last executing test programs: 2.550491232s ago: executing program 2 (id=1671): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYRESHEX=r2], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000030603000000000000020000010000000500010007000000"], 0x1c}}, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0x40405515, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x8, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) connect$inet(r5, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f00000098c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000002340)="0f", 0x1}], 0x1}}], 0x1, 0x44008000) sendmsg$alg(r8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 2.26889925s ago: executing program 3 (id=1674): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000800), 0x0, 0x0, 0x0}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000580)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(r5, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendto$inet(r5, &(0x7f0000000100)="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", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) close(0xffffffffffffffff) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0904000000000000000002000000400004803c0001800a00010072616e67650000002c000280080001400000000d08000240000000030c00048005000100690000000c00038005000100430000000900f28996e77a30000000000900020073797a320000000014007e317dc9a914760d0000000000000000"], 0x94}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 1.758624898s ago: executing program 1 (id=1689): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYRESHEX=r2], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000030603000000000000020000010000000500010007000000"], 0x1c}}, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0x40405515, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x8, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) connect$inet(r5, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f00000098c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000002340)="0f", 0x1}], 0x1}}], 0x1, 0x44008000) sendmsg$alg(r8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 1.591595042s ago: executing program 2 (id=1684): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000ba8000001201", 0x2e}], 0x1}, 0x0) 1.589589738s ago: executing program 2 (id=1686): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) r4 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0xe4, 0x0, &(0x7f0000000800)=[@acquire, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000240)={@flat=@handle={0x73682a85, 0x1, 0x2}, @fd, @fd}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000600)={@fda={0x66646185, 0x8, 0x0, 0x10}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x1, &(0x7f0000000400)=""/52, 0x34, 0x0, 0x40}}, &(0x7f0000000440)={0x0, 0x20, 0x38}}, 0x400}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000780)={@fda={0x66646185, 0x3, 0x0, 0xa}, @ptr={0x70742a85, 0x1, &(0x7f0000000680)=""/207, 0xcf, 0x0, 0x19}, @fd}, &(0x7f0000000540)={0x0, 0x20, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) r5 = dup3(r4, r3, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000580)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r7, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(r7, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendto$inet(r7, &(0x7f0000000100)="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", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) close(0xffffffffffffffff) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0904000000000000000002000000400004803c0001800a00010072616e67650000002c000280080001400000000d08000240000000030c00048005000100690000000c00038005000100430000000900f28996e77a30000000000900020073797a320000000014007e317dc9a914760d0000000000000000"], 0x94}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 1.360199421s ago: executing program 3 (id=1691): r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}}) 1.310011021s ago: executing program 3 (id=1693): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYRESHEX=r2], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000030603000000000000020000010000000500010007000000"], 0x1c}}, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0x40405515, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x8, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) connect$inet(r5, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f00000098c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000002340)="0f", 0x1}], 0x1}}], 0x1, 0x44008000) sendmsg$alg(r8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 841.069202ms ago: executing program 1 (id=1697): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='omfs\x00', 0x0, &(0x7f0000000240)) 837.692781ms ago: executing program 1 (id=1698): r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff", 0x1) 779.041559ms ago: executing program 1 (id=1699): r0 = syz_open_dev$video(&(0x7f0000000000), 0x7ff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x56595559, 0xf00, 0x0, 0x0, @stepwise}) 778.922968ms ago: executing program 1 (id=1700): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 778.644638ms ago: executing program 1 (id=1701): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000800), 0x0, 0x0, 0x0}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000580)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(r5, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendto$inet(r5, &(0x7f0000000100)="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", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) close(0xffffffffffffffff) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0904000000000000000002000000400004803c0001800a00010072616e67650000002c000280080001400000000d08000240000000030c00048005000100690000000c00038005000100430000000900f28996e77a30000000000900020073797a320000000014007e317dc9a914760d0000000000000000"], 0x94}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 650.348772ms ago: executing program 2 (id=1703): r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001640)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x110, 0x1170, 0x1170, 0x110, 0x1170, 0x110, 0x1398, 0x1398, 0x1e0, 0x1398, 0x3, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'hsr0\x00', 'bond0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_bond\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 650.147852ms ago: executing program 2 (id=1705): socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000ece6dfbcee5586dd6001010000641100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000e22006490780200000000000000020000003197b623f86063360156f0e38f31df7964982bea7cad89b5fb7b5620343bf196afcf1f713c81c3a9e5cf801f1e99f2c7afba5ae40681c61fed7ac0039aaead69966be4a20050e9b045a1069c67539a24d82e77194a"], 0x0) 580.266867ms ago: executing program 2 (id=1706): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYRESHEX=r2], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000030603000000000000020000010000000500010007000000"], 0x1c}}, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0x40405515, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x8, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) connect$inet(r5, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f00000098c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000002340)="0f", 0x1}], 0x1}}], 0x1, 0x44008000) sendmsg$alg(r8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 461.883456ms ago: executing program 3 (id=1708): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='omfs\x00', 0x0, &(0x7f0000000240)) 444.631208ms ago: executing program 3 (id=1710): r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000480)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f0000000580)={0x60, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x80000001, 0x0, 0x0, 0x9, 0x24, 0x0, 0x0, 0x8}) 443.340812ms ago: executing program 0 (id=1711): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000100)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000580)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(r6, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendto$inet(r6, &(0x7f0000000100)="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", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) close(0xffffffffffffffff) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0904000000000000000002000000400004803c0001800a00010072616e67650000002c000280080001400000000d08000240000000030c00048005000100690000000c00038005000100430000000900f28996e77a30000000000900020073797a320000000014007e317dc9a914760d0000000000000000"], 0x94}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 380.375678ms ago: executing program 3 (id=1712): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000100)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) r4 = dup3(r3, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000580)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(r6, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendto$inet(r6, &(0x7f0000000100)="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", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) close(0xffffffffffffffff) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0904000000000000000002000000400004803c0001800a00010072616e67650000002c000280080001400000000d08000240000000030c00048005000100690000000c00038005000100430000000900f28996e77a30000000000900020073797a320000000014007e317dc9a914760d0000000000000000"], 0x94}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 230.125424ms ago: executing program 0 (id=1713): r0 = open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) write$tcp_mem(r0, &(0x7f0000000340)={0x0, 0x2d, 0x0, 0x2, 0x0, 0x2c}, 0x48) 229.84486ms ago: executing program 0 (id=1714): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 170.285261ms ago: executing program 0 (id=1715): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000100)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000800), 0x0, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000580)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(r6, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendto$inet(r6, &(0x7f0000000100)="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", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) close(0xffffffffffffffff) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0904000000000000000002000000400004803c0001800a00010072616e67650000002c000280080001400000000d08000240000000030c00048005000100690000000c00038005000100430000000900f28996e77a30000000000900020073797a320000000014007e317dc9a914760d0000000000000000"], 0x94}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 327.815µs ago: executing program 0 (id=1716): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f80)={'wlan1\x00', &(0x7f0000000200)=@ethtool_ringparam={0x50}}) 0s ago: executing program 0 (id=1717): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYRESHEX=r2], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000030603000000000000020000010000000500010007000000"], 0x1c}}, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0x40405515, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x8, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x10) connect$inet(r5, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f00000098c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000002340)="0f", 0x1}], 0x1}}], 0x1, 0x44008000) sendmsg$alg(r8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 1 (id=1719): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000001a000aff"]) kernel console output (not intermixed with test programs): 119.399120][ T6883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.401019][ T6883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.408009][ T6883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.411696][ T6883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.413604][ T6883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.424230][ T6883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.450599][ T6883] hsr_slave_0: entered promiscuous mode [ 119.452742][ T6883] hsr_slave_1: entered promiscuous mode [ 119.454732][ T6883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.458079][ T6883] Cannot create hsr debugfs directory [ 119.534214][ T6883] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.649878][ T6883] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.737055][ T6883] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.817544][ T6883] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.916435][ T12] bridge_slave_1: left allmulticast mode [ 119.917957][ T12] bridge_slave_1: left promiscuous mode [ 119.919362][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.924011][ T12] bridge_slave_0: left allmulticast mode [ 119.925599][ T12] bridge_slave_0: left promiscuous mode [ 119.927348][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.026803][ T64] Bluetooth: hci0: command tx timeout [ 120.151586][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.155632][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.159538][ T12] bond0 (unregistering): Released all slaves [ 120.193988][ T6883] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.197243][ T6883] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.201410][ T6883] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.205215][ T6883] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 120.245342][ T6883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.263477][ T6883] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.277412][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.279449][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.285890][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.288080][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.366567][ T6883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.384693][ T6883] veth0_vlan: entered promiscuous mode [ 120.388983][ T6883] veth1_vlan: entered promiscuous mode [ 120.403578][ T6883] veth0_macvtap: entered promiscuous mode [ 120.408030][ T6883] veth1_macvtap: entered promiscuous mode [ 120.415096][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.419489][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.422991][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.425804][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.428887][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.431715][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.434387][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.437352][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.440753][ T6883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.450152][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.453029][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.455873][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.458780][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.461430][ T39] audit: type=1400 audit(1726880502.251:247): avc: denied { rename } for pid=4812 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 120.467373][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.470269][ T39] audit: type=1400 audit(1726880502.251:248): avc: denied { unlink } for pid=4812 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 120.479391][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.482241][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.485072][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.487819][ T39] audit: type=1400 audit(1726880502.251:249): avc: denied { create } for pid=4812 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 120.494068][ T6883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.498411][ T6883] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.500832][ T6883] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.503206][ T6883] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.505583][ T6883] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.555376][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.560488][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.572231][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.574821][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.589463][ T12] hsr_slave_0: left promiscuous mode [ 120.594279][ T12] hsr_slave_1: left promiscuous mode [ 120.603149][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.605190][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.608121][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.610106][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.638742][ T12] veth1_macvtap: left promiscuous mode [ 120.640273][ T12] veth0_macvtap: left promiscuous mode [ 120.641769][ T12] veth1_vlan: left promiscuous mode [ 120.643199][ T12] veth0_vlan: left promiscuous mode [ 121.146869][ T64] Bluetooth: hci2: command tx timeout [ 121.307937][ T12] team0 (unregistering): Port device team_slave_1 removed [ 121.385218][ T12] team0 (unregistering): Port device team_slave_0 removed [ 121.558045][ T39] audit: type=1400 audit(1726880503.341:250): avc: denied { bind } for pid=6927 comm="syz.3.