) 118.136353ms ago: executing program 1 (id=1661): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x5, 0xd10, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d7c139a0d4fe372efa7e8cdba3417665ffb2b92af56c860b29402f8111302ae84c15b9dd43bda8847acbe40605b5ee1c8f0676814afc7e9f0413567e592c7c15"}}, 0x80}}, 0x0) 116.067854ms ago: executing program 3 (id=1662): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x28100, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r3 = eventfd(0x1) r4 = fcntl$dupfd(r3, 0x0, r3) write$FUSE_ATTR(r4, &(0x7f0000000240)={0x40, 0xffffffffffffffda, 0x0, {0x9, 0x0, 0x0, {0x0, 0x0, 0x6, 0x0, 0x6c3000000, 0xb, 0x200000, 0xb0, 0xfffffffc, 0x2000, 0x8, 0x0, 0x0, 0x3000000, 0x1000}}}, 0x78) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5}, 0x18) writev(r4, &(0x7f0000002480)=[{&(0x7f0000002400)="3151549062641a31", 0x8}], 0x1) 55.082035ms ago: executing program 0 (id=1667): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000003c0)="0f326635004000000f300f00d636808a0d0001ba4300b80b00eb66b88c5000000f23d02a3ff866352000000e0f23f80f01c30f789deb32660f3a21cf220f2bb00058660f1bde", 0x46}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {&(0x7f00000004c0)=""/89, 0x59}], 0x2, 0x1, 0x6) ioctl$KVM_RUN(r5, 0xae80, 0x0) 54.832321ms ago: executing program 3 (id=1671): setreuid(0xffffffffffffffff, 0xee01) clock_adjtime(0x0, &(0x7f0000000180)={0x6}) 54.523882ms ago: executing program 1 (id=1673): sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}], 0x1}}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)}}], 0x1, 0x810) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000004c0)="2c385a7af3be", 0x6) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0xff31}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="650f340f3566b842000f00d8b805000000b9a00000000f01c13e0f070fde460b0f0130670f01c2f2360f217a0f07", 0x2e}], 0x1, 0x11, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f0000001880)="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", 0xf91}], 0x1, 0x1, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x18, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 224.49µs ago: executing program 3 (id=1674): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100006325a640402000498b4d000000010902240001000000000904000002214c6a0009050702000000da000905890e"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\t.'], 0x0, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 5 (id=1675): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xce, &(0x7f0000000900)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x5a}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000010", 0x98, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x26, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x1e, 0x4, 'TH'}, @md5sig={0x13, 0x12, "f60cd7e0fe143293f4d5a308f9248919"}, @sack_perm={0x4, 0x2}, @mptcp=@remove_addr={0x1e, 0x6a, 0x1, 0x0, "8861f31aad137924ee18c5703266469af9ca0e31f474e52fbf6980a0beb44fa76796c3c569339fd2449721c18347ca98d2499330faebb2bd125316777cdb71a34cba4a78317c43467a1e046fe03c98228c73015a39b4a7ec553d2bd3e9a640ebfecc3a2cf96ca9"}]}}}}}}}}, 0x0) kernel console output (not intermixed with test programs): ied { create } for pid=6521 comm="syz.2.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 87.557905][ T4296] f81534 8-1:0.12: f81534_find_config_idx: read failed: -71 [ 87.561867][ T40] audit: type=1400 audit(1763307314.671:245): avc: denied { bind } for pid=6521 comm="syz.2.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 87.569836][ T4296] f81534 8-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 87.584929][ T40] audit: type=1400 audit(1763307314.680:246): avc: denied { write } for pid=6521 comm="syz.2.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 87.586489][ T4296] f81534 8-1:0.12: probe with driver f81534 failed with error -71 [ 87.611301][ T4296] usb 8-1: USB disconnect, device number 4 [ 88.204841][ T6031] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 88.393691][ T6031] usb 5-1: config index 0 descriptor too short (expected 65207, got 72) [ 88.410063][ T6031] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 88.414859][ T6031] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.418914][ T6031] usb 5-1: Product: syz [ 88.420870][ T6031] usb 5-1: Manufacturer: syz [ 88.424988][ T6031] usb 5-1: SerialNumber: syz [ 88.440702][ T6031] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 88.462693][ T40] audit: type=1400 audit(1763307315.497:247): avc: denied { firmware_load } for pid=9 comm="kworker/0:0" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 88.474528][ T40] audit: type=1400 audit(1763307315.497:248): avc: denied { read write } for pid=6552 comm="syz.3.195" name="uhid" dev="devtmpfs" ino=1296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 88.481149][ T5973] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 88.493251][ T40] audit: type=1400 audit(1763307315.506:249): avc: denied { open } for pid=6552 comm="syz.3.195" path="/dev/uhid" dev="devtmpfs" ino=1296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 88.503207][ T5973] hid-generic 0000:0000:0000.0004: hidraw1: HID v0.00 Device [syz1] on syz0 [ 88.511491][ T9] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 88.672040][ T40] audit: type=1400 audit(1763307315.713:250): avc: denied { write } for pid=6552 comm="syz.3.195" name="hidraw0" dev="devtmpfs" ino=1299 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 88.983185][ T840] usb 5-1: USB disconnect, device number 4 [ 89.174571][ T40] audit: type=1400 audit(1763307316.182:251): avc: denied { read } for pid=6561 comm="syz.2.197" name="uinput" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 89.395556][ T40] audit: type=1400 audit(1763307316.388:252): avc: denied { bind } for pid=6568 comm="syz.3.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.582144][ T5973] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 89.645252][ T6031] IPVS: starting estimator thread 0... [ 89.649828][ T9] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 89.653377][ T9] ath9k_htc: Failed to initialize the device [ 89.658676][ T6576] IPVS: dh: FWM 3 0x00000003 - no destination available [ 89.680799][ T840] usb 5-1: ath9k_htc: USB layer deinitialized [ 89.755762][ T5973] usb 7-1: Using ep0 maxpacket: 8 [ 89.758538][ T40] audit: type=1400 audit(1763307316.726:253): avc: denied { append } for pid=6580 comm="syz.3.208" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 89.778045][ T5973] usb 7-1: config 179 has an invalid interface number: 65 but max is 0 [ 89.778357][ T6577] IPVS: using max 26 ests per chain, 62400 per kthread [ 89.781645][ T5973] usb 7-1: config 179 has no interface number 0 [ 89.781690][ T5973] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 89.795849][ T5973] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 89.801218][ T5973] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 89.806569][ T5973] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 89.812187][ T5973] usb 7-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 89.817319][ T5973] usb 7-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 89.826142][ T5973] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.834779][ T6567] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 89.979069][ T6593] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 90.080798][ T53] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb7/7-1/7-1:179.65/input/input6 [ 90.301884][ T6612] netlink: 'syz.1.220': attribute type 1 has an invalid length. [ 90.305697][ T6612] netlink: 'syz.1.220': attribute type 2 has an invalid length. [ 90.306516][ T53] usb 7-1: USB disconnect, device number 2 [ 90.306591][ C3] xpad 7-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 90.328474][ C3] xpad 7-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 91.674365][ T6669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.677662][ T6669] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 91.682796][ T6669] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 91.742575][ T6678] netlink: 32 bytes leftover after parsing attributes in process `syz.2.246'. [ 92.270200][ T6696] syzkaller0: entered promiscuous mode [ 92.272618][ T6696] syzkaller0: entered allmulticast mode [ 92.907159][ T6729] syzkaller0: entered promiscuous mode [ 92.909719][ T6729] syzkaller0: entered allmulticast mode [ 92.948453][ T6731] support for the xor transformation has been removed. [ 92.991490][ T40] kauditd_printk_skb: 28 callbacks suppressed [ 92.991507][ T40] audit: type=1400 audit(1763307319.756:282): avc: denied { connect } for pid=6715 comm="syz.1.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 93.001645][ T6717] netlink: 4 bytes leftover after parsing attributes in process `syz.1.256'. [ 93.005644][ T40] audit: type=1400 audit(1763307319.766:283): avc: denied { write } for pid=6715 comm="syz.1.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 93.058621][ T40] audit: type=1400 audit(1763307319.822:284): avc: denied { create } for pid=6734 comm="syz.3.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 93.221262][ T6746] netlink: 8 bytes leftover after parsing attributes in process `syz.3.269'. [ 93.257664][ T40] audit: type=1400 audit(1763307320.010:285): avc: denied { mounton } for pid=6743 comm="syz.0.268" path="/70/file0" dev="tmpfs" ino=393 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 93.384160][ T9] usb 7-1: new full-speed USB device number 3 using dummy_hcd [ 93.556436][ T9] usb 7-1: config 0 has an invalid interface number: 179 but max is 0 [ 93.560388][ T9] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 93.565167][ T9] usb 7-1: config 0 has no interface number 0 [ 93.567771][ T9] usb 7-1: config 0 interface 179 altsetting 16 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 93.574431][ T9] usb 7-1: config 0 interface 179 has no altsetting 0 [ 93.583710][ T9] usb 7-1: New USB device found, idVendor=1c04, idProduct=0015, bcdDevice=73.83 [ 93.587940][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.592815][ T9] usb 7-1: Product: syz [ 93.595059][ T9] usb 7-1: Manufacturer: syz [ 93.597633][ T9] usb 7-1: SerialNumber: syz [ 93.603459][ T9] usb 7-1: config 0 descriptor?? [ 93.684080][ T6757] overlayfs: missing 'lowerdir' [ 93.726608][ T6761] netlink: 16 bytes leftover after parsing attributes in process `syz.1.275'. [ 93.735790][ T6760] syzkaller0: entered promiscuous mode [ 93.737984][ T6760] syzkaller0: entered allmulticast mode [ 93.823725][ T5973] usb 7-1: USB disconnect, device number 3 [ 94.348377][ T6793] syzkaller0: entered promiscuous mode [ 94.351446][ T6793] syzkaller0: entered allmulticast mode [ 94.394390][ T40] audit: type=1400 audit(1763307321.079:286): avc: denied { read } for pid=6781 comm="syz.3.284" name="card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 94.403455][ T40] audit: type=1400 audit(1763307321.079:287): avc: denied { open } for pid=6781 comm="syz.3.284" path="/dev/dri/card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 94.414158][ T40] audit: type=1400 audit(1763307321.079:288): avc: denied { ioctl } for pid=6781 comm="syz.3.284" path="/dev/dri/card1" dev="devtmpfs" ino=636 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 94.495239][ T4296] IPVS: starting estimator thread 0... [ 94.596634][ T6802] IPVS: using max 28 ests per chain, 67200 per kthread [ 95.106432][ T6832] syzkaller0: entered promiscuous mode [ 95.109256][ T6832] syzkaller0: entered allmulticast mode [ 95.435345][ T6854] veth1_to_bond: entered allmulticast mode [ 95.438569][ T6854] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 95.444152][ T6854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.317'. [ 95.506623][ T40] audit: type=1326 audit(1763307322.121:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.3.319" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691598f6c9 code=0x7ffc0000 [ 95.518368][ T40] audit: type=1326 audit(1763307322.130:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.3.319" exe="/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f691598f6c9 code=0x7ffc0000 [ 95.528180][ T40] audit: type=1326 audit(1763307322.130:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.3.319" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691598f6c9 code=0x7ffc0000 [ 95.606155][ T6854] bond0: (slave bond_slave_1): Releasing backup interface [ 95.669897][ T6854] veth1_to_bond (unregistering): left allmulticast mode [ 95.709102][ T6865] binder: 6864:6865 ioctl 400c620e 2000000001c0 returned -22 [ 96.066168][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 96.196739][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 96.449528][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 96.811856][ T53] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 96.978001][ T6894] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 96.987264][ T1234] Bluetooth: hci4: Frame reassembly failed (-84) [ 96.992853][ T53] usb 5-1: Using ep0 maxpacket: 16 [ 96.996859][ T5999] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 96.996941][ T53] usb 5-1: config 254 has an invalid interface number: 235 but max is 0 [ 97.010919][ T53] usb 5-1: config 254 has no interface number 0 [ 97.015374][ T53] usb 5-1: config 254 interface 235 altsetting 2 bulk endpoint 0x6 has invalid maxpacket 32 [ 97.019835][ T53] usb 5-1: config 254 interface 235 altsetting 2 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 97.032100][ T53] usb 5-1: config 254 interface 235 altsetting 2 endpoint 0x82 has invalid maxpacket 18357, setting to 1024 [ 97.046603][ T53] usb 5-1: config 254 interface 235 has no altsetting 0 [ 97.093101][ T53] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice=2b.f1 [ 97.098966][ T53] usb 5-1: New USB device strings: Mfr=1, Product=251, SerialNumber=3 [ 97.106987][ T53] usb 5-1: Product: syz [ 97.132584][ T53] usb 5-1: Manufacturer: syz [ 97.135201][ T53] usb 5-1: SerialNumber: syz [ 97.161127][ T6878] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 97.163645][ T5999] usb 7-1: Using ep0 maxpacket: 16 [ 97.185006][ T6878] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 97.188796][ T5999] usb 7-1: config 0 has an invalid interface number: 105 but max is 0 [ 97.192534][ T5999] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 97.201774][ T5999] usb 7-1: config 0 has no interface number 0 [ 97.209985][ T5999] usb 7-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 97.215637][ T5999] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.220227][ T5999] usb 7-1: Product: syz [ 97.222890][ T5999] usb 7-1: Manufacturer: syz [ 97.225473][ T5999] usb 7-1: SerialNumber: syz [ 97.239022][ T5999] usb 7-1: config 0 descriptor?? [ 97.406173][ T53] usbtest 5-1:254.235: couldn't get endpoints, -71 [ 97.409283][ T53] usbtest 5-1:254.235: probe with driver usbtest failed with error -71 [ 97.429583][ T53] usb 5-1: USB disconnect, device number 5 [ 97.466167][ C1] vkms_vblank_simulate: vblank timer overrun [ 97.469425][ T5999] uvcvideo 7-1:0.105: Found UVC 0.00 device syz (046d:08f3) [ 97.476970][ T5999] uvcvideo 7-1:0.105: No valid video chain found. [ 97.481434][ T5999] usb 7-1: USB disconnect, device number 4 [ 98.887041][ T40] kauditd_printk_skb: 42 callbacks suppressed [ 98.887055][ T40] audit: type=1400 audit(1763307325.292:334): avc: denied { getopt } for pid=6937 comm="syz.1.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 99.126675][ T5946] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 99.213853][ T40] audit: type=1400 audit(1763307325.601:335): avc: denied { create } for pid=6945 comm="syz.1.