last executing test programs: 37.950546555s ago: executing program 1 (id=207): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e0740081408000000"], 0xa) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000123000/0xb000)=nil, 0xb000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000006640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/172, 0xac}], 0x6}}], 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000300), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600), 0x204083acb88ff8b, 0x0, 0x0) 34.017889879s ago: executing program 1 (id=207): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e0740081408000000"], 0xa) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000123000/0xb000)=nil, 0xb000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000006640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/172, 0xac}], 0x6}}], 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000300), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600), 0x204083acb88ff8b, 0x0, 0x0) 25.563389159s ago: executing program 1 (id=207): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e0740081408000000"], 0xa) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000123000/0xb000)=nil, 0xb000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000006640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/172, 0xac}], 0x6}}], 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000300), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600), 0x204083acb88ff8b, 0x0, 0x0) 14.981013593s ago: executing program 1 (id=207): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e0740081408000000"], 0xa) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000123000/0xb000)=nil, 0xb000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000006640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/172, 0xac}], 0x6}}], 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000300), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600), 0x204083acb88ff8b, 0x0, 0x0) 11.429918408s ago: executing program 0 (id=758): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000680)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="91685102d300000013000010888e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0xf8, r2, 0x1, 0x4, 0x6, @broadcast}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r6, @ANYBLOB="080026008f0927a8ae618fe7c9b12651c0e412d62600000800b734b1c9ec008c00000800a10002000000"], 0x44}}, 0x20040080) r7 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) io_uring_setup(0xc2a, &(0x7f00000004c0)={0x0, 0xea56, 0x10, 0x4, 0x1f1}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r7, 0xc008551a, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000800000000000000e8237cf500000000"]) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="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"}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [], 0xa, "0047d417e213b45c8a796c7afed900fece4b05ec73ec3d3c591ec537e50d0cfb0b11568771420c583c152200"/57}, 0x44) setsockopt$MRT6_PIM(r10, 0x29, 0xcf, &(0x7f0000000540), 0x4) r11 = dup(r9) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001d0081044a05c226d036a25707c804a00d000000880802fb0a000200250ada1b40d8080cc500c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 11.315780804s ago: executing program 1 (id=207): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e0740081408000000"], 0xa) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000123000/0xb000)=nil, 0xb000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000006640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/172, 0xac}], 0x6}}], 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000300), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600), 0x204083acb88ff8b, 0x0, 0x0) 3.784684324s ago: executing program 2 (id=782): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x3, @dev, 'syz_tun\x00'}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0xe0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000c00)=[0x0], &(0x7f0000000e00), 0x0, 0xf5, &(0x7f0000000e00)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000e80), &(0x7f0000000ec0), 0x8, 0x78, 0x8, 0x8, &(0x7f0000001240)}}, 0x10) fstat(r2, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001440)={{{@in=@remote, @in=@multicast1, 0x4e21, 0x5, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x3c, r3, r4}, {0x101, 0x401, 0x4, 0x0, 0xb4, 0xffffffff, 0xd3, 0xfff}, {0x9, 0x8, 0x1, 0x70a}, 0xeeb, 0x6e6bb1, 0x0, 0x0, 0x0, 0x2}, {{@in6=@mcast2, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3507, 0x4, 0x3, 0x2, 0xff, 0x9, 0x8}}, 0xe8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x404a2810}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x44000084) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000b80)=[@text64={0x40, &(0x7f0000000780)="66b83d008ee0b9800000c00f3235000100000f3066b8d1000f00d8b8010000000f01d90f01c9c744240004000000c744240200000000c7442406000000000f011c2466ba4100b875000000ef450f8103000000450f78542d2fc463f963010f", 0x5f}], 0x1, 0x0, &(0x7f0000000bc0), 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r6, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000001540)=[0x0], &(0x7f0000001580), 0x1}) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_RANDOM_ADDR={{}, 0x8}}}, 0x7) syz_emit_vhci(&(0x7f00000000c0)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x0, 0x19}, @l2cap_cid_signaling={{0x15}, [@l2cap_create_chan_req={{0xc, 0x1, 0x5}, {0x0, 0x3, 0x9}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x6d, 0x2}, {0x200}}, @l2cap_cmd_rej_unk={{0x1, 0x2, 0x2}, {0x8000}}]}}, 0x1e) r7 = socket$inet6(0xa, 0x3, 0x3c) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r8, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$KDGKBSENT(r8, 0x4b48, &(0x7f0000001000)={0x7, "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"}) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket(0x10, 0x3, 0x0) 1.606164143s ago: executing program 2 (id=787): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0xfffc, @dev={0xac, 0x14, 0x14, 0x3}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback, 0x20}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f00000084c0)={0xa, 0x4e20, 0x1000002, @loopback}, 0x1c, &(0x7f0000008900)=[{&(0x7f00000011c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)="86", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0xe) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r3) r4 = inotify_init1(0x0) r5 = epoll_create(0x6) mount$9p_fd(0x0, &(0x7f0000000040)='./control\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r5, @ANYBLOB=',']) inotify_add_watch(r4, &(0x7f0000000180)='./control\x00', 0xa7000be0) close(r3) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000150000009500"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xc, 0x4, 0x8, 0x4007, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x20000, 0x4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="12cdde26e7c496e99a9cf8625ec9", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.605814065s ago: executing program 0 (id=758): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000680)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="91685102d300000013000010888e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0xf8, r2, 0x1, 0x4, 0x6, @broadcast}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r6, @ANYBLOB="080026008f0927a8ae618fe7c9b12651c0e412d62600000800b734b1c9ec008c00000800a10002000000"], 0x44}}, 0x20040080) r7 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) io_uring_setup(0xc2a, &(0x7f00000004c0)={0x0, 0xea56, 0x10, 0x4, 0x1f1}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r7, 0xc008551a, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000800000000000000e8237cf500000000"]) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="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"}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [], 0xa, "0047d417e213b45c8a796c7afed900fece4b05ec73ec3d3c591ec537e50d0cfb0b11568771420c583c152200"/57}, 0x44) setsockopt$MRT6_PIM(r10, 0x29, 0xcf, &(0x7f0000000540), 0x4) r11 = dup(r9) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001d0081044a05c226d036a25707c804a00d000000880802fb0a000200250ada1b40d8080cc500c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 1.426047254s ago: executing program 0 (id=788): openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x840, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000002000), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f00000003c0)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0}) io_uring_enter(r0, 0x48e9, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r3, 0xc0585609, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f905ecc2"}}) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000019640)=""/102400, 0x19000}, {0x0}, {&(0x7f0000032640)=""/208, 0xd0}], 0x3, 0xfffffffd, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x50, 0x0, &(0x7f0000000080)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x88, 0x0, &(0x7f0000000140)="2b7393b7c6347cd49978d5023a81022d1e7baeea09c5d463b04397f7a66a0f0b769bc097d48d09754d7e15e59224486b3df2c3fc8b3379a1a30fee142bb1a32d4c3b32006571f5de9d846e7e8b8e64c79a66e2ba19f7eca5d0e0517dcd4eba1ab882af481e477e362ceb1fd11c9d50b5e3afd7f60aa6881b2681c53ee87badeeba28eba948324721"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r7, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="40e47dcb003e4932a1", 0x9}, {0x0}], 0x2}}], 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000104050000000000ef0000ff7f0000000000000002000000d5381253b65054649383407182a65bb03cf023d562572ff6e4f05bee4312183d2d8c550ee2a15a768a23d6e30e2ef0e61812db17edf87b2aa5b240cf48a9e52a0b8f37431d4949a051516555280386efc24f5e86cdf675b89ce54e7a580b7ac283e92b63cb0eab9f6643a19ec192ca0f4b5212e58581c13582d98f9b682f9f65e509fab695eee3e87fe6d4f0049a643d40362b65c4c83c196cf2c9c44071e00eb200abba5b5e922d2ad800bca4ba6ff08407a2cbb014fea0cddd2b5b01c5664659d2860995828138ad168147aa951ee25ef6f975af9cf45aaa59488b083a4c4bd599c3f5cc5f8b9d8a35abd6edff01e3014933c1c0221b21a85eb4e303aa9693ffffa38d0530023ac1ee9f82b100b87ba38345efa9d901aaa63d0328ba40fd5520b4e68e7f2ac61309b070b9876c991ebff28156062e2bdd1970bbaae0a38ef6554330cb836661a828b7a004f9df6eda45202ca5b97345c4a9c1a9f5d8c11a84"], 