last executing test programs: 13.58162104s ago: executing program 3 (id=129): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') unlinkat(r0, &(0x7f0000000000)='./file1\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240), &(0x7f00000001c0)='./file1\x00', 0x8, 0x0) unlink(&(0x7f0000000280)='./file1\x00') syz_emit_ethernet(0x8a, &(0x7f0000000300)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x3, 0x6, "e0f502", 0x54, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@hopopts={0x5e, 0x1, '\x00', [@generic={0x1}, @jumbo={0xc2, 0x4, 0xffff}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x100}, {0x0, 0x0, 0x1, 0x1}, {0x8, 0x88be, 0x0, {{0x2, 0x1, 0x3, 0x1, 0x0, 0x3, 0x6, 0x36}, 0x1, {0xd5}}}, {0x8, 0x22eb, 0x0, {{0x4, 0x2, 0x0, 0x1, 0x0, 0x2, 0x5, 0x8}, 0x2, {0x7, 0x5, 0x2, 0x8, 0x1, 0x1, 0x3, 0x1, 0x1}}}, {0x8, 0x6558, 0x3}}}}}}}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x64842, 0x0) r2 = openat$pmem0(0xffffff9c, &(0x7f0000000000), 0x20140, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, 0x0) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000180)={0x20, 0x0, &(0x7f00000003c0)="2440d6ba42abb03b3839cd5dceef482df4545f380b23300d09690fe061d6c084efb9cdf5083ee006b3ef4f69a0e64e7ce70c52ceed1dc3a221647b6921c28b687ae73cbdfa60a5020c59b1385b95413a33c0c45a0baad21c39bda155410c5b8340faa716bf0e67a1c278f89d723efa4c8de329abdbdcb00cef96dc841ef6ffb8b80d5a8b6b0922a61e19920a78279adc864adb32388075b62f5da47aea12214e766594afc306befae412a60baab22318eed390062407b1d5fd67e85fd4c7db43e560a6e1", 0x10000, 0x7ff}) 13.500789282s ago: executing program 3 (id=130): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000073d000/0x3000)=nil) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$P9_RREAD(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x100b) r4 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r4, 0x40946400, 0x0) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r5) (async) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000900)={0x3c, r6, 0xb97534d5fe9704cf, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x4}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x77d}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004010) ioctl$COMEDI_DEVCONFIG(r4, 0x40946400, &(0x7f00000000c0)={'comedi_parport\x00', [0x84f27, 0x1f, 0x10000, 0x4, 0x5, 0xcc7, 0x8, 0x7, 0xa, 0x100, 0x2, 0x5, 0x2, 0x1, 0x6, 0x101, 0x0, 0x1a449, 0x3, 0x40000006, 0x89, 0xcaa7, 0x0, 0x20001e58, 0x6, 0xe69, 0x3c, 0x8, 0x4, 0x3ff, 0xfffffff8]}) 13.351949261s ago: executing program 3 (id=132): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd7000fcdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000001640)=@NCI_OP_RF_INTF_ACTIVATED_NTF={0x1, 0x1, 0x3, 0x5, 0x5, @a_listen={0x4, 0x3, 0x4, 0x80, 0x1, 0x9, 0xa, "", 0x8, 0x7, 0x2, 0xfc, 0x1, '4'}}, 0x10) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x610002, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r4, 0x4004510f, &(0x7f00000001c0)=0x7fffffff) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r7 = syz_io_uring_setup(0x39, &(0x7f00000000c0)={0x0, 0xe7b7, 0x3501}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r7, 0x21, &(0x7f0000000440)=r6, 0x1) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in6=@private0}, @in6=@remote, {@in=@remote, @in6=@private0}, {{@in6=@empty, @in=@broadcast, 0x4e23, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0x0, 0x5}}, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, 0x2}, @tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@private2}]}]}, 0x174}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x4}, 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x2f00020b, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7515, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x6, 0xb, 0x3) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r9, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r4, 0x80045104, &(0x7f0000002180)) write$FUSE_DIRENT(r9, &(0x7f0000002380)={0x338, 0x0, r10, [{0x1400000000000007, 0x0, 0x30e, 0x0, 'L-/\\&\r\x80-\xf5\xd2\xa1z\xcb\x81\xd6\xf2\xa5nc\x93\x01\xa3uO\xed\xc1\xc3\xaa$-ez\xdf\x85^c\xaeC\xec\x975\xe2\xf6\xe8\a\x06\xe3\xca\x7f\xfd<\xb15\xe6\xe7\x19\x97\x91l\x87k\x98\x1a\xfaU\xeby\xfaX\xa85\x88tZ\xc0\xdc\xa3 \xce\xf6\x97h/\xffpS\xe2w\xa2\xc0\x03\x94c\xf24\xb3\x99\xf0}6\xbd\nR\xf7)\xcd=\x1f9\x14@\xe0\xc9\xd4\x98\xa6\xfb\x81\x06\xf9\xdc\xf2$\xca\xd5\xf7\x7f\xa1j1-oc\xf3\xf5\xcbs\xa6\xfb\x86[\x92Jm\xec\xb3u\xf9]\x85M\xe5y\xaay\xd2\xff\xcb4\xab\x8f\xe7f\a6\xce\x8e\xd0\x86\x04\xc7\xb8\xacB\xc1M\x9b\xe1\xa3}\x8f\xe7g\xa2u?\\u&\xda\x1d\x00eQ\xef\r\x14\x8c\a\xccm\xc5\x80%\xe5\xe3\xf6P;T\x8d\xfd\x80\xc1\xce\xe138R\xdd2\xdf\xabJg\x06\xcb\xe9\xbe\xc6$\x82O\x8b\xb3k\x9eJ\xc7;fA\x1e\x99\xa0v#\xdc\x97\x8c5\xbc\x1f\xa1i\x93R/Ab?\r`W\x0e\x0e4\x96\xaf\xcdw\xd3F\xfe\xa3odADxa\xd4*\xb3\a\x92\x00\xda\xe1dP\xfc\x00O{S\x88n`\x8c\xa6\x9b\xc0\xadW\b\xabA{\xc9\x1e\x8e\xb1\xf4F4Q\x9a\xa4\xfb>\a\xeb\\\xe1\xef\xf0\xab\x01\xbaz\xf6\x8c0z,~XY\xa9+A}s\xce\x1a\x85F\x02\'%\xd3\xcb\xf3:\x84Ij!\xf3\x0f@\x9dQ\x85\xe5m\xdf\x91R\xde\xfaGQ\xe3\x8d\xf2\x96\x96q\v6*\xb35p)\xd9x\xd9\x16?,=\xbc1\xe1\x85\xae\x1e\x0fi\xcd>4\x10\x06\xec\xc1\xcf\v\xcb\xae\xdcn\x96R\x19\xf7\xab^]\x9e\xee\xc0\xe8|d\v\xbe\a\xa6\x1a\xc92\f\x92\x82t\xfb\x1a\xa7e\xea\x1b/\xb6eE\r\xd3\xb7#\xafO\x8c1\x15\xfe\a!\xbe\xec_4\xf1\xb1\x19\x13\x90y\xa0\\\x85\x06\x10\xed\x85\xaa\xe2\xe5\x00\xff\x8e&b\xac\xed%Z\x89\xf1W\xfa\xab)\xab\xd73\\\x1cmy\xad\t\xe5\xfb\xa0\x00\xd2\xadS\xfb\x87\x11\x1d\xa8\x82\xa8\xab\x80\xfdmM\x90\xc0\ri\xca_\x11\xbf\xc40\xcb\xb1\xb0\xdd\xaf;q\xc8]\xc2{\xeci\xb9\xeb79\xf1\x9d\xa9{\xd20\xd4\xb5\xdft\x95\xba~\xf8\xb1>V\xa4\x1b\xfb\xde\xc2Z\xc0\x18\\\x8d.9\xea\xc1O\x04C\x87\xab\xae\x90U\x99&\x86q\xff\x85\xb1\xcf\x04msf\xfbk\x9e\xbdc\xea\xf0\xb1\"'}]}, 0x338) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040)=0x7fffffff, 0x4) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000003200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 12.900651396s ago: executing program 3 (id=137): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) (async) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) (async, rerun: 64) chdir(&(0x7f0000000080)='./file1\x00') (async, rerun: 64) r1 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r1, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x10, 0x1403, 0x1, 0x70bd2d}, 0x10}, 0x1, 0x0, 0x0, 0x854}, 0x0) (async) setpgid(0x0, r1) chdir(&(0x7f0000000080)='./file1\x00') (async) r3 = open(&(0x7f0000000000)='.\x00', 0x800000, 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x1010412, 0x0) (async) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x40049366, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000000, 0x5d032, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x80801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000100)) (async) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) (async) ioctl$UFFDIO_CONTINUE(r4, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) mincore(&(0x7f0000c18000/0x3000)=nil, 0x3000, &(0x7f0000000140)=""/132) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') (async) close(0x3) (async) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x245, 0xff5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000240)={r5, 0x5, 0xd, 0xfffffffe, 0xf, 0x4}, 0x14) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYRES64=0x0], 0x0, 0x3e, 0x0, 0x2}, 0x28) 12.700903783s ago: executing program 3 (id=138): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f0000000080)={{@host, 0x80000001}, 0xa2e, 0x3ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000540)={{@hyper, 0x2}, @hyper, 0x0, 0x0, 0x5e}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000240)={@my=0x1, 0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000540)={{@hyper, 0x2}, @my=0x1, 0x0, 0x0, 0x5e}) 12.48093396s ago: executing program 3 (id=141): socket$pppl2tp(0x18, 0x1, 0x1) (async) socket$pppl2tp(0x18, 0x1, 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x2c240, 0x0) syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000040)) (async) r0 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000040)=0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000d00)=""/198, 0x32, 0xc6, 0x1}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000d00)=""/198, 0x32, 0xc6, 0x1}, 0x28) r2 = syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x0, 0x800, 0x1000, 0xffffffff, 0x0, r0}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x48e9, 0x8daf, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x48e9, 0x8daf, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3e, 0x107, 0xfffffffe, 0x0, {0x1, 0x7c}, [@nested={0x4, 0x142}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0xc, 0x2, 0x0, 0x1, [@nested={0x8, 0x17, 0x0, 0x1, [@nested={0x4, 0x1}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x404c0c0}, 0xc000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x200, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000200)={0xfffffffffffffd29, 0x5, 0x0, {0x0, 0x2, 0x2}}, 0x30) syz_io_uring_setup(0xd2, &(0x7f00000002c0)={0x0, 0xbd84, 0x0, 0x1, 0x30a}, &(0x7f0000000340), &(0x7f0000000640)) (async) r6 = syz_io_uring_setup(0xd2, &(0x7f00000002c0)={0x0, 0xbd84, 0x0, 0x1, 0x30a}, &(0x7f0000000340)=0x0, &(0x7f0000000640)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0x7fffffff, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x8, 0x0, 0x4}]}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x8, 0x0, 0x4}]}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r9, &(0x7f0000000280)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x8, 0x0) r10 = fsopen(&(0x7f0000000180)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='\x996\x19(\xef+\x89d\x8bQ\xccnB\xb4!eU\x82\xe7V\xe8!\x9a`:\xd1 8\xd7D\x1dSE\xed\xc4\xf0\xc3\x1c\xc4\xe8\xce\t\xc1y|YT\xa2\xae{\x02\x03-\x80\xed\x01\xea\xc2\x06\xb0\x94\x17,mb/\x00,\xff\xf7\x89\xd4\x00\x00[A\xb9\xb2\x9eD\xe8Q3\x0e\xa9\xba\x88\x1c\x1cyM\xd2\xa2\x91\xfa\x88Z-G\xc3F\xb0\xf5\x95()\r~\xc9*\xd8\xc4\x00\x00\x00', 0x0) (async) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='\x996\x19(\xef+\x89d\x8bQ\xccnB\xb4!eU\x82\xe7V\xe8!\x9a`:\xd1 8\xd7D\x1dSE\xed\xc4\xf0\xc3\x1c\xc4\xe8\xce\t\xc1y|YT\xa2\xae{\x02\x03-\x80\xed\x01\xea\xc2\x06\xb0\x94\x17,mb/\x00,\xff\xf7\x89\xd4\x00\x00[A\xb9\xb2\x9eD\xe8Q3\x0e\xa9\xba\x88\x1c\x1cyM\xd2\xa2\x91\xfa\x88Z-G\xc3F\xb0\xf5\x95()\r~\xc9*\xd8\xc4\x00\x00\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) sendmmsg$sock(r5, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) io_uring_enter(r6, 0x22d2, 0x20, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000380)=0x4) 12.391043939s ago: executing program 32 (id=141): socket$pppl2tp(0x18, 0x1, 0x1) (async) socket$pppl2tp(0x18, 0x1, 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x2c240, 0x0) syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000040)) (async) r0 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000040)=0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000d00)=""/198, 0x32, 0xc6, 0x1}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000d00)=""/198, 0x32, 0xc6, 0x1}, 0x28) r2 = syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x0, 0x800, 0x1000, 0xffffffff, 0x0, r0}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x48e9, 0x8daf, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x48e9, 0x8daf, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3e, 0x107, 0xfffffffe, 0x0, {0x1, 0x7c}, [@nested={0x4, 0x142}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0xc, 0x2, 0x0, 0x1, [@nested={0x8, 0x17, 0x0, 0x1, [@nested={0x4, 0x1}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x404c0c0}, 0xc000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x200, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000200)={0xfffffffffffffd29, 0x5, 0x0, {0x0, 0x2, 0x2}}, 0x30) syz_io_uring_setup(0xd2, &(0x7f00000002c0)={0x0, 0xbd84, 0x0, 0x1, 0x30a}, &(0x7f0000000340), &(0x7f0000000640)) (async) r6 = syz_io_uring_setup(0xd2, &(0x7f00000002c0)={0x0, 0xbd84, 0x0, 0x1, 0x30a}, &(0x7f0000000340)=0x0, &(0x7f0000000640)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0x7fffffff, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x8, 0x0, 0x4}]}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x8, 0x0, 0x4}]}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r9, &(0x7f0000000280)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x8, 0x0) r10 = fsopen(&(0x7f0000000180)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='\x996\x19(\xef+\x89d\x8bQ\xccnB\xb4!eU\x82\xe7V\xe8!