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 99.221476][ T6948] syzkaller0: entered promiscuous mode [ 99.221495][ T6948] syzkaller0: entered allmulticast mode [ 99.226656][ T40] audit: type=1400 audit(1763307325.601:336): avc: denied { write } for pid=6945 comm="syz.1.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 99.236146][ T40] audit: type=1400 audit(1763307325.601:337): avc: denied { read } for pid=6945 comm="syz.1.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 99.316736][ T5973] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 99.376891][ T40] audit: type=1400 audit(1763307325.751:338): avc: denied { read } for pid=6954 comm="syz.1.361" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 99.388414][ T40] audit: type=1400 audit(1763307325.751:339): avc: denied { open } for pid=6954 comm="syz.1.361" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 99.414052][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 99.447886][ T6958] overlayfs: missing 'lowerdir' [ 99.501292][ T5973] usb 5-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 99.505057][ T5973] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.519009][ T53] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 99.523927][ T5973] usb 5-1: config 0 descriptor?? [ 99.562739][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 99.574649][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 99.710982][ T53] usb 8-1: Using ep0 maxpacket: 32 [ 99.715655][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 99.724867][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 99.730744][ T53] usb 8-1: config 0 has an invalid interface number: 132 but max is 0 [ 99.735362][ T53] usb 8-1: config 0 has no interface number 0 [ 99.739751][ T53] usb 8-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 99.751602][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 99.762886][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 99.767877][ T53] usb 8-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 99.775962][ T53] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.781129][ T53] usb 8-1: Product: syz [ 99.783644][ T53] usb 8-1: Manufacturer: syz [ 99.790513][ T53] usb 8-1: SerialNumber: syz [ 99.813915][ T53] usb 8-1: config 0 descriptor?? [ 99.854470][ T53] em28xx 8-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 99.860044][ T53] em28xx 8-1:0.132: Video interface 132 found: [ 99.986547][ T5973] usb 5-1: Cannot set MAC address [ 99.991411][ T5973] MOSCHIP usb-ethernet driver 5-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 100.006818][ T5973] usb 5-1: USB disconnect, device number 6 [ 100.711834][ T53] em28xx 8-1:0.132: unknown em28xx chip ID (0) [ 100.871040][ T40] audit: type=1400 audit(1763307327.149:340): avc: denied { getopt } for pid=6978 comm="syz.2.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.894330][ T6981] syzkaller0: entered promiscuous mode [ 100.897056][ T6981] syzkaller0: entered allmulticast mode [ 101.148423][ T53] em28xx 8-1:0.132: reading from i2c device at 0xa0 failed: couldn't get the received message from the bridge (error=-5) [ 101.157878][ T53] em28xx 8-1:0.132: board has no eeprom [ 101.246241][ T53] em28xx 8-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 101.249871][ T53] em28xx 8-1:0.132: analog set to bulk mode. [ 101.253632][ T5973] em28xx 8-1:0.132: Registering V4L2 extension [ 101.354505][ T40] audit: type=1400 audit(1763307327.609:341): avc: denied { ioctl } for pid=7000 comm="syz.1.379" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=16422 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 101.382230][ T55] usb 8-1: USB disconnect, device number 5 [ 101.382256][ T5973] em28xx 8-1:0.132: failed to trigger read from i2c address 0x4a (error=-5) [ 101.385797][ T55] em28xx 8-1:0.132: Disconnecting em28xx [ 101.440566][ T40] audit: type=1400 audit(1763307327.694:342): avc: denied { connect } for pid=7002 comm="syz.0.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 101.457881][ T5973] em28xx 8-1:0.132: Config register raw data: 0xffffffed [ 101.462977][ T5973] em28xx 8-1:0.132: AC97 chip type couldn't be determined [ 101.467564][ T7009] syzkaller0: entered promiscuous mode [ 101.468088][ T5973] em28xx 8-1:0.132: No AC97 audio processor [ 101.471080][ T7009] syzkaller0: entered allmulticast mode [ 101.478673][ T5973] usb 8-1: Decoder not found [ 101.481046][ T5973] em28xx 8-1:0.132: failed to create media graph [ 101.483806][ T5973] em28xx 8-1:0.132: V4L2 device video103 deregistered [ 101.494958][ T5973] em28xx 8-1:0.132: Remote control support is not available for this card. [ 101.499196][ T55] em28xx 8-1:0.132: Closing input extension [ 101.523434][ T55] em28xx 8-1:0.132: Freeing device [ 101.703065][ T40] audit: type=1400 audit(1763307327.928:343): avc: denied { mount } for pid=7019 comm="syz.2.385" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 101.801675][ T7026] Illegal XDP return value 4294967274 on prog (id 18) dev syz_tun, expect packet loss! [ 101.952012][ T7033] syzkaller0: entered promiscuous mode [ 101.954386][ T7033] syzkaller0: entered allmulticast mode [ 102.522572][ T7054] syzkaller0: entered promiscuous mode [ 102.528224][ T7054] syzkaller0: entered allmulticast mode [ 102.610109][ T55] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 102.805838][ T55] usb 8-1: unable to get BOS descriptor or descriptor too short [ 102.810345][ T55] usb 8-1: config 24 has an invalid interface number: 205 but max is 0 [ 102.814316][ T55] usb 8-1: config 24 has no interface number 0 [ 102.817165][ T55] usb 8-1: config 24 interface 205 has no altsetting 0 [ 102.829679][ T55] usb 8-1: New USB device found, idVendor=06a3, idProduct=ff04, bcdDevice=12.e5 [ 102.834149][ T55] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.837723][ T55] usb 8-1: Product: syz [ 102.839616][ T55] usb 8-1: Manufacturer: syz [ 102.841721][ T55] usb 8-1: SerialNumber: syz [ 102.891961][ T7076] overlayfs: failed to resolve './file0': -2 [ 103.090317][ T55] usb 8-1: USB disconnect, device number 6 [ 103.816389][ T7121] TCP: TCP_TX_DELAY enabled [ 103.934488][ T7124] could not allocate digest TFM handle sha1-ssse3 [ 104.075708][ T5999] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 104.231993][ T5999] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 104.237279][ T5999] usb 6-1: config 179 has no interface number 0 [ 104.241143][ T5999] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 104.246754][ T5999] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 8 [ 104.252142][ T5999] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 10 [ 104.256837][ T5999] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 104.261352][ T5999] usb 6-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 104.268988][ T5999] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 104.272380][ T5999] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.288385][ T7110] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 104.295570][ T5999] xpad 6-1:179.65: probe with driver xpad failed with error -5 [ 104.468251][ T40] kauditd_printk_skb: 10 callbacks suppressed [ 104.468263][ T40] audit: type=1400 audit(1763307330.527:354): avc: denied { append } for pid=7160 comm="syz.0.448" name="comedi3" dev="devtmpfs" ino=1305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 104.517339][ T5999] usb 6-1: USB disconnect, device number 3 [ 104.623758][ T7167] netlink: 4 bytes leftover after parsing attributes in process `syz.0.451'. [ 104.627600][ T7167] netlink: 8 bytes leftover after parsing attributes in process `syz.0.451'. [ 104.674938][ T7169] netlink: 8 bytes leftover after parsing attributes in process `syz.0.452'. [ 104.733754][ T40] audit: type=1400 audit(1763307330.780:355): avc: denied { create } for pid=7171 comm="syz.0.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 104.744839][ T40] audit: type=1400 audit(1763307330.780:356): avc: denied { setopt } for pid=7171 comm="syz.0.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 104.927026][ T7187] syzkaller0: entered promiscuous mode [ 104.929434][ T7187] syzkaller0: entered allmulticast mode [ 104.945910][ T40] audit: type=1400 audit(1763307330.977:357): avc: denied { setopt } for pid=7188 comm="syz.3.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 105.163459][ T40] audit: type=1400 audit(1763307331.184:358): avc: denied { create } for pid=7200 comm="syz.0.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 105.174493][ T40] audit: type=1400 audit(1763307331.184:359): avc: denied { name_bind } for pid=7199 comm="syz.2.466" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 105.262070][ T40] audit: type=1400 audit(1763307331.268:360): avc: denied { ioctl } for pid=7210 comm="syz.2.472" path="socket:[17529]" dev="sockfs" ino=17529 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 105.658235][ T53] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 105.719360][ T7236] netlink: 12 bytes leftover after parsing attributes in process `syz.1.482'. [ 105.832184][ T53] usb 7-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 105.836701][ T53] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 105.841313][ T53] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 105.845565][ T53] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 105.849666][ T53] usb 7-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 105.856903][ T53] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.860294][ T53] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 105.864595][ T53] usb 7-1: SerialNumber: syz [ 106.634474][ T841] usb 7-1: USB disconnect, device number 5 [ 106.963367][ T6565] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 106.968053][ T7275] vxcan0: tx drop: invalid sa for name 0x0080000000000000 [ 107.007016][ T40] audit: type=1400 audit(1763307332.910:361): avc: denied { read write } for pid=7280 comm="syz.3.502" name="ptp0" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 107.017870][ T40] audit: type=1400 audit(1763307332.919:362): avc: denied { open } for pid=7280 comm="syz.3.502" path="/dev/ptp0" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 107.030123][ T40] audit: type=1400 audit(1763307332.919:363): avc: denied { ioctl } for pid=7280 comm="syz.3.502" path="/dev/ptp0" dev="devtmpfs" ino=729 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 107.140612][ T6565] usb 6-1: Using ep0 maxpacket: 8 [ 107.146489][ T6565] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 107.150150][ T6565] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.153952][ T6565] usb 6-1: Product: syz [ 107.155900][ T6565] usb 6-1: Manufacturer: syz [ 107.157827][ T6565] usb 6-1: SerialNumber: syz [ 107.190356][ T7293] netlink: 24 bytes leftover after parsing attributes in process `syz.0.508'. [ 107.346833][ T7306] syzkaller0: entered promiscuous mode [ 107.349708][ T7306] syzkaller0: entered allmulticast mode [ 107.390306][ T6565] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 107.603960][ T1027] usb 6-1: USB disconnect, device number 4 [ 107.610560][ T1027] usblp0: removed [ 107.797648][ T7327] syzkaller0: entered promiscuous mode [ 107.800219][ T7327] syzkaller0: entered allmulticast mode [ 107.954835][ T7341] sit0: entered promiscuous mode [ 107.964655][ T7341] netlink: 'syz.0.530': attribute type 1 has an invalid length. [ 107.968946][ T7341] netlink: 1 bytes leftover after parsing attributes in process `syz.0.530'. [ 108.290867][ T53] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 108.450692][ T53] usb 5-1: Using ep0 maxpacket: 16 [ 108.455485][ T53] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 108.459039][ T53] usb 5-1: config 0 has no interface number 0 [ 108.466858][ T53] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 108.471519][ T53] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 108.478095][ T53] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 108.482808][ T53] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 108.486499][ T53] usb 5-1: Product: syz [ 108.488348][ T53] usb 5-1: SerialNumber: syz [ 108.496494][ T53] usb 5-1: config 0 descriptor?? [ 108.502281][ T53] cm109 5-1:0.8: invalid payload size 0, expected 4 [ 108.509208][ T53] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:0.8/input/input7 [ 108.723023][ C3] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 108.723158][ T55] usb 5-1: USB disconnect, device number 7 [ 108.726203][ C3] cm109 5-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 108.736440][ T55] cm109 5-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 108.784652][ T7369] syz.1.541 uses obsolete (PF_INET,SOCK_PACKET) [ 109.318350][ T55] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 109.379783][ T7415] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 109.485784][ T55] usb 8-1: Using ep0 maxpacket: 16 [ 109.493855][ T55] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.499253][ T55] usb 8-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 109.502655][ T55] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.510085][ T55] usb 8-1: config 0 descriptor?? [ 109.808198][ T40] kauditd_printk_skb: 19 callbacks suppressed [ 109.808331][ T40] audit: type=1400 audit(1763307335.537:383): avc: denied { bind } for pid=7424 comm="syz.2.