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.566526][ T39] audit: type=1400 audit(1726880503.351:251): avc: denied { name_bind } for pid=6927 comm="syz.3.353" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 121.577269][ T39] audit: type=1400 audit(1726880503.351:252): avc: denied { node_bind } for pid=6927 comm="syz.3.353" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 121.584473][ T39] audit: type=1400 audit(1726880503.351:253): avc: denied { name_connect } for pid=6927 comm="syz.3.353" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 121.594248][ T39] audit: type=1400 audit(1726880503.381:254): avc: denied { create } for pid=6927 comm="syz.3.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 121.601199][ T39] audit: type=1400 audit(1726880503.391:255): avc: denied { setopt } for pid=6927 comm="syz.3.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 121.612880][ T6930] atomic_op ffff88802390f998 conn xmit_atomic 0000000000000000 [ 122.116686][ T64] Bluetooth: hci0: command tx timeout [ 122.207754][ T6928] netlink: 3 bytes leftover after parsing attributes in process `syz.3.353'. [ 122.215538][ T6928] 0ªX¹¦À: renamed from caif0 [ 122.221102][ T6928] 0ªX¹¦À: entered allmulticast mode [ 122.222701][ T6928] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 122.343172][ T4769] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 122.347337][ T4769] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 122.358139][ T4769] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 122.366226][ T4769] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 122.369281][ T4769] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 122.371535][ T4769] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 122.435008][ T6944] chnl_net:caif_netlink_parms(): no params data found [ 122.480814][ T6944] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.482826][ T6944] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.484795][ T6944] bridge_slave_0: entered allmulticast mode [ 122.487063][ T6944] bridge_slave_0: entered promiscuous mode [ 122.489893][ T6944] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.491854][ T6944] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.493844][ T6944] bridge_slave_1: entered allmulticast mode [ 122.495978][ T6944] bridge_slave_1: entered promiscuous mode [ 122.517928][ T6944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.522015][ T6944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.543691][ T6944] team0: Port device team_slave_0 added [ 122.546252][ T6944] team0: Port device team_slave_1 added [ 122.562587][ T6944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.564294][ T6944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.570412][ T6944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.573693][ T6944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.575367][ T6944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.581508][ T6944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.605181][ T6944] hsr_slave_0: entered promiscuous mode [ 122.607733][ T6944] hsr_slave_1: entered promiscuous mode [ 122.609946][ T6944] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.611944][ T6944] Cannot create hsr debugfs directory [ 122.679789][ T6944] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.888823][ T6944] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.037393][ T6944] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.165457][ T6944] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.237464][ T64] Bluetooth: hci2: command tx timeout [ 123.318015][ T12] bridge_slave_1: left allmulticast mode [ 123.319492][ T12] bridge_slave_1: left promiscuous mode [ 123.321194][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.328824][ T12] bridge_slave_0: left allmulticast mode [ 123.330248][ T12] bridge_slave_0: left promiscuous mode [ 123.331642][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.672680][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.676498][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.681446][ T12] bond0 (unregistering): Released all slaves [ 123.938506][ T6944] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.954103][ T6944] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 123.957794][ T6944] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 123.961298][ T6944] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.050499][ T6944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.057573][ T6944] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.063608][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.065588][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.071486][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.073388][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.149166][ T6944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.183877][ T6944] veth0_vlan: entered promiscuous mode [ 124.188839][ T6944] veth1_vlan: entered promiscuous mode [ 124.195817][ T64] Bluetooth: hci0: command tx timeout [ 124.203378][ T6944] veth0_macvtap: entered promiscuous mode [ 124.207572][ T6944] veth1_macvtap: entered promiscuous mode [ 124.213967][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.217246][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.220037][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.222817][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.225408][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.231401][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.234218][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.237215][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.241358][ T6944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.249501][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.252584][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.255774][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.260720][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.263359][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.266125][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.271887][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.274871][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.278766][ T6944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.289761][ T12] hsr_slave_0: left promiscuous mode [ 124.291830][ T12] hsr_slave_1: left promiscuous mode [ 124.293839][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 124.295901][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.303883][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.305969][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.324897][ T12] veth1_macvtap: left promiscuous mode [ 124.326548][ T12] veth0_macvtap: left promiscuous mode [ 124.329616][ T12] veth1_vlan: left promiscuous mode [ 124.332718][ T12] veth0_vlan: left promiscuous mode [ 124.428732][ T64] Bluetooth: hci4: command tx timeout [ 125.306769][ T64] Bluetooth: hci2: command tx timeout [ 125.309112][ T12] team0 (unregistering): Port device team_slave_1 removed [ 125.516225][ T12] team0 (unregistering): Port device team_slave_0 removed [ 125.934025][ T6944] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.936358][ T6944] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.939229][ T6944] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.941507][ T6944] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.964652][ T1100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.966555][ T1100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.977707][ T1100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.979602][ T1100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.506879][ T64] Bluetooth: hci4: command tx timeout [ 126.523572][ T7020] netlink: 3 bytes leftover after parsing attributes in process `syz.2.369'. [ 126.526113][ T7020] 0ªX¹¦À: renamed from caif0 [ 126.533973][ T7020] 0ªX¹¦À: entered allmulticast mode [ 126.536928][ T7020] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 126.554492][ T7020] atomic_op ffff88804a5ab998 conn xmit_atomic 0000000000000000 [ 127.386781][ T64] Bluetooth: hci2: command tx timeout [ 128.617105][ T64] Bluetooth: hci4: command tx timeout [ 128.936757][ T39] kauditd_printk_skb: 2 callbacks suppressed [ 128.936768][ T39] audit: type=1400 audit(1726880510.721:258): avc: denied { unlink } for pid=7063 comm="syz.3.382" name="#1" dev="tmpfs" ino=175 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 128.949742][ T39] audit: type=1400 audit(1726880510.741:259): avc: denied { mount } for pid=7063 comm="syz.3.382" name="/" dev="overlay" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 129.005018][ T9] IPVS: starting estimator thread 0... [ 129.108240][ T7068] IPVS: using max 36 ests per chain, 86400 per kthread [ 130.678931][ T64] Bluetooth: hci4: command tx timeout [ 131.283560][ T39] audit: type=1400 audit(1726880513.071:260): avc: denied { create } for pid=7109 comm="syz.0.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 131.335422][ T39] audit: type=1400 audit(1726880513.121:261): avc: denied { write } for pid=7109 comm="syz.0.392" path="socket:[16010]" dev="sockfs" ino=16010 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 131.341692][ T39] audit: type=1400 audit(1726880513.121:262): avc: denied { nlmsg_write } for pid=7109 comm="syz.0.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 132.101833][ T30] IPVS: starting estimator thread 0... [ 132.186701][ T7131] IPVS: using max 35 ests per chain, 84000 per kthread [ 132.429927][ T1379] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.431826][ T1379] ieee802154 phy1 wpan1: encryption failed: -22 [ 135.582508][ T39] audit: type=1400 audit(1726880517.371:263): avc: denied { read write } for pid=7198 comm="syz.0.413" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 135.584309][ T7200] fuse: Bad value for 'rootmode' [ 135.592626][ T39] audit: type=1400 audit(1726880517.371:264): avc: denied { open } for pid=7198 comm="syz.0.413" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 136.992866][ T39] audit: type=1400 audit(1726880518.781:265): avc: denied { setopt } for pid=7227 comm="syz.0.420" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 137.004171][ T39] audit: type=1400 audit(1726880518.791:266): avc: denied { write } for pid=7227 comm="syz.0.420" name="sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 137.007974][ T7233] netlink: 'syz.0.420': attribute type 1 has an invalid length. [ 137.011603][ T39] audit: type=1400 audit(1726880518.791:267): avc: denied { open } for pid=7227 comm="syz.0.420" path="/dev/sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 137.012349][ T7233] netlink: 168864 bytes leftover after parsing attributes in process `syz.0.420'. [ 137.018275][ T39] audit: type=1400 audit(1726880518.801:268): avc: denied { ioctl } for pid=7227 comm="syz.0.420" path="/dev/sg0" dev="devtmpfs" ino=705 ioctlcmd=0x2286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 137.020341][ T7233] netlink: 1 bytes leftover after parsing attributes in process `syz.0.420'. [ 137.026433][ T39] audit: type=1400 audit(1726880518.801:269): avc: denied { connect } for pid=7227 comm="syz.0.420" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 137.881616][ T7251] fuse: Bad value for 'rootmode' [ 139.933139][ T39] audit: type=1400 audit(1726880521.721:270): avc: denied { connect } for pid=7290 comm="syz.2.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 139.988304][ T39] audit: type=1400 audit(1726880521.781:271): avc: denied { ioctl } for pid=7293 comm="syz.3.437" path="socket:[17285]" dev="sockfs" ino=17285 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 140.088195][ T39] audit: type=1400 audit(1726880521.881:272): avc: denied { connect } for pid=7290 comm="syz.2.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 140.109540][ T7303] netlink: 'syz.3.437': attribute type 29 has an invalid length. [ 140.113006][ T7303] netlink: 'syz.3.437': attribute type 29 has an invalid length. [ 140.797664][ T7323] fuse: Bad value for 'fd' [ 147.089821][ T39] audit: type=1400 audit(1726880528.881:273): avc: denied { unmount } for pid=6883 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 147.256989][ T7437] netlink: 'syz.0.466': attribute type 29 has an invalid length. [ 147.259651][ T7437] netlink: 'syz.0.466': attribute type 29 has an invalid length. [ 149.647228][ T39] audit: type=1400 audit(1726880531.441:274): avc: denied { setopt } for pid=7471 comm="syz.0.476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 149.890825][ T7480] syz.0.479[7480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.890875][ T7480] syz.0.479[7480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.955648][ T39] audit: type=1326 audit(1726880531.741:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.0.479" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa5b1d7def9 code=0x0 [ 150.170919][ T7480] mmap: syz.0.479 (7480) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 153.082927][ T7545] syzkaller1: entered promiscuous mode [ 153.086483][ T7545] syzkaller1: entered allmulticast mode [ 156.083785][ T7608] syzkaller1: entered promiscuous mode [ 156.087651][ T7608] syzkaller1: entered allmulticast mode [ 157.459765][ T7635] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 157.474982][ T39] audit: type=1400 audit(1726880539.251:276): avc: denied { ioctl } for pid=7632 comm="syz.2.515" path="socket:[16381]" dev="sockfs" ino=16381 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 157.647075][ T39] audit: type=1400 audit(1726880539.431:277): avc: denied { write } for pid=7632 comm="syz.2.515" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 159.964673][ T7688] syz.2.528(7688): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 162.692200][ T39] audit: type=1400 audit(1726880544.481:278): avc: denied { create } for pid=7737 comm="syz.1.540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 162.697867][ T39] audit: type=1400 audit(1726880544.481:279): avc: denied { write } for pid=7737 comm="syz.1.540" name="nullb0" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 163.166781][ T7753] process 'syz.3.543' launched './file2' with NULL argv: empty string added [ 163.166783][ T39] audit: type=1400 audit(1726880544.951:280): avc: denied { execute } for pid=7748 comm="syz.3.543" name="file2" dev="tmpfs" ino=376 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 163.176558][ T39] audit: type=1400 audit(1726880544.961:281): avc: denied { execute_no_trans } for pid=7748 comm="syz.3.543" path="/67/file2" dev="tmpfs" ino=376 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 163.466993][ T39] audit: type=1400 audit(1726880545.261:282): avc: denied { read } for pid=7748 comm="syz.3.543" name="uhid" dev="devtmpfs" ino=1110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 163.472977][ T39] audit: type=1400 audit(1726880545.261:283): avc: denied { open } for pid=7748 comm="syz.3.543" path="/dev/uhid" dev="devtmpfs" ino=1110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 168.623941][ T39] audit: type=1400 