0x1c}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="6800000000010000000000000000000000000004300001802c0001801f000300fc0200000000000000000000000000000000040000000000000000000000000000000000180002800600034000030000b00de0c06b528f6287daf1230c0002800500010000000000983a3aeef3f36818ee4d14bf131c998c0c15e6a6f7c11889d1a0ffee414e9459b2ed788cbeada144743505067dc1250577eb33eeb128cd5c319a691d7468df4de30e7a79034e4f1eb077772419806a882bdcaee0b2ab7e799a1d07b8998a286e097384e5a767516321a7ed56"], 0x2d}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r9, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r10, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88ad9925}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}, @IFLA_GENEVE_TTL={0xfffffffffffffcfd}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) r11 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r11, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket(0x1e, 0x4, 0x0) 1.356111538s ago: executing program 0 (id=789): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmmsg$inet(r2, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15e", 0xbd}, {&(0x7f0000000500)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbde5f640c897ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e76969438283b0ab8d31b707ddd3b453f5ed67232e172945aecaf6dd89d72d7a429ef6d0dcc5f0d9cc15dba086d1", 0x6f}], 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="d0", 0x1}], 0x1}}], 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001340)=ANY=[], 0x348}}, 0x0) 1.295786738s ago: executing program 0 (id=790): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000300)={0x1f, 0x0, @none}, 0x58) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x2289, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000000c0), 0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="3800000010000305000000000000000000000700", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x30}}, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0x400448e4, &(0x7f0000000040)) r6 = epoll_create1(0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x54, 0x0, 0x200, 0x70bd2d, 0x25dfdbf8, {}, [@IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0xf}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "431b67b50e8cde9b4bfb5dd31b426034ff74ec66eeffd10152625a71983688c7"}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000805}, 0x40000) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001d00"], 0x24}}, 0x0) fcntl$dupfd(r6, 0x2, 0xffffffffffffffff) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000095009ca0000000000000"], &(0x7f0000000040)='GPL\x00'}, 0x80) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r10, r8, 0x11, 0x0, r10}, 0x14) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r13 = openat$cgroup_int(r12, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) r14 = openat$cgroup_procs(r12, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r14, r13, 0x0, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6}]}) 1.236742985s ago: executing program 0 (id=791): r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00", @ANYRES32], &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000280)=""/247, 0xf7}], 0x1) 935.57688ms ago: executing program 3 (id=792): r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0xfffc, @dev={0xac, 0x14, 0x14, 0x3}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(0xffffffffffffffff) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) 932.890418ms ago: executing program 2 (id=793): r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid', 0x3d, 0x10001}}]}}) r5 = syz_io_uring_setup(0x4173, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000380)={0x8}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000040)}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800000000090102000000000000000000000000240002000c00028005000100000000001400018008000100ac14140008000200ac1e000108000540000000000900010073797a31000000000c00048004aa597269af7e00"], 0x58}}, 0x0) listen(r3, 0x9) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000340)={'L-', 0x9}, 0x16, 0x3) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r11) sendmsg$NFC_CMD_DEV_UP(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r12, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r2], 0x1c}}, 0x0) 774.412782ms ago: executing program 2 (id=794): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$vim2m(0x0, 0xfffffffffffffffe, 0x2) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000400)={0xa, 0x4e21, 0x1000000080000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="140000002900801d6cb189b8fd0c269c4af7c5189928efd4c7de74fc99fc071ed18169130b982cc7a555f9cd55e1f7d93056d4e8432c6fa915c28ade0731faece039f44f9af8040ae841683afc7d51a4ffdfebe80ca9e979266f57847d92b59252b92c7d22341b4713a286403282e423572c90c5005826c6bb6e544fc26e56d555b9591cea09d1234caa564689895cb1c708863118af3350e77dd0ba12572ca887158d5011606734aa3260b2fc7765b2f650ddd3f9396d1a4b1ad400e3de059572dfc56d3eec1442808ca4b82200624800067e8b41e3923664a0e29533795d4d1b4c"], 0x18}, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405668, &(0x7f0000000080)={0x0, 0x3, 0x0, "b80100000000000000000000000000000000000000000000b700"}) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) add_key$user(&(0x7f00000003c0), 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x9) r2 = syz_io_uring_setup(0x130a, &(0x7f00000002c0)={0x0, 0x2, 0x2, 0x0, 0x24}, 0x0, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_setup(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x4, 0xc4, &(0x7f00000002c0)=""/196}, 0x90) 414.382151ms ago: executing program 3 (id=795): r0 = syz_open_dev$sg(0x0, 0x0, 0x8002) fcntl$dupfd(r0, 0x0, r0) syz_open_dev$dri(&(0x7f00000008c0), 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0xce, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xd) socket$qrtr(0x2a, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000380)={0x3ff}, 0x0, 0x0) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x100d}}, 0xfffffdef) 326.17015ms ago: executing program 2 (id=796): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x5) ioctl$TIOCSTI(r2, 0x8933, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$CEC_ADAP_G_CONNECTOR_INFO(r3, 0x8044610a, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000001000"/20, @ANYBLOB="00000000000000002800128008000100677265001c00028008000600ac00000005000a00000000000500130001"], 0x48}}, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000140), 0x8, 0x2) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r5) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b40000000035585e5b10487600000000c30000000000000095007400000000105fe1c316b9f19d511fbb0ad18ea9df85f1b3bae54e4b219ca931a7d401258ab5e1725fb3a15919e060a72a80f3f6feb78c5f37ce4388ea5c8ab31d8839af62a9499e472fe81e5e15b7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000400)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff52}, 0x37) write$cgroup_pressure(r6, &(0x7f00000001c0)={'some'}, 0x4cdad095) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22, 0x6, @private1, 0x2}, 0x1c) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a80488c6f94f90424fc600400037a04000d00050682c137153e370e0c1180fc1110000300", 0x33fe0}], 0x1}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0285628, &(0x7f0000000240)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) writev(r3, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) r8 = accept$ax25(r3, 0x0, &(0x7f00000000c0)) ioctl$SIOCAX25GETINFO(r8, 0x89ed, &(0x7f0000000180)) write$cgroup_pid(r3, &(0x7f00000031c0), 0x12) 266.078584ms ago: executing program 3 (id=797): openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x840, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000002000), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f00000003c0)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0}) io_uring_enter(r0, 0x48e9, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r3, 0xc0585609, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f905ecc2"}}) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000019640)=""/102400, 0x19000}, {0x0}, {&(0x7f0000032640)=""/208, 0xd0}], 0x3, 0xfffffffd, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x50, 0x0, &(0x7f0000000080)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x88, 0x0, &(0x7f0000000140)="2b7393b7c6347cd49978d5023a81022d1e7baeea09c5d463b04397f7a66a0f0b769bc097d48d09754d7e15e59224486b3df2c3fc8b3379a1a30fee142bb1a32d4c3b32006571f5de9d846e7e8b8e64c79a66e2ba19f7eca5d0e0517dcd4eba1ab882af481e477e362ceb1fd11c9d50b5e3afd7f60aa6881b2681c53ee87badeeba28eba948324721"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r7, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="40e47dcb003e4932a1", 0x9}, {0x0}], 0x2}}], 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="6800000000010000000000000000000000000004300001802c0001801f000300fc0200000000000000000000000000000000040000000000000000000000000000000000180002800600034000030000b00de0c06b528f6287daf1230c0002800500010000000000983a3aeef3f36818ee4d14bf131c998c0c15e6a6f7c11889d1a0ffee414e9459b2ed788cbeada144743505067dc1250577eb33eeb128cd5c319a691d7468df4de30e7a79034e4f1eb077772419806a882bdcaee0b2ab7e799a1d07b8998a286e097384e5a767516321a7ed56"], 0x2d}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r9, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r10, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88ad9925}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}, @IFLA_GENEVE_TTL={0xfffffffffffffcfd}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) r11 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r11, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket(0x1e, 0x4, 0x0) 126.208561ms ago: executing program 3 (id=798): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmmsg$inet(r2, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15e", 0xbd}, {&(0x7f0000000500)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbde5f640c897ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e76969438283b0ab8d31b707ddd3b453f5ed67232e172945aecaf6dd89d72d7a429ef6d0dcc5f0d9cc15dba086d1", 0x6f}], 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="d0", 0x1}], 0x1}}], 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001340)=ANY=[], 0x348}}, 0x0) 75.449736ms ago: executing program 3 (id=799): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000300)={0x1f, 0x0, @none}, 