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 110.104666][ T55] dragonrise 0003:0079:0006.0005: hidraw1: USB HID v10.00 Device [HID 0079:0006] on usb-dummy_hcd.3-1/input0 [ 110.110115][ T55] dragonrise 0003:0079:0006.0005: no inputs found [ 110.112964][ T55] dragonrise 0003:0079:0006.0005: force feedback init failed [ 110.312785][ T6565] usb 8-1: USB disconnect, device number 7 [ 110.422521][ T55] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 110.603664][ T55] usb 5-1: Using ep0 maxpacket: 16 [ 110.608985][ T55] usb 5-1: New USB device found, idVendor=0458, idProduct=704a, bcdDevice=3a.55 [ 110.612167][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.615486][ T55] usb 5-1: Product: syz [ 110.616877][ T55] usb 5-1: Manufacturer: syz [ 110.618517][ T55] usb 5-1: SerialNumber: syz [ 110.621359][ T55] usb 5-1: config 0 descriptor?? [ 110.626471][ T55] gspca_main: gspca_sn9c20x-2.14.0 probing 0458:704a [ 110.707681][ T7442] netlink: 8 bytes leftover after parsing attributes in process `syz.2.573'. [ 110.755668][ T7445] netlink: 4 bytes leftover after parsing attributes in process `syz.2.574'. [ 110.842805][ T55] gspca_sn9c20x: Write register 1000 failed -71 [ 110.845586][ T55] gspca_sn9c20x: Device initialization failed [ 110.851848][ T55] gspca_sn9c20x 5-1:0.0: probe with driver gspca_sn9c20x failed with error -71 [ 110.858980][ T55] usb 5-1: USB disconnect, device number 8 [ 111.158003][ T54] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 111.200588][ T6013] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 111.319505][ T54] usb 8-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 111.323603][ T54] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.329230][ T54] usb 8-1: config 0 descriptor?? [ 111.372999][ T6013] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.377779][ T6013] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.382376][ T6013] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 111.387764][ T6013] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 111.391919][ T6013] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.398166][ T6013] usb 7-1: config 0 descriptor?? [ 111.552140][ T54] udl 8-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 111.553559][ T7461] netlink: 4 bytes leftover after parsing attributes in process `syz.0.581'. [ 111.767330][ T54] [drm:udl_init] *ERROR* Selecting channel failed [ 111.800144][ T54] [drm] Initialized udl 0.0.1 for 8-1:0.0 on minor 3 [ 111.802522][ T54] [drm] Initialized udl on minor 3 [ 111.809862][ T54] udl 8-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 111.814991][ T54] udl 8-1:0.0: [drm] Cannot find any crtc or sizes [ 111.825790][ T4296] udl 8-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 111.833816][ T4296] udl 8-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 111.837158][ T4296] udl 8-1:0.0: [drm] Cannot find any crtc or sizes [ 111.837915][ T6013] plantronics 0003:047F:FFFF.0006: unbalanced collection at end of report description [ 111.841296][ T54] usb 8-1: USB disconnect, device number 8 [ 111.844690][ T6013] plantronics 0003:047F:FFFF.0006: parse failed [ 111.847974][ T6013] plantronics 0003:047F:FFFF.0006: probe with driver plantronics failed with error -22 [ 112.060863][ T6565] usb 7-1: USB disconnect, device number 6 [ 112.074681][ T55] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 112.234502][ T55] usb 5-1: Using ep0 maxpacket: 16 [ 112.239530][ T55] usb 5-1: New USB device found, idVendor=09da, idProduct=0006, bcdDevice= 0.00 [ 112.243769][ T55] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.252606][ T55] usb 5-1: config 0 descriptor?? [ 112.706746][ T55] a4tech 0003:09DA:0006.0007: hidraw1: USB HID v20.00 Device [HID 09da:0006] on usb-dummy_hcd.0-1/input0 [ 112.748574][ T7490] netlink: 4 bytes leftover after parsing attributes in process `syz.3.594'. [ 112.922838][ T6013] usb 5-1: USB disconnect, device number 9 [ 113.002420][ T7502] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 113.006977][ T1146] Bluetooth: hci4: Frame reassembly failed (-84) [ 113.076557][ T54] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 113.108447][ T6565] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 113.236397][ T54] usb 7-1: Using ep0 maxpacket: 8 [ 113.240392][ T54] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 113.249344][ T54] usb 7-1: New USB device found, idVendor=05e1, idProduct=0893, bcdDevice=fd.5b [ 113.253810][ T54] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.257422][ T54] usb 7-1: Product: syz [ 113.259379][ T54] usb 7-1: Manufacturer: syz [ 113.261341][ T54] usb 7-1: SerialNumber: syz [ 113.265538][ T54] usb 7-1: config 0 descriptor?? [ 113.271162][ T54] gspca_main: stk014-2.14.0 probing 05e1:0893 [ 113.274276][ T54] usb 7-1: selecting invalid altsetting 1 [ 113.282656][ T6565] usb 6-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 113.286458][ T6565] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.289843][ T6565] usb 6-1: Product: syz [ 113.291616][ T6565] usb 6-1: Manufacturer: syz [ 113.293595][ T6565] usb 6-1: SerialNumber: syz [ 113.298207][ T6565] usb 6-1: config 0 descriptor?? [ 113.304784][ T6565] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 113.313702][ T6565] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 113.318019][ T6565] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 113.323402][ T6565] usb 6-1: media controller created [ 113.340648][ T6565] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 113.378691][ T6565] DVB: Unable to find symbol mt352_attach() [ 113.408132][ T6565] DVB: Unable to find symbol nxt6000_attach() [ 113.410761][ T6565] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 113.417288][ T6565] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb6/6-1/input/input8 [ 113.423772][ T6565] dvb-usb: schedule remote query interval to 1000 msecs. [ 113.427278][ T6565] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 113.432143][ T6565] dvb-usb: bulk message failed: -22 (7/0) [ 113.434765][ T6565] dvb-usb: bulk message failed: -22 (7/0) [ 113.489138][ T54] gspca_stk014: reg_r err -71 [ 113.495901][ T54] stk014 7-1:0.0: probe with driver stk014 failed with error -71 [ 113.507399][ T54] usb 7-1: USB disconnect, device number 7 [ 113.515739][ T7507] syzkaller0: entered promiscuous mode [ 113.518353][ T7507] syzkaller0: entered allmulticast mode [ 113.520557][ T4296] usb 6-1: USB disconnect, device number 5 [ 113.567922][ T4296] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 114.226735][ T7520] comedi comedi0: Minor 3 specified more than once! [ 114.375168][ T7525] syzkaller0: entered promiscuous mode [ 114.377754][ T7525] syzkaller0: entered allmulticast mode [ 114.511218][ T7527] Invalid logical block size (3269) [ 114.529257][ T74] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.626015][ T40] audit: type=1400 audit(1763307340.059:384): avc: denied { execute } for pid=7528 comm="syz-executor" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 114.637754][ T40] audit: type=1400 audit(1763307340.059:385): avc: denied { execute_no_trans } for pid=7528 comm="syz-executor" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 114.642692][ T7530] netlink: 12 bytes leftover after parsing attributes in process `syz.1.614'. [ 114.655562][ T7530] netlink: 12 bytes leftover after parsing attributes in process `syz.1.614'. [ 114.658797][ T7530] netlink: 20 bytes leftover after parsing attributes in process `syz.1.614'. [ 114.659265][ T74] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.732064][ T74] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.768732][ T5951] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 114.773006][ T5951] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 114.776417][ T5951] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 114.780413][ T5951] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 114.784385][ T5951] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 114.853522][ T74] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.868013][ T7542] syzkaller0: entered promiscuous mode [ 114.870116][ T7542] syzkaller0: entered allmulticast mode [ 115.037344][ T74] bridge_slave_1: left allmulticast mode [ 115.040520][ T74] bridge_slave_1: left promiscuous mode [ 115.044329][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.053502][ T74] bridge_slave_0: left allmulticast mode [ 115.055665][ T74] bridge_slave_0: left promiscuous mode [ 115.058037][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.144388][ T5946] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 115.291477][ T40] audit: type=1400 audit(1763307340.679:386): avc: denied { append } for pid=7550 comm="syz.1.621" name="comedi3" dev="devtmpfs" ino=1305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 115.508855][ T74] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.518431][ T74] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.523189][ T74] bond0 (unregistering): Released all slaves [ 115.531921][ T7537] chnl_net:caif_netlink_parms(): no params data found [ 115.658038][ T7537] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.660829][ T7537] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.663676][ T7537] bridge_slave_0: entered allmulticast mode [ 115.667709][ T7537] bridge_slave_0: entered promiscuous mode [ 115.711338][ T7537] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.714412][ T7537] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.717598][ T7537] bridge_slave_1: entered allmulticast mode [ 115.721968][ T7537] bridge_slave_1: entered promiscuous mode [ 115.806403][ T7578] syzkaller0: entered promiscuous mode [ 115.808976][ T7578] syzkaller0: entered allmulticast mode [ 115.843945][ T7537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.852814][ T7537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.897371][ T74] hsr_slave_0: left promiscuous mode [ 116.900947][ T74] hsr_slave_1: left promiscuous mode [ 116.905138][ T74] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.908754][ T74] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.913007][ T74] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.916882][ T74] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.935111][ T5946] Bluetooth: hci2: command tx timeout [ 116.957771][ T74] veth1_macvtap: left promiscuous mode [ 116.960418][ T74] veth0_macvtap: left promiscuous mode [ 116.963360][ T74] veth1_vlan: left promiscuous mode [ 116.967496][ T74] veth0_vlan: left promiscuous mode [ 117.483182][ T40] audit: type=1400 audit(1763307342.743:387): avc: denied { setopt } for pid=7603 comm="syz.3.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 117.832110][ T74] team0 (unregistering): Port device team_slave_1 removed [ 117.845765][ T40] audit: type=1400 audit(1763307343.080:388): avc: denied { ioctl } for pid=7623 comm="syz.1.645" path="socket:[17949]" dev="sockfs" ino=17949 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 117.983723][ T74] team0 (unregistering): Port device team_slave_0 removed [ 118.033108][ T7642] trusted_key: syz.1.651 sent an empty control message without MSG_MORE. [ 118.626835][ T7537] team0: Port device team_slave_0 added [ 118.636810][ T7620] syzkaller0: entered promiscuous mode [ 118.639348][ T7620] syzkaller0: entered allmulticast mode [ 118.658011][ T7657] bond1: entered allmulticast mode [ 118.660741][ T7657] 8021q: adding VLAN 0 to HW filter on device bond1 [ 118.664885][ T7657] bridge0: port 3(bond1) entered blocking state [ 118.667676][ T7657] bridge0: port 3(bond1) entered disabled state [ 118.672403][ T7657] bond1: entered promiscuous mode [ 118.675225][ T7657] bridge0: port 3(bond1) entered blocking state [ 118.678877][ T7657] bridge0: port 3(bond1) entered forwarding state [ 118.687259][ T7537] team0: Port device team_slave_1 added [ 118.771331][ T7537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.774213][ T7537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 118.784496][ T7537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.792225][ T7537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.795128][ T7537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 118.806280][ T7537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.910109][ T7537] hsr_slave_0: entered promiscuous mode [ 118.913536][ T7537] hsr_slave_1: entered promiscuous mode [ 118.916629][ T7537] debugfs: 'hsr0' already exists in 'hsr' [ 118.927957][ T7537] Cannot create hsr debugfs directory [ 119.082080][ T7687] syzkaller0: entered promiscuous mode [ 119.084503][ T7687] syzkaller0: entered allmulticast mode [ 119.163036][ T5946] Bluetooth: hci2: command tx timeout [ 119.214031][ T74] IPVS: stop unused estimator thread 0... [ 119.322923][ T7537] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 119.332197][ T7537] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 119.339820][ T7537] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 119.346277][ T7537] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 119.396952][ T55] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 119.430501][ T7537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.450896][ T62] bridge0: port 3(bond1) entered disabled state [ 119.464981][ T7537] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.475413][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.478579][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.496981][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.500080][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.552567][ T7732] netlink: 8 bytes leftover after parsing attributes in process `syz.0.684'. [ 119.578480][ T55] usb 6-1: Using ep0 maxpacket: 32 [ 119.581612][ T1027] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 119.587560][ T55] usb 6-1: config 0 has an invalid interface number: 54 but max is 0 [ 119.591968][ T55] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 119.596696][ T55] usb 6-1: config 0 has no interface number 0 [ 119.601514][ T55] usb 6-1: New USB device found, idVendor=d5ff, idProduct=0066, bcdDevice=d8.b0 [ 119.605248][ T55] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.611153][ T55] usb 6-1: config 0 descriptor?? [ 119.611260][ T7738] syzkaller0: entered promiscuous mode [ 119.615361][ T7738] syzkaller0: entered allmulticast mode [ 119.624365][ T55] usb 6-1: bad CDC descriptors [ 119.667924][ T7537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.749017][ T1027] usb 8-1: Using ep0 maxpacket: 32 [ 119.754017][ T1027] usb 8-1: config 0 has an invalid interface number: 184 but max is 0 [ 119.757658][ T1027] usb 8-1: config 0 has no interface number 0 [ 119.760905][ T1027] usb 8-1: config 0 interface 184 has no altsetting 0 [ 119.766071][ T1027] usb 8-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 119.770631][ T1027] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.774922][ T1027] usb 8-1: Product: syz [ 119.776759][ T1027] usb 8-1: Manufacturer: syz [ 119.778868][ T1027] usb 8-1: SerialNumber: syz [ 119.790392][ T1027] usb 8-1: config 0 descriptor?? [ 119.797420][ T1027] smsc75xx v1.0.0 [ 119.840054][ T54] usb 6-1: USB disconnect, device number 6 [ 119.881691][ T7537] veth0_vlan: entered promiscuous mode [ 119.890119][ T7537] veth1_vlan: entered promiscuous mode [ 119.922541][ T7537] veth0_macvtap: entered promiscuous mode [ 119.929008][ T7537] veth1_macvtap: entered promiscuous mode [ 119.945853][ T7537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.958441][ T7537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.969023][ T1234] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.973664][ T1234] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.978030][ T1234] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.981915][ T1234] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.043782][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.047719][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.073979][ T74] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.077513][ T74] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.091511][ T40] audit: type=1400 audit(1763307345.191:389): avc: denied { mounton } for pid=7537 comm="syz-executor" path="/syzkaller.SFao29/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 120.160541][ T7763] overlayfs: failed to resolve './file0': -2 [ 120.209131][ T40] audit: type=1400 audit(1763307345.304:390): avc: denied { set_context_mgr } for pid=7764 comm="syz.4.