audit(1726880550.411:284): avc: denied { bind } for pid=7858 comm="syz.2.568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 168.632808][ T39] audit: type=1400 audit(1726880550.421:285): avc: denied { write } for pid=7858 comm="syz.2.568" laddr=::1 lport=7 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.698236][ T39] audit: type=1400 audit(1726880550.491:286): avc: denied { create } for pid=7858 comm="syz.2.568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 168.703462][ T39] audit: type=1400 audit(1726880550.491:287): avc: denied { ioctl } for pid=7858 comm="syz.2.568" path="socket:[18699]" dev="sockfs" ino=18699 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 169.188286][ T39] audit: type=1400 audit(1726880550.981:288): avc: denied { map } for pid=7868 comm="syz.3.570" path="/dev/nullb0" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 169.202884][ T39] audit: type=1400 audit(1726880550.981:289): avc: denied { execute } for pid=7868 comm="syz.3.570" path="/dev/nullb0" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 172.336745][ T982] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 172.570363][ T982] usb 6-1: config index 0 descriptor too short (expected 23569, got 27) [ 172.572746][ T982] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.576505][ T982] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 172.587252][ T982] usb 6-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 172.589499][ T982] usb 6-1: Manufacturer: syz [ 172.599175][ T982] usb 6-1: config 0 descriptor?? [ 172.668163][ T982] rc_core: IR keymap rc-hauppauge not found [ 172.669977][ T982] Registered IR keymap rc-empty [ 172.680204][ T982] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:0.0/rc/rc0 [ 172.688328][ T982] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:0.0/rc/rc0/input7 [ 172.699697][ T39] audit: type=1400 audit(1726880554.491:290): avc: denied { read } for pid=4815 comm="acpid" name="event4" dev="devtmpfs" ino=2411 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.708639][ T39] audit: type=1400 audit(1726880554.491:291): avc: denied { open } for pid=4815 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2411 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.714858][ T39] audit: type=1400 audit(1726880554.491:292): avc: denied { ioctl } for pid=4815 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2411 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.812863][ T39] audit: type=1400 audit(1726880554.601:293): avc: denied { ioctl } for pid=7918 comm="syz.1.582" path="/dev/input/event4" dev="devtmpfs" ino=2411 ioctlcmd=0x4504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 173.103852][ T5371] usb 6-1: USB disconnect, device number 2 [ 178.794460][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 178.795104][ T39] audit: type=1400 audit(1726880560.581:295): avc: denied { write } for pid=8050 comm="syz.0.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 178.882651][ T8051] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 179.883044][ T39] audit: type=1400 audit(1726880561.671:296): avc: denied { read } for pid=8078 comm="syz.0.618" name="mouse0" dev="devtmpfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 179.894654][ T39] audit: type=1400 audit(1726880561.681:297): avc: denied { open } for pid=8078 comm="syz.0.618" path="/dev/input/mouse0" dev="devtmpfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 179.900834][ T39] audit: type=1400 audit(1726880561.681:298): avc: denied { read } for pid=8078 comm="syz.0.618" name="rtc0" dev="devtmpfs" ino=865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 179.907094][ T39] audit: type=1400 audit(1726880561.681:299): avc: denied { open } for pid=8078 comm="syz.0.618" path="/dev/rtc0" dev="devtmpfs" ino=865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 180.000412][ T39] audit: type=1400 audit(1726880561.791:300): avc: denied { read } for pid=8078 comm="syz.0.618" name="card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 180.006263][ T39] audit: type=1400 audit(1726880561.791:301): avc: denied { open } for pid=8078 comm="syz.0.618" path="/dev/dri/card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 180.820862][ T39] audit: type=1400 audit(1726880562.611:302): avc: denied { create } for pid=8096 comm="syz.0.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 180.852154][ T39] audit: type=1400 audit(1726880562.621:303): avc: denied { bind } for pid=8096 comm="syz.0.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 180.857236][ T39] audit: type=1400 audit(1726880562.621:304): avc: denied { ioctl } for pid=8096 comm="syz.0.623" path="/dev/dri/card1" dev="devtmpfs" ino=636 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 191.046696][ T39] audit: type=1400 audit(1726880572.831:305): avc: denied { read } for pid=8274 comm="syz.3.664" name="sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 191.107431][ T39] audit: type=1400 audit(1726880572.901:306): avc: denied { create } for pid=8274 comm="syz.3.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 191.116894][ T39] audit: type=1400 audit(1726880572.901:307): avc: denied { setopt } for pid=8274 comm="syz.3.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 191.123355][ T39] audit: type=1400 audit(1726880572.901:308): avc: denied { connect } for pid=8274 comm="syz.3.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 191.137405][ T39] audit: type=1400 audit(1726880572.901:309): avc: denied { name_connect } for pid=8274 comm="syz.3.664" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 191.149344][ T8283] binder: BINDER_SET_CONTEXT_MGR already set [ 191.151189][ T8283] binder: 8276:8283 ioctl 4018620d 200001c0 returned -16 [ 191.197177][ T39] audit: type=1400 audit(1726880572.981:310): avc: denied { write } for pid=8274 comm="syz.3.664" name="uhid" dev="devtmpfs" ino=1110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 191.204501][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.216398][ T25] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz0] on syz1 [ 193.766070][ T8337] binder: BINDER_SET_CONTEXT_MGR already set [ 193.775752][ T8337] binder: 8332:8337 ioctl 4018620d 200001c0 returned -16 [ 193.869085][ T1379] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.870906][ T1379] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.599624][ T5371] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 194.608579][ T5371] hid-generic 0000:0000:0000.0003: hidraw1: HID v0.00 Device [syz0] on syz1 [ 195.650607][ T39] audit: type=1400 audit(1726880577.441:311): avc: denied { getopt } for pid=8365 comm="syz.1.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 196.447193][ T8386] binder: BINDER_SET_CONTEXT_MGR already set [ 196.448909][ T8386] binder: 8381:8386 ioctl 4018620d 200001c0 returned -16 [ 200.650323][ T39] audit: type=1400 audit(1726880582.431:312): avc: denied { setopt } for pid=8473 comm="syz.0.711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 200.785694][ T39] audit: type=1400 audit(1726880582.571:313): avc: denied { read } for pid=8473 comm="syz.0.711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 200.796313][ T8475] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 203.112928][ T8524] mkiss: ax0: crc mode is auto. [ 203.747183][ T8535] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 205.130492][ T8561] binder: BINDER_SET_CONTEXT_MGR already set [ 205.134682][ T8561] binder: 8559:8561 ioctl 4018620d 200001c0 returned -16 [ 205.376986][ T8570] binder: BINDER_SET_CONTEXT_MGR already set [ 205.378676][ T8570] binder: 8562:8570 ioctl 4018620d 200001c0 returned -16 [ 206.410898][ T8588] mkiss: ax0: crc mode is auto. [ 207.336027][ T8608] binder: BINDER_SET_CONTEXT_MGR already set [ 207.337752][ T8608] binder: 8604:8608 ioctl 4018620d 200001c0 returned -16 [ 207.346337][ T39] audit: type=1400 audit(1726880589.131:314): avc: denied { write } for pid=8606 comm="syz.3.741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 207.347024][ T8607] tipc: Started in network mode [ 207.352650][ T8607] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 207.355411][ T8607] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 207.360155][ T8607] tipc: Enabled bearer , priority 10 [ 207.705024][ T8622] binder: BINDER_SET_CONTEXT_MGR already set [ 207.710438][ T8622] binder: 8617:8622 ioctl 4018620d 200001c0 returned -16 [ 207.864663][ T8625] binder: BINDER_SET_CONTEXT_MGR already set [ 207.867525][ T8625] binder: 8623:8625 ioctl 4018620d 200001c0 returned -16 [ 208.069223][ T8630] binder: BINDER_SET_CONTEXT_MGR already set [ 208.070849][ T8630] binder: 8626:8630 ioctl 4018620d 200001c0 returned -16 [ 208.406737][ T982] tipc: Node number set to 1 [ 209.334374][ T8660] mkiss: ax0: crc mode is auto. [ 210.038931][ T8672] binder: BINDER_SET_CONTEXT_MGR already set [ 210.040588][ T8672] binder: 8670:8672 ioctl 4018620d 200001c0 returned -16 [ 210.215230][ T8677] binder: BINDER_SET_CONTEXT_MGR already set [ 210.217653][ T8677] binder: 8674:8677 ioctl 4018620d 200001c0 returned -16 [ 210.286757][ T8680] binder: BINDER_SET_CONTEXT_MGR already set [ 210.288383][ T8680] binder: 8678:8680 ioctl 4018620d 200001c0 returned -16 [ 210.500967][ T8686] binder: BINDER_SET_CONTEXT_MGR already set [ 210.502719][ T8686] binder: 8683:8686 ioctl 4018620d 200001c0 returned -16 [ 210.841921][ T8693] tipc: Started in network mode [ 210.843280][ T8693] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 210.845685][ T8693] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 210.849022][ T8693] tipc: Enabled bearer , priority 10 [ 211.977631][ T9] tipc: Node number set to 1 [ 212.057839][ T8723] binder: BINDER_SET_CONTEXT_MGR already set [ 212.059456][ T8723] binder: 8719:8723 ioctl 4018620d 200001c0 returned -16 [ 212.519187][ T8731] tipc: Started in network mode [ 212.520798][ T8731] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 212.523482][ T8731] tipc: Enabling of bearer rejected, failed to enable media [ 212.644860][ T8735] binder: BINDER_SET_CONTEXT_MGR already set [ 212.646771][ T8735] binder: 8733:8735 ioctl 4018620d 200001c0 returned -16 [ 213.320794][ T39] audit: type=1400 audit(1726880595.111:315): avc: denied { shutdown } for pid=8750 comm="syz.1.774" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 213.648050][ T39] audit: type=1400 audit(1726880595.441:316): avc: denied { bind } for pid=8754 comm="syz.0.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 213.653516][ T39] audit: type=1400 audit(1726880595.441:317): avc: denied { node_bind } for pid=8754 comm="syz.0.775" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 213.823638][ T39] audit: type=1400 audit(1726880595.611:318): avc: denied { mount } for pid=8754 comm="syz.0.775" name="/" dev="hugetlbfs" ino=20315 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 214.091070][ T39] audit: type=1400 audit(1726880595.881:319): avc: denied { remount } for pid=8754 comm="syz.0.775" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 214.096412][ T8756] ======================================================= [ 214.096412][ T8756] WARNING: The mand mount option has been deprecated and [ 214.096412][ T8756] and is ignored by this kernel. Remove the mand [ 214.096412][ T8756] option from the mount to silence this warning. [ 214.096412][ T8756] ======================================================= [ 214.251041][ T39] audit: type=1400 audit(1726880596.041:320): avc: denied { unmount } for pid=6944 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 214.536371][ T8774] binder: BINDER_SET_CONTEXT_MGR already set [ 214.538386][ T8774] binder: 8770:8774 ioctl 4018620d 200001c0 returned -16 [ 215.466754][ T4769] Bluetooth: hci4: command 0x0405 tx timeout [ 215.885761][ T8799] tipc: Enabling of bearer rejected, already enabled [ 216.622878][ T8818] binder: BINDER_SET_CONTEXT_MGR already set [ 216.627484][ T8818] binder: 8816:8818 ioctl 4018620d 200001c0 returned -16 [ 218.455853][ T8852] binder: BINDER_SET_CONTEXT_MGR already set [ 218.456915][ T8846] tipc: Started in network mode [ 218.457663][ T8852] binder: 8847:8852 ioctl 4018620d 200001c0 returned -16 [ 218.468841][ T8846] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 218.474865][ T8846] tipc: Enabling of bearer rejected, failed to enable media [ 218.607862][ T39] audit: type=1400 audit(1726880600.401:321): avc: denied { ioctl } for pid=8855 comm="syz.1.802" path="/dev/vhost-net" dev="devtmpfs" ino=1114 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 219.489071][ T8870] binder: BINDER_SET_CONTEXT_MGR already set [ 219.490791][ T8870] binder: 8867:8870 ioctl 4018620d 200001c0 returned -16 [ 221.240840][ T8903] binder: BINDER_SET_CONTEXT_MGR already set [ 221.243214][ T8903] binder: 8898:8903 ioctl 4018620d 200001c0 returned -16 [ 221.547390][ T4769] Bluetooth: hci1: command 0x0406 tx timeout [ 221.572925][ T39] audit: type=1400 audit(1726880603.361:322): avc: denied { map } for pid=8910 comm="syz.2.815" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 221.585608][ T39] audit: type=1400 audit(1726880603.361:323): avc: denied { execute } for pid=8910 comm="syz.2.815" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 223.623274][ T8943] binder: BINDER_SET_CONTEXT_MGR already set [ 223.624954][ T8943] binder: 8941:8943 ioctl 4018620d 200001c0 returned -16 [ 227.330370][ T39] audit: type=1400 audit(1726880609.121:324): avc: denied { read } for pid=9015 comm="syz.1.840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 238.665872][ T39] audit: type=1400 audit(1726880620.451:325): avc: denied { ioctl } for pid=9224 comm="syz.0.890" path="/dev/ptp0" dev="devtmpfs" ino=713 ioctlcmd=0x3d04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 242.028620][ T5336] Bluetooth: hci2: command 0x0406 tx timeout [ 242.030379][ T4769] Bluetooth: hci0: command 0x0406 tx timeout [ 243.633351][ T9325] netlink: 16 bytes leftover after parsing attributes in process `syz.1.911'. [ 243.649730][ T9325] sp0: Synchronizing with TNC [ 244.448854][ T39] audit: type=1400 audit(1726880626.241:326): avc: denied { view } for pid=9337 comm="syz.0.915" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 244.517629][ T9339] infiniband syz1: set active [ 244.519116][ T9339] infiniband syz1: added veth1_vlan [ 244.539127][ T39] audit: type=1400 audit(1726880626.251:327): avc: denied { write } for pid=9337 comm="syz.0.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 244.556379][ T9339] RDS/IB: syz1: added [ 244.559586][ T9339] smc: adding ib device syz1 with port count 1 [ 244.561936][ T9339] smc: ib device syz1 port 1 has pnetid [ 246.430185][ T9375] netlink: 16 bytes leftover after parsing attributes in process `syz.3.922'. [ 246.449151][ T9375] sp0: Synchronizing with TNC [ 247.242487][ T5345] Bluetooth: hci4: command 0x0405 tx timeout [ 247.677307][ T9397] rdma_rxe: rxe_newlink: failed to add veth1_vlan [ 250.395501][ T30] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 250.403083][ T30] hid-generic 0000:0000:0000.0004: hidraw1: HID v0.00 Device [syz0] on syz1 [ 250.464955][ T39] audit: type=1400 audit(1726880632.251:328): avc: denied { read } for pid=9441 comm="syz.3.941" name="nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 250.473759][ T39] audit: type=1400 audit(1726880632.251:329): avc: denied { open } for pid=9441 comm="syz.3.941" path="/dev/nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 250.481758][ T39] audit: type=1400 audit(1726880632.251:330): avc: denied { read } for pid=9441 comm="syz.3.941" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 250.487759][ T39] audit: type=1400 audit(1726880632.251:331): avc: denied { open } for pid=9441 comm="syz.3.941" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 250.496828][ T56] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 250.499395][ T39] audit: type=1400 audit(1726880632.291:332): avc: denied { ioctl } for pid=9439 comm="syz.1.940" path="/dev/raw-gadget" dev="devtmpfs" ino=761 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 250.656707][ T56] usb 6-1: Using ep0 maxpacket: 32 [ 250.660918][ T56] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 250.665026][ T56] usb 6-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 250.667630][ T56] usb 6-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 250.669830][ T56] usb 6-1: Product: syz [ 250.670999][ T56] usb 6-1: Manufacturer: syz [ 250.672274][ T56] usb 6-1: SerialNumber: syz [ 250.674388][ T56] usb 6-1: config 0 descriptor?? [ 250.678547][ T9440] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 250.889732][ T9440] netlink: 28 bytes leftover after parsing attributes in process `syz.1.940'. [ 250.892097][ T9440] netlink: 28 bytes leftover after parsing attributes in process `syz.1.940'. [ 250.943771][ T39] audit: type=1400 audit(1726880632.731:333): avc: denied { write } for pid=9439 comm="syz.1.