\x9a`:\xd1 8\xd7D\x1dSE\xed\xc4\xf0\xc3\x1c\xc4\xe8\xce\t\xc1y|YT\xa2\xae{\x02\x03-\x80\xed\x01\xea\xc2\x06\xb0\x94\x17,mb/\x00,\xff\xf7\x89\xd4\x00\x00[A\xb9\xb2\x9eD\xe8Q3\x0e\xa9\xba\x88\x1c\x1cyM\xd2\xa2\x91\xfa\x88Z-G\xc3F\xb0\xf5\x95()\r~\xc9*\xd8\xc4\x00\x00\x00', 0x0) (async) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='\x996\x19(\xef+\x89d\x8bQ\xccnB\xb4!eU\x82\xe7V\xe8!\x9a`:\xd1 8\xd7D\x1dSE\xed\xc4\xf0\xc3\x1c\xc4\xe8\xce\t\xc1y|YT\xa2\xae{\x02\x03-\x80\xed\x01\xea\xc2\x06\xb0\x94\x17,mb/\x00,\xff\xf7\x89\xd4\x00\x00[A\xb9\xb2\x9eD\xe8Q3\x0e\xa9\xba\x88\x1c\x1cyM\xd2\xa2\x91\xfa\x88Z-G\xc3F\xb0\xf5\x95()\r~\xc9*\xd8\xc4\x00\x00\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) sendmmsg$sock(r5, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) io_uring_enter(r6, 0x22d2, 0x20, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000380)=0x4) 5.367172225s ago: executing program 4 (id=211): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='rpc_call_rpcerror\x00', r1, 0x0, 0xf69}, 0x18) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) close_range(r3, r2, 0x2) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x80800, 0x0) ioctl$PTP_SYS_OFFSET(r5, 0x43403d05, &(0x7f0000000340)={0x18}) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback, 0x200000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", "122000"}, 0x28) sendto$inet6(r4, &(0x7f0000000440)="83", 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "2000a200009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) setsockopt$sock_int(r4, 0x1, 0xa, &(0x7f0000000100)=0x7d06, 0x4) r6 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r4, &(0x7f0000000980)=""/157, 0x9d, 0x2000, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x168, 0x0, 0x0, 0xa, 0x340, 0x250, 0x250, 0x340, 0x250, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x33}, [0xff, 0x0, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xff, 0xff000000], 'xfrm0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x0, 0x3, 0x2}, 0x0, 0x228, 0x268, 0x0, {0x0, 0x28e}, [@common=@inet=@hashlimit3={{0x158}, {'caif0\x00', {0x0, 0x7ff, 0x0, 0x1, 0x0, 0x6, 0x1000}, {0xfffffffffffffff6}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) recvfrom$inet6(r4, &(0x7f0000000300)=""/19, 0x4000, 0x40000041, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='rpc_call_rpcerror\x00', 0xffffffffffffffff, 0x0, 0xf69}, 0x18) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) 5.22151215s ago: executing program 4 (id=213): pipe2$9p(&(0x7f0000000000), 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="61e3fc3e5bd3a28454912d4a3fdb8510f0c786265c08308d801bd26fe281cc8df32b306a9eaa870e5529fe78b57040c682a99925842f1d9ec0af5486ba8fb8648e627ec558fdfa5d109e2c4e73b598d1f2bcf0596a662653f14e42527a91010897daef60a3e599da3aa9c3e0d4011af5804d35aa159d5ef269dbe0c0c6341d8126d7b95b412724d9d1220a5e72b2c80b6455d7ca9a6ece9cc1436a83dfb12ef7d22794", 0xa3) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$rose(r1, &(0x7f0000000240)="e7e1d4bc", 0x4, 0x80, 0x0, 0x0) setreuid(0xee01, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r2 = socket(0x1, 0x3, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000040), &(0x7f0000000180)={'U+', 0x4}, 0x16, 0x1) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x7d) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x8, 0x6, 0x14, 0xa, 0x3, 0x8, 0x8, 0x8, 0x5, 0xa, 0xc4, 0x6, 0x2, 0x7a}, 0xe) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[], 0x44}}, 0x0) 5.171745011s ago: executing program 4 (id=214): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80003, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x24) close_range(r0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0xd508d297a80b717a, 0x0) 5.171565967s ago: executing program 4 (id=215): socket$tipc(0x1e, 0x2, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x1, 0x5}}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r1 = socket$kcm(0x2, 0x1, 0x84) r2 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000024c0)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa014101}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="a7", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x7c, &(0x7f0000000000), 0xc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001600), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, r3, 0x1}, 0x1c}}, 0x0) 5.031708542s ago: executing program 4 (id=216): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000540)={{@my=0x1, 0x2}, @local, 0x0, 0x0, 0x6, 0x1, 0xc, 0xfffffffd, 0xee}) r2 = socket$inet_sctp(0x2, 0x4, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000480)={0x7fffffff, {{0x2, 0x4e20, @empty}}}, 0x88) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0xd0881) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40186f40, &(0x7f0000000380)=0x1f) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @remote}}) syz_usb_connect(0x0, 0x3d, &(0x7f0000000100)=ANY=[], 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socket$inet6(0xa, 0x80000, 0x9ef97aa4) writev(r6, &(0x7f0000000180)=[{&(0x7f00000003c0)="8c", 0x1}], 0x1) close_range(r4, 0xffffffffffffffff, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2ac02, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r9, 0x4048ae9b, &(0x7f0000000200)={0x170000, 0x0, [0x6fd0f0ea, 0x800000001, 0x5, 0xb0c, 0x10000000000006, 0xfffffffffffffff7, 0x0, 0x7]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delqdisc={0x24, 0x25, 0x2, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x8}, {0x3, 0xd}, {0x8, 0x2}}}, 0x24}}, 0x40004) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003e000900000000000008000003000000040004001c000180180010"], 0x34}}, 0x84) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000002c0)="0f07b805000000b96e9200000f01c1b8020000000f23c80f21f8350c00d0000f23f8c4c1f9e7869a00000066b8c4008ec8f30f12fcf30f0966baa10066b8fbff66efb9800000c00f3235002000000f30c4e21af54300", 0x56}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_emit_vhci(&(0x7f0000000340)=ANY=[@ANYBLOB="02c92012000e00050015790a000200060aff"], 0x17) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r3, 0x7a0, &(0x7f0000000240)={@my=0x1, 0x1}) 3.499373384s ago: executing program 1 (id=233): r0 = gettid() madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r1, 0xc018aa06, &(0x7f0000000140)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x183341, 0x0) syslog(0x2, &(0x7f0000000040)=""/10, 0xa) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x8801, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)={0x0, 0xfffd, 0x0, 0x0, 0x80, "f6a6946c9832508c"}) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000100)="1876d433b8c266f9be2253e7c12fc9ea10343a19c358547a9357a174911e926c57b51eab3d0a", 0x26}], 0x1) 1.998659564s ago: executing program 4 (id=244): open(&(0x7f0000000600)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x7ab78c4493c52f9b}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) flock(r2, 0xc) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) r3 = open$dir(&(0x7f0000000000)='./file2\x00', 0x40000, 0x100) mknodat(r3, &(0x7f00000000c0)='./file2\x00', 0x8000, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0xeffffffc}, [@call={0x85, 0x0, 0x0, 0xae}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @lsm=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) 1.079944297s ago: executing program 0 (id=261): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000002100)='./cgroup/cgroup.procs\x00', &(0x7f0000002140)='vxfs\x00', 0x120b02a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000140)=@udp, 0x4}, 0x20) sendmmsg$inet6(r2, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="50558c", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a80)="fb24ba96", 0xc3fd}, {0x0, 0x11}], 0x2}}], 0x2, 0x20004810) syz_usb_disconnect(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') shutdown(r0, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) pread64(r5, &(0x7f00000000c0)=""/211, 0x31, 0x433) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000240)=0x6) ioctl$TIOCVHANGUP(r6, 0x5437, 0x200000000000000) ioctl$SNDCTL_FM_LOAD_INSTR(r5, 0x40285107) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x80000, 0x0) close(r7) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xb) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000000)=0x3) openat(r5, &(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x1ab0c0, 0x41) 691.654568ms ago: executing program 2 (id=267): open$dir(&(0x7f00000000c0)='./file0\x00', 0x103040, 0x100) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="71756f74612c75737271756f74615f696e6f645f686172646c696d69743d382c00545b6aaa62063212b38c73324fff812386c0a2d0888ea1c511be8f18774bd7f9df1f9581cd7dfa886a047b00894fbeca88b6df9404f46aeabcb340be090ea22694fd9ed562b103cf0c941d5b092107bd31fc92cae40d1c34382e4070ff42ed0a91a8f0c02b68feb5b7d00f83d3c5cbe286390a5e2abbe1d4d54bafadf4cbbfcc1c8b91a485b027ac"]) 691.008032ms ago: executing program 2 (id=268): r0 = socket$inet6(0xa, 0x4, 0x5) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) (async) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socket$l2tp6(0xa, 0x2, 0x73) (async) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x3c}, 0x8) dup2(r2, r0) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000340)=@l2tp6={0xa, 0x500, 0x80000, @dev, 0x0, 0x1}, 0x80, 0x0}, 0x5b4}], 0x1, 0x850) (async) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000340)=@l2tp6={0xa, 0x500, 0x80000, @dev, 0x0, 0x1}, 0x80, 0x0}, 0x5b4}], 0x1, 0x850) 564.641444ms ago: executing program 2 (id=269): ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xaa1, 0x4, 0x0, 0x101, 0x1}) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x10004, 0x7, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x18, 0x0, 0x8, 0x5, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_sec_ctx={0x3, 0x18, 0x1, 0x4, 0xb, "785f4034802123d0ac97f2"}]}, 0x28}}, 0x880) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000180)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0xb, 0x3, 0xc2, 0xd, 0x5, 0x4, 0x81, 0x9f, 0x7, 0xc, 0x5, 0x8, 0x6, 0x2, 0x1, 0x42}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x9, 0xf, 0x40, 0x10000}]}) openat$comedi(0xffffffffffffff9c, &(0x7f0000000480)='/dev/comedi4\x00', 0x80006, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f00000004c0), &(0x7f0000000500)=0x8) recvmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/191, 0xbf}, {&(0x7f0000000740)=""/129, 0x81}], 0x3}, 0x40000100) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1c) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000880)) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000008c0)='[\x00', &(0x7f0000000900)='.