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 120.216242][ T40] audit: type=1400 audit(1763307345.304:391): avc: denied { map } for pid=7764 comm="syz.4.688" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 120.501067][ T7777] syzkaller0: entered promiscuous mode [ 120.503354][ T7777] syzkaller0: entered allmulticast mode [ 120.729274][ T6013] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 120.912266][ T6013] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 120.916642][ T6013] usb 6-1: config 0 has no interfaces? [ 120.921513][ T6013] usb 6-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=a8.6b [ 120.925374][ T6013] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.929176][ T6013] usb 6-1: Product: syz [ 120.930993][ T6013] usb 6-1: Manufacturer: syz [ 120.933782][ T6013] usb 6-1: SerialNumber: syz [ 120.938105][ T6013] usb 6-1: config 0 descriptor?? [ 121.020425][ T7784] netlink: 224 bytes leftover after parsing attributes in process `syz.0.696'. [ 121.093933][ T1027] smsc75xx 8-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000044: -71 [ 121.098472][ T1027] smsc75xx 8-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_DATA [ 121.103541][ T1027] smsc75xx 8-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 121.108153][ T1027] smsc75xx 8-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 121.112241][ T1027] smsc75xx 8-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 121.117894][ T1027] smsc75xx 8-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 121.122300][ T1027] smsc75xx 8-1:0.184: probe with driver smsc75xx failed with error -71 [ 121.129261][ T1027] usb 8-1: USB disconnect, device number 9 [ 121.157409][ T6014] usb 6-1: USB disconnect, device number 7 [ 121.182736][ T40] audit: type=1400 audit(1763307346.214:392): avc: denied { mount } for pid=7791 comm="syz.0.700" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 121.368890][ T5946] Bluetooth: hci2: command tx timeout [ 121.495143][ T40] audit: type=1400 audit(1763307346.496:393): avc: denied { setattr } for pid=7805 comm="syz.0.706" name="file0" dev="overlay" ino=1070 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 121.780480][ T40] audit: type=1400 audit(1763307346.768:394): avc: denied { ioctl } for pid=7817 comm="syz.1.711" path="socket:[18175]" dev="sockfs" ino=18175 ioctlcmd=0x8919 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 121.859754][ T9] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 122.047119][ T9] usb 5-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 122.052652][ T9] usb 5-1: config 220 has 1 interface, different from the descriptor's value: 3 [ 122.056311][ T9] usb 5-1: config 220 interface 0 has no altsetting 0 [ 122.061636][ T9] usb 5-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 122.066550][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.069977][ T9] usb 5-1: Product: syz [ 122.071821][ T9] usb 5-1: Manufacturer: syz [ 122.075343][ T9] usb 5-1: SerialNumber: syz [ 122.138711][ T840] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 122.234066][ T7848] syzkaller0: entered promiscuous mode [ 122.236469][ T7848] syzkaller0: entered allmulticast mode [ 122.282681][ T40] audit: type=1400 audit(1763307347.237:395): avc: denied { nlmsg_write } for pid=7851 comm="syz.3.726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 122.298952][ T9] uvcvideo 5-1:220.0: Found UVC 0.00 device syz (8086:0b07) [ 122.301633][ T9] uvcvideo 5-1:220.0: No valid video chain found. [ 122.305513][ T9] usb 5-1: USB disconnect, device number 10 [ 122.313426][ T840] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 122.319508][ T840] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.323907][ T840] usb 6-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 122.327579][ T840] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.335740][ T840] hub 6-1:4.0: USB hub found [ 122.550792][ T840] hub 6-1:4.0: 13 ports detected [ 122.552578][ T840] usb 6-1: selecting invalid altsetting 1 [ 122.554464][ T840] hub 6-1:4.0: Using single TT (err -22) [ 122.556527][ T840] hub 6-1:4.0: insufficient power available to use all downstream ports [ 122.765563][ T840] hub 6-1:4.0: hub_hub_status failed (err = -71) [ 122.768150][ T840] hub 6-1:4.0: config failed, can't get hub status (err -71) [ 122.788034][ T840] usb 6-1: USB disconnect, device number 8 [ 122.872661][ T40] audit: type=1400 audit(1763307347.800:396): avc: denied { connect } for pid=7854 comm="syz.0.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 123.002819][ T7861] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 123.029986][ T40] audit: type=1400 audit(1763307347.940:397): avc: denied { unmount } for pid=5942 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 123.066100][ T40] audit: type=1400 audit(1763307347.978:398): avc: denied { watch watch_reads } for pid=7862 comm="syz.0.731" path="/proc/sys/fs/binfmt_misc/register" dev="binfmt_misc" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=file permissive=1 [ 123.372531][ T6013] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 123.471931][ T7877] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 123.532453][ T6013] usb 5-1: Using ep0 maxpacket: 8 [ 123.548910][ T6013] usb 5-1: unable to get BOS descriptor or descriptor too short [ 123.556856][ T6013] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 123.560307][ T6013] usb 5-1: can't read configurations, error -71 [ 123.596627][ T5946] Bluetooth: hci2: command tx timeout [ 123.657704][ T40] audit: type=1400 audit(1763307348.531:399): avc: denied { connect } for pid=7882 comm="syz.1.741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 124.022292][ T7904] syzkaller0: entered promiscuous mode [ 124.025159][ T7904] syzkaller0: entered allmulticast mode [ 124.301394][ T840] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 124.472972][ T840] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 124.477795][ T840] usb 9-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 124.484092][ T840] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.490033][ T840] usb 9-1: config 0 descriptor?? [ 124.498794][ T840] pwc: Askey VC010 type 2 USB webcam detected. [ 124.555697][ T1027] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 124.560685][ T40] audit: type=1400 audit(1763307349.376:400): avc: denied { write } for pid=7923 comm="syz.3.757" name="card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 124.624231][ T40] audit: type=1400 audit(1763307349.442:401): avc: denied { connect } for pid=7926 comm="syz.3.761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 124.854063][ T1027] usb 6-1: Using ep0 maxpacket: 8 [ 124.863292][ T1027] usb 6-1: unable to get BOS descriptor or descriptor too short [ 124.871765][ T1027] usb 6-1: config 4 interface 0 has no altsetting 0 [ 124.878598][ T7932] syzkaller0: entered promiscuous mode [ 124.880995][ T7932] syzkaller0: entered allmulticast mode [ 124.891447][ T1027] usb 6-1: string descriptor 0 read error: -22 [ 124.894992][ T1027] usb 6-1: New USB device found, idVendor=058f, idProduct=6610, bcdDevice=48.05 [ 124.899519][ T1027] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.945787][ T1027] usb 6-1: dvb_usb_v2: found a 'Sigmatek DVB-110' in warm state [ 124.964208][ T840] pwc: recv_control_msg error -32 req 02 val 2b00 [ 124.968656][ T840] pwc: recv_control_msg error -32 req 02 val 2700 [ 124.973624][ T840] pwc: recv_control_msg error -32 req 02 val 2c00 [ 124.977453][ T840] pwc: recv_control_msg error -32 req 04 val 1000 [ 124.984140][ T840] pwc: recv_control_msg error -32 req 04 val 1300 [ 124.987908][ T840] pwc: recv_control_msg error -32 req 04 val 1400 [ 125.010785][ T1027] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 125.017141][ T1027] dvbdev: DVB: registering new adapter (Sigmatek DVB-110) [ 125.020756][ T1027] usb 6-1: media controller created [ 125.113176][ T1027] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 125.152596][ T1027] zl10353_read_register: readreg error (reg=127, ret==0) [ 125.177623][ T1027] usb 6-1: USB disconnect, device number 9 [ 125.206895][ T840] pwc: recv_control_msg error -71 req 02 val 2100 [ 125.214241][ T840] pwc: recv_control_msg error -71 req 04 val 1500 [ 125.217923][ T840] pwc: recv_control_msg error -71 req 02 val 2500 [ 125.221645][ T840] pwc: recv_control_msg error -71 req 02 val 2400 [ 125.224639][ T840] pwc: recv_control_msg error -71 req 02 val 2600 [ 125.229315][ T840] pwc: recv_control_msg error -71 req 02 val 2900 [ 125.233152][ T840] pwc: recv_control_msg error -71 req 02 val 2800 [ 125.236363][ T840] pwc: recv_control_msg error -71 req 04 val 1100 [ 125.239604][ T840] pwc: recv_control_msg error -71 req 04 val 1200 [ 125.246976][ T840] pwc: Registered as video103. [ 125.252636][ T840] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb9/9-1/input/input9 [ 125.268318][ T840] usb 9-1: USB disconnect, device number 2 [ 125.736745][ T7947] netlink: 48 bytes leftover after parsing attributes in process `syz.3.769'. [ 125.741013][ T7947] netlink: 48 bytes leftover after parsing attributes in process `syz.3.769'. [ 125.839866][ T7956] syzkaller0: entered promiscuous mode [ 125.842313][ T7956] syzkaller0: entered allmulticast mode [ 126.019257][ T7967] tipc: Started in network mode [ 126.021048][ T7967] tipc: Node identity , cluster identity 4711 [ 126.023388][ T7967] tipc: Failed to set node id, please configure manually [ 126.025897][ T7967] tipc: Enabling of bearer rejected, failed to enable media [ 126.211662][ T7985] syzkaller0: entered promiscuous mode [ 126.213842][ T7985] syzkaller0: entered allmulticast mode [ 127.015402][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 127.015417][ T40] audit: type=1400 audit(1763307351.684:404): avc: denied { listen } for pid=8026 comm="syz.3.800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 127.105428][ T8032] syzkaller0: entered promiscuous mode [ 127.108023][ T8032] syzkaller0: entered allmulticast mode [ 127.470450][ T8051] syzkaller0: entered promiscuous mode [ 127.472891][ T8051] syzkaller0: entered allmulticast mode [ 127.656923][ T40] audit: type=1400 audit(1763307352.284:405): avc: denied { write } for pid=8060 comm="syz.0.814" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 127.934464][ T5946] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 127.937384][ T5951] Bluetooth: hci4: command 0x1003 tx timeout [ 128.013839][ T8067] binder: 8066:8067 ioctl c0306201 2000000001c0 returned -14 [ 128.297355][ T8076] syzkaller0: entered promiscuous mode [ 128.299330][ T8076] syzkaller0: entered allmulticast mode [ 128.438509][ T5951] Bluetooth: hci4: sending frame failed (-49) [ 128.442309][ T5946] Bluetooth: hci4: Opcode 0x1003 failed: -49 [ 128.468805][ T40] audit: type=1400 audit(1763307353.054:406): avc: denied { create } for pid=8083 comm="syz.1.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 128.476697][ T40] audit: type=1400 audit(1763307353.054:407): avc: denied { connect } for pid=8083 comm="syz.1.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 128.486492][ T40] audit: type=1400 audit(1763307353.054:408): avc: denied { write } for pid=8083 comm="syz.1.825" path="socket:[21628]" dev="sockfs" ino=21628 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 128.672337][ T8097] syzkaller0: entered promiscuous mode [ 128.674693][ T8097] syzkaller0: entered allmulticast mode [ 128.771446][ T40] audit: type=1400 audit(1763307353.326:409): avc: denied { mounton } for pid=8103 comm="syz.4.835" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 128.999085][ T8125] syzkaller0: entered promiscuous mode [ 129.002588][ T8125] syzkaller0: entered allmulticast mode [ 129.089239][ T8130] netlink: 'syz.4.847': attribute type 298 has an invalid length. [ 129.141966][ T8132] warning: `syz.4.848' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 129.241198][ T40] audit: type=1400 audit(1763307353.767:410): avc: denied { unmount } for pid=5948 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 129.327437][ T8150] syzkaller0: entered promiscuous mode [ 129.329784][ T8150] syzkaller0: entered allmulticast mode [ 129.424766][ T40] audit: type=1400 audit(1763307353.936:411): avc: denied { write } for pid=8151 comm="syz.3.858" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 129.434620][ T40] audit: type=1400 audit(1763307353.936:412): avc: denied { open } for pid=8151 comm="syz.3.858" path="/dev/sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 129.444175][ T40] audit: type=1400 audit(1763307353.945:413): avc: denied { ioctl } for pid=8151 comm="syz.3.858" path="/dev/sg0" dev="devtmpfs" ino=721 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 129.565197][ T6565] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 129.726230][ T6565] usb 5-1: not running at top speed; connect to a high speed hub [ 129.732775][ T6565] usb 5-1: config 5 has an invalid interface number: 23 but max is 0 [ 129.738378][ T6565] usb 5-1: config 5 has no interface number 0 [ 129.741101][ T6565] usb 5-1: config 5 interface 23 altsetting 129 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 129.745880][ T6565] usb 5-1: config 5 interface 23 has no altsetting 0 [ 129.751908][ T6565] usb 5-1: New USB device found, idVendor=06f8, idProduct=0001, bcdDevice=84.96 [ 129.755782][ T6565] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.759845][ T6565] usb 5-1: Product: syz [ 129.761328][ T6565] usb 5-1: Manufacturer: syz [ 129.762804][ T6565] usb 5-1: SerialNumber: syz [ 129.767221][ T8148] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 129.854602][ T8170] syzkaller0: entered promiscuous mode [ 129.856523][ T8170] syzkaller0: entered allmulticast mode [ 130.026400][ T6565] usb 5-1: USB disconnect, device number 13 [ 130.117405][ T5954] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 130.121209][ T5954] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 130.126012][ T5954] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 130.131838][ T5954] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 130.136045][ T5954] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 130.257915][ T1027] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 130.290816][ T8174] chnl_net:caif_netlink_parms(): no params data found [ 130.421243][ T8174] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.423789][ T8174] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.426523][ T8174] bridge_slave_0: entered allmulticast mode [ 130.428557][ T1027] usb 8-1: Using ep0 maxpacket: 32 [ 130.430324][ T8174] bridge_slave_0: entered promiscuous mode [ 130.433056][ T1027] usb 8-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.434581][ T8174] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.436906][ T1027] usb 8-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 130.440046][ T8174] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.445801][ T8174] bridge_slave_1: entered allmulticast mode [ 130.446076][ T1027] usb 8-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 130.448698][ T8174] bridge_slave_1: entered promiscuous mode [ 130.450654][ T1027] usb 8-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 130.450669][ T1027] usb 8-1: Product: syz [ 130.450676][ T1027] usb 8-1: Manufacturer: syz [ 130.460935][ T1027] hub 8-1:4.0: USB hub found [ 130.501387][ T8174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.510007][ T8174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.568439][ T8174] team0: Port device team_slave_0 added [ 130.574015][ T8174] team0: Port device team_slave_1 added [ 130.636084][ T8174] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.639105][ T8174] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 130.649991][ T8174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.658821][ T8174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.661847][ T8174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 130.672595][ T8174] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.675976][ T1027] hub 8-1:4.0: config failed, hub has too many ports! (err -19) [ 130.752166][ T8174] hsr_slave_0: entered promiscuous mode [ 130.755586][ T8174] hsr_slave_1: entered promiscuous mode [ 130.758603][ T8174] debugfs: 'hsr0' already exists in 'hsr' [ 130.763141][ T8174] Cannot create hsr debugfs directory [ 130.971673][ T8174] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.977161][ T8174] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 130.981937][ T8174] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.986723][ T8174] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 131.004071][ T5951] Bluetooth: hci4: command 0x1003 tx timeout [ 131.004125][ T5946] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 131.015327][ T8178] usb 8-1: USB disconnect, device number 10 [ 131.015935][ T5973] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 131.061473][ T8174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.077442][ T8174] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.087402][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.090414][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.102408][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.105552][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.185235][ T5973] usb 5-1: Using ep0 maxpacket: 32 [ 131.191833][ T5973] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 131.201352][ T5973] usb 5-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 131.205027][ T5973] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.209213][ T5973] usb 5-1: Product: syz [ 131.211083][ T5973] usb 5-1: Manufacturer: syz [ 131.212962][ T5973] usb 5-1: SerialNumber: syz [ 131.217015][ T5973] usb 5-1: config 0 descriptor?? [ 131.221857][ T5973] usb 5-1: bad CDC descriptors [ 131.226444][ T5973] usb 5-1: unsupported MDLM descriptors [ 131.335833][ T8174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.419704][ T6013] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 131.436564][ T1027] usb 5-1: USB disconnect, device number 14 [ 131.555390][ T8174] veth0_vlan: entered promiscuous mode [ 131.564917][ T8174] veth1_vlan: entered promiscuous mode [ 131.592856][ T8174] veth0_macvtap: entered promiscuous mode [ 131.598981][ T8174] veth1_macvtap: entered promiscuous mode [ 131.605647][ T6013] usb 6-1: config 0 has no interfaces? [ 131.610615][ T6013] usb 6-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 131.614240][ T6013] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.617014][ T6013] usb 6-1: Product: syz [ 131.618600][ T6013] usb 6-1: Manufacturer: syz [ 131.620136][ T6013] usb 6-1: SerialNumber: syz [ 131.620758][ T8174] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.629214][ T6013] usb 6-1: config 0 descriptor?? [ 131.634895][ T8174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.645609][ T1234] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.648395][ T1234] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.652653][ T1234] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.656039][ T1234] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.707078][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.710635][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.727966][ T1234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.731194][ T1234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.867544][ T5973] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 131.925367][ T8227] syzkaller0: entered promiscuous mode [ 131.926780][ T6031] usb 6-1: USB disconnect, device number 10 [ 131.927601][ T8227] syzkaller0: entered allmulticast mode [ 132.054815][ T5973] usb 8-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 132.058493][ T5973] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.063015][ T5973] usb 8-1: Product: syz [ 132.064906][ T5973] usb 8-1: Manufacturer: syz [ 132.066857][ T5973] usb 8-1: SerialNumber: syz [ 132.076477][ T5973] usb 8-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 132.090160][ T6013] usb 8-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 132.283432][ T5946] Bluetooth: hci2: command tx timeout [ 132.457347][ T8262] syzkaller0: entered promiscuous mode [ 132.459371][ T8262] syzkaller0: entered allmulticast mode [ 132.519896][ T4296] usb 5-1: new low-speed USB device number 15 using dummy_hcd [ 132.527469][ T1027] usb 8-1: USB disconnect, device number 11 [ 132.712506][ T4296] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 132.715867][ T4296] usb 5-1: config 0 has no interface number 0 [ 132.718567][ T4296] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 132.723043][ T4296] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 132.727621][ T4296] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 132.732079][ T4296] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.742054][ T4296] usb 5-1: config 0 descriptor?? [ 132.744904][ T8248] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 132.751843][ T4296] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 132.856411][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 132.856427][ T40] audit: type=1400 audit(1763307357.163:416): avc: denied { read } for pid=8270 comm="syz.1.893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 132.970351][ T5973] usb 5-1: USB disconnect, device number 15 [ 132.972762][ C3] iowarrior 5-1:0.1: iowarrior_callback - usb_submit_urb failed with result -19 [ 133.232035][ T6013] ath9k_htc 8-1:1.0: ath9k_htc: Target is unresponsive [ 133.235135][ T6013] ath9k_htc: Failed to initialize the device [ 133.243007][ T1027] usb 8-1: ath9k_htc: USB layer deinitialized [ 133.402273][ T53] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 133.565114][ T53] usb 6-1: descriptor type invalid, skip [ 133.567438][ T53] usb 6-1: descriptor type invalid, skip [ 133.570167][ T53] usb 6-1: descriptor type invalid, skip [ 133.573889][ T53] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 133.580704][ T53] usb 6-1: New USB device found, idVendor=05ac, idProduct=024f, bcdDevice= 0.40 [ 133.584806][ T53] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.588642][ T53] usb 6-1: Product: syz [ 133.591251][ T53] usb 6-1: Manufacturer: syz [ 133.593418][ T53] usb 6-1: SerialNumber: syz [ 133.709589][ T40] audit: type=1400 audit(1763307357.961:417): avc: denied { read } for pid=8309 comm="syz.5.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 133.792432][ T8316] netlink: 8 bytes leftover after parsing attributes in process `syz.5.910'. [ 133.834892][ T53] usbhid 6-1:1.0: can't add hid device: -71 [ 133.837086][ T53] usbhid 6-1:1.0: probe with driver usbhid failed with error -71 [ 133.860564][ T53] usb 6-1: USB disconnect, device number 11 [ 133.909128][ T8325] syzkaller0: entered promiscuous mode [ 133.911515][ T8325] syzkaller0: entered allmulticast mode [ 134.103551][ T40] audit: type=1400 audit(1763307358.327:418): avc: denied { read } for pid=8334 comm="syz.0.918" name="usbmon7" dev="devtmpfs" ino=759 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 134.112807][ T40] audit: type=1400 audit(1763307358.327:419): avc: denied { open } for pid=8334 comm="syz.0.918" path="/dev/usbmon7" dev="devtmpfs" ino=759 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 134.301902][ T8354] syzkaller0: entered promiscuous mode [ 134.304102][ T8354] syzkaller0: entered allmulticast mode [ 134.406063][ T40] audit: type=1400 audit(1763307358.617:420): avc: denied { read } for pid=8359 comm="syz.1.928" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 134.414471][ T40] audit: type=1400 audit(1763307358.617:421): avc: denied { open } for pid=8359 comm="syz.1.928" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 134.423741][ T40] audit: type=1400 audit(1763307358.617:422): avc: denied { ioctl } for pid=8359 comm="syz.1.928" path="/dev/fb0" dev="devtmpfs" ino=637 ioctlcmd=0x4610 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 134.454880][ T8362] netlink: 40 bytes leftover after parsing attributes in process `syz.1.929'. [ 134.458062][ T8362] netem: invalid attributes len -15 [ 134.459818][ T8362] netem: change failed [ 134.500126][ T5946] Bluetooth: hci2: command tx timeout [ 134.726470][ T40] audit: type=1400 audit(1763307358.918:423): avc: denied { bind } for pid=8373 comm="syz.1.934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 134.733159][ T40] audit: type=1400 audit(1763307358.918:424): avc: denied { name_bind } for pid=8373 comm="syz.1.934" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 134.740067][ T40] audit: type=1400 audit(1763307358.918:425): avc: denied { node_bind } for pid=8373 comm="syz.1.934" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 134.830702][ T8379] No such timeout policy "syz1" [ 135.509040][ T53] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 135.636035][ T8408] syzkaller0: entered promiscuous mode [ 135.638105][ T8408] syzkaller0: entered allmulticast mode [ 135.683496][ T53] usb 6-1: Using ep0 maxpacket: 32 [ 135.719493][ T53] usb 6-1: config 211 has an invalid interface number: 98 but max is 0 [ 135.723199][ T53] usb 6-1: config 211 has no interface number 0 [ 135.726482][ T53] usb 6-1: config 211 interface 98 has no altsetting 0 [ 135.732738][ T53] usb 6-1: New USB device found, idVendor=0711, idProduct=0210, bcdDevice=7c.8a [ 135.742693][ T53] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.745936][ T53] usb 6-1: Product: syz [ 135.748083][ T53] usb 6-1: Manufacturer: syz [ 135.750019][ T53] usb 6-1: SerialNumber: syz [ 135.778249][ T8410] IPVS: sh: TCP 172.20.20.170:0 - no destination available [ 135.938580][ T8419] netlink: 'syz.5.953': attribute type 21 has an invalid length. [ 135.990493][ T53] mct_u232 6-1:211.98: MCT U232 converter detected [ 135.996531][ T53] mct_u232 ttyUSB0: expected endpoint missing [ 136.005791][ T53] usb 6-1: USB disconnect, device number 12 [ 136.010493][ T53] mct_u232 6-1:211.98: device disconnected [ 136.725139][ T8435] syzkaller0: entered promiscuous mode [ 136.728688][ T5946] Bluetooth: hci2: command tx timeout [ 136.733796][ T8435] syzkaller0: entered allmulticast mode [ 137.122101][ T840] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 137.270626][ T8462] syzkaller0: entered promiscuous mode [ 137.273244][ T8462] syzkaller0: entered allmulticast mode [ 137.283054][ T840] usb 8-1: Using ep0 maxpacket: 32 [ 137.290240][ T840] usb 8-1: config 0 has no interfaces? [ 137.296308][ T840] usb 8-1: New USB device found, idVendor=0424, idProduct=74e2, bcdDevice=69.ee [ 137.300584][ T840] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.304659][ T840] usb 8-1: Product: syz [ 137.306625][ T840] usb 8-1: Manufacturer: syz [ 137.308628][ T840] usb 8-1: SerialNumber: syz [ 137.313110][ T840] usb 8-1: config 0 descriptor?? [ 137.424594][ T8467] mmap: syz.5.973 (8467) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 137.541285][ T840] usb 8-1: USB disconnect, device number 12 [ 138.155025][ T8493] syz.3.983 uses old SIOCAX25GETINFO [ 138.172014][ T8491] syzkaller0: entered promiscuous mode [ 138.174515][ T8491] syzkaller0: entered allmulticast mode [ 138.271564][ T8497] netlink: 72 bytes leftover after parsing attributes in process `syz.3.985'. [ 138.384354][ T40] kauditd_printk_skb: 3 callbacks suppressed [ 138.384366][ T40] audit: type=1400 audit(1763307362.351:429): avc: denied { bind } for pid=8498 comm="syz.3.986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 138.394056][ T40] audit: type=1400 audit(1763307362.351:430): avc: denied { name_bind } for pid=8498 comm="syz.3.986" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 138.404769][ T40] audit: type=1400 audit(1763307362.351:431): avc: denied { node_bind } for pid=8498 comm="syz.3.986" saddr=224.0.0.1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 138.536825][ T40] audit: type=1400 audit(1763307362.492:432): avc: denied { name_bind } for pid=8518 comm="syz.1.994" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 138.967702][ T5946] Bluetooth: hci2: command tx timeout [ 139.078409][ T8534] netlink: 'syz.1.1000': attribute type 13 has an invalid length. [ 139.081936][ T8534] macvtap0: entered promiscuous mode [ 139.086333][ T8534] macvtap0: refused to change device tx_queue_len [ 139.145419][ T8536] atomic_op ffff8880490d8998 conn xmit_atomic 0000000000000000 [ 139.256773][ T8542] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1004'. [ 139.286991][ T8544] cgroup: Unknown subsys name 'cpuset' [ 139.426006][ T40] audit: type=1400 audit(1763307363.318:433): avc: denied { listen } for pid=8545 comm="syz.3.1006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 139.667804][ T841] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 139.680642][ T841] hid-generic 0000:0000:0000.0008: hidraw1: HID v0.00 Device [syz1] on syz0 [ 140.264396][ T40] audit: type=1400 audit(1763307364.106:434): avc: denied { create } for pid=8565 comm="syz.1.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 140.655165][ T8605] delete_channel: no stack [ 140.660550][ T40] audit: type=1400 audit(1763307364.444:435): avc: denied { read } for pid=8591 comm="syz.3.1024" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 140.669736][ T40] audit: type=1400 audit(1763307364.481:436): avc: denied { create } for pid=8604 comm="syz.0.1029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 141.387769][ T40] audit: type=1400 audit(1763307365.157:437): avc: denied { read write } for pid=8641 comm="syz.1.1045" name="nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 141.424939][ T40] audit: type=1400 audit(1763307365.166:438): avc: denied { open } for pid=8641 comm="syz.1.1045" path="/dev/nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 141.656071][ T8663] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 141.766859][ T1423] ieee802154 phy0 wpan0: encryption failed: -22 [ 141.769737][ T1423] ieee802154 phy1 wpan1: encryption failed: -22 [ 141.963728][ T8681] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.967851][ T8681] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 141.971589][ T6012] usb 8-1: new high-speed USB device number 13 using dummy_hcd [ 142.054042][ T8689] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 142.157557][ T6012] usb 8-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 142.161410][ T6012] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.165986][ T6012] usb 8-1: Product: syz [ 142.167977][ T6012] usb 8-1: Manufacturer: syz [ 142.170479][ T6012] usb 8-1: SerialNumber: syz [ 142.183087][ T6012] r8152-cfgselector 8-1: Unknown version 0x0000 [ 142.185926][ T6012] r8152-cfgselector 8-1: config 0 descriptor?? [ 142.284260][ T8699] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 142.343415][ T8703] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1072'. [ 142.707109][ T53] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 142.871844][ T8734] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1086'. [ 142.900564][ T8736] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1087'. [ 142.900563][ T53] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.900593][ T53] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.918257][ T53] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 142.924236][ T53] usb 10-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 142.928113][ T53] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.944014][ T53] usb 10-1: config 0 descriptor?? [ 143.553523][ T8750] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1091'. [ 143.560067][ T8750] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1091'. [ 143.728049][ T53] acrux 0003:1A34:0802.0009: hidraw1: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.5-1/input0 [ 143.740859][ T53] acrux 0003:1A34:0802.0009: no inputs found [ 143.743522][ T53] acrux 0003:1A34:0802.0009: Failed to enable force feedback support, error: -19 [ 143.930577][ T53] usb 10-1: USB disconnect, device number 2 [ 144.168441][ T40] kauditd_printk_skb: 5 callbacks suppressed [ 144.168458][ T40] audit: type=1400 audit(1763307367.784:444): avc: denied { getopt } for pid=8762 comm="syz.0.