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 250.960001][ T9440] binder: Bad value for 'stats' [ 250.963033][ T39] audit: type=1400 audit(1726880632.751:334): avc: denied { read write } for pid=9439 comm="syz.1.940" name="chaoskey0" dev="devtmpfs" ino=2432 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 250.964286][ T30] usb 6-1: USB disconnect, device number 3 [ 250.969097][ T39] audit: type=1400 audit(1726880632.751:335): avc: denied { open } for pid=9439 comm="syz.1.940" path="/dev/chaoskey0" dev="devtmpfs" ino=2432 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 251.198957][ T9455] rdma_rxe: rxe_newlink: failed to add veth1_vlan [ 251.207663][ T39] audit: type=1400 audit(1726880633.001:336): avc: denied { search } for pid=4812 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 254.466295][ T56] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 254.626650][ T56] usb 7-1: Using ep0 maxpacket: 32 [ 254.629514][ T56] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 254.633501][ T56] usb 7-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 254.635906][ T56] usb 7-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 254.638224][ T56] usb 7-1: Product: syz [ 254.639454][ T56] usb 7-1: Manufacturer: syz [ 254.640689][ T56] usb 7-1: SerialNumber: syz [ 254.642874][ T56] usb 7-1: config 0 descriptor?? [ 254.644837][ T9515] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 254.857194][ T9515] netlink: 28 bytes leftover after parsing attributes in process `syz.2.957'. [ 254.859614][ T9515] netlink: 28 bytes leftover after parsing attributes in process `syz.2.957'. [ 254.917304][ T9534] binder: Bad value for 'stats' [ 254.923899][ T30] usb 7-1: USB disconnect, device number 2 [ 255.318856][ T1379] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.321512][ T1379] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.890523][ T9553] syz1: rxe_newlink: already configured on veth1_vlan [ 257.097989][ T9575] netlink: 12 bytes leftover after parsing attributes in process `syz.1.974'. [ 257.169495][ T39] audit: type=1400 audit(1726880638.961:337): avc: denied { setopt } for pid=9569 comm="syz.1.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 257.170517][ T9575] netlink: 68 bytes leftover after parsing attributes in process `syz.1.974'. [ 257.176183][ T39] audit: type=1400 audit(1726880638.961:338): avc: denied { write } for pid=9569 comm="syz.1.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 257.182615][ T39] audit: type=1400 audit(1726880638.961:339): avc: denied { nlmsg_write } for pid=9569 comm="syz.1.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 258.856681][ T828] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 259.016709][ T828] usb 5-1: Using ep0 maxpacket: 32 [ 259.032863][ T828] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 259.041195][ T828] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 259.043620][ T828] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 259.045735][ T828] usb 5-1: Product: syz [ 259.047000][ T828] usb 5-1: Manufacturer: syz [ 259.048224][ T828] usb 5-1: SerialNumber: syz [ 259.050320][ T828] usb 5-1: config 0 descriptor?? [ 259.053362][ T9600] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 259.263725][ T9600] netlink: 28 bytes leftover after parsing attributes in process `syz.0.979'. [ 259.266214][ T9600] netlink: 28 bytes leftover after parsing attributes in process `syz.0.979'. [ 259.328447][ T9600] binder: Bad value for 'stats' [ 259.332772][ T25] usb 5-1: USB disconnect, device number 2 [ 260.714136][ T9648] netlink: 12 bytes leftover after parsing attributes in process `syz.3.993'. [ 260.738150][ T9648] netlink: 68 bytes leftover after parsing attributes in process `syz.3.993'. [ 262.608218][ T827] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 262.916652][ T827] usb 6-1: Using ep0 maxpacket: 32 [ 262.919341][ T827] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 262.923473][ T827] usb 6-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 262.926132][ T827] usb 6-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 262.928971][ T827] usb 6-1: Product: syz [ 262.930395][ T827] usb 6-1: Manufacturer: syz [ 262.931911][ T827] usb 6-1: SerialNumber: syz [ 262.936977][ T827] usb 6-1: config 0 descriptor?? [ 262.939434][ T9679] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 263.149437][ T9679] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1001'. [ 263.151889][ T9679] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1001'. [ 263.195523][ T9679] binder: Bad value for 'stats' [ 263.198603][ T25] usb 6-1: USB disconnect, device number 4 [ 264.403095][ T9713] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1009'. [ 264.417866][ T9713] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1009'. [ 265.681386][ T9741] syzkaller1: entered promiscuous mode [ 265.683048][ T9741] syzkaller1: entered allmulticast mode [ 265.690753][ T9741] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1016'. [ 267.176640][ T9768] serio: Serial port pts0 [ 267.436651][ T56] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 267.526732][ T828] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 267.677996][ T828] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 267.681426][ T828] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 267.683791][ T828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.687771][ T828] usb 6-1: config 0 descriptor?? [ 267.691577][ T828] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 267.737999][ T56] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 267.741261][ T56] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 267.746094][ T56] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 267.749312][ T56] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.751408][ T56] usb 5-1: Product: syz [ 267.752522][ T56] usb 5-1: Manufacturer: syz [ 267.753779][ T56] usb 5-1: SerialNumber: syz [ 267.756385][ T9775] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 267.967070][ T56] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 268.388165][ T9787] hugetlbfs: Bad value 'A' for mount option 'nr_inodes' [ 268.388165][ T9787] [ 268.392218][ T39] audit: type=1400 audit(1726880650.181:340): avc: denied { watch } for pid=9774 comm="syz.0.1026" path="/proc/728/task" dev="proc" ino=25048 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 268.513021][ T828] usb 5-1: USB disconnect, device number 3 [ 268.516173][ T828] usblp0: removed [ 270.164998][ T5361] usb 6-1: USB disconnect, device number 5 [ 271.408343][ T9838] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1040'. [ 271.465677][ T39] audit: type=1400 audit(1726880653.251:341): avc: denied { create } for pid=9836 comm="syz.0.1040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 271.470846][ T39] audit: type=1400 audit(1726880653.261:342): avc: denied { setopt } for pid=9836 comm="syz.0.1040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 273.991927][ T9891] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1053'. [ 274.770860][ T39] audit: type=1400 audit(1726880656.561:343): avc: denied { ioctl } for pid=9905 comm="syz.3.1058" path="socket:[25135]" dev="sockfs" ino=25135 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 274.794568][ T39] audit: type=1400 audit(1726880656.581:344): avc: denied { read } for pid=9905 comm="syz.3.1058" name="snapshot" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 274.801623][ T39] audit: type=1400 audit(1726880656.581:345): avc: denied { open } for pid=9905 comm="syz.3.1058" path="/dev/snapshot" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 275.605130][ T9906] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 275.607225][ T9906] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 275.614885][ T9906] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 275.616700][ T9906] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 275.618879][ T9906] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 275.620550][ T9906] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 275.624975][ T9906] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 275.626715][ T9906] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 276.906682][ T5345] Bluetooth: hci1: command 0x0c1a tx timeout [ 276.908741][ T9951] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 276.912416][ T9951] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 277.453589][ T9951] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 277.455798][ T9951] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 277.471785][ T9951] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 277.473505][ T9951] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 277.487769][ T9951] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 277.489763][ T9951] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 277.944100][T10006] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1074'. [ 277.956135][ T39] audit: type=1400 audit(1726880659.741:346): avc: denied { mounton } for pid=10001 comm="syz.2.1074" path="/163/file1/bus/file1" dev="autofs" ino=26310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 278.573401][T10019] overlayfs: missing 'lowerdir' [ 278.588695][ T39] audit: type=1400 audit(1726880660.381:347): avc: denied { write } for pid=10015 comm="syz.0.1078" name="ppp" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 278.596323][ T39] audit: type=1400 audit(1726880660.381:348): avc: denied { open } for pid=10015 comm="syz.0.1078" path="/dev/ppp" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 278.601514][T10016] xt_socket: unknown flags 0x50 [ 278.602719][ T39] audit: type=1400 audit(1726880660.381:349): avc: denied { ioctl } for pid=10015 comm="syz.0.1078" path="/dev/ppp" dev="devtmpfs" ino=714 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 278.786155][ T39] audit: type=1400 audit(1726880660.571:350): avc: denied { bind } for pid=10022 comm="syz.0.1081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 278.883296][ T39] audit: type=1400 audit(1726880660.671:351): avc: denied { execute } for pid=10025 comm="syz-executor" name="syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 278.889399][ T39] audit: type=1400 audit(1726880660.671:352): avc: denied { execute_no_trans } for pid=10025 comm="syz-executor" path="/syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 278.901883][ T45] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.035852][ T45] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.052558][ T64] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 279.056021][ T64] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 279.059267][ T64] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 279.063900][ T64] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 279.066182][ T64] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 279.068458][ T64] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 279.104473][ T45] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.129984][ T5345] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 279.136776][ T5345] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 279.140051][ T5345] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 279.142533][ T5345] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 279.145181][ T5345] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 279.147285][ T5345] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 279.247898][T10029] chnl_net:caif_netlink_parms(): no params data found [ 279.365224][ T45] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.572665][T10029] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.577550][T10029] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.581758][T10029] bridge_slave_0: entered allmulticast mode [ 279.586236][T10029] bridge_slave_0: entered promiscuous mode [ 279.594941][T10029] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.599901][T10029] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.601982][T10029] bridge_slave_1: entered allmulticast mode [ 279.604830][T10029] bridge_slave_1: entered promiscuous mode [ 279.713420][T10029] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.725578][T10029] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.767961][ T45] bridge_slave_1: left allmulticast mode [ 279.769544][ T45] bridge_slave_1: left promiscuous mode [ 279.771046][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.778132][ T45] bridge_slave_0: left allmulticast mode [ 279.779734][ T45] bridge_slave_0: left promiscuous mode [ 279.781534][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.883896][T10058] NILFS (nullb0): couldn't find nilfs on the device [ 280.069538][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 280.073435][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 280.088266][ T45] bond0 (unregistering): Released all slaves [ 280.216913][T10029] team0: Port device team_slave_0 added [ 280.227154][T10029] team0: Port device team_slave_1 added [ 280.255233][T10060] syzkaller1: entered promiscuous mode [ 280.256888][T10060] syzkaller1: entered allmulticast mode [ 280.267549][ T45] tipc: Disabling bearer [ 280.271176][ T45] tipc: Left network mode [ 280.291342][T10029] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.293259][T10029] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.301839][T10029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.325781][T10029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.327662][T10029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.334271][T10029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.371626][T10029] hsr_slave_0: entered promiscuous mode [ 280.373936][T10029] hsr_slave_1: entered promiscuous mode [ 280.561375][ T45] hsr_slave_0: left promiscuous mode [ 280.563375][ T45] hsr_slave_1: left promiscuous mode [ 280.565431][ T45] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 280.569006][ T45] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 280.571319][ T45] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 280.573522][ T45] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 280.612218][ T45] veth1_macvtap: left promiscuous mode [ 280.614177][ T45] veth0_macvtap: left promiscuous mode [ 280.615678][ T45] veth1_vlan: left promiscuous mode [ 280.619233][ T45] veth0_vlan: left promiscuous mode [ 281.187651][ T45] team0 (unregistering): Port device team_slave_1 removed [ 281.238383][ T64] Bluetooth: hci2: command tx timeout [ 281.268293][ T45] team0 (unregistering): Port device team_slave_0 removed [ 282.093696][T10029] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 282.140271][T10029] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 282.143161][T10029] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 282.146036][T10029] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 282.152789][T10125] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1097'. [ 282.195827][T10029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.208025][T10029] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.269763][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.271660][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.274348][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.276223][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.286391][ T45] IPVS: stop unused estimator thread 0... [ 