\x00', 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000940)={0x2, 'syzkaller1\x00', {0x6}, 0x8}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000980)={0x2f, 0x4, 0x0, {0x0, 0x4, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) close(r2) listen(r0, 0x7) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000009c0)={0x1, 0x0, [{0xd, 0x431, 0x5, 0x10, 0x4}]}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000a00)={0x2, 0x0, [{0x80000000, 0x4, 0x9, 0x1ff, 0x2}, {0xd, 0xe014, 0x6, 0xfffffd63, 0x3bf}]}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000a40)={0x24b0, 0xf}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000a80)={0x0, 0x6, 0x5, [0x0, 0x2, 0x5, 0x8, 0x4]}, 0x12) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CAP_HALT_POLL(r0, 0x4068aea3, &(0x7f0000000ac0)={0xb6, 0x0, 0x86}) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vim2m(&(0x7f0000000b40), 0x101, 0x2) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/bsg/2:0:0:0\x00', 0x301000, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000bc0)) ioctl$COMEDI_CANCEL(r0, 0x6407) 563.367916ms ago: executing program 2 (id=270): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto]}}, 0x0, 0x3e}, 0x20) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x564}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/236, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/66}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000005c0)={0x2, 0x0, [{0x0, 0x77, &(0x7f0000000680)=""/119}, {0x4, 0xba, &(0x7f00000002c0)=""/186}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000003b0007a737e41bcac743098701"], 0x2c}}, 0xc000) 470.520861ms ago: executing program 2 (id=271): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r4 = syz_open_dev$loop(&(0x7f0000000100), 0xdf6, 0x0) (async) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)="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", 0x12e}], 0x1) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000040), 0xe09) (async, rerun: 32) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={r5, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1d, "fee8a2ab78fc979fd1e00d96076500001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d00009520a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bc0007008019000000000000000000000000af1e4ccfb7b3cad80004010400", [0x1, 0x2000000000001]}}) (async, rerun: 32) r6 = openat$cgroup_int(r3, &(0x7f0000000080)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x2, 0x12) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r2, 0x87d92000) (async) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 470.187141ms ago: executing program 1 (id=272): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="a905000000007464000100000000000000e5c06417e436a106993e1e5ad8311dabcd25ca", 0x24}], 0x1}}], 0x1, 0x24000004) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$FUSE(r2, &(0x7f0000007040)={0x2020}, 0x2020) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x7ff, @loopback, 0x4}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e24, @local}}, 0x9, 0x3ad, 0x7ff, 0x6, 0x62, 0x7fffffff, 0x1}, &(0x7f0000000100)=0x9c) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000240)={@my=0x1, 0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f0000000540)={{@hyper, 0x2}, @my=0x1, 0x0, 0x0, 0x5e}) 402.231809ms ago: executing program 1 (id=273): mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2944], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4a) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff9a82, 0x0, 0x0, 0x0, 0x9}}, &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x46, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x11af, r0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) 401.917637ms ago: executing program 1 (id=274): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000280), 0x4200, 0x0) ioctl$UFFDIO_API(r3, 0x5323, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000021473b00000f0000000000000a00000000000000040001000500150003000000"], 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x3, 0x6576, 0x11}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x100000000) 400.21597ms ago: executing program 2 (id=275): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="6a8e58e6f1fdc5d406c1", 0xa) syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) close(0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockname(r1, 0x0, &(0x7f0000000080)) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x7931c76006612e80, 0x0) r2 = gettid() r3 = signalfd4(r1, &(0x7f0000000000)={[0x10]}, 0x8, 0xc0000) r4 = memfd_create(&(0x7f0000000080)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xac\xbe\xe1}knh#\xcf)\x0f\xc8\xc0\"\x9cc\x10d\xee\xa9\x8b\x06\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\xcf~\xb90a\xa9\xb2\x04\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r5 = dup(r4) unshare(0x28000600) ftruncate(r4, 0xdcb) copy_file_range(r4, &(0x7f0000000100)=0xb76, r5, 0x0, 0x2aad109b, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800000000e7ff00180000001800000002000000000300ffe1000004000000000100"/50], 0x0, 0x32}, 0x28) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000040)=""/40, 0x28}, {&(0x7f00000000c0)=""/218, 0xda}, {&(0x7f00000001c0)=""/86, 0x56}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000003c0)=""/205, 0xcd}, {&(0x7f00000004c0)=""/82, 0x52}, {&(0x7f0000000540)=""/42, 0x2a}, {&(0x7f0000000580)=""/3, 0x3}, {&(0x7f0000000600)=""/47, 0x2f}], 0xa) tkill(r2, 0x8) 231.095264ms ago: executing program 0 (id=276): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESDEC=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140010"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) 178.917727ms ago: executing program 1 (id=277): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xc, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x8000}, 0x50) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r3}, 0x0, 0x0, 0xf0ffff}, 0x20) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x40040}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e1c, @loopback}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x64010102, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8c}}, @ip_retopts={{0x74, 0x0, 0x7, {[@cipso={0x86, 0x14, 0x3, [{0x1, 0x2}, {0x7, 0xc, "6ec6b65fdc90694874b3"}]}, @timestamp_addr={0x44, 0xc, 0x54, 0x1, 0x8, [{@remote, 0x2}]}, @rr={0x7, 0x13, 0x42, [@dev={0xac, 0x14, 0x14, 0x3a}, @remote, @loopback, @private=0xa010100]}, @timestamp={0x44, 0xc, 0x48, 0x0, 0x0, [0x6, 0x3]}, @lsrr={0x83, 0xb, 0x53, [@rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x1d}]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x13, 0x87, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}]}}}], 0xb0}}], 0x2, 0x4000084) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) 178.783203ms ago: executing program 0 (id=278): r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x6ea6, @local}, 0x10) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="180100001f00010000000000000096000301008014000300fc010000000000000000000000000000140001"], 0x118}], 0x1}, 0x0) 131.629065ms ago: executing program 1 (id=279): r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000007, 0x13, r1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40884) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x88440, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r3) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x80, 0x9e}}, 0x1c}}, 0x0) 131.182876ms ago: executing program 0 (id=280): socket$nl_route(0x10, 0x3, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="c10e000018001f06b9409b0dffff11", 0xf, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@deltaction={0x158, 0x31, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x14, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x14, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x158}}, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) (async) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r3 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000000c0)={0x0, 0x1, 0x10, 0x0, 0x2, 0x2080, 0x6ae0}) close(r2) (async) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000001040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r5, 0x9, 0x14c2, 0xa, 0x8, 0x200009e}, 0x14) (async) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r5, 0x5}, 0x8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01c3d0040fbffffffffffffff00"}) (async) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000000)=0x13) (async) ioctl$TCSETS(r7, 0x5402, &(0x7f00000002c0)={0xffff, 0x0, 0x0, 0x7fff, 0xff, "db2d416fbecfb84b5452b768e08ee2df361089"}) (async) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000140)=0xd) (async) connect$qrtr(r0, &(0x7f0000000040), 0xc) (async) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r8, &(0x7f0000000100)=[{&(0x7f0000000080)='~', 0x1}], 0x1) (async) r9 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001080)={{0x108, 0x3, 0x3, 0x3c1, 0x2e, 0xf7d2, 0x1e9, 0x7}, "caa211807a9db5c64a7862800d55dca650f94b67b59567f3d3e3fe1df813d53603ae59c5fdfd5c298b18faa01cb1096584c9fc01e704556bf5a28e6098d0244444bf42", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa63) (async) ioctl$SW_SYNC_IOC_INC(r9, 0xc0105702, &(0x7f0000000100)) (async) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x1, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x3, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) 49.479817ms ago: executing program 0 (id=281): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r0, @ANYRES8=r0, @ANYRES32=r0, @ANYRES16], 0x2c}, 0x1, 0x0, 0x0, 0x20000885}, 0x40030) 0s ago: executing program 0 (id=282): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x88ce359bdb02163c, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c00018006000600800a0000200002801c0017"], 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) ioctl$TCFLSH(r1, 0x400455c8, 0x1) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000083eb038940000008002000077b7ff9ca7d4f08d22f40db0fda9d8", @ANYRES32=0x0, @ANYRES16=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async) socketpair(0x1, 0x100000005, 0x0, 0x0) (async, rerun: 32) close(0xffffffffffffffff) (async, rerun: 32) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x103c41, 0x10) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000300)=0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) (async) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01040400000a00120002002800000019002d4400009b84136ef75afb83de066a5900e1baac341b61130000f2ff00000100"/85, 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) (async, rerun: 32) write$binfmt_script(r3, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) (async, rerun: 32) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "00e0f07600", "832b4d2434b35bca8c0b78d2afff6d70d2025c7f53123828322d5af0d5c6c3a5", '`\a-N', "298f0e6df9ae9b3d"}, 0x38) sendfile(r0, r3, &(0x7f0000000100)=0x6, 0x100000000010001) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r6 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}, {0xfff6}}}, 0x24}}, 0x4000800) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x34, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xffffffffffffff92}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) kernel console output (not intermixed with test programs): [ 52.834897][ T40] audit: type=1400 audit(1753830189.956:60): avc: denied { rlimitinh } for pid=5885 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 52.842639][ T40] audit: type=1400 audit(1753830189.956:61): avc: denied { siginh } for pid=5885 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:61261' (ED25519) to the list of known hosts. [ 54.373906][ T40] audit: type=1400 audit(1753830191.516:62): avc: denied { name_bind } for pid=5938 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 54.398087][ T40] audit: type=1400 audit(1753830191.536:63): avc: denied { write } for pid=5939 comm="sh" path="pipe:[3649]" dev="pipefs" ino=3649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 54.423040][ T40] audit: type=1400 audit(1753830191.566:64): avc: denied { execute } for pid=5939 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 54.432152][ T40] audit: type=1400 audit(1753830191.566:65): avc: denied { execute_no_trans } for pid=5939 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 57.036625][ T40] audit: type=1400 audit(1753830194.176:66): avc: denied { mounton } for pid=5939 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 57.039565][ T5939] cgroup: Unknown subsys name 'net' [ 57.171935][ T5939] cgroup: Unknown subsys name 'cpuset' [ 57.176960][ T5939] cgroup: Unknown subsys name 'rlimit' [ 57.413212][ T5953] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 58.414442][ T5939] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 62.556565][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 62.556582][ T40] audit: type=1400 audit(1753830199.696:80): avc: denied { execmem } for pid=5955 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 62.848549][ T40] audit: type=1400 audit(1753830199.986:81): avc: denied { create } for pid=5959 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 62.854857][ T40] audit: type=1400 audit(1753830199.986:82): avc: denied { read write } for pid=5959 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 62.862316][ T40] audit: type=1400 audit(1753830199.986:83): avc: denied { open } for pid=5959 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 62.869879][ T40] audit: type=1400 audit(1753830200.006:84): avc: denied { ioctl } for pid=5959 comm="syz-executor" path="socket:[1860]" dev="sockfs" ino=1860 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 62.907127][ T63] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 62.911475][ T5964] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.915053][ T5964] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.918555][ T5964] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.922417][ T5964] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.924301][ T5966] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.935153][ T5968] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 62.935630][ T5966] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.935649][ T40] audit: type=1400 audit(1753830200.076:85): avc: denied { read } for pid=5959 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.935692][ T40] audit: type=1400 audit(1753830200.076:86): avc: denied { open } for pid=5959 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.935727][ T40] audit: type=1400 audit(1753830200.076:87): avc: denied { mounton } for pid=5959 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 62.942852][ T5964] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 62.942943][ T5315] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 62.944028][ T5315] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 62.947101][ T5966] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 62.956411][ T5964] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.958706][ T5315] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 62.959250][ T5315] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 62.959562][ T5315] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 62.965274][ T5966] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 62.979556][ T5964] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 62.980467][ T5966] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 62.983321][ T5964] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.272202][ T40] audit: type=1400 audit(1753830200.416:88): avc: denied { module_request } for pid=5971 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 63.304952][ T5971] chnl_net:caif_netlink_parms(): no params data found [ 63.411817][ T5959] chnl_net:caif_netlink_parms(): no params data found [ 63.421210][ T5963] chnl_net:caif_netlink_parms(): no params data found [ 63.430983][ T5967] chnl_net:caif_netlink_parms(): no params data found [ 63.504016][ T5971] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.507741][ T5971] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.511214][ T5971] bridge_slave_0: entered allmulticast mode [ 63.515167][ T5971] bridge_slave_0: entered promiscuous mode [ 63.520702][ T5971] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.523706][ T5971] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.526705][ T5971] bridge_slave_1: entered allmulticast mode [ 63.532864][ T5971] bridge_slave_1: entered promiscuous mode [ 63.687698][ T5971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.745938][ T5971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.782110][ T5967] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.785255][ T5967] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.788052][ T5967] bridge_slave_0: entered allmulticast mode [ 63.792097][ T5967] bridge_slave_0: entered promiscuous mode [ 63.906713][ T5967] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.910335][ T5967] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.913567][ T5967] bridge_slave_1: entered allmulticast mode [ 63.917558][ T5967] bridge_slave_1: entered promiscuous mode [ 63.923282][ T5963] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.926319][ T5963] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.929470][ T5963] bridge_slave_0: entered allmulticast mode [ 63.932518][ T5963] bridge_slave_0: entered promiscuous mode [ 63.937958][ T5971] team0: Port device team_slave_0 added [ 63.946158][ T5971] team0: Port device team_slave_1 added [ 63.969358][ T5959] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.971701][ T5959] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.974202][ T5959] bridge_slave_0: entered allmulticast mode [ 63.976864][ T5959] bridge_slave_0: entered promiscuous mode [ 64.004517][ T5963] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.007613][ T5963] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.010864][ T5963] bridge_slave_1: entered allmulticast mode [ 64.014762][ T5963] bridge_slave_1: entered promiscuous mode [ 64.064304][ T5959] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.067397][ T5959] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.070775][ T5959] bridge_slave_1: entered allmulticast mode [ 64.074699][ T5959] bridge_slave_1: entered promiscuous mode [ 64.117133][ T5971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.120680][ T5971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.130414][ T5971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.187994][ T5967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.208773][ T5971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.211712][ T5971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.222160][ T5971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.231787][ T5959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.237776][ T5967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.244080][ T5963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.257060][ T5963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.264488][ T5959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.319224][ T5967] team0: Port device team_slave_0 added [ 64.412114][ T5967] team0: Port device team_slave_1 added [ 64.437144][ T5963] team0: Port device team_slave_0 added [ 64.469271][ T5959] team0: Port device team_slave_0 added [ 64.504269][ T5963] team0: Port device team_slave_1 added [ 64.533696][ T5959] team0: Port device team_slave_1 added [ 64.536832][ T5967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.540869][ T5967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.550258][ T5967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.580420][ T5971] hsr_slave_0: entered promiscuous mode [ 64.583815][ T5971] hsr_slave_1: entered promiscuous mode [ 64.610380][ T5967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.612747][ T5967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.621477][ T5967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.678935][ T5959] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.681882][ T5959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.692415][ T5959] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.698200][ T5963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.701014][ T5963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.710171][ T5963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.728885][ T5959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.731711][ T5959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.742177][ T5959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.747170][ T5963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.749495][ T5963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.757740][ T5963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.847831][ T5967] hsr_slave_0: entered promiscuous mode [ 64.852510][ T5967] hsr_slave_1: entered promiscuous mode [ 64.855487][ T5967] debugfs: 'hsr0' already exists in 'hsr' [ 64.858004][ T5967] Cannot create hsr debugfs directory [ 64.937272][ T5963] hsr_slave_0: entered promiscuous mode [ 64.940748][ T5963] hsr_slave_1: entered promiscuous mode [ 64.942849][ T5963] debugfs: 'hsr0' already exists in 'hsr' [ 64.944624][ T5963] Cannot create hsr debugfs directory [ 64.950226][ T5959] hsr_slave_0: entered promiscuous mode [ 64.952525][ T5959] hsr_slave_1: entered promiscuous mode [ 64.954702][ T5959] debugfs: 'hsr0' already exists in 'hsr' [ 64.956900][ T5959] Cannot create hsr debugfs directory [ 64.999400][ T5961] Bluetooth: hci3: command tx timeout [ 65.008742][ T5961] Bluetooth: hci0: command tx timeout [ 65.010806][ T5964] Bluetooth: hci2: command tx timeout [ 65.078703][ T5964] Bluetooth: hci1: command tx timeout [ 65.398218][ T5971] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.415434][ T5971] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.421212][ T5971] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.432524][ T5971] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.467622][ T5959] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.474678][ T5959] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.481254][ T5959] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.487590][ T5959] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.555774][ T5967] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.563579][ T5967] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.577886][ T5967] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.584014][ T5967] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.671043][ T5963] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.676027][ T5963] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.686916][ T5963] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.692321][ T5963] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.732153][ T5971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.738203][ T5959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.762333][ T5971] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.771158][ T5959] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.776718][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.779372][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.793964][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.796312][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.812073][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.814427][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.826976][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.829384][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.852529][ T5967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.907227][ T5967] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.928502][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.931630][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.941755][ T40] audit: type=1400 audit(1753830203.086:89): avc: denied { sys_module } for pid=5959 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 65.946600][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.953847][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.961644][ T5963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.998090][ T5963] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.009841][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.012256][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.024836][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.027257][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.075145][ T5959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.124141][ T5971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.140723][ T5959] veth0_vlan: entered promiscuous mode [ 66.149870][ T5959] veth1_vlan: entered promiscuous mode [ 66.184223][ T5959] veth0_macvtap: entered promiscuous mode [ 66.197419][ T5959] veth1_macvtap: entered promiscuous mode [ 66.217358][ T5971] veth0_vlan: entered promiscuous mode [ 66.224134][ T5971] veth1_vlan: entered promiscuous mode [ 66.236081][ T5967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.246809][ T5959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.252615][ T5959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.262558][ T5959] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.266044][ T5959] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.270377][ T5959] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.273714][ T5959] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.287597][ T5963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.314537][ T5971] veth0_macvtap: entered promiscuous mode [ 66.327260][ T5971] veth1_macvtap: entered promiscuous mode [ 66.391120][ T5967] veth0_vlan: entered promiscuous mode [ 66.403800][ T5971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.418379][ T91] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.422427][ T91] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.425256][ T5971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.433966][ T5963] veth0_vlan: entered promiscuous mode [ 66.443093][ T5971] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.446842][ T5971] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.450841][ T5971] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.454571][ T5971] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.466320][ T5967] veth1_vlan: entered promiscuous mode [ 66.478393][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.482378][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.489735][ T5963] veth1_vlan: entered promiscuous mode [ 66.532541][ T5967] veth0_macvtap: entered promiscuous mode [ 66.555487][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.560335][ T5967] veth1_macvtap: entered promiscuous mode [ 66.560529][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.562834][ T5959] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 66.581782][ T5963] veth0_macvtap: entered promiscuous mode [ 66.597451][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.601713][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.606119][ T5963] veth1_macvtap: entered promiscuous mode [ 66.621833][ T5967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.634052][ T5967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.647371][ T5963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.655362][ T5967] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.659270][ T5967] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.662814][ T5967] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.666379][ T5967] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.689901][ T5963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.710920][ T5963] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.715151][ T5963] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.719697][ T5963] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.723427][ T5963] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.799642][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.802947][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.852638][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.856153][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.896770][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.904057][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.916197][ T6055] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.940558][ T6060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64272 sclass=netlink_route_socket pid=6060 comm=syz.1.5 [ 66.954840][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.957957][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.989738][ T6064] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10'. [ 66.995406][ T6055] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.014727][ T6064] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10'. [ 67.079621][ T5964] Bluetooth: hci2: command tx timeout [ 67.079746][ T5961] Bluetooth: hci0: command tx timeout [ 67.081948][ T5964] Bluetooth: hci3: command tx timeout [ 67.085603][ T6055] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.101991][ T6073] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11'. [ 67.154387][ T6069] Zero length message leads to an empty skb [ 67.170477][ T5964] Bluetooth: hci1: command tx timeout [ 67.300161][ T6086] usb usb8: usbfs: process 6086 (syz.3.14) did not claim interface 0 before use [ 67.491737][ T6098] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 67.652993][ T40] kauditd_printk_skb: 83 callbacks suppressed [ 67.653010][ T40] audit: type=1400 audit(1753830204.796:173): avc: denied { ioctl } for pid=6107 comm="syz.3.19" path="/dev/vhost-vsock" dev="devtmpfs" ino=1301 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 67.710600][ T6113] netlink: 8 bytes leftover after parsing attributes in process `syz.3.19'. [ 67.714783][ T6113] openvswitch: netlink: nsh attribute has unmatched MD type 0. [ 67.718010][ T6113] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 67.766843][ T6112] ALSA: mixer_oss: invalid index 100000 [ 67.769923][ T40] audit: type=1400 audit(1753830204.916:174): avc: denied { read write } for pid=6111 comm="syz.2.20" name="video0" dev="devtmpfs" ino=955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 67.779938][ T40] audit: type=1400 audit(1753830204.916:175): avc: denied { open } for pid=6111 comm="syz.2.20" path="/dev/video0" dev="devtmpfs" ino=955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 67.973569][ T40] audit: type=1400 audit(1753830205.116:176): avc: denied { name_bind } for pid=6119 comm="syz.2.22" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 67.987018][ T40] audit: type=1400 audit(1753830205.126:177): avc: denied { create } for pid=6119 comm="syz.2.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 67.996028][ T40] audit: type=1400 audit(1753830205.126:178): avc: denied { ioctl } for pid=6119 comm="syz.2.22" path="socket:[10353]" dev="sockfs" ino=10353 ioctlcmd=0x894b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 68.008541][ T6055] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.028344][ T40] audit: type=1400 audit(1753830205.166:179): avc: denied { create } for pid=6121 comm="syz.2.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 68.037330][ T40] audit: type=1400 audit(1753830205.166:180): avc: denied { write } for pid=6121 comm="syz.2.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 68.046523][ T40] audit: type=1400 audit(1753830205.176:181): avc: denied { bind } for pid=6121 comm="syz.2.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.076345][ T6125] netlink: 'syz.2.24': attribute type 10 has an invalid length. [ 68.080340][ T6125] lo: entered promiscuous mode [ 68.085035][ T6125] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 68.371394][ T40] audit: type=1400 audit(1753830205.516:182): avc: denied { unlink } for pid=6129 comm="syz.0.26" name="#1" dev="tmpfs" ino=42 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 68.440390][ T6135] dlm: no locking on control device [ 68.451358][ T6135] netlink: 48 bytes leftover after parsing attributes in process `syz.0.27'. [ 68.513353][ T6139] netlink: 12 bytes leftover after parsing attributes in process `syz.3.29'. [ 68.519529][ T6139] netlink: 12 bytes leftover after parsing attributes in process `syz.3.29'. [ 68.562425][ T6142] netlink: 40 bytes leftover after parsing attributes in process `syz.3.30'. [ 68.575204][ T6142] netlink: 4 bytes leftover after parsing attributes in process `syz.3.30'. [ 68.584878][ T6145] xt_l2tp: invalid flags combination: c [ 69.143088][ T6151] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.150869][ T6151] xt_nfacct: accounting object `syz1' does not exists [ 69.168637][ T5964] Bluetooth: hci3: command tx timeout [ 69.168681][ T5968] Bluetooth: hci0: command tx timeout [ 69.168957][ T5961] Bluetooth: hci2: command tx timeout [ 69.239333][ T5968] Bluetooth: hci1: command tx timeout [ 69.249120][ T6156] netlink: 'syz.2.36': attribute type 1 has an invalid length. [ 69.671611][ T6055] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.681552][ T6055] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.693164][ T6055] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.708189][ T6055] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.804687][ T6171] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 70.159458][ T6180] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 70.527322][ T6190] MINIX-fs: blocksize too small for device [ 70.541261][ T6190] netlink: 8 bytes leftover after parsing attributes in process `syz.0.48'. [ 70.649786][ T6194] tmpfs: Bad value for 'mpol' [ 70.907398][ T6207] IPv6: sit1: Disabled Multicast RS [ 70.912325][ T6207] sit1: entered allmulticast mode [ 70.917963][ T6207] process 'syz.0.54' launched '/dev/fd/7' with NULL argv: empty string added [ 70.980316][ T6211] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 70.983217][ T6211] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 70.987070][ T6211] vhci_hcd vhci_hcd.0: Device attached [ 70.990789][ T6212] vhci_hcd: cannot find a urb of seqnum 4294967226 max seqnum 0 [ 70.994780][ T95] vhci_hcd: stop threads [ 70.996532][ T95] vhci_hcd: release socket [ 70.998859][ T95] vhci_hcd: disconnect device [ 71.039682][ T34] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 71.178715][ T24] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 71.224311][ T34] usb 8-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 71.228129][ T34] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.232179][ T34] usb 8-1: Product: syz [ 71.233986][ T34] usb 8-1: Manufacturer: syz [ 71.236016][ T34] usb 8-1: SerialNumber: syz [ 71.239794][ T5968] Bluetooth: hci2: command tx timeout [ 71.239818][ T5964] Bluetooth: hci0: command tx timeout [ 71.252556][ T34] usb 8-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 71.278711][ T4364] usb 8-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 71.329504][ T5964] Bluetooth: hci1: command tx timeout [ 71.333001][ T24] usb 6-1: config 0 has no interfaces? [ 71.335518][ T24] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 71.339446][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.346071][ T24] usb 6-1: config 0 descriptor?? [ 71.666770][ T6221] autofs: Unknown parameter '*' [ 71.759498][ T6209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.764369][ T6209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.778378][ T6214] usb 6-1: USB disconnect, device number 2 [ 71.873918][ T34] usb 8-1: USB disconnect, device number 2 [ 72.361045][ T4364] ath9k_htc 8-1:1.0: ath9k_htc: Target is unresponsive [ 72.364384][ T4364] ath9k_htc: Failed to initialize the device [ 72.368368][ T34] usb 8-1: ath9k_htc: USB layer deinitialized [ 72.390432][ T6241] ======================================================= [ 72.390432][ T6241] WARNING: The mand mount option has been deprecated and [ 72.390432][ T6241] and is ignored by this kernel. Remove the mand [ 72.390432][ T6241] option from the mount to silence this warning. [ 72.390432][ T6241] ======================================================= [ 72.577536][ T6256] overlayfs: missing 'workdir' [ 72.681225][ T40] kauditd_printk_skb: 81 callbacks suppressed [ 72.681240][ T40] audit: type=1400 audit(1753830209.826:264): avc: denied { map } for pid=6260 comm="syz.1.69" path="/dev/nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 72.700794][ T6261] usb 2-1: USB disconnect, device number 2 [ 72.821050][ T6263] __nla_validate_parse: 4 callbacks suppressed [ 72.821069][ T6263] netlink: 8 bytes leftover after parsing attributes in process `syz.1.70'. [ 72.828235][ T6263] IPVS: Error joining to the multicast group [ 72.933141][ T40] audit: type=1400 audit(1753830210.076:265): avc: denied { setopt } for pid=6264 comm="syz.1.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.168255][ T40] audit: type=1400 audit(1753830210.306:266): avc: denied { mount } for pid=6269 comm="syz.1.72" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 73.238752][ T6278] netlink: 'syz.1.75': attribute type 10 has an invalid length. [ 73.244706][ T6278] lo: entered promiscuous mode [ 73.249977][ T6278] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 73.276284][ T6285] xt_l2tp: wrong L2TP version: 0 [ 73.303496][ T40] audit: type=1400 audit(1753830210.446:267): avc: denied { create } for pid=6286 comm="syz.1.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 73.312058][ T40] audit: type=1400 audit(1753830210.456:268): avc: denied { bind } for pid=6286 comm="syz.1.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 73.320423][ T40] audit: type=1400 audit(1753830210.456:269): avc: denied { override_creds } for pid=6286 comm="syz.1.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 73.329691][ T5964] Bluetooth: hci0: command tx timeout [ 73.367374][ T40] audit: type=1400 audit(1753830210.506:270): avc: denied { create } for pid=6290 comm="syz.2.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.374851][ T40] audit: type=1400 audit(1753830210.516:271): avc: denied { bind } for pid=6290 comm="syz.2.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.382190][ T6291] tipc: Can't bind to reserved service type 1 [ 73.440229][ T6299] netlink: 'syz.1.82': attribute type 3 has an invalid length. [ 73.443615][ T6299] netlink: 'syz.1.82': attribute type 1 has an invalid length. [ 73.446828][ T6299] netlink: 220 bytes leftover after parsing attributes in process `syz.1.82'. [ 73.451512][ T6299] NCSI netlink: No device for ifindex 0 [ 73.486320][ T6299] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 73.492004][ T40] audit: type=1400 audit(1753830210.636:272): avc: denied { getopt } for pid=6298 comm="syz.1.