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 144.508439][ T24] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 144.619842][ T8780] netlink: 'syz.5.1104': attribute type 4 has an invalid length. [ 144.690055][ T24] usb 6-1: Using ep0 maxpacket: 16 [ 144.694134][ T24] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 192, changing to 11 [ 144.699098][ T24] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 144.703539][ T24] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 144.709929][ T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 144.714854][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 144.718241][ T24] usb 6-1: SerialNumber: syz [ 144.724864][ T8759] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 144.796135][ T1027] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 144.933160][ T6565] r8152-cfgselector 8-1: USB disconnect, device number 13 [ 144.945803][ T8759] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.950106][ T8759] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.954568][ T24] cdc_ether 6-1:1.0: probe with driver cdc_ether failed with error -22 [ 144.958297][ T1027] usb 5-1: Using ep0 maxpacket: 32 [ 144.967833][ T1027] usb 5-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=d4.15 [ 144.976716][ T24] usb 6-1: USB disconnect, device number 13 [ 144.980511][ T1027] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.983592][ T1027] usb 5-1: Product: syz [ 144.984914][ T1027] usb 5-1: Manufacturer: syz [ 144.986446][ T1027] usb 5-1: SerialNumber: syz [ 144.999321][ T1027] usb 5-1: config 0 descriptor?? [ 145.220999][ T40] audit: type=1400 audit(1763307368.760:445): avc: denied { append } for pid=8803 comm="syz.3.1115" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 145.221942][ T8804] program syz.3.1115 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 145.230137][ T1027] RobotFuzz Open Source InterFace, OSIF 5-1:0.0: failure sending bit rate [ 145.230171][ T1027] RobotFuzz Open Source InterFace, OSIF 5-1:0.0: probe with driver RobotFuzz Open Source InterFace, OSIF failed with error -71 [ 145.232503][ T1027] usb 5-1: USB disconnect, device number 16 [ 145.335941][ T40] audit: type=1400 audit(1763307368.872:446): avc: denied { wake_alarm } for pid=8807 comm="syz.3.1117" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 145.385758][ T8811] overlayfs: failed to resolve './file0': -2 [ 145.895145][ T8833] overlayfs: failed to resolve './file0': -2 [ 145.950404][ T40] audit: type=1400 audit(1763307369.457:447): avc: denied { create } for pid=8838 comm="syz.0.1130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 146.101051][ T8853] IPVS: sync thread started: state = BACKUP, mcast_ifn = vxcan1, syncid = 0, id = 0 [ 146.324970][ T8862] overlayfs: failed to resolve './file0': -2 [ 146.390720][ T8864] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 146.726147][ T840] usb 8-1: new high-speed USB device number 14 using dummy_hcd [ 146.749129][ T8880] overlayfs: failed to resolve './file1': -2 [ 146.894731][ T840] usb 8-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 146.898790][ T840] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.902426][ T840] usb 8-1: Product: syz [ 146.906753][ T840] usb 8-1: Manufacturer: syz [ 146.909223][ T840] usb 8-1: SerialNumber: syz [ 147.012692][ T8903] overlayfs: failed to resolve './file1': -2 [ 147.301058][ T840] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -EPIPE [ 147.305813][ T840] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Failed to sync IRQ enable register: -EPIPE [ 147.321420][ T40] audit: type=1400 audit(1763307370.927:448): avc: denied { write } for pid=8924 comm="syz.0.1169" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 147.363257][ T8929] overlayfs: failed to resolve './file1': -2 [ 147.406706][ T6013] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 147.550440][ T6013] usb 10-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 147.554489][ T6013] usb 10-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 147.560868][ T6013] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 147.564658][ T6013] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 147.569494][ T6013] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 147.582584][ T6013] usb 10-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 147.586450][ T6013] usb 10-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 147.589904][ T6013] usb 10-1: Product: syz [ 147.591673][ T6013] usb 10-1: Manufacturer: syz [ 147.607234][ T6013] cdc_wdm 10-1:1.0: skipping garbage [ 147.609502][ T6013] cdc_wdm 10-1:1.0: skipping garbage [ 147.617021][ T6013] cdc_wdm 10-1:1.0: cdc-wdm0: USB WDM device [ 147.619954][ T6013] cdc_wdm 10-1:1.0: Unknown control protocol [ 147.722446][ T8951] netlink: 'syz.1.1181': attribute type 37 has an invalid length. [ 147.786226][ T40] audit: type=1400 audit(1763307371.431:449): avc: denied { ioctl } for pid=8954 comm="syz.1.1183" path="/dev/usbmon0" dev="devtmpfs" ino=737 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 148.049256][ T6013] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 148.060217][ T840] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x0000011c. ret = -EPROTO [ 148.065383][ T840] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 148.070593][ T840] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 148.081577][ T840] lan78xx 8-1:1.0: probe with driver lan78xx failed with error -71 [ 148.097666][ T840] usb 8-1: USB disconnect, device number 14 [ 148.157161][ T8970] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1190'. [ 148.207945][ T6013] usb 5-1: Using ep0 maxpacket: 32 [ 148.212063][ T6013] usb 5-1: config 0 has an invalid interface number: 35 but max is 0 [ 148.216754][ T6013] usb 5-1: config 0 has no interface number 0 [ 148.222765][ T6013] usb 5-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 148.226832][ T6013] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.230116][ T6013] usb 5-1: Product: syz [ 148.231999][ T6013] usb 5-1: Manufacturer: syz [ 148.234213][ T6013] usb 5-1: SerialNumber: syz [ 148.239789][ T6013] usb 5-1: config 0 descriptor?? [ 148.311567][ T40] audit: type=1400 audit(1763307372.000:450): avc: denied { read write } for pid=8915 comm="syz.5.1166" name="cdc-wdm0" dev="devtmpfs" ino=2988 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 148.316123][ C3] cdc_wdm 10-1:1.0: nonzero urb status received: -EPIPE [ 148.322641][ T40] audit: type=1400 audit(1763307372.000:451): avc: denied { open } for pid=8915 comm="syz.5.1166" path="/dev/cdc-wdm0" dev="devtmpfs" ino=2988 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 148.329401][ T53] usb 10-1: USB disconnect, device number 3 [ 148.625097][ T6013] radio-si470x 5-1:0.35: DeviceID=0x9242 ChipID=0x0000 [ 148.628382][ T6013] radio-si470x 5-1:0.35: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 148.814895][ T6013] radio-si470x 5-1:0.35: software version 146, hardware version 66 [ 148.818650][ T6013] radio-si470x 5-1:0.35: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 149.001397][ T6013] radio-si470x 5-1:0.35: si470x_set_report: usb_control_msg returned -71 [ 149.006259][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.009406][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.012480][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.015642][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.018886][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.022314][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.025449][ T6013] radio-si470x 5-1:0.35: si470x_set_report: usb_control_msg returned -71 [ 149.029040][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.032410][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.035453][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.038992][ C3] radio-si470x 5-1:0.35: non-zero urb status (-71) [ 149.042348][ T6013] radio-si470x 5-1:0.35: probe with driver radio-si470x failed with error -22 [ 149.070142][ T9000] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1203'. [ 149.078001][ T6013] radio-raremono 5-1:0.35: this is not Thanko's Raremono. [ 149.084992][ T6013] usb 5-1: USB disconnect, device number 17 [ 149.344234][ T9022] raw_sendmsg: syz.1.1214 forgot to set AF_INET. Fix it! [ 149.541478][ T9033] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1219'. [ 149.745291][ T9050] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1227'. [ 149.824211][ T40] audit: type=1400 audit(1763307373.620:452): avc: denied { unmount } for pid=5942 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 149.929215][ T9057] input: syz1 as /devices/virtual/input/input10 [ 150.908859][ T40] audit: type=1326 audit(1763307374.779:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="syz.1.1246" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf5038f6c9 code=0x0 [ 150.960493][ T40] audit: type=1400 audit(1763307374.843:454): avc: denied { connect } for pid=9093 comm="syz.0.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 151.479697][ T40] audit: type=1400 audit(1763307375.390:455): avc: denied { setopt } for pid=9110 comm="syz.1.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 151.525330][ T9113] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1255'. [ 151.532975][ T9113] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1255'. [ 151.537866][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1255'. [ 152.254442][ T9151] overlayfs: missing 'lowerdir' [ 152.523409][ T9159] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1275'. [ 152.645549][ T9169] overlayfs: missing 'lowerdir' [ 152.797335][ T40] audit: type=1400 audit(1763307376.807:456): avc: denied { nlmsg_read } for pid=9162 comm="syz.3.1276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 152.797381][ T9175] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1276'. [ 153.239872][ T9186] team0: entered promiscuous mode [ 153.242898][ T9186] team_slave_0: entered promiscuous mode [ 153.245560][ T9186] team_slave_1: entered promiscuous mode [ 153.249909][ T9186] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 153.255442][ T9186] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 153.274946][ T9186] bridge0: port 4(vlan0) entered blocking state [ 153.277977][ T9186] bridge0: port 4(vlan0) entered disabled state [ 153.281161][ T9186] vlan0: entered allmulticast mode [ 153.283799][ T9186] bond0: entered allmulticast mode [ 153.286695][ T9186] bond_slave_0: entered allmulticast mode [ 153.289158][ T9186] bond_slave_1: entered allmulticast mode [ 153.291573][ T9186] macvlan2: entered allmulticast mode [ 153.293831][ T9186] team0: entered allmulticast mode [ 153.295960][ T9186] team_slave_0: entered allmulticast mode [ 153.300088][ T9186] team_slave_1: entered allmulticast mode [ 153.304477][ T9186] vlan0: entered promiscuous mode [ 153.306790][ T9186] bond0: entered promiscuous mode [ 153.308835][ T9186] bond_slave_0: entered promiscuous mode [ 153.311440][ T9186] bond_slave_1: entered promiscuous mode [ 153.314008][ T9186] macvlan2: entered promiscuous mode [ 153.373904][ T9188] overlayfs: missing 'lowerdir' [ 153.561850][ T9207] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1296'. [ 153.837193][ T53] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 153.855831][ T5999] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 153.978186][ T53] usb 5-1: Using ep0 maxpacket: 8 [ 153.984227][ T53] usb 5-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 153.988445][ T53] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=239 [ 153.992232][ T53] usb 5-1: Product: syz [ 153.994200][ T53] usb 5-1: Manufacturer: syz [ 153.996320][ T53] usb 5-1: SerialNumber: syz [ 154.000953][ T53] usb 5-1: config 0 descriptor?? [ 154.005594][ T5999] usb 6-1: Using ep0 maxpacket: 32 [ 154.009829][ T5999] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.010984][ T53] gspca_main: sq905-2.14.0 probing 2770:9120 [ 154.015002][ T5999] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.021936][ T5999] usb 6-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 154.025899][ T5999] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.031339][ T5999] usb 6-1: config 0 descriptor?? [ 154.275801][ T40] audit: type=1326 audit(1763307378.394:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.3.1299" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691598f6c9 code=0x7ffc0000 [ 154.287729][ T40] audit: type=1326 audit(1763307378.394:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.3.1299" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691598f6c9 code=0x7ffc0000 [ 154.298050][ T40] audit: type=1326 audit(1763307378.394:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.3.1299" exe="/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f691598f6c9 code=0x7ffc0000 [ 154.307748][ T40] audit: type=1326 audit(1763307378.394:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.3.1299" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691598f6c9 code=0x7ffc0000 [ 154.321411][ T40] audit: type=1326 audit(1763307378.394:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9213 comm="syz.3.1299" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691598f6c9 code=0x7ffc0000 [ 154.341273][ T9218] overlayfs: missing 'lowerdir' [ 154.385578][ T53] gspca_sq905: sq905_command: usb_control_msg failed 2 (-71) [ 154.389076][ T53] sq905 5-1:0.0: probe with driver sq905 failed with error -71 [ 154.396894][ T53] usb 5-1: USB disconnect, device number 18 [ 154.425282][ T5999] ft260 0003:0403:6030.000A: unknown main item tag 0x7 [ 154.604169][ T5999] ft260 0003:0403:6030.000A: chip code: 6424 8183 [ 154.728836][ T9239] overlayfs: missing 'lowerdir' [ 154.792056][ T5999] ft260 0003:0403:6030.000A: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.1-1/input0 [ 155.050871][ T9263] overlayfs: missing 'lowerdir' [ 155.171194][ T5999] ft260 0003:0403:6030.000A: failed to retrieve status: -71 [ 155.180126][ T5999] ft260 0003:0403:6030.000A: failed to reset I2C controller: -71 [ 155.204098][ T5999] usb 6-1: USB disconnect, device number 14 [ 155.289845][ T9281] program syz.3.1329 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 155.297571][ T9279] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1327'. [ 155.300843][ T9279] netlink: 'syz.5.1327': attribute type 20 has an invalid length. [ 155.312688][ T9279] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1327'. [ 155.314420][ T104] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.316206][ T9279] netlink: 'syz.5.1327': attribute type 20 has an invalid length. [ 155.323040][ T104] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.325027][ T9283] overlayfs: missing 'lowerdir' [ 155.326797][ T104] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.333168][ T104] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.358532][ T9285] usb usb1: usbfs: process 9285 (syz.3.1331) did not claim interface 0 before use [ 155.395864][ T9289] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 155.402329][ T9289] overlayfs: conflicting options: userxattr,metacopy=on [ 155.431694][ T40] audit: type=1400 audit(1763307379.639:462): avc: denied { accept } for pid=9292 comm="syz.3.1335" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.529213][ T9303] vti0: entered promiscuous mode [ 155.566415][ T40] audit: type=1400 audit(1763307379.778:463): avc: denied { link } for pid=9305 comm="syz.3.1341" name="#4d" dev="tmpfs" ino=1706 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 155.578661][ T9309] overlayfs: missing 'lowerdir' [ 155.590596][ T40] audit: type=1400 audit(1763307379.778:464): avc: denied { rename } for pid=9305 comm="syz.3.1341" name="#4e" dev="tmpfs" ino=1706 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 155.735966][ T9324] overlayfs: missing 'lowerdir' [ 155.772779][ T9329] veth0_to_team: entered promiscuous mode [ 156.073048][ T9354] overlayfs: missing 'workdir' [ 156.469745][ T9374] overlayfs: missing 'workdir' [ 156.615129][ T40] audit: type=1400 audit(1763307380.905:465): avc: denied { setopt } for pid=9384 comm="syz.5.1377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 156.674661][ T9390] sctp: [Deprecated]: syz.3.1379 (pid 9390) Use of int in max_burst socket option. [ 156.674661][ T9390] Use struct sctp_assoc_value instead [ 156.775157][ T9399] overlayfs: missing 'workdir' [ 156.918774][ T40] audit: type=1400 audit(1763307381.227:466): avc: denied { getopt } for pid=9410 comm="syz.0.1390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.005149][ T9420] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 157.008931][ T9420] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 157.179597][ T40] audit: type=1400 audit(1763307381.506:467): avc: denied { setopt } for pid=9440 comm="syz.5.