282.594460][T10029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.612309][T10029] veth0_vlan: entered promiscuous mode [ 282.616244][T10029] veth1_vlan: entered promiscuous mode [ 282.639157][T10029] veth0_macvtap: entered promiscuous mode [ 282.642044][T10029] veth1_macvtap: entered promiscuous mode [ 282.647987][T10029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.650667][T10029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.653162][T10029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.655800][T10029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.659930][T10029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.662594][T10029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.665607][T10029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.669627][T10029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.672334][T10029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.674862][T10029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.677945][T10029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.680482][T10029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.683180][T10029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.686197][T10029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.690391][T10029] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.692676][T10029] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.694922][T10029] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.697807][T10029] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.722963][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.725021][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.735139][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.737322][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.958750][ T39] audit: type=1400 audit(1726880664.751:353): avc: denied { watch watch_reads } for pid=10159 comm="syz.1.1102" path="/219" dev="tmpfs" ino=1121 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 283.007348][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.124711][ T5345] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 283.128626][ T5345] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 283.132474][ T5345] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 283.134985][ T5345] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 283.137986][ T5345] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 283.140034][ T5345] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 283.179018][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.237162][T10167] chnl_net:caif_netlink_parms(): no params data found [ 283.285281][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.316754][ T64] Bluetooth: hci2: command tx timeout [ 283.353507][T10167] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.355617][T10167] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.358104][T10167] bridge_slave_0: entered allmulticast mode [ 283.360145][T10167] bridge_slave_0: entered promiscuous mode [ 283.363186][T10167] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.365117][T10167] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.369308][T10167] bridge_slave_1: entered allmulticast mode [ 283.371484][T10167] bridge_slave_1: entered promiscuous mode [ 283.408901][T10167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.413899][T10167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.439708][T10167] team0: Port device team_slave_0 added [ 283.442989][T10167] team0: Port device team_slave_1 added [ 283.462876][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.475486][T10167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.477538][T10167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.491931][T10167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.495494][T10167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.497452][T10167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.504053][T10167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.527525][T10167] hsr_slave_0: entered promiscuous mode [ 283.529625][T10167] hsr_slave_1: entered promiscuous mode [ 283.531494][T10167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.533567][T10167] Cannot create hsr debugfs directory [ 283.610089][ T12] bridge_slave_1: left allmulticast mode [ 283.611596][ T12] bridge_slave_1: left promiscuous mode [ 283.613145][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.616129][ T12] bridge_slave_0: left allmulticast mode [ 283.619741][ T12] bridge_slave_0: left promiscuous mode [ 283.621288][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.843892][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 283.847752][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 283.851115][ T12] bond0 (unregistering): Released all slaves [ 283.871971][ T39] audit: type=1400 audit(1726880665.661:354): avc: denied { watch_mount } for pid=10192 comm="syz.1.1109" path="/222" dev="tmpfs" ino=1137 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 283.883982][T10193] evm: overlay not supported [ 283.888807][ T39] audit: type=1326 audit(1726880665.681:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10192 comm="syz.1.1109" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc31ff7def9 code=0x0 [ 283.914615][ T12] tipc: Disabling bearer [ 283.916075][ T12] tipc: Left network mode [ 284.146555][ T39] audit: type=1400 audit(1726880665.931:356): avc: denied { setrlimit } for pid=10213 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 284.249024][ T12] hsr_slave_0: left promiscuous mode [ 284.251108][ T12] hsr_slave_1: left promiscuous mode [ 284.253843][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 284.255900][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.259263][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.261307][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 284.281867][ T12] veth1_macvtap: left promiscuous mode [ 284.283411][ T12] veth0_macvtap: left promiscuous mode [ 284.285254][ T12] veth1_vlan: left promiscuous mode [ 284.287510][ T12] veth0_vlan: left promiscuous mode [ 284.893652][ T12] team0 (unregistering): Port device team_slave_1 removed [ 284.981466][ T12] team0 (unregistering): Port device team_slave_0 removed [ 285.146995][ T64] Bluetooth: hci1: command tx timeout [ 285.386677][ T64] Bluetooth: hci2: command tx timeout [ 286.072984][T10167] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 286.075969][T10167] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 286.080324][T10167] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 286.083312][T10167] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 286.120720][T10167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.135760][T10167] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.140352][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.142213][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.146366][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.148251][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.177420][T10167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.269310][T10167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.281934][T10167] veth0_vlan: entered promiscuous mode [ 286.287708][T10167] veth1_vlan: entered promiscuous mode [ 286.295877][T10167] veth0_macvtap: entered promiscuous mode [ 286.298913][T10167] veth1_macvtap: entered promiscuous mode [ 286.304073][T10167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.307354][T10167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.309897][T10167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.312561][T10167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.315065][T10167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.320606][T10167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.323649][T10167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.332139][T10167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.334853][T10167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.338203][T10167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.340177][ T39] audit: type=1400 audit(1726880668.131:357): avc: denied { watch watch_reads } for pid=10279 comm="syz.0.1121" path="pipe:[14749]" dev="pipefs" ino=14749 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 286.340975][T10167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.349719][T10167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.352793][T10167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.355920][T10167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.372398][T10167] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.375461][T10167] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.377992][T10167] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.380256][T10167] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.385578][ T12] IPVS: stop unused estimator thread 0... [ 286.445730][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.451528][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.468017][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.470094][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.620766][ T39] audit: type=1400 audit(1726880668.411:358): avc: denied { create } for pid=10304 comm="syz.2.1124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 286.696863][T10306] syzkaller1: entered promiscuous mode [ 286.698354][T10306] syzkaller1: entered allmulticast mode [ 286.830426][ T39] audit: type=1400 audit(1726880668.621:359): avc: denied { create } for pid=10304 comm="syz.2.1124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 286.837144][ T39] audit: type=1400 audit(1726880668.631:360): avc: denied { setopt } for pid=10304 comm="syz.2.1124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 287.226714][ T64] Bluetooth: hci1: command tx timeout [ 287.466751][ T64] Bluetooth: hci2: command tx timeout [ 287.820209][ T39] audit: type=1400 audit(1726880669.611:361): avc: denied { mounton } for pid=10332 comm="syz.2.1131" path="/syzcgroup/cpu/syz2/syz0/file0" dev="cgroup" ino=815 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 287.835975][T10333] overlayfs: failed to create directory ./bus/work (errno: 22); mounting read-only [ 287.915202][ T39] audit: type=1400 audit(1726880669.701:362): avc: denied { listen } for pid=10334 comm="syz.0.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 288.624146][T10355] syzkaller1: entered promiscuous mode [ 288.626145][T10355] syzkaller1: entered allmulticast mode [ 289.306661][ T64] Bluetooth: hci1: command tx timeout [ 290.067738][ T39] audit: type=1800 audit(1726880671.861:363): pid=10385 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.1144" name="/" dev="fuse" ino=1 res=0 errno=0 [ 290.599427][ T39] audit: type=1400 audit(1726880672.391:364): avc: denied { setopt } for pid=10386 comm="syz.1.1145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 290.784885][T10390] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 291.397062][ T64] Bluetooth: hci1: command tx timeout [ 292.263415][T10413] syzkaller1: entered promiscuous mode [ 292.264930][T10413] syzkaller1: entered allmulticast mode [ 292.566667][ T39] audit: type=1400 audit(1726880674.351:365): avc: denied { create } for pid=10430 comm="syz.1.1155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 292.572660][ T39] audit: type=1400 audit(1726880674.361:366): avc: denied { getopt } for pid=10430 comm="syz.1.1155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 292.583868][ T39] audit: type=1400 audit(1726880674.371:367): avc: denied { create } for pid=10430 comm="syz.1.1155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 293.306005][T10439] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1158'. [ 293.317445][T10439] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1158'. [ 293.482348][ T39] audit: type=1400 audit(1726880675.271:368): avc: denied { ioctl } for pid=10443 comm="syz.1.1159" path="socket:[30753]" dev="sockfs" ino=30753 ioctlcmd=0x8934 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 293.939478][T10467] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1165'. [ 293.947321][T10467] netlink: 'syz.3.1165': attribute type 1 has an invalid length. [ 293.952543][ T39] audit: type=1400 audit(1726880675.741:369): avc: denied { ioctl } for pid=10459 comm="syz.3.1165" path="socket:[28115]" dev="sockfs" ino=28115 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 295.088340][ T39] audit: type=1400 audit(1726880676.881:370): avc: denied { mount } for pid=10484 comm="syz.0.1170" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 295.408447][ T39] audit: type=1400 audit(1726880677.201:371): avc: denied { write } for pid=10488 comm="syz.2.1171" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 295.419207][T10489] Option 'ÍÎÛ^%ë¼ÞåË' to dns_resolver key: bad/missing value [ 295.523302][T10497] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1174'. [ 295.616444][T10498] vivid-002: ================= START STATUS ================= [ 295.618873][T10498] vivid-002: Radio HW Seek Mode: Bounded [ 295.623444][T10498] vivid-002: Radio Programmable HW Seek: false [ 295.625335][T10498] vivid-002: RDS Rx I/O Mode: Block I/O [ 295.627248][T10498] vivid-002: Generate RBDS Instead of RDS: false [ 295.631227][T10498] vivid-002: RDS Reception: true [ 295.632775][T10498] vivid-002: RDS Program Type: 0 inactive [ 295.635114][T10498] vivid-002: RDS PS Name: inactive [ 295.636738][T10498] vivid-002: RDS Radio Text: inactive [ 295.638462][T10498] vivid-002: RDS Traffic Announcement: false inactive [ 295.640380][T10498] vivid-002: RDS Traffic Program: false inactive [ 295.642255][T10498] vivid-002: RDS Music: false inactive [ 295.644863][T10498] vivid-002: ================== END STATUS ================== [ 295.823625][ T39] audit: type=1400 audit(1726880677.611:372): avc: denied { unmount } for pid=6944 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 296.737180][ T39] audit: type=1400 audit(1726880678.531:373): avc: denied { read } for pid=10531 comm="syz.3.1184" path="socket:[30996]" dev="sockfs" ino=30996 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 296.856103][T10534] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 297.559389][T10534] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 297.561109][T10534] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 297.588163][T10534] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 297.591483][T10534] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 298.467668][T10566] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 298.803184][ T39] audit: type=1400 audit(1726880680.591:374): avc: denied { create } for pid=10567 comm="syz.2.1192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 298.809389][ T39] audit: type=1400 audit(1726880680.601:375): avc: denied { read } for pid=10567 comm="syz.2.1192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 298.815427][T10576] Zero length message leads to an empty skb [ 298.841662][T10576] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.844750][T10576] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.865550][ T39] audit: type=1400 audit(1726880680.651:376): avc: denied { append } for pid=10567 comm="syz.2.1192" name="ptp1" dev="devtmpfs" ino=1102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 298.947595][T10578] netlink: 'syz.3.1203': attribute type 4 has an invalid length. [ 298.989664][T10578] netlink: 'syz.3.1203': attribute type 4 has an invalid length. [ 299.044490][T10579] vivid-001: ================= START STATUS ================= [ 299.046709][T10579] vivid-001: Radio HW Seek Mode: Bounded [ 299.048262][T10579] vivid-001: Radio Programmable HW Seek: false [ 299.049985][T10579] vivid-001: RDS Rx I/O Mode: Block I/O [ 299.051635][T10579] vivid-001: Generate RBDS Instead of RDS: false [ 299.054137][T10579] vivid-001: RDS Reception: true [ 299.056032][T10579] vivid-001: RDS Program Type: 0 inactive [ 299.060120][T10579] vivid-001: RDS PS Name: inactive [ 299.062497][T10579] vivid-001: RDS Radio Text: inactive [ 299.065810][T10579] vivid-001: RDS Traffic Announcement: false