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.517673][ T6299] capability: warning: `syz.1.82' uses deprecated v2 capabilities in a way that may be insecure [ 73.542824][ T6303] fuse: Unknown parameter '0x0000000000000003' [ 73.545877][ T6303] fuse: Unknown parameter '0x0000000000000003' [ 73.574250][ T6306] netlink: 28 bytes leftover after parsing attributes in process `syz.1.84'. [ 73.607602][ T40] audit: type=1400 audit(1753830210.746:273): avc: denied { execute } for pid=6302 comm="syz.3.83" name="file1" dev="tmpfs" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.638578][ T29] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 73.721226][ T6310] netlink: 12 bytes leftover after parsing attributes in process `syz.1.85'. [ 73.805758][ T29] usb 7-1: Using ep0 maxpacket: 16 [ 73.810680][ T29] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.815080][ T29] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 73.819465][ T29] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 73.825092][ T29] usb 7-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 73.829155][ T29] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.834674][ T29] usb 7-1: config 0 descriptor?? [ 73.909044][ T6320] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 73.911885][ T6320] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 73.915827][ T6320] vhci_hcd vhci_hcd.0: Device attached [ 73.923826][ T6320] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 73.926575][ T6320] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 73.929869][ T6320] vhci_hcd vhci_hcd.0: Device attached [ 73.934666][ T6320] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(7) [ 73.937494][ T6320] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 73.941026][ T6320] vhci_hcd vhci_hcd.0: Device attached [ 73.975296][ T6325] vhci_hcd: connection closed [ 73.975512][ T6323] vhci_hcd: connection closed [ 73.976234][ T6321] vhci_hcd: connection closed [ 73.977935][ T95] vhci_hcd: stop threads [ 73.982772][ T95] vhci_hcd: release socket [ 73.984330][ T95] vhci_hcd: disconnect device [ 73.986292][ T95] vhci_hcd: stop threads [ 73.988007][ T95] vhci_hcd: release socket [ 73.989974][ T95] vhci_hcd: disconnect device [ 73.992101][ T95] vhci_hcd: stop threads [ 73.993759][ T95] vhci_hcd: release socket [ 73.995529][ T95] vhci_hcd: disconnect device [ 74.052131][ T29] usbhid 7-1:0.0: can't add hid device: -71 [ 74.054863][ T29] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 74.059608][ T29] usb 7-1: USB disconnect, device number 2 [ 74.070878][ T6329] overlayfs: failed to resolve './file0': -2 [ 74.221687][ T6336] netlink: 8 bytes leftover after parsing attributes in process `syz.0.92'. [ 74.225517][ T6336] netlink: 8 bytes leftover after parsing attributes in process `syz.0.92'. [ 74.233327][ T6336] netlink: 72 bytes leftover after parsing attributes in process `syz.0.92'. [ 74.317090][ T6340] netlink: 'syz.2.94': attribute type 64 has an invalid length. [ 74.321877][ T6340] netlink: 'syz.2.94': attribute type 4 has an invalid length. [ 74.325388][ T6340] netlink: 152 bytes leftover after parsing attributes in process `syz.2.94'. [ 74.383336][ T6345] netlink: 68 bytes leftover after parsing attributes in process `syz.2.96'. [ 74.515705][ T6357] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 74.515705][ T6357] The task syz.0.98 (6357) triggered the difference, watch for misbehavior. [ 74.526270][ T6359] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.532327][ T6359] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.718676][ T24] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 74.859248][ T24] usb 7-1: device descriptor read/64, error -71 [ 74.868734][ T6382] netlink: 12 bytes leftover after parsing attributes in process `syz.3.106'. [ 74.931943][ T6393] vlan2: entered promiscuous mode [ 74.934532][ T6393] vlan2: entered allmulticast mode [ 74.936899][ T6393] hsr_slave_1: entered allmulticast mode [ 75.108632][ T24] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 75.238713][ T24] usb 7-1: device descriptor read/64, error -71 [ 75.348828][ T24] usb usb7-port1: attempt power cycle [ 75.412999][ T6407] kAFS: unable to lookup cell '/,cL' [ 75.698520][ T24] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 75.729857][ T24] usb 7-1: device descriptor read/8, error -71 [ 75.969144][ T24] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 75.992463][ T24] usb 7-1: device descriptor read/8, error -71 [ 76.098890][ T24] usb usb7-port1: unable to enumerate USB device [ 76.615954][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.619093][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 77.177208][ T6475] capability: warning: `syz.3.129' uses 32-bit capabilities (legacy support in use) [ 77.636221][ T6483] CUSE: unknown device info "<5\z0z,~XY+A}sF'%:Ij!@QmߑRGQq 6*5p)x?," [ 77.659768][ T6483] CUSE: unknown device info "&b%ZW)3\my " [ 77.665480][ T6483] CUSE: unknown device info "ҭSmMi_0˱ݯ;q]{i79{0Եt~>VZ\.9OCU&qmsfkc"" [ 77.671552][ T6483] CUSE: DEVNAME unspecified [ 77.815652][ T6497] netlink: 'syz.1.136': attribute type 12 has an invalid length. [ 77.831477][ T40] kauditd_printk_skb: 48 callbacks suppressed [ 77.831496][ T40] audit: type=1400 audit(1753830214.966:322): avc: denied { connect } for pid=6496 comm="syz.1.136" lport=256 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 77.863456][ T40] audit: type=1400 audit(1753830214.966:323): avc: denied { watch watch_reads } for pid=6496 comm="syz.1.136" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=3075 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 77.911765][ T40] audit: type=1400 audit(1753830215.056:324): avc: denied { mount } for pid=6499 comm="syz.3.137" name="/" dev="autofs" ino=10048 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 77.993637][ T40] audit: type=1400 audit(1753830215.136:325): avc: denied { unmount } for pid=5967 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 78.067837][ T6507] syz_tun: entered allmulticast mode [ 78.072632][ T6507] __nla_validate_parse: 3 callbacks suppressed [ 78.072641][ T6507] netlink: 4 bytes leftover after parsing attributes in process `syz.2.139'. [ 78.074423][ T40] audit: type=1400 audit(1753830215.216:326): avc: denied { accept } for pid=6506 comm="syz.2.139" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 78.074696][ T6507] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.077913][ T40] audit: type=1400 audit(1753830215.216:327): avc: denied { ioctl } for pid=6506 comm="syz.2.139" path="socket:[10946]" dev="sockfs" ino=10946 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 78.095600][ T6507] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.110215][ T6507] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.113025][ T6507] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.262985][ T95] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.366834][ T6507] syz_tun: left allmulticast mode [ 78.378911][ T40] audit: type=1400 audit(1753830215.516:328): avc: denied { name_connect } for pid=6522 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 78.393658][ T40] audit: type=1400 audit(1753830215.536:329): avc: denied { read } for pid=6522 comm="syz.1.144" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 78.406835][ T40] audit: type=1400 audit(1753830215.546:330): avc: denied { open } for pid=6522 comm="syz.1.144" path="/dev/sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 78.426940][ T40] audit: type=1400 audit(1753830215.546:331): avc: denied { ioctl } for pid=6522 comm="syz.1.144" path="/dev/sg0" dev="devtmpfs" ino=721 ioctlcmd=0x2201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 78.426964][ T6526] netlink: 8 bytes leftover after parsing attributes in process `syz.2.145'. [ 78.459872][ T95] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.552604][ T5968] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 78.563477][ T5968] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 78.567781][ T5968] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 78.569651][ T95] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.574604][ T5968] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 78.581526][ T5968] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 78.596090][ T6526] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 78.657969][ T95] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.707066][ T6540] tipc: Trying to set illegal importance in message [ 78.817478][ T6550] syz.2.150: attempt to access beyond end of device [ 78.817478][ T6550] nbd2: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 78.831045][ T6550] EXT4-fs (nbd2): unable to read superblock [ 78.864155][ T6534] chnl_net:caif_netlink_parms(): no params data found [ 78.885826][ T6550] pim6reg1: entered promiscuous mode [ 78.887938][ T6550] pim6reg1: entered allmulticast mode [ 78.902254][ T95] bridge_slave_1: left allmulticast mode [ 78.905088][ T95] bridge_slave_1: left promiscuous mode [ 78.909240][ T95] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.917454][ T95] bridge_slave_0: left allmulticast mode [ 78.920264][ T95] bridge_slave_0: left promiscuous mode [ 78.922942][ T95] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.104142][ T6557] fuse: root generation should be zero [ 79.210617][ T6557] slcan: can't register candev [ 79.213334][ T6557] Falling back ldisc for ptm0. [ 79.335453][ T95] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.342775][ T95] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.347979][ T95] bond0 (unregistering): Released all slaves [ 79.584196][ T6534] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.587393][ T6534] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.595343][ T6534] bridge_slave_0: entered allmulticast mode [ 79.600028][ T6534] bridge_slave_0: entered promiscuous mode [ 79.604760][ T6534] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.607913][ T6534] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.611644][ T6534] bridge_slave_1: entered allmulticast mode [ 79.615111][ T6534] bridge_slave_1: entered promiscuous mode [ 79.711369][ T6534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.728938][ T6534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.815782][ T6534] team0: Port device team_slave_0 added [ 79.822664][ T6534] team0: Port device team_slave_1 added [ 79.859408][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.861679][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.871167][ T6534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.876851][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.880668][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.890799][ T6534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.936998][ T95] hsr_slave_0: left promiscuous mode [ 79.944506][ T95] hsr_slave_1: left promiscuous mode [ 79.947520][ T95] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.952535][ T95] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.958354][ T95] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.962896][ T95] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.989578][ T95] veth1_macvtap: left promiscuous mode [ 79.992005][ T95] veth0_macvtap: left promiscuous mode [ 79.993914][ T95] veth1_vlan: left promiscuous mode [ 79.995812][ T95] veth0_vlan: left promiscuous mode [ 80.442630][ T6593] netlink: 'syz.2.159': attribute type 2 has an invalid length. [ 80.445614][ T6593] netlink: 100 bytes leftover after parsing attributes in process `syz.2.159'. [ 80.601280][ T5964] Bluetooth: hci2: command tx timeout [ 80.738077][ T95] team0 (unregistering): Port device team_slave_1 removed [ 80.790762][ T95] team0 (unregistering): Port device team_slave_0 removed [ 81.274179][ T6534] hsr_slave_0: entered promiscuous mode [ 81.276753][ T6534] hsr_slave_1: entered promiscuous mode [ 81.279012][ T6534] debugfs: 'hsr0' already exists in 'hsr' [ 81.280967][ T6534] Cannot create hsr debugfs directory [ 81.354665][ T6612] netlink: 8 bytes leftover after parsing attributes in process `syz.0.164'. [ 81.358564][ T6612] netlink: 4 bytes leftover after parsing attributes in process `syz.0.164'. [ 81.750719][ T6534] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 81.766077][ T6534] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 81.791492][ T6534] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 81.811111][ T6534] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 