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 157.273633][ T9447] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 157.279870][ T9447] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 157.336864][ T9449] syzkaller1: entered promiscuous mode [ 157.339411][ T9449] syzkaller1: entered allmulticast mode [ 157.501440][ T40] audit: type=1400 audit(1763307381.849:468): avc: denied { read write } for pid=9454 comm="syz.0.1409" name="ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 157.511872][ T40] audit: type=1400 audit(1763307381.849:469): avc: denied { open } for pid=9454 comm="syz.0.1409" path="/dev/ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 157.521865][ T40] audit: type=1400 audit(1763307381.860:470): avc: denied { ioctl } for pid=9454 comm="syz.0.1409" path="/dev/ppp" dev="devtmpfs" ino=730 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 157.576648][ T9467] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 157.580341][ T9467] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 157.591035][ T40] audit: type=1326 audit(1763307381.946:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9468 comm="syz.1.1415" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdf5038f6c9 code=0x0 [ 158.437882][ T9511] IPv6: Can't replace route, no match found [ 158.582000][ T9525] No source specified [ 158.991418][ T6013] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 159.218751][ T6013] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 159.223586][ T6013] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 159.228420][ T6013] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 159.232285][ T6013] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.239314][ T9520] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 159.326487][ T9541] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1445'. [ 159.364798][ T6565] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 159.506205][ T6565] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 159.514842][ T6565] usb 10-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 159.518732][ T6565] usb 10-1: New USB device strings: Mfr=32, Product=0, SerialNumber=9 [ 159.522376][ T6565] usb 10-1: Manufacturer: syz [ 159.525191][ T6565] usb 10-1: SerialNumber: syz [ 159.529768][ T6565] usb 10-1: config 0 descriptor?? [ 159.536338][ T6565] uvcvideo 10-1:0.0: probe with driver uvcvideo failed with error -22 [ 159.723698][ T6565] usb 10-1: USB disconnect, device number 4 [ 160.130142][ T6013] aiptek 5-1:17.0: Aiptek using 400 ms programming speed [ 160.141174][ T6013] input: Aiptek as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:17.0/input/input11 [ 160.192687][ C3] aiptek 5-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 160.200645][ T6013] usb 5-1: USB disconnect, device number 19 [ 161.161250][ T9615] comedi comedi4: bad chanlist[0]=0x80100000 chan=0 range length=2 [ 161.370263][ T40] kauditd_printk_skb: 14 callbacks suppressed [ 161.370280][ T40] audit: type=1400 audit(1763307386.012:486): avc: denied { write } for pid=9632 comm="syz.1.1483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 161.743823][ T9669] tipc: Enabling of bearer rejected, failed to enable media [ 161.985342][ T6565] usb 10-1: new high-speed USB device number 5 using dummy_hcd [ 162.058946][ T6031] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 162.123605][ T6565] usb 10-1: Using ep0 maxpacket: 16 [ 162.128414][ T6565] usb 10-1: config 0 has an invalid interface number: 8 but max is 0 [ 162.131826][ T6565] usb 10-1: config 0 has no interface number 0 [ 162.135105][ T6565] usb 10-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 162.139892][ T6565] usb 10-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 162.146684][ T6565] usb 10-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 162.150764][ T6565] usb 10-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 162.154639][ T6565] usb 10-1: Product: syz [ 162.156501][ T6565] usb 10-1: SerialNumber: syz [ 162.166922][ T6565] usb 10-1: config 0 descriptor?? [ 162.176184][ T6565] cm109 10-1:0.8: invalid payload size 0, expected 4 [ 162.182651][ T6565] input: CM109 USB driver as /devices/platform/dummy_hcd.5/usb10/10-1/10-1:0.8/input/input12 [ 162.197603][ T6031] usb 5-1: Using ep0 maxpacket: 32 [ 162.205478][ T6031] usb 5-1: config 249 has an invalid interface number: 212 but max is 0 [ 162.209614][ T6031] usb 5-1: config 249 contains an unexpected descriptor of type 0x2, skipping [ 162.213860][ T6031] usb 5-1: config 249 contains an unexpected descriptor of type 0x1, skipping [ 162.221539][ T6031] usb 5-1: config 249 has no interface number 0 [ 162.224306][ T6031] usb 5-1: config 249 interface 212 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 162.230427][ T6031] usb 5-1: config 249 interface 212 has no altsetting 0 [ 162.238495][ T6031] usb 5-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=96.8f [ 162.242926][ T6031] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.246816][ T6031] usb 5-1: Product: syz [ 162.249007][ T6031] usb 5-1: Manufacturer: syz [ 162.251089][ T6031] usb 5-1: SerialNumber: syz [ 162.369724][ C0] cm109 10-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 162.374329][ C0] cm109 10-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 162.378146][ C0] cm109 10-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 162.381749][ C0] cm109 10-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 162.384959][ C0] cm109 10-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 162.388569][ T6565] usb 10-1: USB disconnect, device number 5 [ 162.391540][ C0] cm109 10-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 162.391563][ C0] cm109 10-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 162.405449][ T6565] cm109 10-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 162.411561][ T9720] syz_tun: entered allmulticast mode [ 162.415805][ T9719] syz_tun: left allmulticast mode [ 162.492999][ T6031] peak_usb 5-1:249.212 can0: unable to request usb[type=0 value=1] err=-71 [ 162.497954][ T6031] peak_usb 5-1:249.212: unable to read PCAN-USB Pro firmware info (err -71) [ 162.529121][ T9730] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1530'. [ 162.571964][ T6031] peak_usb 5-1:249.212: probe with driver peak_usb failed with error -71 [ 162.580670][ T6031] usb 5-1: USB disconnect, device number 20 [ 162.843593][ T9745] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1534'. [ 163.612707][ T40] audit: type=1400 audit(1763307388.405:487): avc: denied { getopt } for pid=9791 comm="syz.3.1560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 164.041057][ T9814] sg_write: data in/out 4059/182 bytes for SCSI command 0x0-- guessing data in; [ 164.041057][ T9814] program syz.1.1569 not setting count and/or reply_len properly [ 164.427635][ T40] audit: type=1400 audit(1763307389.284:488): avc: denied { ioctl } for pid=9829 comm="syz.1.1576" path="socket:[32360]" dev="sockfs" ino=32360 ioctlcmd=0x8b19 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 165.322179][ T9859] bridge_slave_0: left allmulticast mode [ 165.325192][ T9859] bridge_slave_0: left promiscuous mode [ 165.327900][ T9859] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.340733][ T9859] bridge_slave_1: left allmulticast mode [ 165.343142][ T9859] bridge_slave_1: left promiscuous mode [ 165.345748][ T9859] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.357863][ T9859] bond0: (slave bond_slave_0): Releasing backup interface [ 165.365245][ T9859] bond0: (slave bond_slave_1): Releasing backup interface [ 165.378726][ T9859] team0: Port device team_slave_0 removed [ 165.386608][ T9859] team0: Port device team_slave_1 removed [ 165.389941][ T9859] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.393239][ T9859] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.403385][ T9859] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.410552][ T9859] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.416116][ T9859] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 165.465424][ T9868] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 165.663063][ T9876] netlink: 'syz.3.1597': attribute type 1 has an invalid length. [ 165.692118][ T9876] 8021q: adding VLAN 0 to HW filter on device bond1 [ 165.716341][ T9876] bond1: (slave ip6gretap1): making interface the new active one [ 165.720510][ T9876] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 166.048894][ T9876] veth3: entered promiscuous mode [ 166.055017][ T9876] bond1: (slave veth3): Enslaving as an active interface with a down link [ 166.167108][ T40] audit: type=1400 audit(1763307391.151:489): avc: denied { bind } for pid=9880 comm="syz.0.1599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 166.229656][ T40] audit: type=1400 audit(1763307391.151:490): avc: denied { connect } for pid=9880 comm="syz.0.1599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 167.074458][ T9924] comedi comedi0: Minor 3 specified more than once! [ 167.077453][ T9928] nvme_fabrics: unknown parameter or missing value '.' in ctrl creation request [ 167.413218][ T62] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.417053][ T62] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.488818][ T62] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.493745][ T62] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.538925][ T4296] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 167.561625][ T9948] comedi comedi0: Minor 3 specified more than once! [ 167.571017][ T62] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.574316][ T62] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.661239][ T5951] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 167.666406][ T5951] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 167.670994][ T5951] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 167.680189][ T5951] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 167.684159][ T5951] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 167.684665][ T62] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.689166][ T4296] usb 5-1: Using ep0 maxpacket: 32 [ 167.692841][ T62] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.703020][ T4296] usb 5-1: config 8 has an invalid interface number: 70 but max is 0 [ 167.706663][ T4296] usb 5-1: config 8 has no interface number 0 [ 167.717402][ T4296] usb 5-1: New USB device found, idVendor=04b4, idProduct=930b, bcdDevice=3e.a5 [ 167.721164][ T4296] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.724508][ T4296] usb 5-1: Product: syz [ 167.726808][ T4296] usb 5-1: Manufacturer: syz [ 167.728754][ T4296] usb 5-1: SerialNumber: syz [ 167.753246][ T5973] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 167.904577][ T5973] usb 6-1: unable to get BOS descriptor or descriptor too short [ 167.909683][ T5973] usb 6-1: config 1 has an invalid descriptor of length 240, skipping remainder of the config [ 167.915314][ T5973] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 167.919112][ T5973] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 167.929728][ T5973] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.933608][ T5973] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.937206][ T5973] usb 6-1: Product: syz [ 167.939083][ T5973] usb 6-1: Manufacturer: syz [ 167.941204][ T5973] usb 6-1: SerialNumber: syz [ 167.950266][ T4296] usb 5-1: can't set first interface for hiFace device. [ 167.953282][ T4296] snd-usb-hiface 5-1:8.70: probe with driver snd-usb-hiface failed with error -5 [ 167.965820][ T4296] usb 5-1: USB disconnect, device number 21 [ 168.119113][ T62] bond0 (unregistering): Released all slaves [ 168.131380][ T9953] chnl_net:caif_netlink_parms(): no params data found [ 168.142148][ T5973] cdc_ncm 6-1:1.0: skipping garbage [ 168.151318][ T5973] cdc_ncm 6-1:1.0: skipping garbage [ 168.153817][ T5973] cdc_ncm 6-1:1.0: invalid descriptor buffer length [ 168.156708][ T5973] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 168.159829][ T5973] cdc_ncm 6-1:1.0: bind() failure [ 168.173900][ T5973] usb 6-1: USB disconnect, device number 15 [ 168.263543][ T9953] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.266903][ T9953] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.270080][ T9953] bridge_slave_0: entered allmulticast mode [ 168.274033][ T9953] bridge_slave_0: entered promiscuous mode [ 168.279393][ T9953] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.282419][ T9953] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.288058][ T9953] bridge_slave_1: entered allmulticast mode [ 168.292341][ T9953] bridge_slave_1: entered promiscuous mode [ 168.388153][ T9953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.399225][ T9953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.476342][ T9953] team0: Port device team_slave_0 added [ 168.485530][ T9953] team0: Port device team_slave_1 added [ 168.498218][ T62] hsr_slave_0: left promiscuous mode [ 168.502107][ T62] hsr_slave_1: left promiscuous mode [ 168.540898][ T62] veth1_macvtap: left promiscuous mode [ 168.543341][ T62] veth0_macvtap: left promiscuous mode [ 168.546932][ T62] veth1_vlan: left promiscuous mode [ 168.549552][ T62] veth0_vlan: left promiscuous mode [ 168.742861][ T24] usb 8-1: new high-speed USB device number 15 using dummy_hcd [ 168.881034][ T24] usb 8-1: Using ep0 maxpacket: 32 [ 168.884507][ T24] usb 8-1: unable to get BOS descriptor or descriptor too short [ 168.887894][ T24] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 168.892770][ T24] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 168.902092][ T24] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 168.904982][ T24] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.907604][ T24] usb 8-1: Product: syz [ 168.909212][ T24] usb 8-1: Manufacturer: syz [ 168.911187][ T24] usb 8-1: SerialNumber: syz [ 169.033012][ T4296] usb 6-1: new full-speed USB device number 16 using dummy_hcd [ 169.138284][ T24] usb 8-1: 0:2 : does not exist [ 169.194691][ T4296] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 169.199447][ T4296] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 169.203840][ T4296] usb 6-1: New USB device found, idVendor=172f, idProduct=0032, bcdDevice= 0.00 [ 169.207881][ T4296] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.231127][ T4296] usb 6-1: config 0 descriptor?? [ 169.252448][ T24] usb 8-1: USB disconnect, device number 15 [ 169.338848][ T5945] udevd[5945]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb8/8-1/8-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 169.630507][ T4296] waltop 0003:172F:0032.000B: unknown main item tag 0x0 [ 169.633549][ T4296] waltop 0003:172F:0032.000B: unknown main item tag 0x0 [ 169.636785][ T4296] waltop 0003:172F:0032.000B: unknown main item