0x58) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x2289, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000000c0), 0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="3800000010000305000000000000000000000700", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x30}}, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0x400448e4, &(0x7f0000000040)) epoll_create1(0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x54, 0x0, 0x200, 0x70bd2d, 0x25dfdbf8, {}, [@IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0xf}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "431b67b50e8cde9b4bfb5dd31b426034ff74ec66eeffd10152625a71983688c7"}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000805}, 0x40000) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001d0001"], 0x24}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000095009ca0000000000000"], &(0x7f0000000040)='GPL\x00'}, 0x80) r8 = epoll_create1(0x0) r9 = fcntl$dupfd(r8, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r9, r7, 0x11, 0x0, r9}, 0x14) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) r13 = openat$cgroup_procs(r11, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r13, r12, 0x0, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6}]}) 6.011735ms ago: executing program 2 (id=800): socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000040000001000000005000085060000000400000004000000c60000000100000000000000000000000c00000003000000feffffff0d00000005000000010000000300000003000000f816000000615f00bf5084cba996303f8ff54d1d98bc"], &(0x7f00000005c0)=""/78, 0x64, 0x4e, 0x1, 0xad6}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018010012288c92422000ce00002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000fcffff84006c5f70000000955f766f79baa9e7d8fa152d17fdeee5e6e0c9744cb0b81e9d0163"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x10001}, 0x48) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$notify(r2, 0x402, 0x80000004) getdents64(r2, &(0x7f0000000200)=""/171, 0xab) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0380c20000000800490000380000000000069078ac141400ac1e0001440b08ac1414bb0000000000", @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x32c, r4, 0x400, 0x0, 0xfffffffe, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x315, 0x33, @beacon={{{}, {}, @device_b, @device_b}, 0xf, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3, {0x0, 0x7c}}, @val={0x25, 0x3, {0x0, 0x78}}, @void, @val={0x3c, 0x4}, @void, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xb7, "31851c27f0515dccb7554d54162c7b9db37edff2415d5589b53027d4db2f9527a9858f2910b19c7737136d933c4cb8b186a2cb77d33dc186120309d0107aae1822ca939dc88880a147e71f89f5936e8d68041d7e8bcc0f1b2831ed25db982a9cd8fcd5160c5cdc0cbe25dce28dc9925779fc4799284de17406d9ac3b5e35515e37ca5568297e0d3e19d80a5d5addb3184fec9543e41f70eb1bcd9a87da2f4b39e15dca2e549f43749edc5d2150d9349f08894e39ac26f6"}, {0xdd, 0xba, "1cb11f4c9767b25df19d1cb86cc9f4059996ff0021375555251d74cf6f777d24ac2b13bbd9b9d6f27b608e3a58d27ba7b7e16a8e13f0d8f288fa3e9a5e6c9ba0bd7028c0866f7cec56d3e0ae5cb3c8963c4d6e991fbd1547b046152bed86b40dc529d6663ed96a2f54759ca9fd4841407c6fb63f588fed1344890b04c3914826eaa5b022f53aa9fb6bffaa0370be496fc201cd5b33db589eb87730dee906175a89a626342c521f0b18b5cb5ed9de356bf155e503ca39d841b335"}, {0xdd, 0x25, "523a4aa23e4123ca5c555c2b2bf412911511b4b39a758f6e3a496d64414c19f01ba62cf366"}, {0xdd, 0x12, "0941a0e096d40b7d3b60bec79aa8aaa3f566"}, {0xdd, 0x3f, "7b1f666daa2c5732ac642cd918aea5ee68d9287e589b7d5326dd3b2bfb9e3d1679ee7c57f9ddfe7cc6179e25076e5fbf36bd5882a567a92f5c2ba4e5d1fe2e"}, {0xdd, 0xb, "0da71e815422994325dfec"}, {0xdd, 0xd0, "30d8ac98fdedffdf2ad390d8c532101bdebf905f4f96a12b5400578c02f802cac6cedd077c38a52b4fb790de3ab2c28eed8f45baef37217a654a07159fd6efe9fc5a4effdb0327c0802a3a873eb1979e62ab34d31a748ae171a86d656075c5a8c88eaba15c64af81d2a1d27711b205b8054c3de5a350e513bd56b74b0fdb2d754c4107263cd5172972ac7809a66b08917a11a738872f4aed2639de9df88a49198da03d7b0cc082feaf048bb22b35d6a3caf417bb7b2764066743ec0351ce70032b95ad051deb8fda16dceb2b3b6d5140"}]}}]}, 0x32c}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0xff, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1/file3\x00', 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r6}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') socket$kcm(0x29, 0x2, 0x0) 5.497415ms ago: executing program 3 (id=801): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0xfffc, @dev={0xac, 0x14, 0x14, 0x3}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback, 0x20}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f00000084c0)={0xa, 0x4e20, 0x1000002, @loopback}, 0x1c, &(0x7f0000008900)=[{&(0x7f00000011c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)="86", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0xe) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r3) r4 = inotify_init1(0x0) r5 = epoll_create(0x6) mount$9p_fd(0x0, &(0x7f0000000040)='./control\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r5, @ANYBLOB=',']) inotify_add_watch(r4, &(0x7f0000000180)='./control\x00', 0xa7000be0) close(r3) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000150000009500"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xc, 0x4, 0x8, 0x4007, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x20000, 0x4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="12cdde26e7c496e99a9cf8625ec9", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 1 (id=207): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e0740081408000000"], 0xa) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000123000/0xb000)=nil, 0xb000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000006640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/172, 0xac}], 0x6}}], 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000300), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600), 0x204083acb88ff8b, 0x0, 0x0) kernel console output (not intermixed with test programs): tclass=chr_file permissive=1 [ 320.082085][ T996] bond0 (unregistering): Released all slaves [ 320.141514][ T5844] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 320.291348][ T5844] usb 5-1: device descriptor read/64, error -71 [ 320.571349][ T5844] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 320.728187][ T74] bond0 (unregistering): Released all slaves [ 320.733792][ T5844] usb 5-1: device descriptor read/64, error -71 [ 320.852120][ T5844] usb usb5-port1: attempt power cycle [ 321.236656][ T7590] netlink: 104 bytes leftover after parsing attributes in process `syz.2.523'. [ 321.271531][ T5844] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 321.274272][ T5229] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 321.278672][ T5229] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 321.282518][ T5229] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 321.287207][ T5229] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 321.290550][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 321.293756][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 321.302041][ T5844] usb 5-1: device descriptor read/8, error -71 [ 321.377384][ T31] usb 8-1: USB disconnect, device number 15 [ 321.387437][ T7598] ALSA: mixer_oss: invalid OSS volume '' [ 321.478830][ T7595] chnl_net:caif_netlink_parms(): no params data found [ 321.571634][ T5844] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 321.604987][ T5844] usb 5-1: device descriptor read/8, error -71 [ 321.619403][ T7608] netlink: 104 bytes leftover after parsing attributes in process `syz.3.525'. [ 321.722659][ T5844] usb usb5-port1: unable to enumerate USB device [ 321.786823][ T7595] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.789288][ T7595] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.792506][ T7595] bridge_slave_0: entered allmulticast mode [ 321.797074][ T7595] bridge_slave_0: entered promiscuous mode [ 321.802449][ T7595] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.805515][ T7595] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.808515][ T7595] bridge_slave_1: entered allmulticast mode [ 321.811507][ T6767] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 321.815631][ T7595] bridge_slave_1: entered promiscuous mode [ 321.872072][ T7595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.877962][ T7595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.950418][ T7595] team0: Port device team_slave_0 added [ 321.958193][ T7595] team0: Port device team_slave_1 added [ 321.973055][ T7615] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.526'. [ 322.001617][ T6767] usb 7-1: Using ep0 maxpacket: 8 [ 322.006713][ T6767] usb 7-1: config index 0 descriptor too short (expected 301, got 45) [ 322.010108][ T6767] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 322.014815][ T6767] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 322.018720][ T6767] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 322.022790][ T6767] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 322.028162][ T6767] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 322.032142][ T6767] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.047674][ T7595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.050970][ T7595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.066817][ T7595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.264996][ T74] bridge_slave_1: left allmulticast mode [ 322.267399][ T74] bridge_slave_1: left promiscuous mode [ 322.269836][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.277706][ T74] bridge_slave_0: left allmulticast mode [ 322.279848][ T74] bridge_slave_0: left promiscuous mode [ 322.284362][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.300723][ T6767] usb 7-1: can't set config #16, error -71 [ 322.311130][ T6767] usb 7-1: USB disconnect, device number 6 [ 322.411467][ T74] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 322.420116][ T74] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 322.427785][ T74] bond0 (unregistering): Released all slaves [ 322.562712][ T74] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 322.607988][ T74] team0 (unregistering): Port device team_slave_1 removed [ 322.640873][ T74] team0 (unregistering): Port device team_slave_0 removed [ 323.524912][ T7623] netlink: 24 bytes leftover after parsing attributes in process `syz.0.527'. [ 323.647653][ T7634] netlink: 