81.842569][ T6654] ALSA: mixer_oss: invalid index 100000 [ 81.917273][ T6534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.942092][ T6534] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.951674][ T95] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.954769][ T95] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.967815][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.970974][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.168663][ T6675] syz.1.177 uses obsolete (PF_INET,SOCK_PACKET) [ 82.203639][ T6534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.222852][ T6670] syzkaller1: entered promiscuous mode [ 82.225367][ T6670] syzkaller1: entered allmulticast mode [ 82.445191][ T6534] veth0_vlan: entered promiscuous mode [ 82.460709][ T6534] veth1_vlan: entered promiscuous mode [ 82.489842][ T6534] veth0_macvtap: entered promiscuous mode [ 82.495963][ T6534] veth1_macvtap: entered promiscuous mode [ 82.514882][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.538170][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.553233][ T6534] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.557321][ T6534] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.561635][ T6534] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.565443][ T6534] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.678565][ T5964] Bluetooth: hci2: command tx timeout [ 82.680844][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.680864][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.718266][ T1142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.732128][ T1142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.824848][ T6722] netlink: 12 bytes leftover after parsing attributes in process `syz.0.187'. [ 82.829970][ T6722] netlink: 'syz.0.187': attribute type 1 has an invalid length. [ 82.852850][ T6722] 8021q: adding VLAN 0 to HW filter on device bond1 [ 82.903042][ T6722] bond1: (slave veth5): Enslaving as an active interface with a down link [ 82.904390][ T40] kauditd_printk_skb: 36 callbacks suppressed [ 82.904698][ T40] audit: type=1400 audit(1753830220.046:368): avc: denied { append } for pid=6729 comm="syz.4.188" name="rtc0" dev="devtmpfs" ino=944 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 82.920578][ T6722] bond1: (slave veth0_to_bond): making interface the new active one [ 82.925312][ T6722] veth0_to_bond: entered promiscuous mode [ 82.928227][ T6722] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 82.928767][ T6028] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 82.937153][ T40] audit: type=1400 audit(1753830220.066:369): avc: denied { read } for pid=6729 comm="syz.4.188" name="usbmon0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 82.961796][ T6722] vlan2: entered allmulticast mode [ 82.964048][ T6722] veth0_to_bond: entered allmulticast mode [ 82.965843][ T40] audit: type=1400 audit(1753830220.066:370): avc: denied { open } for pid=6729 comm="syz.4.188" path="/dev/usbmon0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 82.968204][ T6722] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 82.978652][ T6731] netlink: 36 bytes leftover after parsing attributes in process `syz.4.188'. [ 83.108805][ T6028] usb 7-1: Using ep0 maxpacket: 8 [ 83.114017][ T6028] usb 7-1: config index 0 descriptor too short (expected 301, got 45) [ 83.119797][ T6028] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 83.127277][ T6028] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 83.137090][ T6028] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 83.142364][ T6028] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 83.147531][ T6028] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 83.152160][ T6028] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.208093][ T40] audit: type=1400 audit(1753830220.346:371): avc: denied { mounton } for pid=6737 comm="syz.0.189" path="/54/file3" dev="tmpfs" ino=322 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 83.218654][ T6738] cgroup: Invalid name [ 83.222814][ T6742] cgroup: Invalid name [ 83.281794][ T40] audit: type=1400 audit(1753830220.426:372): avc: denied { getopt } for pid=6746 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 83.292987][ T40] audit: type=1400 audit(1753830220.426:373): avc: denied { read } for pid=6746 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.303345][ T6746] delete_channel: no stack [ 83.304712][ T40] audit: type=1400 audit(1753830220.426:374): avc: denied { connect } for pid=6746 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 83.370707][ T40] audit: type=1400 audit(1753830220.516:375): avc: denied { bind } for pid=6750 comm="syz.1.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.379728][ T40] audit: type=1400 audit(1753830220.516:376): avc: denied { name_bind } for pid=6750 comm="syz.1.192" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 83.390809][ T6028] usb 7-1: usb_control_msg returned -32 [ 83.393292][ T6028] usbtmc 7-1:16.0: can't read capabilities [ 83.401074][ T40] audit: type=1400 audit(1753830220.516:377): avc: denied { node_bind } for pid=6750 comm="syz.1.192" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 83.444753][ T6756] netlink: 4 bytes leftover after parsing attributes in process `syz.0.193'. [ 83.451450][ T6756] netlink: 24 bytes leftover after parsing attributes in process `syz.0.193'. [ 83.455639][ T6756] nbd: must specify at least one socket [ 83.767666][ T6768] warning: `syz.2.185' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 84.104965][ T6772] netlink: 144 bytes leftover after parsing attributes in process `syz.4.195'. [ 84.456982][ T6786] netlink: 4 bytes leftover after parsing attributes in process `syz.1.199'. [ 84.628842][ T6791] sctp: [Deprecated]: syz.1.201 (pid 6791) Use of int in max_burst socket option. [ 84.628842][ T6791] Use struct sctp_assoc_value instead [ 84.681330][ T6793] fuse: Unknown parameter 'grOup_id' [ 84.758636][ T5964] Bluetooth: hci2: command tx timeout [ 85.028805][ T5964] Bluetooth: hci0: Ignoring connect complete event for invalid link type [ 85.031857][ T6806] netlink: 8 bytes leftover after parsing attributes in process `syz.1.205'. [ 85.071609][ T6808] overlayfs: missing 'lowerdir' [ 85.137306][ T6815] netlink: 'syz.4.208': attribute type 1 has an invalid length. [ 85.312440][ T6818] netlink: 'syz.4.209': attribute type 5 has an invalid length. [ 85.425107][ T6826] Cannot find add_set index 0 as target [ 85.700705][ T837] usb 7-1: USB disconnect, device number 7 [ 85.742131][ T6836] ubi31: attaching mtd0 [ 85.746599][ T6836] ubi31: scanning is finished [ 85.748177][ T6836] ubi31: empty MTD device detected [ 85.838143][ T6836] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 85.841643][ T6836] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 85.844893][ T6836] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 85.847810][ T6836] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 85.848799][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 85.851919][ T6836] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 85.854845][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 85.857368][ T6836] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 85.861301][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 85.864549][ T6836] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 725353952 [ 85.870622][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 85.872317][ T6836] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 85.881366][ T6849] ubi31: background thread "ubi_bgt31d" started, PID 6849 [ 85.923963][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 85.998844][ T0] NOHZ tick-stop error: local softirq work is pending, handler #80!!! [ 86.006844][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 86.011069][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 86.019010][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 86.023513][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 86.088766][ T10] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 86.218862][ T10] usb 9-1: device descriptor read/64, error -71 [ 86.468815][ T10] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 86.599506][ T10] usb 9-1: device descriptor read/64, error -71 [ 86.618557][ T34] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 86.705279][ T6858] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 86.715383][ T10] usb usb9-port1: attempt power cycle [ 86.718062][ T6858] CIFS mount error: No usable UNC path provided in device string! [ 86.718062][ T6858] [ 86.722659][ T6858] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 86.726982][ T6858] could not open pipe file descriptor [ 86.768556][ T34] usb 6-1: Using ep0 maxpacket: 8 [ 86.771756][ T34] usb 6-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 64 [ 86.775127][ T34] usb 6-1: config 1 interface 0 has no altsetting 0 [ 86.783201][ T34] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.786203][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.789030][ T34] usb 6-1: Product: ᐁ [ 86.790479][ T34] usb 6-1: Manufacturer: 㐎 [ 86.792439][ T34] usb 6-1: SerialNumber: ▣阆寝ఉ県諞ܦ餁屌石밇䖺翕谏ꊠ븚咴﹔໶즶䋈힜䗜紱℡ỏ⢉具᭴8쯴❊╵䁊유糝돺监蘎㉶廭鿶㖰튲浹䝬碐㵍专ᒕ嵫졊滩ﻶ䯙挬齊욜䫩詷ꂊ䑠਴䤙쇦ᩩ吀᱘ᒤ혎膡䱩꾅瓾㨶刍蹄᷁恞썶꿄点य़᳆翩쿗嗼㖁 [ 86.809684][ T6856] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 86.821290][ T6867] netlink: 8 bytes leftover after parsing attributes in process `syz.2.226'. [ 86.825876][ T6867] netlink: 12 bytes leftover after parsing attributes in process `syz.2.226'. [ 86.841337][ T836] cfg80211: failed to load regulatory.db [ 86.849792][ T5964] Bluetooth: hci2: command tx timeout [ 87.012983][ T6856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.015979][ T6856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.022147][ T6856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.025727][ T6856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.029948][ T6856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.033394][ T6856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.037044][ T6856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.041544][ T6856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.058776][ T10] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 87.079632][ T10] usb 9-1: device descriptor read/8, error -71 [ 87.128827][ T34] cdc_ether 6-1:1.0: probe with driver cdc_ether failed with error -71 [ 87.146993][ T34] usb 6-1: USB disconnect, device number 3 [ 87.163747][ T6895] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 87.175267][ T6895] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.232'. [ 87.180496][ T6894] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.232'. [ 87.338638][ T10] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 87.369682][ T10] usb 9-1: device descriptor read/8, error -71 [ 87.478721][ T10] usb usb9-port1: unable to enumerate USB device [ 87.637460][ T6904] futex_wake_op: syz.0.234 tries to shift op by -1; fix this program [ 88.072907][ T40] kauditd_printk_skb: 22 callbacks suppressed [ 88.072918][ T40] audit: type=1400 audit(1753830225.216:400): avc: denied { setopt } for pid=6919 comm="syz.2.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 88.844852][ T40] audit: type=1400 audit(1753830225.986:401): avc: denied { setopt } for pid=6942 comm="syz.0.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 88.853102][ T40] audit: type=1400 audit(1753830225.986:402): avc: denied { write } for pid=6942 comm="syz.0.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 88.913799][ T6949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=69 sclass=netlink_route_socket pid=6949 comm=syz.2.246 [ 88.915130][ T6950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=69 sclass=netlink_route_socket pid=6950 comm=syz.2.246 [ 89.032328][ T6963] Bluetooth: MGMT ver 1.23 [ 89.038129][ T40] audit: type=1400 audit(1753830226.176:403): avc: denied { getopt } for pid=6954 comm="syz.2.