tag 0x0 [ 169.639848][ T4296] waltop 0003:172F:0032.000B: unknown main item tag 0x0 [ 169.641149][ T5951] Bluetooth: hci2: command tx timeout [ 169.642893][ T4296] waltop 0003:172F:0032.000B: unknown main item tag 0x0 [ 169.652010][ T4296] waltop 0003:172F:0032.000B: hidraw1: USB HID v0.01 Device [HID 172f:0032] on usb-dummy_hcd.1-1/input0 [ 169.805149][ T5973] usb 6-1: USB disconnect, device number 16 [ 170.341154][ T9953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.345582][ T9953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 170.358686][ T9953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.371145][ T9953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.375437][ T9953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 170.389951][ T9953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.521616][ T9953] hsr_slave_0: entered promiscuous mode [ 170.524458][ T9953] hsr_slave_1: entered promiscuous mode [ 170.527378][ T9953] debugfs: 'hsr0' already exists in 'hsr' [ 170.529662][ T9953] Cannot create hsr debugfs directory [ 171.140574][ T9953] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.148135][ T9953] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.153693][ T9953] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.161495][ T9953] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.231585][ T9953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.250155][ T9953] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.260423][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.263653][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.273068][ T1146] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.276175][ T1146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.451902][ T9953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.565478][ T5951] Bluetooth: hci2: command tx timeout [ 171.653416][ T9953] veth0_vlan: entered promiscuous mode [ 171.660644][ T9953] veth1_vlan: entered promiscuous mode [ 171.684516][ T9953] veth0_macvtap: entered promiscuous mode [ 171.689757][ T9953] veth1_macvtap: entered promiscuous mode [ 171.703890][ T9953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.711469][ T9953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.721894][ T1146] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.725083][ T1146] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.729732][ T1146] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.734127][ T1234] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.782427][ T1146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.785620][ T1146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.805827][ T1146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.809553][ T1146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.862960][ T40] audit: type=1400 audit(1763307397.256:491): avc: denied { write } for pid=10080 comm="syz.1.1669" name="msr" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 171.872889][ T40] audit: type=1400 audit(1763307397.267:492): avc: denied { watch watch_reads } for pid=10080 comm="syz.1.1669" path="/dev/cpu/1/msr" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 172.206146][T10103] ------------[ cut here ]------------ [ 172.209018][T10103] WARNING: CPU: 1 PID: 10103 at arch/x86/kvm/vmx/vmx.c:5264 handle_exception_nmi+0x14cf/0x1750 [ 172.213635][T10103] Modules linked in: [ 172.216171][T10103] CPU: 1 UID: 0 PID: 10103 Comm: syz.0.1667 Not tainted syzkaller #0 PREEMPT(full) SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 172.222763][T10103] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 172.227998][T10103] RIP: 0010:handle_exception_nmi+0x14cf/0x1750 [ 172.230788][T10103] Code: 20 fe ff 31 ff 89 c5 89 c6 e8 7d 34 69 00 85 ed 0f 85 bd fd ff ff e8 30 39 69 00 90 0f 0b 90 e9 af fd ff ff e8 22 39 69 00 90 <0f> 0b 90 e9 d0 f2 ff ff e8 14 39 69 00 31 f6 48 89 df e8 9a 15 ed [ 172.241440][T10103] RSP: 0018:ffffc9000e7f79e0 EFLAGS: 00010287 [ 172.244259][T10103] RAX: 0000000000012112 RBX: ffff88802be50000 RCX: ffffc90007482000 [ 172.248050][T10103] RDX: 0000000000080000 RSI: ffffffff8153af3e RDI: 0000000000000001 [ 172.251349][T10103] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 172.254609][T10103] R10: 0000000000000000 R11: 0000000000000001 R12: 000000000f6632eb [ 172.258320][T10103] R13: 0000000000000007 R14: 0000000080000300 R15: ffff88802be500d8 [ 172.261849][T10103] FS: 00007f126b0306c0(0000) GS:ffff8880d6b05000(0000) knlGS:0000000000000000 [ 172.265871][T10103] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.268770][T10103] CR2: 000000000f6632eb CR3: 000000005007a000 CR4: 0000000000352ef0 [ 172.273375][T10103] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 00000000e0000011 [ 172.276372][T10103] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 172.279190][T10103] Call Trace: [ 172.280338][T10103] [ 172.281550][T10103] ? __pfx_handle_exception_nmi+0x10/0x10 [ 172.283815][T10103] vmx_handle_exit+0x14bf/0x1c00 [ 172.285572][T10103] vcpu_run+0x33e1/0x54d0 [ 172.287269][T10103] ? __pfx_vcpu_run+0x10/0x10 [ 172.289268][T10103] ? rcu_is_watching+0x12/0xc0 [ 172.291455][T10103] ? kvm_arch_vcpu_ioctl_run+0xfd3/0x1920 [ 172.294140][T10103] kvm_arch_vcpu_ioctl_run+0xfd3/0x1920 [ 172.296526][T10103] kvm_vcpu_ioctl+0x5eb/0x1690 [ 172.298543][T10103] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 172.300537][T10103] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 172.302934][T10103] ? do_vfs_ioctl+0x128/0x14f0 [ 172.304642][T10103] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 172.306652][T10103] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 172.309636][T10103] ? hook_file_ioctl_common+0x145/0x410 [ 172.312449][T10103] ? selinux_file_ioctl+0x180/0x270 [ 172.314785][T10103] ? selinux_file_ioctl+0xb4/0x270 [ 172.316930][T10103] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 172.319141][T10103] __x64_sys_ioctl+0x18e/0x210 [ 172.321894][T10103] do_syscall_64+0xcd/0xfa0 [ 172.323502][T10103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.325574][T10103] RIP: 0033:0x7f126a18f6c9 [ 172.327289][T10103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.334090][T10103] RSP: 002b:00007f126b030038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 172.337113][T10103] RAX: ffffffffffffffda RBX: 00007f126a3e5fa0 RCX: 00007f126a18f6c9 [ 172.339999][T10103] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 172.342918][T10103] RBP: 00007f126a211f91 R08: 0000000000000000 R09: 0000000000000000 [ 172.346471][T10103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 172.350122][T10103] R13: 00007f126a3e6038 R14: 00007f126a3e5fa0 R15: 00007ffd43a570e8 [ 172.353949][T10103] [ 172.355534][T10103] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 172.358773][T10103] CPU: 1 UID: 0 PID: 10103 Comm: syz.0.1667 Not tainted syzkaller #0 PREEMPT(full) [ 172.362960][T10103] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 172.367760][T10103] Call Trace: [ 172.369399][T10103] [ 172.370902][T10103] dump_stack_lvl+0x3d/0x1f0 [ 172.373087][T10103] vpanic+0x640/0x6f0 [ 172.374978][T10103] ? handle_exception_nmi+0x14cf/0x1750 [ 172.377533][T10103] panic+0xca/0xd0 [ 172.379241][T10103] ? __pfx_panic+0x10/0x10 [ 172.381383][T10103] check_panic_on_warn+0xab/0xb0 [ 172.383543][T10103] __warn+0xf6/0x3c0 [ 172.385371][T10103] ? handle_exception_nmi+0x14cf/0x1750 [ 172.387952][T10103] report_bug+0x3c3/0x580 [ 172.390026][T10103] ? handle_exception_nmi+0x14cf/0x1750 [ 172.392755][T10103] handle_bug+0x184/0x210 [ 172.394635][T10103] exc_invalid_op+0x17/0x50 [ 172.396500][T10103] asm_exc_invalid_op+0x1a/0x20 [ 172.398488][T10103] RIP: 0010:handle_exception_nmi+0x14cf/0x1750 [ 172.401024][T10103] Code: 20 fe ff 31 ff 89 c5 89 c6 e8 7d 34 69 00 85 ed 0f 85 bd fd ff ff e8 30 39 69 00 90 0f 0b 90 e9 af fd ff ff e8 22 39 69 00 90 <0f> 0b 90 e9 d0 f2 ff ff e8 14 39 69 00 31 f6 48 89 df e8 9a 15 ed [ 172.408136][T10103] RSP: 0018:ffffc9000e7f79e0 EFLAGS: 00010287 [ 172.410258][T10103] RAX: 0000000000012112 RBX: ffff88802be50000 RCX: ffffc90007482000 [ 172.412995][T10103] RDX: 0000000000080000 RSI: ffffffff8153af3e RDI: 0000000000000001 [ 172.415917][T10103] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 172.418801][T10103] R10: 0000000000000000 R11: 0000000000000001 R12: 000000000f6632eb [ 172.421725][T10103] R13: 0000000000000007 R14: 0000000080000300 R15: ffff88802be500d8 [ 172.424432][T10103] ? handle_exception_nmi+0x14ce/0x1750 [ 172.426354][T10103] ? __pfx_handle_exception_nmi+0x10/0x10 [ 172.428295][T10103] vmx_handle_exit+0x14bf/0x1c00 [ 172.430057][T10103] vcpu_run+0x33e1/0x54d0 [ 172.432084][T10103] ? __pfx_vcpu_run+0x10/0x10 [ 172.434445][T10103] ? rcu_is_watching+0x12/0xc0 [ 172.436800][T10103] ? kvm_arch_vcpu_ioctl_run+0xfd3/0x1920 [ 172.439212][T10103] kvm_arch_vcpu_ioctl_run+0xfd3/0x1920 [ 172.441586][T10103] kvm_vcpu_ioctl+0x5eb/0x1690 [ 172.443754][T10103] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 172.445990][T10103] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 172.448444][T10103] ? do_vfs_ioctl+0x128/0x14f0 [ 172.451035][T10103] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 172.453471][T10103] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 172.456712][T10103] ? hook_file_ioctl_common+0x145/0x410 [ 172.459298][T10103] ? selinux_file_ioctl+0x180/0x270 [ 172.461508][T10103] ? selinux_file_ioctl+0xb4/0x270 [ 172.463904][T10103] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 172.466373][T10103] __x64_sys_ioctl+0x18e/0x210 [ 172.468714][T10103] do_syscall_64+0xcd/0xfa0 [ 172.471071][T10103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.473867][T10103] RIP: 0033:0x7f126a18f6c9 [ 172.475966][T10103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.485067][T10103] RSP: 002b:00007f126b030038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 172.489024][T10103] RAX: ffffffffffffffda RBX: 00007f126a3e5fa0 RCX: 00007f126a18f6c9 [ 172.492726][T10103] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 172.496391][T10103] RBP: 00007f126a211f91 R08: 0000000000000000 R09: 0000000000000000 [ 172.500086][T10103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 172.503872][T10103] R13: 00007f126a3e6038 R14: 00007f126a3e5fa0 R15: 00007ffd43a570e8 [ 172.507542][T10103] [ 172.509810][T10103] Kernel Offset: disabled [ 172.511870][T10103] Rebooting in 86400 seconds.. VM DIAGNOSIS: 15:36:40 Registers: info registers vcpu 0 CPU#0 RAX=0000000000205e21 RBX=0000000000000000 RCX=ffffffff8b60b2a9 RDX=0000000000000000 RSI=ffffffff8da2bfb6 RDI=ffffffff8bf070c0 RBP=fffffbfff1c12f40 RSP=ffffffff8e007df8 R8 =0000000000000001 R9 =ffffed100d486655 R10=ffff88806a4332ab R11=0000000000000001 R12=0000000000000000 R13=ffffffff8e097a00 R14=ffffffff908212d0 R15=0000000000000000 RIP=ffffffff8b609d5f RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6a05000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f84643e7dac CR3=0000000034178000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000001000003 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8464213050 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f846421305d ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8464213057 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f846421306b ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f84642130f1 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f84642131cf ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f84643b74a8 00007f84643b74a0 00007f84643b7498 00007f84643b7470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8464f1d100 00007f84643b7460 00007f84643b7478 00007f84643b74c0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f84643b74b8 00007f84643b74b0 00007f84643b74a8 00007f84643b74a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000003 0000000000000000 0000000000000000 000000000000013c ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85296755 RDI=ffffffff9addb780 RBP=ffffffff9addb740 RSP=ffffc9000e7f7350 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000031 R14=ffffffff9addb740 R15=ffffffff852966f0 RIP=ffffffff8529677f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] FS =0000 00007f126b0306c0 ffffffff 00c09300 DPL=0 DS [-WA] GS =0000 ffff8880d6b05000 ffffffff 00c09300 DPL=0 DS [-WA] LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000ffff IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000000f6632eb CR3=000000005007a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=00000000e0000011 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffffea0000d9cfc0 RCX=ffffffff820a0f7a RDX=ffff88803c3f0000 RSI=ffffffff8208d5aa RDI=ffffea0000d9cfc0 RBP=00000000000000e6 RSP=ffffc90003377800 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000555560e38000 R13=ffff88803280c1c0 R14=dffffc0000000000 R15=ffffea0000d9cf88 RIP=ffffffff81bce8c6 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6c05000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f0db4b17d60 CR3=000000002f899000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002020004 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0db3fb76c3 00007f0db3fb76c3 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffefe153f60 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555560e0aafc 0000555560e0a810 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555560e0b319 0000555560e0b0d0 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555560e00678 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 474553474953006c 616e676973206e77 6f6e6b6e75000a29 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 4745534749530049 444b424c56054b52 4a4b4e4b50000a0c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 08100002100001f0 8004010000040806 0801598e00080001 f0f00300080001f0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0120100001c98004 1e1000060102840f ffffffffffff0401 c9900300080001c9 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 880301080001c980 0308100002100001 f080040100000408 060801598e000800 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 01f0f00300080001 f0e00300100001f0 d0030fffffffffff ff0401f0c0030010 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0001f0b0030fffff ffffffff0401f0a0 0300080001f09003 0fffffffffffff04 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000037 RBX=0000000000000003 RCX=000000007d06175a RDX=0000000000000000 RSI=00000000e5bef677 RDI=ffff88805692d480 RBP=ffff88805692c900 RSP=ffffc900044873c0 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff88805692d430 R13=ffff88805692d4a8 R14=0000000000000003 R15=0000000000000001 RIP=ffffffff819856e5 RFL=00000003 [------C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6d05000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000555589389808 CR3=000000006577d000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000003 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe525ff4e0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8464213050 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f846421305d ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8464213057 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f846421306b ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f84642130f1 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f84642131cf ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000003 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000000013c ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000003 0000000000000000 0000000000000000 000000000000013c ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000