8 bytes leftover after parsing attributes in process `syz.2.530'. [ 323.665465][ T5229] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 323.670315][ T5229] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 323.681722][ T5229] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 323.686637][ T7634] netlink: 12 bytes leftover after parsing attributes in process `syz.2.530'. [ 323.686938][ T5229] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 323.695966][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 323.699293][ T7634] geneve2: entered promiscuous mode [ 323.699450][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 323.728776][ T7637] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.529'. [ 323.734491][ T7636] mkiss: ax0: crc mode is auto. [ 324.007699][ T7633] chnl_net:caif_netlink_parms(): no params data found [ 324.137955][ T7633] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.140523][ T7633] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.143765][ T7633] bridge_slave_0: entered allmulticast mode [ 324.150134][ T7633] bridge_slave_0: entered promiscuous mode [ 324.157623][ T7648] netlink: 'syz.0.532': attribute type 2 has an invalid length. [ 324.159590][ T7633] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.160912][ T7648] netlink: 'syz.0.532': attribute type 1 has an invalid length. [ 324.165335][ T7633] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.167101][ T7648] netlink: 8 bytes leftover after parsing attributes in process `syz.0.532'. [ 324.170564][ T7633] bridge_slave_1: entered allmulticast mode [ 324.178806][ T7633] bridge_slave_1: entered promiscuous mode [ 324.183309][ T7648] netlink: 28 bytes leftover after parsing attributes in process `syz.0.532'. [ 324.190952][ T7648] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 324.247081][ T7633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.258771][ T7633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.338100][ T7633] team0: Port device team_slave_0 added [ 324.346429][ T7633] team0: Port device team_slave_1 added [ 324.346501][ T7653] ALSA: mixer_oss: invalid OSS volume '' [ 324.353126][ T40] kauditd_printk_skb: 172 callbacks suppressed [ 324.353139][ T40] audit: type=1400 audit(1720876685.505:1984): avc: denied { read } for pid=7652 comm="syz.2.533" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 324.366971][ T40] audit: type=1400 audit(1720876685.505:1985): avc: denied { open } for pid=7652 comm="syz.2.533" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 324.376889][ T40] audit: type=1400 audit(1720876685.515:1986): avc: denied { read } for pid=7652 comm="syz.2.533" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 324.392756][ T40] audit: type=1400 audit(1720876685.515:1987): avc: denied { open } for pid=7652 comm="syz.2.533" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 324.429551][ T7633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.432708][ T7633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.433856][ T40] audit: type=1400 audit(1720876685.585:1988): avc: denied { create } for pid=7652 comm="syz.2.533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 324.443990][ T7633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.452112][ T40] audit: type=1400 audit(1720876685.605:1989): avc: denied { connect } for pid=7652 comm="syz.2.533" lport=250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 324.464073][ T7633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.464087][ T40] audit: type=1400 audit(1720876685.605:1990): avc: denied { write } for pid=7652 comm="syz.2.533" lport=250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 324.466963][ T7633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.466985][ T7633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.555594][ T7633] hsr_slave_0: entered promiscuous mode [ 324.559908][ T7633] hsr_slave_1: entered promiscuous mode [ 324.595497][ T40] audit: type=1400 audit(1720876685.745:1991): avc: denied { read } for pid=7655 comm="syz.3.534" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 324.603176][ T40] audit: type=1400 audit(1720876685.745:1992): avc: denied { open } for pid=7655 comm="syz.3.534" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 324.613930][ T40] audit: type=1400 audit(1720876685.745:1993): avc: denied { ioctl } for pid=7655 comm="syz.3.534" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 324.721862][ T36] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 324.921419][ T36] usb 7-1: Using ep0 maxpacket: 8 [ 324.925634][ T36] usb 7-1: config index 0 descriptor too short (expected 301, got 45) [ 324.929070][ T36] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 324.935036][ T36] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 324.939071][ T36] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 324.943665][ T36] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 324.949041][ T36] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 324.953113][ T36] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.169643][ T36] usb 7-1: usb_control_msg returned -32 [ 325.175068][ T36] usbtmc 7-1:16.0: can't read capabilities [ 325.331737][ T5268] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 325.365756][ T7633] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 325.373565][ T7633] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 325.380016][ T7633] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 325.386939][ T7633] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 325.460345][ T7633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.476892][ T7633] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.486673][ T5287] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.489679][ T5287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.503483][ T5287] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.506424][ T5287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.538600][ T7633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.544393][ T7633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.554564][ T5268] usb 5-1: Using ep0 maxpacket: 8 [ 325.558642][ T5268] usb 5-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 325.569345][ T5268] usb 5-1: config 168 has 0 interfaces, different from the descriptor's value: 1 [ 325.575270][ T5268] usb 5-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 325.579414][ T5268] usb 5-1: config 168 has 0 interfaces, different from the descriptor's value: 1 [ 325.588586][ T5268] usb 5-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 325.593211][ T5268] usb 5-1: config 168 has 0 interfaces, different from the descriptor's value: 1 [ 325.600442][ T5268] usb 5-1: string descriptor 0 read error: -22 [ 325.606530][ T5268] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 325.610402][ T5268] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.616789][ T5268] usb 5-1: rejected 3 configurations due to insufficient available bus power [ 325.621672][ T5268] usb 5-1: no configuration chosen from 3 choices [ 325.716509][ T7633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.747718][ T7633] veth0_vlan: entered promiscuous mode [ 325.751895][ T5234] Bluetooth: hci0: command tx timeout [ 325.759850][ T7633] veth1_vlan: entered promiscuous mode [ 325.783587][ T7633] veth0_macvtap: entered promiscuous mode [ 325.790332][ T7633] veth1_macvtap: entered promiscuous mode [ 325.801127][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.806195][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.809992][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.813820][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.817100][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.820595][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.825635][ T7633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.833450][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.837736][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.841051][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.845481][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.849578][ T7633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.857547][ T7633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.863883][ T7633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.874812][ T7633] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.878680][ T7633] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.887356][ T7633] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.891350][ T7633] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.957797][ T3937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.961973][ T3937] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.990985][ T3937] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.996010][ T3937] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.037914][ T7755] netlink: 24 bytes leftover after parsing attributes in process `syz.3.539'. [ 327.344323][ T5288] usb 7-1: USB disconnect, device number 7 [ 328.045566][ T5268] usb 5-1: USB disconnect, device number 14 [ 328.082660][ T7787] netlink: 'syz.0.543': attribute type 2 has an invalid length. [ 328.086072][ T7787] netlink: 'syz.0.543': attribute type 1 has an invalid length. [ 328.089412][ T7787] netlink: 8 bytes leftover after parsing attributes in process `syz.0.543'. [ 328.094367][ T7787] netlink: 28 bytes leftover after parsing attributes in process `syz.0.543'. [ 328.101009][ T7787] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 328.152232][ T7793] mkiss: ax0: crc mode is auto. [ 328.183726][ T7795] xt_hashlimit: overflow, try lower: 0/0 [ 328.190595][ T7795] netlink: 104 bytes leftover after parsing attributes in process `syz.2.545'. [ 328.898689][ T7797] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.544'. [ 329.113163][ T7810] netlink: 211388 bytes leftover after parsing attributes in process `syz.2.546'. [ 329.257193][ T1095] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.393494][ T40] kauditd_printk_skb: 87 callbacks suppressed [ 329.393508][ T40] audit: type=1400 audit(1720876690.545:2081): avc: denied { read write } for pid=6724 comm="syz-executor" name="loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 329.413943][ T40] audit: type=1400 audit(1720876690.555:2082): avc: denied { open } for pid=6724 