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 89.043299][ T6957] overlayfs: conflicting lowerdir path [ 89.103523][ T40] audit: type=1400 audit(1753830226.246:404): avc: denied { read } for pid=6966 comm="syz.2.250" name="autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 89.118552][ T40] audit: type=1400 audit(1753830226.246:405): avc: denied { open } for pid=6966 comm="syz.2.250" path="/dev/autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 89.128883][ T40] audit: type=1400 audit(1753830226.246:406): avc: denied { ioctl } for pid=6966 comm="syz.2.250" path="/dev/autofs" dev="devtmpfs" ino=104 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 89.529678][ T6992] syz.2.257 (6992): /proc/6991/oom_adj is deprecated, please use /proc/6991/oom_score_adj instead. [ 89.671686][ T7024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47243 sclass=netlink_route_socket pid=7024 comm=syz.2.262 [ 89.677617][ T7024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7024 comm=syz.2.262 [ 89.683405][ T5964] Bluetooth: hci3: connection err: -111 [ 89.772230][ T7029] trusted_key: syz.2.263 sent an empty control message without MSG_MORE. [ 89.801999][ T40] audit: type=1400 audit(1753830226.946:407): avc: denied { write } for pid=7033 comm="syz.2.264" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 89.810928][ T40] audit: type=1400 audit(1753830226.946:408): avc: denied { read } for pid=7033 comm="syz.2.264" name="btrfs-control" dev="devtmpfs" ino=1342 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 89.819584][ T40] audit: type=1400 audit(1753830226.946:409): avc: denied { open } for pid=7033 comm="syz.2.264" path="/dev/btrfs-control" dev="devtmpfs" ino=1342 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 90.040815][ T7048] tmpfs: Unknown parameter 'usrquota_inod_hardlimit' [ 90.503153][ T7075] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.507100][ T7075] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.511004][ T7075] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.515177][ T7075] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.564587][ T7079] netlink: 'syz.0.278': attribute type 3 has an invalid length. [ 90.567882][ T7079] netlink: 'syz.0.278': attribute type 1 has an invalid length. [ 90.572342][ T7079] netlink: 220 bytes leftover after parsing attributes in process `syz.0.278'. [ 90.576444][ T7079] NCSI netlink: No device for ifindex 0 [ 90.740827][ T7089] openvswitch: netlink: Message has 24 unknown bytes. [ 90.743653][ T7089] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 90.752043][ T7090] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000021: 0000 [#1] SMP KASAN NOPTI [ 90.757127][ T7090] KASAN: null-ptr-deref in range [0x0000000000000108-0x000000000000010f] [ 90.762523][ T7090] CPU: 2 UID: 0 PID: 7090 Comm: syz.0.282 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 90.767347][ T7090] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 90.771896][ T7090] RIP: 0010:bcsp_recv+0x10a/0x17f0 [ 90.774153][ T7090] Code: 18 48 c1 e8 03 48 01 e8 48 89 04 24 48 8d 83 78 01 00 00 48 89 44 24 28 48 c1 e8 03 48 89 44 24 08 e8 ca b2 48 f9 48 8b 04 24 <80> 38 00 0f 85 d1 12 00 00 4c 8b ab 08 01 00 00 31 ff 4c 89 ee e8 [ 90.782150][ T7090] RSP: 0018:ffffc90002867bf0 EFLAGS: 00010293 [ 90.784743][ T7090] RAX: dffffc0000000021 RBX: 0000000000000000 RCX: ffffffff8873460a SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 90.788015][ T7090] RDX: ffff88802598a440 RSI: ffffffff88734656 RDI: 0000000000000005 [ 90.791470][ T7090] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 90.794657][ T7090] R10: 0000000000000001 R11: 0000000000000001 R12: ffffc90002867d88 [ 90.797904][ T7090] R13: ffffc90002867d88 R14: 0000000000000001 R15: ffff888053236800 [ 90.801368][ T7090] FS: 00007f96e0a466c0(0000) GS:ffff8880d68f9000(0000) knlGS:0000000000000000 [ 90.805142][ T7090] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 90.807917][ T7090] CR2: 0000000000000000 CR3: 0000000064d03000 CR4: 0000000000352ef0 [ 90.811228][ T7090] Call Trace: [ 90.812658][ T7090] [ 90.813957][ T7090] ? __pfx_bcsp_recv+0x10/0x10 [ 90.816028][ T7090] hci_uart_tty_receive+0x254/0x7e0 [ 90.818376][ T7090] ? __pfx_hci_uart_tty_receive+0x10/0x10 [ 90.820799][ T7090] tty_ioctl+0x583/0x1640 [ 90.822663][ T7090] ? __pfx_tty_ioctl+0x10/0x10 [ 90.824739][ T7090] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 90.827533][ T7090] ? hook_file_ioctl_common+0x145/0x410 [ 90.829892][ T7090] ? selinux_file_ioctl+0x180/0x270 [ 90.832066][ T7090] ? selinux_file_ioctl+0xb4/0x270 [ 90.834259][ T7090] ? __pfx_tty_ioctl+0x10/0x10 [ 90.836320][ T7090] __x64_sys_ioctl+0x18b/0x210 [ 90.838381][ T7090] do_syscall_64+0xcd/0x4c0 [ 90.840351][ T7090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.842881][ T7090] RIP: 0033:0x7f96dfb8e9a9 [ 90.844796][ T7090] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.852529][ T7090] RSP: 002b:00007f96e0a46038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 90.856008][ T7090] RAX: ffffffffffffffda RBX: 00007f96dfdb6080 RCX: 00007f96dfb8e9a9 [ 90.859247][ T7090] RDX: 0000200000000300 RSI: 0000000000005412 RDI: 0000000000000004 [ 90.862578][ T7090] RBP: 00007f96dfc10d69 R08: 0000000000000000 R09: 0000000000000000 [ 90.865837][ T7090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 90.869123][ T7090] R13: 0000000000000000 R14: 00007f96dfdb6080 R15: 00007ffc03eaec88 [ 90.872506][ T7090] [ 90.873858][ T7090] Modules linked in: [ 90.875879][ T7090] ---[ end trace 0000000000000000 ]--- [ 90.879710][ T7090] RIP: 0010:bcsp_recv+0x10a/0x17f0 [ 90.884125][ T7089] netlink: 45 bytes leftover after parsing attributes in process `syz.0.282'. [ 90.887906][ T7089] netlink: 45 bytes leftover after parsing attributes in process `syz.0.282'. [ 90.892935][ T7090] Code: 18 48 c1 e8 03 48 01 e8 48 89 04 24 48 8d 83 78 01 00 00 48 89 44 24 28 48 c1 e8 03 48 89 44 24 08 e8 ca b2 48 f9 48 8b 04 24 <80> 38 00 0f 85 d1 12 00 00 4c 8b ab 08 01 00 00 31 ff 4c 89 ee e8 [ 90.904266][ T7090] RSP: 0018:ffffc90002867bf0 EFLAGS: 00010293 [ 90.906942][ T7090] RAX: dffffc0000000021 RBX: 0000000000000000 RCX: ffffffff8873460a [ 90.910658][ T7090] RDX: ffff88802598a440 RSI: ffffffff88734656 RDI: 0000000000000005 [ 90.914082][ T7090] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 90.917437][ T7090] R10: 0000000000000001 R11: 0000000000000001 R12: ffffc90002867d88 [ 90.921146][ T7090] R13: ffffc90002867d88 R14: 0000000000000001 R15: ffff888053236800 [ 90.924879][ T7090] FS: 00007f96e0a466c0(0000) GS:ffff8880d69f9000(0000) knlGS:0000000000000000 [ 90.932540][ T7090] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 90.935560][ T7090] CR2: 000055d58b9f5b00 CR3: 0000000064d03000 CR4: 0000000000352ef0 [ 90.938970][ T7090] Kernel panic - not syncing: Fatal exception [ 90.942354][ T7090] Kernel Offset: disabled [ 90.944080][ T7090] Rebooting in 86400 seconds.. VM DIAGNOSIS: 23:03:48 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=ffffc9000279efc0 RCX=ffffc900027a0001 RDX=0000000000000000 RSI=ffffffff8c15bea0 RDI=0000000000000000 RBP=0000000000000001 RSP=ffffc9000279e3d8 R8 =0000000000000001 R9 =0000000000000000 R10=ffffc9000279e460 R11=000000000000f1eb R12=ffffc9000279e4b0 R13=ffffc9000279e460 R14=ffffc9000279efc0 R15=ffffc9000279e494 RIP=ffffffff819894ba RFL=00000296 [--S-AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f97bbff66c0 ffffffff 00c00000 GS =0000 ffff8880d66f9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f96dfdb7bac CR3=0000000012c65000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=000000000534c002 Opmask01=0000000000000000 Opmask02=00000000f0000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055d4854ca600 000055d4854ca600 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc9b6e9a50 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f6c737973007325 2e73250064252e73 2500656c6f736e6f 632f7665642f000a ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4a49565c56005600 0b56000041000b56 000040494a564b4a 460a5340410a000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 20746f6e2079616d 20736e6f69746361 20776f6c46203a6b 6e696c74656e203a ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5f7463656a626f3a 755f6d6574737973 3d747865746e6f63 7420745f6d646173 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 79733a725f6d6461 7379733a746f6f72 3d747865746e6f63 7320323433313d6f ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6e6920227366706d 74766564223d7665 6420226c6f72746e 6f632d7366727462 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f7665642f223d68 7461702022343632 2e322e7a7973223d 6d6d6f6320333330 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=ffffffff913f4f0a RBX=0000000000000001 RCX=00000000000128f9 RDX=00000000000128f9 RSI=00000000000a90ed RDI=00000000000128f9 RBP=ffffc900016ff140 RSP=ffffc900016ff088 R8 =0000000000000000 R9 =0000000000000000 R10=ffffc900016ff0f8 R11=0000000000007a48 R12=ffffc900016ff148 R13=ffffc900016ff0f8 R14=ffffc900016ff12d R15=ffffffff817a4889 RIP=ffffffff816ae97c RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d67f9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f2584ce7d60 CR3=000000002a33a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002020004 Opmask01=00000000000000ff Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f25841866a3 00007f25841866a3 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc472b7d80 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005555764e01c6 00005555764dfb80 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005555764d6532 00005555764d6370 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000001df8a ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 474553474953006c 616e676973206e77 6f6e6b6e75000a29 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 4745534749530049 444b424c56054b52 4a4b4e4b50000a0c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000ae0030010000a d0030010000ac003 0210000ab0036810 0009900304040026 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 010010000a800401 00000a0806060168 e22008000ae00300 10000ad003001000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0ac0030210000ab0 0368100009900304 040026e403080400 26e003007265776f ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c6601ffffffffff fffffff10826d003 02040026cc0301db 040026c803360400 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 26c40300040026c0 0307fffe040026bc 0307ffe6040026b8 0307ffe2040026b4 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8560d865 RDI=ffffffff9b0e1160 RBP=ffffffff9b0e1120 RSP=ffffc900028675f0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=000000004153414b R12=0000000000000000 R13=0000000000000030 R14=ffffffff9b0e1120 R15=ffffffff8560d800 RIP=ffffffff8560d88f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f96e0a466c0 ffffffff 00c00000 GS =0000 ffff8880d68f9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000000000000 CR3=0000000064d03000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=000000000000003f Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f96dfc11d42 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f96dfc11d4f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f96dfc11d49 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f96dfc11d5d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f96dfc11de3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f96dfc11ec1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f96dfd86488 00007f96dfd86480 00007f96dfd86478 00007f96dfd86450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f96e08ed100 00007f96dfd86440 00007f96dfd86458 00007f96dfd864a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f96dfd86498 00007f96dfd86490 00007f96dfd86488 00007f96dfd86480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000053e84 RBX=0000000000000003 RCX=ffffffff8b8d1c99 RDX=ffffed100d4e6646 RSI=ffffffff8c15bea0 RDI=ffffffff81921e61 RBP=ffffed1003c56000 RSP=ffffc90000197df8 R8 =0000000000000000 R9 =ffffed100d4e6645 R10=ffff88806a73322b R11=0000000000000000 R12=0000000000000003 R13=ffff88801e2b0000 R14=ffffffff90a96150 R15=0000000000000000 RIP=ffffffff8b8d07ff RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69f9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f96e0a46d58 CR3=0000000051107000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000002000 Opmask01=0000000000000000 Opmask02=0000000002fefefe Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc1d5ec010 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f97be211d42 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f97be211d4f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f97be211d49 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f97be211d5d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f97be211de3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f97be211ec1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000