inactive [ 299.070244][T10579] vivid-001: RDS Traffic Program: false inactive [ 299.072936][T10579] vivid-001: RDS Music: false inactive [ 299.075794][T10579] vivid-001: ================== END STATUS ================== [ 300.118890][ T39] audit: type=1400 audit(1726880681.911:377): avc: denied { write } for pid=10598 comm="syz.1.1201" name="ndctl0" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 300.124952][ T39] audit: type=1400 audit(1726880681.911:378): avc: denied { ioctl } for pid=10598 comm="syz.1.1201" path="/dev/ndctl0" dev="devtmpfs" ino=109 ioctlcmd=0x640a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 300.586869][ T56] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 300.758095][ T56] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x92, changing to 0x82 [ 300.761387][ T56] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 14 [ 300.764163][ T56] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 300.770528][ T56] usb 5-1: New USB device found, idVendor=112a, idProduct=0001, bcdDevice=9e.7f [ 300.773389][ T56] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.775746][ T56] usb 5-1: Product: syz [ 300.777272][ T56] usb 5-1: Manufacturer: syz [ 300.778594][ T56] usb 5-1: SerialNumber: syz [ 300.783127][ T56] usb 5-1: config 0 descriptor?? [ 300.787164][T10610] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 300.791225][ T56] redrat3 5-1:0.0: Couldn't find all endpoints [ 300.929843][ T39] audit: type=1400 audit(1726880682.721:379): avc: denied { connect } for pid=10620 comm="syz.1.1206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 300.935077][T10622] syz.1.1206 (10622): /proc/10620/oom_adj is deprecated, please use /proc/10620/oom_score_adj instead. [ 301.000863][T10604] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.009516][T10604] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 302.351529][T10646] vivid-000: ================= START STATUS ================= [ 302.353577][T10646] vivid-000: Radio HW Seek Mode: Bounded [ 302.355169][T10646] vivid-000: Radio Programmable HW Seek: false [ 302.357312][T10646] vivid-000: RDS Rx I/O Mode: Block I/O [ 302.359236][T10646] vivid-000: Generate RBDS Instead of RDS: false [ 302.361396][T10646] vivid-000: RDS Reception: true [ 302.363088][T10646] vivid-000: RDS Program Type: 0 inactive [ 302.365054][T10646] vivid-000: RDS PS Name: inactive [ 302.366452][T10646] vivid-000: RDS Radio Text: inactive [ 302.369041][T10646] vivid-000: RDS Traffic Announcement: false inactive [ 302.371089][T10646] vivid-000: RDS Traffic Program: false inactive [ 302.372996][T10646] vivid-000: RDS Music: false inactive [ 302.374746][T10646] vivid-000: ================== END STATUS ================== [ 302.406491][T10652] netlink: 'syz.1.1214': attribute type 4 has an invalid length. [ 302.421039][T10652] netlink: 'syz.1.1214': attribute type 4 has an invalid length. [ 303.047965][ T56] usb 5-1: USB disconnect, device number 4 [ 303.244584][ T39] audit: type=1400 audit(1726880685.031:380): avc: denied { read } for pid=10653 comm="syz.2.1215" path="socket:[29993]" dev="sockfs" ino=29993 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 304.251593][T10687] netlink: 'syz.2.1220': attribute type 10 has an invalid length. [ 304.259079][T10687] batman_adv: batadv0: Adding interface: team0 [ 304.260769][T10687] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.267531][T10687] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 304.281502][T10687] netlink: 'syz.2.1220': attribute type 10 has an invalid length. [ 304.283577][T10687] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1220'. [ 304.285964][T10687] team0: entered promiscuous mode [ 304.287533][T10687] team_slave_0: entered promiscuous mode [ 304.289153][T10687] team_slave_1: entered promiscuous mode [ 304.291835][T10687] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.293649][T10687] batman_adv: batadv0: Interface activated: team0 [ 304.295344][T10687] batman_adv: batadv0: Interface deactivated: team0 [ 304.297540][T10687] batman_adv: batadv0: Removing interface: team0 [ 304.299618][T10687] bridge0: port 3(team0) entered blocking state [ 304.301321][T10687] bridge0: port 3(team0) entered disabled state [ 304.302986][T10687] team0: entered allmulticast mode [ 304.304320][T10687] team_slave_0: entered allmulticast mode [ 304.305821][T10687] team_slave_1: entered allmulticast mode [ 305.315829][ T39] audit: type=1400 audit(1726880687.101:381): avc: denied { create } for pid=10694 comm="syz.2.1224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 305.342948][ T39] audit: type=1400 audit(1726880687.131:382): avc: denied { connect } for pid=10694 comm="syz.2.1224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 305.398179][T10709] capability: warning: `syz.2.1224' uses deprecated v2 capabilities in a way that may be insecure [ 305.408731][ T39] audit: type=1400 audit(1726880687.201:383): avc: denied { open } for pid=10694 comm="syz.2.1224" path="/dev/ptyq9" dev="devtmpfs" ino=136 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 305.429333][ T39] audit: type=1400 audit(1726880687.221:384): avc: denied { ioctl } for pid=10694 comm="syz.2.1224" path="/dev/ptyq9" dev="devtmpfs" ino=136 ioctlcmd=0x5420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 305.441051][ T39] audit: type=1400 audit(1726880687.231:385): avc: denied { write } for pid=10694 comm="syz.2.1224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 305.853990][T10717] netlink: 236 bytes leftover after parsing attributes in process `syz.1.1226'. [ 305.857462][T10717] netlink: 236 bytes leftover after parsing attributes in process `syz.1.1226'. [ 306.761820][ T39] audit: type=1400 audit(1726880688.551:386): avc: denied { read } for pid=10727 comm="syz.1.1230" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 306.799662][ T39] audit: type=1400 audit(1726880688.561:387): avc: denied { open } for pid=10727 comm="syz.1.1230" path="/266/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 306.893179][ T39] audit: type=1400 audit(1726880688.681:388): avc: denied { ioctl } for pid=10727 comm="syz.1.1230" path="socket:[29180]" dev="sockfs" ino=29180 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 307.207348][T10731] block device autoloading is deprecated and will be removed. [ 308.053431][T10755] netlink: 'syz.0.1240': attribute type 10 has an invalid length. [ 308.064187][T10755] batman_adv: batadv0: Adding interface: team0 [ 308.066530][T10755] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 308.079183][T10755] netlink: 'syz.0.1240': attribute type 10 has an invalid length. [ 308.081270][T10755] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1240'. [ 308.083602][T10755] team0: entered promiscuous mode [ 308.086877][T10755] team_slave_0: entered promiscuous mode [ 308.091314][T10755] team_slave_1: entered promiscuous mode [ 308.094028][T10755] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.095836][T10755] batman_adv: batadv0: Interface activated: team0 [ 308.101512][T10755] batman_adv: batadv0: Interface deactivated: team0 [ 308.103310][T10755] batman_adv: batadv0: Removing interface: team0 [ 308.110728][T10755] bridge0: port 3(team0) entered blocking state [ 308.112494][T10755] bridge0: port 3(team0) entered disabled state [ 308.117437][T10755] team0: entered allmulticast mode [ 308.120130][T10755] team_slave_0: entered allmulticast mode [ 308.121627][T10755] team_slave_1: entered allmulticast mode [ 308.123928][T10755] bridge0: port 3(team0) entered blocking state [ 308.125609][T10755] bridge0: port 3(team0) entered forwarding state [ 309.042721][ T39] audit: type=1326 audit(1726880690.831:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10770 comm="syz.0.1245" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5b1d7def9 code=0x7ffc0000 [ 309.051167][ T39] audit: type=1326 audit(1726880690.841:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10770 comm="syz.0.1245" exe="/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7fa5b1d7def9 code=0x7ffc0000 [ 311.071779][ T39] kauditd_printk_skb: 14 callbacks suppressed [ 311.071793][ T39] audit: type=1400 audit(1726880692.861:405): avc: denied { bind } for pid=10790 comm="syz.3.1250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 311.082494][ T39] audit: type=1400 audit(1726880692.871:406): avc: denied { connect } for pid=10790 comm="syz.3.1250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 313.057090][T10827] netlink: 'syz.1.1258': attribute type 10 has an invalid length. [ 313.062254][T10827] batman_adv: batadv0: Adding interface: team0 [ 313.062371][ T39] audit: type=1400 audit(1726880694.851:407): avc: denied { listen } for pid=10816 comm="syz.3.1259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 313.063847][T10827] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.063863][T10827] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 313.071371][T10827] netlink: 'syz.1.1258': attribute type 10 has an invalid length. [ 313.079245][T10827] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1258'. [ 313.081499][T10827] team0: entered promiscuous mode [ 313.082759][T10827] team_slave_0: entered promiscuous mode [ 313.084244][T10827] team_slave_1: entered promiscuous mode [ 313.088281][T10827] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.091201][T10827] batman_adv: batadv0: Interface activated: team0 [ 313.096232][T10827] batman_adv: batadv0: Interface deactivated: team0 [ 313.103326][T10827] batman_adv: batadv0: Removing interface: team0 [ 313.106499][T10827] bridge0: port 3(team0) entered blocking state [ 313.108502][T10827] bridge0: port 3(team0) entered disabled state [ 313.110493][T10827] team0: entered allmulticast mode [ 313.111904][T10827] team_slave_0: entered allmulticast mode [ 313.113511][T10827] team_slave_1: entered allmulticast mode [ 313.131352][T10827] bridge0: port 3(team0) entered blocking state [ 313.133012][T10827] bridge0: port 3(team0) entered forwarding state [ 313.428184][ T39] audit: type=1400 audit(1726880695.221:408): avc: denied { unmount } for pid=10167 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 313.855527][ T39] audit: type=1400 audit(1726880695.641:409): avc: denied { write } for pid=10834 comm="syz.2.1261" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 314.956658][ T827] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 315.116642][ T827] usb 6-1: Using ep0 maxpacket: 8 [ 315.119835][ T827] usb 6-1: config index 0 descriptor too short (expected 5924, got 36) [ 315.122007][ T827] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 315.124154][ T827] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 315.126507][ T827] usb 6-1: config 250 has no interface number 0 [ 315.128224][ T827] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 315.131206][ T827] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 315.133902][ T827] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 12592, setting to 1024 [ 315.137047][ T827] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 315.139749][ T827] usb 6-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 315.143205][ T827] usb 6-1: config 250 interface 228 has no altsetting 0 [ 315.146094][ T827] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 315.148697][ T827] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 315.150828][ T827] usb 6-1: Product: syz [ 315.151918][ T827] usb 6-1: SerialNumber: syz [ 315.155748][ T827] hub 6-1:250.228: bad descriptor, ignoring hub [ 315.157708][ T827] hub 6-1:250.228: probe with driver hub failed with error -5 [ 315.380178][ T827] usblp 6-1:250.228: usblp0: USB Bidirectional printer dev 6 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 315.580699][ T39] audit: type=1400 audit(1726880697.371:410): avc: denied { read write } for pid=10852 comm="syz.1.1265" name="lp0" dev="devtmpfs" ino=2467 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 315.589516][ T39] audit: type=1400 audit(1726880697.371:411): avc: denied { open } for pid=10852 comm="syz.1.1265" path="/dev/usb/lp0" dev="devtmpfs" ino=2467 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 315.655080][ C1] usblp0: nonzero read bulk status received: -71 [ 315.667269][ T39] audit: type=1326 audit(1726880697.461:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10867 comm="syz.2.1272" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa53cf7def9 code=0x7ffc0000 [ 315.686299][ T39] audit: type=1326 audit(1726880697.461:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10867 comm="syz.2.1272" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa53cf7def9 code=0x7ffc0000 [ 315.698013][ T39] audit: type=1326 audit(1726880697.461:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10867 comm="syz.2.1272" exe="/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7fa53cf7def9 code=0x7ffc0000 [ 315.707837][ T6875] usb 6-1: USB disconnect, device number 6 [ 315.710679][ T6875] usblp0: removed [ 315.767587][T10879] netlink: 'syz.0.1274': attribute type 10 has an invalid length. [ 315.772505][T10879] bridge0: port 3(team0) entered disabled state [ 315.776016][T10879] team0: left allmulticast mode [ 315.777544][T10879] team_slave_0: left allmulticast mode [ 315.779505][T10879] team_slave_1: left allmulticast mode [ 315.786654][T10879] team0: left promiscuous mode [ 315.791651][T10879] team_slave_0: left promiscuous mode [ 315.793243][T10879] team_slave_1: left promiscuous mode [ 315.794891][T10879] bridge0: port 3(team0) entered disabled state [ 315.807896][T10879] batman_adv: batadv0: Adding interface: team0 [ 315.809646][T10879] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 315.827298][T10879] netlink: 'syz.0.1274': attribute type 10 has an invalid length. [ 315.829472][T10879] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1274'. [ 315.831980][T10879] team0: entered promiscuous mode [ 315.833445][T10879] team_slave_0: entered promiscuous mode [ 315.835074][T10879] team_slave_1: entered promiscuous mode [ 315.838079][T10879] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.858853][T10879] batman_adv: batadv0: Interface activated: team0 [ 315.861843][T10879] batman_adv: batadv0: Interface deactivated: team0 [ 315.863774][T10879] batman_adv: batadv0: Removing interface: team0 [ 315.868622][T10879] bridge0: port 3(team0) entered blocking state [ 315.871731][T10879] bridge0: port 3(team0) entered disabled state [ 315.873580][T10879] team0: entered allmulticast mode [ 315.880716][T10879] team_slave_0: entered allmulticast mode [ 315.882626][T10879] team_slave_1: entered allmulticast mode [ 315.895740][T10879] bridge0: port 3(team0) entered blocking state [ 315.897629][T10879] bridge0: port 3(team0) entered forwarding state [ 316.764007][ T1379] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.769206][ T1379] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.842968][T10920] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 318.873669][ T39] kauditd_printk_skb: 34 callbacks suppressed [ 318.873678][ T39] audit: type=1400 audit(1726880700.661:449): avc: denied { setopt } for pid=10918 comm="syz.2.1286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 319.168174][T10929] netlink: 'syz.2.1288': attribute type 10 has an invalid length. [ 319.180550][T10929] team0: left allmulticast mode [ 319.182059][T10929] team_slave_0: left allmulticast mode [ 319.183893][T10929] team_slave_1: left allmulticast mode [ 319.185447][T10929] team0: left promiscuous mode [ 319.186895][T10929] team_slave_0: left promiscuous mode [ 319.191921][T10929] team_slave_1: left promiscuous mode [ 319.193678][T10929] bridge0: port 3(team0) entered disabled state [ 319.197435][T10929] batman_adv: batadv0: Adding interface: team0 [ 319.199319][T10929] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.205922][T10929] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 319.233814][T10929] netlink: 'syz.2.1288': attribute type 10 has an invalid length. [ 319.236024][T10929] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1288'. [ 319.238826][T10929] team0: entered promiscuous mode [ 319.240270][T10929] team_slave_0: entered promiscuous mode [ 319.242272][T10929] team_slave_1: entered promiscuous mode [ 319.247213][T10929] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.250496][T10929] batman_adv: batadv0: Interface activated: team0 [ 319.252319][T10929] batman_adv: batadv0: Interface deactivated: team0 [ 319.254085][T10929] batman_adv: batadv0: Removing interface: team0 [ 319.256396][T10929] bridge0: port 3(team0) entered blocking state [ 319.258666][T10929] bridge0: port 3(team0) entered disabled state [ 319.260892][T10929] team0: entered allmulticast mode [ 319.262413][T10929] team_slave_0: entered allmulticast mode [ 319.264005][T10929] team_slave_1: entered allmulticast mode [ 319.924335][ T39] audit: type=1400 audit(1726880701.711:450): avc: denied { lock } for pid=10938 comm="syz.1.1293" path="socket:[31763]" dev="sockfs" ino=31763 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 319.928948][T10940] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1293'. [ 319.935817][T10940] gretap0: entered promiscuous mode [ 319.952535][T10940] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1293'. [ 319.955398][T10940] 0ªX¹¦D: renamed from gretap0 [ 319.959866][T10940] 0ªX¹¦D: left promiscuous mode [ 319.961241][T10940] 0ªX¹¦D: entered allmulticast mode [ 319.964385][T10940] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 320.669602][ T39] audit: type=1400 audit(1726880702.461:451): avc: denied { bind } for pid=10953 comm="syz.0.1296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 320.693948][T10955] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 320.873078][T10960] binder: BINDER_SET_CONTEXT_MGR already set [ 320.879044][T10960] binder: 10958:10960 ioctl 4018620d 200001c0 returned -16 [ 321.003320][T10977] netlink: 'syz.3.1303': attribute type 10 has an invalid length. [ 321.012136][T10977] batman_adv: batadv0: Adding interface: team0 [ 321.013866][T10977] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.020560][T10977] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 321.043727][T10977] netlink: 'syz.3.1303': attribute type 10 has an invalid length. [ 321.045897][T10977] netlink: 2 bytes leftover after parsing attributes in process `syz.3.1303'. [ 321.048402][T10977] team0: entered promiscuous mode [ 321.049920][T10977] team_slave_0: entered promiscuous mode [ 321.051610][T10977] team_slave_1: entered promiscuous mode [ 321.056933][T10977] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.059047][T10977] batman_adv: batadv0: Interface activated: team0 [ 321.060913][T10977] batman_adv: batadv0: Interface deactivated: team0 [ 321.062803][T10977] batman_adv: batadv0: Removing interface: team0 [ 321.087354][T10977] bridge0: port 3(team0) entered blocking state [ 321.089256][T10977] bridge0: port 3(team0) entered disabled state [ 321.091223][T10977] team0: entered allmulticast mode [ 321.098145][T10977] team_slave_0: entered allmulticast mode [ 321.099730][T10977] team_slave_1: entered allmulticast mode [ 321.107864][T10977] bridge0: port 3(team0) entered blocking state [ 321.109733][T10977] bridge0: port 3(team0) entered forwarding state [ 321.868380][T10987] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 323.051169][T11025] netlink: 'syz.0.1321': attribute type 10 has an invalid length. [ 323.060397][T11025] bridge0: port 3(team0) entered disabled state [ 323.064128][T11025] team0: left allmulticast mode [ 323.066691][T11025] team_slave_0: left allmulticast mode [ 323.068784][T11025] team_slave_1: left allmulticast mode [ 323.072779][T11025] team0: left promiscuous mode [ 323.075587][T11025] team_slave_0: left promiscuous mode [ 323.078866][T11025] team_slave_1: left promiscuous mode [ 323.080997][T11025] bridge0: port 3(team0) entered disabled state [ 323.085372][T11025] batman_adv: batadv0: Adding interface: team0 [ 323.087717][T11025] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 323.105574][T11025] netlink: 'syz.0.1321': attribute type 10 has an invalid length. [ 323.108445][T11025] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1321'. [ 323.111504][T11025] team0: entered promiscuous mode [ 323.113188][T11025] team_slave_0: entered promiscuous mode [ 323.115215][T11025] team_slave_1: entered promiscuous mode [ 323.126083][T11025] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.128912][T11025] batman_adv: batadv0: Interface activated: team0 [ 323.130977][T11025] batman_adv: batadv0: Interface deactivated: team0 [ 323.132874][T11025] batman_adv: batadv0: Removing interface: team0 [ 323.148024][T11025] bridge0: port 3(team0) entered blocking state [ 323.149929][T11025] bridge0: port 3(team0) entered disabled state [ 323.151975][T11025] team0: entered allmulticast mode [ 323.153557][T11025] team_slave_0: entered allmulticast mode [ 323.155200][T11025] team_slave_1: entered allmulticast mode [ 323.163299][T11025] bridge0: port 3(team0) entered blocking state [ 323.165070][T11025] bridge0: port 3(team0) entered forwarding state [ 323.758666][T11035] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 323.998943][T11041] netlink: 'syz.0.1333': attribute type 10 has an invalid length. [ 324.007461][T11041] bridge0: port 3(team0) entered disabled state [ 324.011915][T11041] team0: left allmulticast mode [ 324.013336][T11041] team_slave_0: left allmulticast mode [ 324.014857][T11041] team_slave_1: left allmulticast mode [ 324.023989][T11041] team0: left promiscuous mode [ 324.025386][T11041] team_slave_0: left promiscuous mode [ 324.027801][T11041] team_slave_1: left promiscuous mode [ 324.029647][T11041] bridge0: port 3(team0) entered disabled state [ 324.037562][T11041] batman_adv: batadv0: Adding interface: team0 [ 324.039319][T11041] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 324.057616][T11041] netlink: 'syz.0.1333': attribute type 10 has an invalid length. [ 324.059870][T11041] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1333'. [ 324.062527][T11041] team0: entered promiscuous mode [ 324.063955][T11041] team_slave_0: entered promiscuous mode [ 324.065568][T11041] team_slave_1: entered promiscuous mode [ 324.068494][T11041] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.070484][T11041] batman_adv: batadv0: Interface activated: team0 [ 324.072294][T11041] batman_adv: batadv0: Interface deactivated: team0 [ 324.074158][T11041] batman_adv: batadv0: Removing interface: team0 [ 324.076299][T11041] bridge0: port 3(team0) entered blocking state [ 324.078953][T11041] bridge0: port 3(team0) entered disabled state [ 324.081569][T11041] team0: entered allmulticast mode [ 324.083069][T11041] team_slave_0: entered allmulticast mode [ 324.084733][T11041] team_slave_1: entered allmulticast mode [ 324.089211][T11041] bridge0: port 3(team0) entered blocking state [ 324.091004][T11041] bridge0: port 3(team0) entered forwarding state [ 325.210548][T11071] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 325.375953][T11073] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1337'. [ 325.933216][T11087] netlink: 'syz.2.1341': attribute type 10 has an invalid length. [ 325.937653][T11087] team0: left allmulticast mode [ 325.938963][T11087] team_slave_0: left allmulticast mode [ 325.940408][T11087] team_slave_1: left allmulticast mode [ 325.941838][T11087] team0: left promiscuous mode [ 325.943097][T11087] team_slave_0: left promiscuous mode [ 325.944575][T11087] team_slave_1: left promiscuous mode [ 325.946092][T11087] bridge0: port 3(team0) entered disabled state [ 325.949701][T11087] batman_adv: batadv0: Adding interface: team0 [ 325.951425][T11087] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.958319][T11087] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 325.966972][T11087] netlink: 'syz.2.1341': attribute type 10 has an invalid length. [ 325.969172][T11087] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1341'. [ 325.971595][T11087] team0: entered promiscuous mode [ 325.973036][T11087] team_slave_0: entered promiscuous mode [ 325.974696][T11087] team_slave_1: entered promiscuous mode [ 325.976869][T11087] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.979100][T11087] batman_adv: batadv0: Interface activated: team0 [ 325.980984][T11087] batman_adv: batadv0: Interface deactivated: team0 [ 326.026675][T11087] batman_adv: batadv0: Removing interface: team0 [ 326.057114][T11087] bridge0: port 3(team0) entered blocking state [ 326.058920][T11087] bridge0: port 3(team0) entered disabled state [ 326.060682][T11087] team0: entered allmulticast mode [ 326.062122][T11087] team_slave_0: entered allmulticast mode [ 326.063625][T11087] team_slave_1: entered allmulticast mode [ 326.755052][T11101] binder: BINDER_SET_CONTEXT_MGR already set [ 326.758081][T11101] binder: 11100:11101 ioctl 4018620d 200001c0 returned -16 [ 326.862163][T11105] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 326.863864][T11110] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1351'. [ 327.005520][T11113] binder: BINDER_SET_CONTEXT_MGR already set [ 327.007726][T11113] binder: 11112:11113 ioctl 4018620d 200001c0 returned -16 [ 327.678505][T11133] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1360'. [ 327.680862][T11133] 0ªX¹¦À: renamed from caif0 [ 327.682935][T11133] 0ªX¹¦À: entered allmulticast mode [ 327.684346][T11133] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 327.922206][ T39] audit: type=1400 audit(1726880709.711:452): avc: denied { create } for pid=11142 comm="syz.0.1364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 327.929500][ T39] audit: type=1400 audit(1726880709.711:453): avc: denied { write } for pid=11142 comm="syz.0.1364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 329.774276][T11184] TCP: TCP_TX_DELAY enabled [ 329.784631][T11186] usb usb8: usbfs: process 11186 (syz.0.1381) did not claim interface 0 before use [ 330.287581][ T39] audit: type=1400 audit(1726880712.081:454): avc: denied { read } for pid=11209 comm="syz.2.1390" name="loop-control" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 330.293776][ T39] audit: type=1400 audit(1726880712.081:455): avc: denied { open } for pid=11209 comm="syz.2.1390" path="/dev/loop-control" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 330.316661][ T39] audit: type=1400 audit(1726880712.081:456): avc: denied { ioctl } for pid=11209 comm="syz.2.1390" path="/dev/loop-control" dev="devtmpfs" ino=657 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 330.352415][T11216] usb usb8: usbfs: process 11216 (syz.2.1393) did not claim interface 0 before use [ 330.846083][T11237] netlink: 'syz.0.1402': attribute type 1 has an invalid length. [ 330.848945][T11237] netlink: 168864 bytes leftover after parsing attributes in process `syz.0.1402'. [ 331.479979][T11244] usb usb8: usbfs: process 11244 (syz.1.1404) did not claim interface 0 before use [ 331.552097][ T39] audit: type=1400 audit(1726880713.341:457): avc: denied { create } for pid=11252 comm="syz.0.1409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 331.560009][ T39] audit: type=1400 audit(1726880713.341:458): avc: denied { getopt } for pid=11252 comm="syz.0.1409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 331.630721][T11264] usb usb8: usbfs: process 11264 (syz.3.1415) did not claim interface 0 before use [ 331.821248][ T39] audit: type=1400 audit(1726880713.601:459): avc: denied { ioctl } for pid=11284 comm="syz.0.1423" path="socket:[32840]" dev="sockfs" ino=32840 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 331.866156][ T39] audit: type=1400 audit(1726880713.641:460): avc: denied { ioctl } for pid=11288 comm="syz.0.1424" path="/dev/fb0" dev="devtmpfs" ino=637 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 333.519257][ T39] audit: type=1400 audit(1726880715.311:461): avc: denied { setopt } for pid=11339 comm="syz.3.1445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 333.527791][T11342] SELinux: security_context_str_to_sid () failed with errno=-22 [ 334.426335][ T39] audit: type=1400 audit(1726880716.211:462): avc: denied { getopt } for pid=11383 comm="syz.3.1458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 337.586689][ T56] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 337.749433][ T56] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 337.751916][ T56] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.754091][ T56] usb 6-1: Product: syz [ 337.755256][ T56] usb 6-1: Manufacturer: syz [ 337.756571][ T56] usb 6-1: SerialNumber: syz [ 337.760852][ T56] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 337.785685][ T982] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 338.203705][ T56] usb 6-1: USB disconnect, device number 7 [ 339.066660][ T982] usb 6-1: Service connection timeout for: 256 [ 339.068425][ T982] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 339.072348][ T982] ath9k_htc: Failed to initialize the device [ 339.074873][ T56] usb 6-1: ath9k_htc: USB layer deinitialized [ 339.275972][T11527] binder: 11523:11527 ioctl 4018620d 0 returned -22 [ 339.686838][T11540] binder: 11528:11540 ioctl 4018620d 0 returned -22 [ 340.245196][ T39] audit: type=1400 audit(1726880722.031:463): avc: denied { getopt } for pid=11559 comm="syz.0.1522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 340.654837][T11573] binder: 11571:11573 ioctl 4018620d 0 returned -22 [ 340.873680][ T39] audit: type=1400 audit(1726880722.661:464): avc: denied { write } for pid=11584 comm="syz.1.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 340.894648][ T39] audit: type=1400 audit(1726880722.681:465): avc: denied { getopt } for pid=11587 comm="syz.1.1533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 341.505248][T11609] netlink: 'syz.3.1541': attribute type 3 has an invalid length. [ 341.507969][T11609] netlink: 130984 bytes leftover after parsing attributes in process `syz.3.1541'. [ 341.933656][T11630] binder: BINDER_SET_CONTEXT_MGR already set [ 341.936393][T11630] binder: 11621:11630 ioctl 4018620d 200001c0 returned -16 [ 342.700200][T11649] binder: 11641:11649 ioctl c0306201 0 returned -14 [ 342.727298][ T39] audit: type=1400 audit(1726880724.521:466): avc: denied { accept } for pid=11651 comm="syz.0.1557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 342.807730][T11656] binder: BINDER_SET_CONTEXT_MGR already set [ 342.811678][T11656] binder: 11653:11656 ioctl 4018620d 200001c0 returned -16 [ 343.494659][ T39] audit: type=1400 audit(1726880725.281:467): avc: denied { connect } for pid=11668 comm="syz.1.1564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 343.610890][T11683] binder: BINDER_SET_CONTEXT_MGR already set [ 343.612569][T11683] binder: 11678:11683 ioctl 4018620d 200001c0 returned -16 [ 343.657544][T11684] binder: 11680:11684 ioctl 4018620d 0 returned -22 [ 344.485062][T11704] binder: 11696:11704 ioctl c0306201 0 returned -14 [ 345.048542][T11725] binder: 11723:11725 ioctl c0306201 0 returned -14 [ 345.215442][T11728] binder: 11726:11728 ioctl 4018620d 0 returned -22 [ 345.517622][T11747] binder: 11743:11747 ioctl c0306201 0 returned -14 [ 345.542885][T11749] binder: 11745:11749 ioctl c0306201 0 returned -14 [ 345.703438][T11760] binder: 11758:11760 ioctl 4018620d 0 returned -22 [ 346.438966][T11781] binder: 11775:11781 ioctl 4018620d 0 returned -22 [ 346.707053][ T39] audit: type=1400 audit(1726880728.501:468): avc: denied { create } for pid=11788 comm="syz.0.