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 329.425264][ T40] audit: type=1400 audit(1720876690.555:2083): avc: denied { ioctl } for pid=6724 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 330.555007][ T40] audit: type=1400 audit(1720876691.705:2084): avc: denied { execute } for pid=7816 comm="syz-executor" name="syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 330.569247][ T40] audit: type=1400 audit(1720876691.705:2085): avc: denied { execute_no_trans } for pid=7816 comm="syz-executor" path="/syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 330.596970][ T40] audit: type=1400 audit(1720876691.715:2086): avc: denied { execmem } for pid=7816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 330.609413][ T40] audit: type=1400 audit(1720876691.745:2087): avc: denied { read } for pid=4678 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 330.642374][ T40] audit: type=1400 audit(1720876691.745:2088): avc: denied { search } for pid=4678 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 330.652491][ T40] audit: type=1400 audit(1720876691.745:2089): avc: denied { append } for pid=4678 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 330.662682][ T40] audit: type=1400 audit(1720876691.745:2090): avc: denied { open } for pid=4678 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 330.696755][ T5229] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 330.702447][ T5229] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 330.711663][ T5229] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 330.717625][ T5229] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 330.721048][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 330.725686][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 330.736483][ T7829] 9pnet_fd: Insufficient options for proto=fd [ 331.023271][ T7826] chnl_net:caif_netlink_parms(): no params data found [ 331.079704][ T7840] netlink: 28 bytes leftover after parsing attributes in process `syz.3.555'. [ 331.112295][ T7840] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 331.327549][ T7850] netlink: 'syz.3.556': attribute type 2 has an invalid length. [ 331.329430][ T7826] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.331356][ T7850] netlink: 'syz.3.556': attribute type 1 has an invalid length. [ 331.337070][ T7826] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.337892][ T7850] netlink: 8 bytes leftover after parsing attributes in process `syz.3.556'. [ 331.341047][ T7826] bridge_slave_0: entered allmulticast mode [ 331.389285][ T7826] bridge_slave_0: entered promiscuous mode [ 331.406615][ T7850] netlink: 28 bytes leftover after parsing attributes in process `syz.3.556'. [ 331.412014][ T7826] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.415884][ T7826] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.424451][ T7850] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 331.430632][ T7826] bridge_slave_1: entered allmulticast mode [ 331.439004][ T7826] bridge_slave_1: entered promiscuous mode [ 331.514941][ T7826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.522362][ T7826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.590918][ T7826] team0: Port device team_slave_0 added [ 331.600299][ T7826] team0: Port device team_slave_1 added [ 331.661900][ T7826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.665573][ T7826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.678053][ T7826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.687580][ T7860] netlink: 104 bytes leftover after parsing attributes in process `syz.0.559'. [ 331.687842][ T7826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.696086][ T7826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.706613][ T7826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.773297][ T7826] hsr_slave_0: entered promiscuous mode [ 331.776468][ T7826] hsr_slave_1: entered promiscuous mode [ 331.779521][ T7826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.783943][ T7826] Cannot create hsr debugfs directory [ 332.069591][ T1095] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.166799][ T1095] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.255965][ T7879] netlink: 32 bytes leftover after parsing attributes in process `syz.0.564'. [ 332.278050][ T1095] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.487536][ T1095] bridge_slave_1: left allmulticast mode [ 332.489787][ T1095] bridge_slave_1: left promiscuous mode [ 332.492279][ T1095] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.510779][ T1095] bridge_slave_0: left allmulticast mode [ 332.516533][ T1095] bridge_slave_0: left promiscuous mode [ 332.520287][ T1095] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.791646][ T5234] Bluetooth: hci0: command tx timeout [ 333.144915][ T1095] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 333.154320][ T1095] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 333.160976][ T1095] bond0 (unregistering): Released all slaves [ 333.321576][ T31] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 333.510562][ T7912] netlink: 'syz.0.571': attribute type 2 has an invalid length. [ 333.512570][ T31] usb 7-1: Using ep0 maxpacket: 8 [ 333.517871][ T7912] netlink: 'syz.0.571': attribute type 1 has an invalid length. [ 333.521360][ T7912] netlink: 8 bytes leftover after parsing attributes in process `syz.0.571'. [ 333.523301][ T31] usb 7-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 333.526558][ T7912] netlink: 28 bytes leftover after parsing attributes in process `syz.0.571'. [ 333.533756][ T31] usb 7-1: config 168 has 0 interfaces, different from the descriptor's value: 1 [ 333.545780][ T31] usb 7-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 333.552197][ T31] usb 7-1: config 168 has 0 interfaces, different from the descriptor's value: 1 [ 333.561355][ T7912] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 333.562597][ T31] usb 7-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 333.569536][ T31] usb 7-1: config 168 has 0 interfaces, different from the descriptor's value: 1 [ 333.583906][ T1095] hsr_slave_0: left promiscuous mode [ 333.586876][ T31] usb 7-1: string descriptor 0 read error: -22 [ 333.589817][ T31] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 333.599951][ T1095] hsr_slave_1: left promiscuous mode [ 333.601293][ T31] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.608044][ T1095] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 333.611023][ T1095] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 333.616199][ T1095] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 333.620773][ T31] usb 7-1: rejected 3 configurations due to insufficient available bus power [ 333.621349][ T1095] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 333.626860][ T31] usb 7-1: no configuration chosen from 3 choices [ 333.668323][ T1095] veth1_macvtap: left promiscuous mode [ 333.670957][ T1095] veth0_macvtap: left promiscuous mode [ 333.673865][ T1095] veth1_vlan: left promiscuous mode [ 333.676753][ T1095] veth0_vlan: left promiscuous mode [ 334.365610][ T1095] team0 (unregistering): Port device team_slave_1 removed [ 334.454303][ T1095] team0 (unregistering): Port device team_slave_0 removed [ 334.871730][ T5234] Bluetooth: hci0: command tx timeout [ 334.874937][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 334.877219][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 [ 334.881403][ T40] kauditd_printk_skb: 84 callbacks suppressed [ 334.881433][ T40] audit: type=1400 audit(1720876696.025:2175): avc: denied { read write } for pid=7934 comm="syz.3.575" name="video8" dev="devtmpfs" ino=897 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 334.898119][ T40] audit: type=1400 audit(1720876696.035:2176): avc: denied { open } for pid=7934 comm="syz.3.575" path="/dev/video8" dev="devtmpfs" ino=897 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 334.908038][ T40] audit: type=1400 audit(1720876696.035:2177): avc: denied { create } for pid=7934 comm="syz.3.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 334.947921][ T7939] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.575'. [ 335.006583][ T40] audit: type=1400 audit(1720876696.155:2178): avc: denied { ioctl } for pid=7934 comm="syz.3.575" path="/dev/video8" dev="devtmpfs" ino=897 ioctlcmd=0x5628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 335.021463][ T40] audit: type=1404 audit(1720876696.155:2179): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 335.045242][ T40] audit: type=1404 audit(1720876696.195:2180): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 335.109302][ T40] audit: type=1400 audit(1720876696.255:2181): avc: denied { read write } for pid=6289 comm="syz-executor" name="loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 335.110493][ T7936] mkiss: ax0: crc mode is auto. [ 335.119901][ T40] audit: type=1400 audit(1720876696.255:2182): avc: denied { open } for pid=6289 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 335.131533][ T40] audit: type=1400 audit(1720876696.255:2183): avc: denied { ioctl } for pid=6289 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 335.141841][ T40] audit: type=1400 audit(1720876696.285:2184): avc: denied { read write } for pid=7941 comm="syz.0.576" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 335.219325][ T7826] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 335.233976][ T7826] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 335.240825][ T7826] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 335.253060][ T7826] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 335.319953][ T7826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.334017][ T7826] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.340564][ T5268] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.343455][ T5268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.357282][ T5268] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.359889][ T5268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.403552][ T7826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.411964][ T5287] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 335.528099][ T7826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.561181][ T7826] veth0_vlan: entered promiscuous mode [ 335.569523][ T7826] veth1_vlan: entered promiscuous mode [ 335.590052][ T7826] veth0_macvtap: entered promiscuous mode [ 335.597093][ T7826] veth1_macvtap: entered promiscuous mode [ 335.609295][ T7826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 335.614094][ T7826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.617888][ T7826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 335.622784][ T5287] usb 5-1: Using ep0 maxpacket: 8 [ 335.625144][ T7826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.629139][ T7826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 335.633563][ T7826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.638031][ T5287] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 335.640554][ T5287] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 335.647778][ T7826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.651297][ T5287] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 335.663790][ T7826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.668510][ T7826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.674328][ T7826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.678849][ T5287] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 335.681898][ T5287] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 335.686264][ T5287] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 335.690850][ T7826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.695423][ T7826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.699566][ T7826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.704404][ T5287] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 335.707371][ T5287] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 335.714073][ T7826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.719360][ T7826] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.723757][ T5287] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 335.728411][ T7826] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.731950][ T7826] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.735740][ T7826] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.741336][ T5287] usb 5-1: string descriptor 0 read error: -22 [ 335.744321][ T5287] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 335.748428][ T5287] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.777579][ T5287] adutux 5-1:168.0: interrupt endpoints not found [ 335.824978][ T996] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.828378][ T996] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.852962][ T996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.856446][ T996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.989006][ T5288] usb 5-1: USB disconnect, device number 15 [ 336.060927][ T5267] usb 7-1: USB disconnect, device number 8 [ 336.200826][ T7958] netlink: 8 bytes leftover after parsing attributes in process `syz.2.579'. [ 336.210546][ T7958] netlink: 12 bytes leftover after parsing attributes in process `syz.2.579'. [ 336.230871][ T7958] geneve2: entered promiscuous mode [ 336.548341][ T7964] netlink: 28 bytes leftover after parsing attributes in process `syz.2.581'. [ 336.566176][ T7964] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 337.229546][ T7983] mkiss: ax0: crc mode is auto. [ 337.350681][ T7985] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.585'. [ 337.544621][ T7991] netlink: 104 bytes leftover after parsing attributes in process `syz.2.587'. [ 338.121410][ T6767] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 338.301430][ T6767] usb 5-1: Using ep0 maxpacket: 8 [ 338.307141][ T6767] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 338.310695][ T6767] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 338.322272][ T6767] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 338.328979][ T6767] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 338.339305][ T6767] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 338.345265][ T6767] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 338.357082][ T6767] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 338.360160][ T6767] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 338.364850][ T6767] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 338.376520][ T6767] usb 5-1: string descriptor 0 read error: -22 [ 338.379984][ T6767] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 338.384332][ T6767] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.411692][ T6767] adutux 5-1:168.0: interrupt endpoints not found [ 338.633516][ T6767] usb 5-1: USB disconnect, device number 16 [ 338.986868][ T3970] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.000813][ T8017] netlink: 28 bytes leftover after parsing attributes in process `syz.2.594'. [ 339.013977][ T8017] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 340.419162][ T40] kauditd_printk_skb: 126 callbacks suppressed [ 340.419177][ T40] audit: type=1400 audit(1720876701.565:2311): avc: denied { execute } for pid=8021 comm="syz-executor" name="syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 340.437099][ T40] audit: type=1400 audit(1720876701.565:2312): avc: denied { execute_no_trans } for pid=8021 comm="syz-executor" path="/syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 340.455625][ T40] audit: type=1400 audit(1720876701.575:2313): avc: denied { execmem } for pid=8021 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 340.540622][ T8030] mkiss: ax0: crc mode is auto. [ 340.542039][ T40] audit: type=1400 audit(1720876701.685:2314): avc: denied { read } for pid=4917 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 340.559093][ T5232] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 340.564262][ T40] audit: type=1400 audit(1720876701.695:2315): avc: denied { mounton } for pid=8032 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 340.581113][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 340.585670][ T5232] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 340.590847][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 340.595620][ T5232] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 340.598972][ T5232] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 340.618108][ T40] audit: type=1400 audit(1720876701.695:2316): avc: denied { mount } for pid=8032 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 340.631930][ T40] audit: type=1400 audit(1720876701.695:2317): avc: denied { read write } for pid=8032 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 340.633749][ T8035] netlink: 211388 bytes leftover after parsing attributes in process `syz.2.596'. [ 340.644305][ T40] audit: type=1400 audit(1720876701.695:2318): avc: denied { open } for pid=8032 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 340.657730][ T40] audit: type=1400 audit(1720876701.705:2319): avc: denied { ioctl } for pid=8032 comm="syz-executor" path="socket:[31031]" dev="sockfs" ino=31031 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 340.668344][ T40] audit: type=1400 audit(1720876701.715:2320): avc: denied { read write } for pid=8024 comm="syz.2.596" name="video8" dev="devtmpfs" ino=897 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 340.679217][ T8033] mkiss: ax0: crc mode is auto. [ 340.793922][ T8033] netlink: 211388 bytes leftover after parsing attributes in process `syz.0.598'. [ 340.988090][ T8032] chnl_net:caif_netlink_parms(): no params data found [ 341.164211][ T8032] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.167510][ T8032] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.170600][ T8032] bridge_slave_0: entered allmulticast mode [ 341.177467][ T8032] bridge_slave_0: entered promiscuous mode [ 341.185812][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.188502][ T8032] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.192064][ T8032] bridge_slave_1: entered allmulticast mode [ 341.196203][ T8032] bridge_slave_1: entered promiscuous mode [ 341.277713][ T8032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.287866][ T8032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.381555][ T8032] team0: Port device team_slave_0 added [ 341.390896][ T8032] team0: Port device team_slave_1 added [ 341.479185][ T8032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.482830][ T8032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.494248][ T8032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.502090][ T8032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.517686][ T8032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.529749][ T8032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.576043][ T3970] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.667091][ T3970] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.690738][ T8032] hsr_slave_0: entered promiscuous mode [ 341.699129][ T8032] hsr_slave_1: entered promiscuous mode [ 341.794120][ T3970] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.921892][ T8063] mkiss: ax0: crc mode is auto. [ 341.982575][ T3970] bridge_slave_1: left allmulticast mode [ 341.986204][ T3970] bridge_slave_1: left promiscuous mode [ 341.989033][ T3970] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.004415][ T3970] bridge_slave_0: left allmulticast mode [ 342.009893][ T3970] bridge_slave_0: left promiscuous mode [ 342.015119][ T3970] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.066588][ T8064] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.603'. [ 342.081650][ T5232] Bluetooth: hci3: command 0x0406 tx timeout [ 342.331878][ T8077] netlink: 8 bytes leftover after parsing attributes in process `syz.2.607'. [ 342.429142][ T3970] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 342.437662][ T3970] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 342.444567][ T3970] bond0 (unregistering): Released all slaves [ 342.513595][ T8078] netlink: 12 bytes leftover after parsing attributes in process `syz.2.607'. [ 342.526388][ T8078] geneve2: entered promiscuous mode [ 342.632181][ T5229] Bluetooth: hci0: command tx timeout [ 342.827170][ T3970] hsr_slave_0: left promiscuous mode [ 342.849367][ T3970] hsr_slave_1: left promiscuous mode [ 342.854383][ T3970] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 342.857727][ T3970] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 342.869297][ T3970] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 342.872758][ T3970] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 