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 346.712172][ T39] audit: type=1400 audit(1726880728.501:469): avc: denied { ioctl } for pid=11788 comm="syz.0.1607" path="socket:[35038]" dev="sockfs" ino=35038 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 346.736186][T11792] binder: 11784:11792 ioctl c0306201 0 returned -14 [ 346.886921][T11800] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1612'. [ 347.001940][T11805] binder: BINDER_SET_CONTEXT_MGR already set [ 347.003575][T11805] binder: 11803:11805 ioctl 4018620d 200001c0 returned -16 [ 347.357612][T11819] binder: BC_ACQUIRE_RESULT not supported [ 347.359930][T11819] binder: 11818:11819 ioctl c0306201 20000100 returned -22 [ 347.481584][T11827] binder: BINDER_SET_CONTEXT_MGR already set [ 347.483302][T11827] binder: 11825:11827 ioctl 4018620d 200001c0 returned -16 [ 347.641581][T11831] binder: 11829:11831 ioctl 4018620d 0 returned -22 [ 348.176986][ T39] audit: type=1400 audit(1726880729.971:470): avc: denied { create } for pid=11839 comm="syz.1.1628" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 348.186035][ T39] audit: type=1400 audit(1726880729.971:471): avc: denied { setopt } for pid=11839 comm="syz.1.1628" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 348.203544][ T39] audit: type=1400 audit(1726880729.991:472): avc: denied { create } for pid=11843 comm="syz.1.1630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 348.209317][ T39] audit: type=1400 audit(1726880729.991:473): avc: denied { ioctl } for pid=11843 comm="syz.1.1630" path="socket:[32527]" dev="sockfs" ino=32527 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 348.307124][T11852] Driver unsupported XDP return value 0 on prog (id 394) dev N/A, expect packet loss! [ 348.725043][T11880] binder: BINDER_SET_CONTEXT_MGR already set [ 348.726839][T11880] binder: 11875:11880 ioctl 4018620d 200001c0 returned -16 [ 348.765679][T11884] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 348.768847][T11884] UDF-fs: Scanning with blocksize 512 failed [ 348.770992][T11884] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 348.773069][T11884] UDF-fs: Scanning with blocksize 1024 failed [ 348.775218][T11884] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 348.777407][T11884] UDF-fs: Scanning with blocksize 2048 failed [ 348.779305][T11884] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 348.781348][T11884] UDF-fs: Scanning with blocksize 4096 failed [ 348.889734][T11890] binder: 11888:11890 ioctl 4018620d 0 returned -22 [ 349.361536][T11912] binder: BINDER_SET_CONTEXT_MGR already set [ 349.363210][T11912] binder: 11910:11912 ioctl 4018620d 200001c0 returned -16 [ 349.871318][ T39] audit: type=1400 audit(1726880731.661:474): avc: denied { bind } for pid=11917 comm="syz.0.1659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 350.058554][T11927] netlink: 'syz.1.1663': attribute type 10 has an invalid length. [ 350.065994][T11927] team0: Device ipvlan1 failed to register rx_handler [ 350.267778][T11943] binder: 11932:11943 ioctl c0306201 0 returned -14 [ 350.549149][T11954] netlink: 'syz.3.1673': attribute type 10 has an invalid length. [ 350.555651][T11954] team0: Device ipvlan1 failed to register rx_handler [ 350.618316][ T39] audit: type=1400 audit(1726880732.411:475): avc: denied { setopt } for pid=11957 comm="syz.0.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 350.715890][T11964] binder: BINDER_SET_CONTEXT_MGR already set [ 350.717784][T11964] binder: 11961:11964 ioctl 4018620d 200001c0 returned -16 [ 350.825395][ T39] audit: type=1400 audit(1726880732.611:476): avc: denied { create } for pid=11965 comm="syz.0.1678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 351.122708][T11980] binder: 11976:11980 ioctl c0306201 0 returned -14 [ 351.234198][T11983] netlink: 'syz.2.1684': attribute type 10 has an invalid length. [ 351.241464][T11983] team0: Device ipvlan1 failed to register rx_handler [ 351.272966][T11985] syz.0.1685: attempt to access beyond end of device [ 351.272966][T11985] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 351.348020][T11991] binder: BINDER_SET_CONTEXT_MGR already set [ 351.349831][T11991] binder: 11986:11991 ioctl 4018620d 200001c0 returned -16 [ 351.480437][ T39] audit: type=1400 audit(1726880733.271:477): avc: denied { getopt } for pid=11997 comm="syz.0.1690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 351.760852][T12013] binder: 12009:12013 ioctl c0306201 0 returned -14 [ 351.886832][T12015] netlink: 'syz.0.1696': attribute type 10 has an invalid length. [ 351.895194][T12015] team0: Device ipvlan1 failed to register rx_handler [ 352.002682][T12020] syz.1.1697: attempt to access beyond end of device [ 352.002682][T12020] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 352.395689][T12044] syz.3.1708: attempt to access beyond end of device [ 352.395689][T12044] nbd3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 352.501258][T12055] binder: 12051:12055 ioctl c0306201 0 returned -14 [ 352.979562][T12074] program syz.1.1719 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 352.982036][T12074] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 352.985318][T12074] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 352.988264][T12074] CPU: 0 UID: 0 PID: 12074 Comm: syz.1.1719 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 352.991758][T12074] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 352.994584][T12074] RIP: 0010:ata_msense_control_spgt2.isra.0+0x4ce/0x610 [ 352.996506][T12074] Code: 00 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc e8 23 70 92 fb 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 4c 89 e2 83 e2 07 38 d0 7f 08 84 c0 0f 85 12 01 00 00 [ 353.001457][T12074] RSP: 0018:ffffc90023d5f4f0 EFLAGS: 00010046 [ 353.003042][T12074] RAX: dffffc0000000000 RBX: ffffffff9a8cbfd8 RCX: ffffc9002f3ca000 [ 353.005123][T12074] RDX: 0000000000000000 RSI: ffffffff85fa94fd RDI: 0000000000000001 [ 353.007181][T12074] RBP: 0000000000000007 R08: 0000000000000001 R09: 0000000000000007 [ 353.009239][T12074] R10: 0000000000000007 R11: 0000000000000000 R12: 0000000000000000 [ 353.011280][T12074] R13: 0000000000000007 R14: ffff88802649adf8 R15: ffffffff9a8cbfcc [ 353.013347][T12074] FS: 00007fc320d166c0(0000) GS:ffff88806a600000(0000) knlGS:0000000000000000 [ 353.015650][T12074] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.017387][T12074] CR2: 00007fc31ff619e0 CR3: 0000000042338000 CR4: 0000000000350ef0 [ 353.019445][T12074] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.021522][T12074] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.023566][T12074] Call Trace: [ 353.024446][T12074] [ 353.025222][T12074] ? die_addr+0x3b/0xa0 [ 353.026322][T12074] ? exc_general_protection+0x155/0x230 [ 353.027780][T12074] ? asm_exc_general_protection+0x26/0x30 [ 353.029262][T12074] ? ata_msense_control_spgt2.isra.0+0x4bd/0x610 [ 353.030898][T12074] ? ata_msense_control_spgt2.isra.0+0x4ce/0x610 [ 353.032572][T12074] ata_msense_control+0x1a4/0x6e0 [ 353.033887][T12074] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 353.035450][T12074] ata_scsi_simulate+0x1379/0x34c0 [ 353.036876][T12074] ? __pfx_ata_scsi_simulate+0x10/0x10 [ 353.038302][T12074] ? __pfx_lock_acquire+0x10/0x10 [ 353.039617][T12074] ? do_raw_spin_lock+0x12d/0x2c0 [ 353.040939][T12074] ? __pfx_ata_scsi_mode_select_xlat+0x10/0x10 [ 353.042539][T12074] __ata_scsi_queuecmd+0xb35/0x13c0 [ 353.043894][T12074] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 353.045441][T12074] ata_scsi_queuecmd+0xac/0x160 [ 353.046727][T12074] scsi_queue_rq+0x1273/0x3650 [ 353.047988][T12074] blk_mq_dispatch_rq_list+0x443/0x1dc0 [ 353.049444][T12074] ? __blk_mq_sched_dispatch_requests+0x1e5/0x1620 [ 353.051130][T12074] ? do_raw_spin_lock+0x12d/0x2c0 [ 353.052464][T12074] ? __pfx_blk_mq_dispatch_rq_list+0x10/0x10 [ 353.054029][T12074] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 353.055394][T12074] __blk_mq_sched_dispatch_requests+0x219/0x1620 [ 353.057052][T12074] ? __pfx___blk_mq_sched_dispatch_requests+0x10/0x10 [ 353.058798][T12074] ? blk_mq_run_hw_queue+0x5cf/0x9a0 [ 353.060192][T12074] ? __pfx_lock_release+0x10/0x10 [ 353.061513][T12074] ? do_raw_spin_unlock+0x172/0x230 [ 353.062891][T12074] ? _raw_spin_unlock+0x28/0x50 [ 353.064174][T12074] ? blk_mq_insert_request+0x2b3/0xcb0 [ 353.065597][T12074] blk_mq_sched_dispatch_requests+0xd4/0x150 [ 353.067175][T12074] blk_mq_run_hw_queue+0x645/0x9a0 [ 353.068518][T12074] ? rcu_is_watching+0x12/0xc0 [ 353.069781][T12074] blk_execute_rq+0x198/0x410 [ 353.071019][T12074] ? __pfx_blk_execute_rq+0x10/0x10 [ 353.072500][T12074] ? bpf_lsm_capable+0x9/0x10 [ 353.073739][T12074] ? security_capable+0x7e/0x260 [ 353.075040][T12074] scsi_ioctl+0x983/0x1840 [ 353.076230][T12074] ? __pfx_scsi_ioctl+0x10/0x10 [ 353.077508][T12074] ? avc_has_perm_noaudit+0x143/0x3a0 [ 353.078885][T12074] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 353.080441][T12074] ? do_vfs_ioctl+0x50f/0x1aa0 [ 353.081697][T12074] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 353.083018][T12074] sg_ioctl+0xaf3/0x2750 [ 353.084137][T12074] ? inode_has_perm+0x16f/0x1d0 [ 353.085412][T12074] ? file_has_perm+0x280/0x350 [ 353.086670][T12074] ? __pfx_sg_ioctl+0x10/0x10 [ 353.087907][T12074] ? selinux_file_ioctl+0xb4/0x270 [ 353.089259][T12074] ? __pfx_sg_ioctl+0x10/0x10 [ 353.090498][T12074] __x64_sys_ioctl+0x18d/0x210 [ 353.091760][T12074] do_syscall_64+0xcd/0x250 [ 353.092966][T12074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 353.094503][T12074] RIP: 0033:0x7fc31ff7def9 [ 353.095676][T12074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 353.100647][T12074] RSP: 002b:00007fc320d16038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 353.102795][T12074] RAX: ffffffffffffffda RBX: 00007fc320135f80 RCX: 00007fc31ff7def9 [ 353.104845][T12074] RDX: 0000000020000340 RSI: 0000000000000001 RDI: 0000000000000003 [ 353.106986][T12074] RBP: 00007fc31fff0b76 R08: 0000000000000000 R09: 0000000000000000 [ 353.109050][T12074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.111104][T12074] R13: 0000000000000000 R14: 00007fc320135f80 R15: 00007ffedfdf1428 [ 353.113180][T12074] [ 353.113998][T12074] Modules linked in: [ 353.115028][T12074] ---[ end trace 0000000000000000 ]--- [ 353.116461][T12074] RIP: 0010:ata_msense_control_spgt2.isra.0+0x4ce/0x610 [ 353.118296][T12074] Code: 00 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc e8 23 70 92 fb 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 4c 89 e2 83 e2 07 38 d0 7f 08 84 c0 0f 85 12 01 00 00 [ 353.123301][T12074] RSP: 0018:ffffc90023d5f4f0 EFLAGS: 00010046 [ 353.124898][T12074] RAX: dffffc0000000000 RBX: ffffffff9a8cbfd8 RCX: ffffc9002f3ca000 [ 353.126959][T12074] RDX: 0000000000000000 RSI: ffffffff85fa94fd RDI: 0000000000000001 [ 353.129051][T12074] RBP: 0000000000000007 R08: 0000000000000001 R09: 0000000000000007 [ 353.131106][T12074] R10: 0000000000000007 R11: 0000000000000000 R12: 0000000000000000 [ 353.133172][T12074] R13: 0000000000000007 R14: ffff88802649adf8 R15: ffffffff9a8cbfcc [ 353.135217][T12074] FS: 00007fc320d166c0(0000) GS:ffff88806a600000(0000) knlGS:0000000000000000 [ 353.137528][T12074] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.139248][T12074] CR2: 00007fc31ff619e0 CR3: 0000000042338000 CR4: 0000000000350ef0 [ 353.141328][T12074] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.143377][T12074] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.145436][T12074] Kernel panic - not syncing: Fatal exception [ 353.147382][T12074] Kernel Offset: disabled [ 353.148548][T12074] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:05:34 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85057f85 RDI=ffffffff9a8ab680 RBP=ffffffff9a8ab640 RSP=ffffc90023d5eed0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=000000004153414b R12=0000000000000000 R13=0000000000000030 R14=ffffffff85057f20 R15=0000000000000000 RIP=ffffffff85057faf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fc320d166c0 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fc31ff619e0 CR3=0000000042338000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000ffffff00 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc31fff199a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc31fff19a7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc31fff19a1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc31fff19b5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc31fff1a3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc31fff1b19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2323232323232323 2323232323232323 2323232323232323 2323232323232323 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 3067732f7665642f ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 1344500c5546470c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=fffff52004895eca RBX=fffff52004895ecb RCX=ffffffff8168897a RDX=fffff52004895ecb RSI=0000000000000008 RDI=ffffc900244af650 RBP=fffff52004895eca RSP=ffffc900244af600 R8 =0000000000000001 R9 =fffff52004895eca R10=ffffc900244af657 R11=0000000000000001 R12=1ffff92004895ec6 R13=ffff88804f282440 R14=ffff88804f282440 R15=ffffc900244af650 RIP=ffffffff81ec0405 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fa5b17ff6c0 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3926e4 CR3=00000000416ac000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa5b1df199a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa5b1df19a7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa5b1df19a1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa5b1df19b5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa5b1df1a3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa5b1df1b19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa5b1f0b488 00007fa5b1f0b480 00007fa5b1f0b478 00007fa5b1f0b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa5b2a6d100 00007fa5b1f0b440 00007fa5b1f0b458 00007fa5b1f0b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa5b1f0b498 00007fa5b1f0b490 00007fa5b1f0b488 00007fa5b1f0b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=1ffff92000914e45 RCX=0000000000000002 RDX=0000000000000002 RSI=0000000000000008 RDI=ffffffff903e6bd8 RBP=0000000000000002 RSP=ffffc900048a7210 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff903e6bdf R11=ffff8880263a8450 R12=0000000000000000 R13=0000000000000000 R14=ffffffff8dfbadc0 R15=0000000000000000 RIP=ffffffff81ec11c0 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb482a67d60 CR3=000000003063c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001030001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa53cff199a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa53cff19a7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa53cff19a1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa53cff19b5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa53cff1a3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa53cff1b19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa53dc6d100 00007fa53d10b440 00007fa53d100004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa53d10b498 00007fa53d10b490 00007fa53d10b488 00007fa53d10b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 000000000000008c ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000007c01d4 RBX=0000000000000003 RCX=ffffffff8b1b9d09 RDX=ffffed100d527026 RSI=ffffffff8bb159a0 RDI=ffffffff8164055c RBP=ffffed1003adb488 RSP=ffffc900001a7e08 R8 =0000000000000000 R9 =ffffed100d527025 R10=ffff88806a93812b R11=0000000000000001 R12=0000000000000003 R13=ffff88801d6da440 R14=ffffffff903e6bd8 R15=0000000000000000 RIP=ffffffff8b1bb0ef RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00005555899eb808 CR3=000000003e796000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f02885f199a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f02885f19a7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f02885f19a1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f02885f19b5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f02885f1a3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f02885f1b19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 8002002c00000065 676e61720001000a 8001003c80040040 0000000200000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 8003000c00000069 000100058004000c 0300000040020004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000327a7973 0002000900000000 307ae79689f20009 0000004300010005 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0d7614a9c97d317e 001400000000327a 7973000200090000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000307ae79689f2 0009000000430001 00058003000c0000 0069000100058004 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000c030000004002 00080d0000004001 00088002002c0000 0065676e61720001 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000a8001003c8004 0040000000020000 0000000000000409 0a060000006c0a00 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000