342.936251][ T3970] veth1_macvtap: left promiscuous mode [ 342.938625][ T3970] veth0_macvtap: left promiscuous mode [ 342.949883][ T3970] veth1_vlan: left promiscuous mode [ 342.954355][ T3970] veth0_vlan: left promiscuous mode [ 343.247165][ T5229] Bluetooth: hci3: unexpected event for opcode 0x2005 [ 343.250222][ T5229] Bluetooth: hci3: ACL packet for unknown connection handle 200 [ 343.679745][ T8111] netlink: 32 bytes leftover after parsing attributes in process `syz.3.613'. [ 343.917261][ T3970] team0 (unregistering): Port device team_slave_1 removed [ 344.036541][ T3970] team0 (unregistering): Port device team_slave_0 removed [ 344.036764][ T8115] netlink: 28 bytes leftover after parsing attributes in process `syz.0.614'. [ 344.522812][ T8122] netlink: 32 bytes leftover after parsing attributes in process `syz.2.616'. [ 344.711511][ T5229] Bluetooth: hci0: command tx timeout [ 344.757479][ T8032] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 344.765476][ T8129] netlink: 8 bytes leftover after parsing attributes in process `syz.3.617'. [ 344.770681][ T8129] netlink: 12 bytes leftover after parsing attributes in process `syz.3.617'. [ 344.795088][ T8129] geneve2: entered promiscuous mode [ 344.817738][ T8032] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 344.837446][ T8032] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 344.850515][ T8032] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 344.982657][ T8032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.018444][ T8032] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.033170][ T5287] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.036566][ T5287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.068595][ T5287] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.072060][ T5287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.195989][ T8138] 9pnet_fd: Insufficient options for proto=fd [ 345.337883][ T8032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.428674][ T8032] veth0_vlan: entered promiscuous mode [ 345.450190][ T8032] veth1_vlan: entered promiscuous mode [ 345.460267][ T40] kauditd_printk_skb: 161 callbacks suppressed [ 345.460281][ T40] audit: type=1400 audit(1720876706.605:2482): avc: denied { ioctl } for pid=8145 comm="syz.3.623" path="socket:[32996]" dev="sockfs" ino=32996 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 345.479839][ T8146] netlink: 104 bytes leftover after parsing attributes in process `syz.3.623'. [ 345.483393][ T8032] veth0_macvtap: entered promiscuous mode [ 345.486996][ T40] audit: type=1400 audit(1720876706.635:2483): avc: denied { ioctl } for pid=8145 comm="syz.3.623" path="socket:[32992]" dev="sockfs" ino=32992 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 345.490067][ T8032] veth1_macvtap: entered promiscuous mode [ 345.508431][ T40] audit: type=1400 audit(1720876706.645:2484): avc: denied { read } for pid=8145 comm="syz.3.623" dev="nsfs" ino=4026532915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 345.513934][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.522832][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.526310][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.527542][ T40] audit: type=1400 audit(1720876706.645:2485): avc: denied { open } for pid=8145 comm="syz.3.623" path="net:[4026532915]" dev="nsfs" ino=4026532915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 345.530420][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.530439][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.560496][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.571353][ T40] audit: type=1400 audit(1720876706.645:2486): avc: denied { create } for pid=8145 comm="syz.3.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 345.573373][ T8032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.580730][ T40] audit: type=1400 audit(1720876706.655:2487): avc: denied { getopt } for pid=8145 comm="syz.3.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 345.593035][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.597766][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.616116][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.623733][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.627996][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.633632][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.638566][ T8032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.646729][ T8032] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.655081][ T8032] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.658631][ T8032] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.662427][ T8032] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.836166][ T3937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.839840][ T3937] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.898277][ T339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.902952][ T339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.932900][ T40] audit: type=1400 audit(1720876707.065:2488): avc: denied { mounton } for pid=8032 comm="syz-executor" path="/syzkaller.YsEVDz/syz-tmp" dev="sda1" ino=1954 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 345.961529][ T40] audit: type=1400 audit(1720876707.065:2489): avc: denied { mount } for pid=8032 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 345.970579][ T40] audit: type=1400 audit(1720876707.065:2490): avc: denied { mount } for pid=8032 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 345.990866][ T40] audit: type=1400 audit(1720876707.075:2491): avc: denied { unmount } for pid=8032 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 345.996140][ T8167] netlink: 8 bytes leftover after parsing attributes in process `syz.3.629'. [ 346.020091][ T8167] netlink: 12 bytes leftover after parsing attributes in process `syz.3.629'. [ 346.029763][ T8167] geneve2: entered promiscuous mode [ 346.631020][ T8177] mkiss: ax0: crc mode is auto. [ 346.703936][ T8178] netlink: 211388 bytes leftover after parsing attributes in process `syz.0.631'. [ 346.892789][ T8181] 9pnet_fd: Insufficient options for proto=fd [ 347.282692][ T5229] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 347.286550][ T5229] Bluetooth: hci3: Injecting HCI hardware error event [ 347.290141][ T5229] Bluetooth: hci3: hardware error 0x00 [ 347.320617][ T8197] ALSA: mixer_oss: invalid OSS volume '' [ 347.472003][ T8204] 9pnet_fd: Insufficient options for proto=fd [ 347.731538][ T56] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 347.922182][ T56] usb 5-1: Using ep0 maxpacket: 8 [ 347.934055][ T56] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 347.937644][ T56] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 347.945045][ T56] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 347.949248][ T56] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 347.956079][ T56] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 347.960325][ T56] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 347.963959][ T56] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.004706][ T8206] netlink: 'syz.2.640': attribute type 2 has an invalid length. [ 348.008284][ T8206] netlink: 'syz.2.640': attribute type 1 has an invalid length. [ 348.011968][ T8206] __nla_validate_parse: 1 callbacks suppressed [ 348.011981][ T8206] netlink: 8 bytes leftover after parsing attributes in process `syz.2.640'. [ 348.030474][ T8206] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 348.096575][ T8212] mkiss: ax0: crc mode is auto. [ 348.124271][ T8214] netlink: 24 bytes leftover after parsing attributes in process `syz.2.642'. [ 348.173697][ T8215] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.641'. [ 348.254962][ T56] usb 5-1: usb_control_msg returned -32 [ 348.257658][ T56] usbtmc 5-1:16.0: can't read capabilities [ 348.720932][ T996] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.351559][ T5229] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 350.268915][ T56] usb 5-1: USB disconnect, device number 17 [ 350.467265][ T40] kauditd_printk_skb: 131 callbacks suppressed [ 350.467281][ T40] audit: type=1400 audit(1720876711.615:2623): avc: denied { mounton } for pid=8231 comm="syz.3.649" path="/101/control" dev="tmpfs" ino=567 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 350.481574][ T8238] 9pnet_fd: Insufficient options for proto=fd [ 350.507678][ T8239] 9pnet_fd: Insufficient options for proto=fd [ 350.527547][ T40] audit: type=1400 audit(1720876711.635:2624): avc: denied { watch } for pid=8231 comm="syz.3.649" path="/101/control" dev="tmpfs" ino=567 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 350.557694][ T40] audit: type=1400 audit(1720876711.705:2625): avc: denied { mounton } for pid=8240 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 350.573973][ T5232] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 350.582658][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 350.582794][ T40] audit: type=1400 audit(1720876711.705:2626): avc: denied { mount } for pid=8240 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 350.595682][ T5232] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 350.600115][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 350.615038][ T40] audit: type=1400 audit(1720876711.705:2627): avc: denied { create } for pid=8240 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 350.617961][ T5232] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 350.625030][ T40] audit: type=1400 audit(1720876711.705:2628): avc: denied { read write } for pid=8240 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 350.628471][ T5232] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 350.635830][ T40] audit: type=1400 audit(1720876711.715:2629): avc: denied { open } for pid=8240 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 350.649010][ T40] audit: type=1400 audit(1720876711.715:2630): avc: denied { ioctl } for pid=8240 comm="syz-executor" path="socket:[31600]" dev="sockfs" ino=31600 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 350.685661][ T40] audit: type=1400 audit(1720876711.805:2631): avc: denied { read } for pid=8240 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 350.744702][ T40] audit: type=1400 audit(1720876711.815:2632): avc: denied { open } for pid=8240 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 351.005129][ T8240] chnl_net:caif_netlink_parms(): no params data found [ 351.037146][ T8248] netlink: 8 bytes leftover after parsing attributes in process `syz.3.650'. [ 351.088484][ T8250] netlink: 24 bytes leftover after parsing attributes in process `syz.0.651'. [ 351.095138][ T8248] netlink: 12 bytes leftover after parsing attributes in process `syz.3.650'. [ 351.106139][ T8248] geneve2: entered promiscuous mode [ 351.198632][ T8240] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.201696][ T8240] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.204865][ T8240] bridge_slave_0: entered allmulticast mode [ 351.208555][ T8240] bridge_slave_0: entered promiscuous mode [ 351.215301][ T8240] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.218164][ T8240] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.222501][ T8240] bridge_slave_1: entered allmulticast mode [ 351.226329][ T8240] bridge_slave_1: entered promiscuous mode [ 351.333072][ T8240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.340145][ T8240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.418888][ T8265] mkiss: ax0: crc mode is auto. [ 351.423413][ T8240] team0: Port device team_slave_0 added [ 351.435025][ T8240] team0: Port device team_slave_1 added [ 351.488314][ T8269] netlink: 211388 bytes leftover after parsing attributes in process `syz.2.654'. [ 351.531490][ T8240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.534582][ T8240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.551107][ T8240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.642313][ T996] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.663932][ T8274] netlink: 8 bytes leftover after parsing attributes in process `syz.3.656'. [ 351.727836][ T996] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.747571][ T8274] netlink: 12 bytes leftover after parsing attributes in process `syz.3.656'. [ 351.769206][ T8274] geneve2: entered promiscuous mode [ 351.819156][ T996] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.026173][ T996] bridge_slave_1: left allmulticast mode [ 352.028686][ T996] bridge_slave_1: left promiscuous mode [ 352.031629][ T996] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.037280][ T996] bridge_slave_0: left allmulticast mode [ 352.039628][ T996] bridge_slave_0: left promiscuous mode [ 352.042455][ T996] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.429121][ T996] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 352.436957][ T996] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 352.448387][ T996] bond0 (unregistering): Released all slaves [ 352.836908][ T996] hsr_slave_0: left promiscuous mode [ 352.840352][ T996] hsr_slave_1: left promiscuous mode [ 352.847070][ T996] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 352.850856][ T996] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 352.856374][ T996] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 352.859742][ T996] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 352.896898][ T996] veth1_macvtap: left promiscuous mode [ 352.899448][ T996] veth0_macvtap: left promiscuous mode [ 352.902547][ T996] veth1_vlan: left promiscuous mode [ 352.905019][ T996] veth0_vlan: left promiscuous mode [ 353.578785][ T8299] 9pnet_fd: Insufficient options for proto=fd [ 353.726947][ T5229] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 353.740654][ T5229] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 353.754829][ T5229] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 353.772181][ T5229] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 353.781500][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 353.788300][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 353.970130][ T996] team0 (unregistering): Port device team_slave_1 removed [ 354.014718][ T8311] netlink: 32 bytes leftover after parsing attributes in process `syz.2.662'. [ 354.129582][ T996] team0 (unregistering): Port device team_slave_0 removed [ 354.340658][ T8317] netlink: 8 bytes leftover after parsing attributes in process `syz.3.664'. [ 354.799883][ T8294] netlink: 24 bytes leftover after parsing attributes in process `syz.0.660'. [ 354.814236][ T8318] netlink: 12 bytes leftover after parsing attributes in process `syz.3.664'. [ 354.855043][ T8318] geneve2: entered promiscuous mode [ 354.948646][ T8322] 9pnet_fd: Insufficient options for proto=fd [ 355.141814][ T8330] mkiss: ax0: crc mode is auto. [ 355.213491][ T8302] chnl_net:caif_netlink_parms(): no params data found [ 355.238077][ T8334] netlink: 211388 bytes leftover after parsing attributes in process `syz.2.666'. [ 355.501550][ T40] kauditd_printk_skb: 148 callbacks suppressed [ 355.501566][ T40] audit: type=1404 audit(1720876716.655:2781): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 355.549718][ T40] audit: type=1400 audit(1720876716.655:2782): avc: denied { read } for pid=4917 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 355.581957][ T40] audit: type=1400 audit(1720876716.655:2783): avc: denied { read } for pid=4917 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 355.622096][ T40] audit: type=1400 audit(1720876716.665:2784): avc: denied { read } for pid=4917 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 355.633383][ T40] audit: type=1400 audit(1720876716.665:2785): avc: denied { read } for pid=4917 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 355.649263][ T40] audit: type=1400 audit(1720876716.665:2786): avc: denied { read } for pid=4917 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 355.660796][ T40] audit: type=1400 audit(1720876716.665:2787): avc: denied { read } for pid=4917 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 355.669835][ T40] audit: type=1400 audit(1720876716.665:2788): avc: denied { read } for pid=4917 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 355.679265][ T40] audit: type=1400 audit(1720876716.665:2789): avc: denied { search } for pid=4917 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 355.688658][ T40] audit: type=1400 audit(1720876716.665:2790): avc: denied { read } for pid=4917 comm="dhcpcd" name="n178" dev="tmpfs" ino=4914 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 355.763649][ T996] bridge_slave_1: left allmulticast mode [ 355.766266][ T996] bridge_slave_1: left promiscuous mode [ 355.769750][ T996] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.777982][ T996] bridge_slave_0: left allmulticast mode [ 355.780785][ T996] bridge_slave_0: left promiscuous mode [ 355.784680][ T996] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.035001][ T996] bond0 (unregistering): Released all slaves [ 356.050313][ T996] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 356.057738][ T996] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 356.064725][ T996] bond0 (unregistering): Released all slaves [ 356.316020][ T996] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 356.400960][ T996] team0 (unregistering): Port device team_slave_1 removed [ 356.445236][ T996] team0 (unregistering): Port device team_slave_0 removed [ 357.597680][ T8385] netlink: 28 bytes leftover after parsing attributes in process `syz.2.669'. [ 357.614075][ T8385] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 357.699631][ T8398] netlink: 8 bytes leftover after parsing attributes in process `syz.0.668'. [ 357.725827][ T5229] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 357.731380][ T5229] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 357.735659][ T5229] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 357.740258][ T5229] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 357.746515][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 357.749303][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 357.765150][ T8402] netlink: 12 bytes leftover after parsing attributes in process `syz.0.668'. [ 357.780228][ T8402] geneve2: entered promiscuous mode [ 357.959636][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 358.114879][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.117852][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.121069][ T8399] bridge_slave_0: entered allmulticast mode [ 358.132786][ T8399] bridge_slave_0: entered promiscuous mode [ 358.137892][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.140730][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.144669][ T8399] bridge_slave_1: entered allmulticast mode [ 358.156288][ T8399] bridge_slave_1: entered promiscuous mode [ 358.227313][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.234143][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.281865][ T8399] team0: Port device team_slave_0 added [ 358.287091][ T8399] team0: Port device team_slave_1 added [ 358.354479][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.357721][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.369031][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.377627][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.380965][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.393892][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.531646][ T8423] netlink: 8 bytes leftover after parsing attributes in process `syz.2.675'. [ 358.538968][ T8399] hsr_slave_0: entered promiscuous mode [ 358.554236][ T8399] hsr_slave_1: entered promiscuous mode [ 358.608170][ T8431] netlink: 12 bytes leftover after parsing attributes in process `syz.2.675'. [ 358.619126][ T8431] geneve2: entered promiscuous mode [ 358.663102][ T8428] netlink: 'syz.0.677': attribute type 2 has an invalid length. [ 358.666694][ T8428] netlink: 'syz.0.677': attribute type 1 has an invalid length. [ 358.702421][ T8428] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 358.994925][ T8437] mkiss: ax0: crc mode is auto. [ 359.024240][ T8437] __nla_validate_parse: 2 callbacks suppressed [ 359.024256][ T8437] netlink: 211388 bytes leftover after parsing attributes in process `syz.2.678'. [ 359.211343][ T5271] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 359.691105][ T8399] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 359.697022][ T8473] netlink: 28 bytes leftover after parsing attributes in process `syz.2.683'. [ 359.700867][ T8399] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 359.708146][ T8473] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 359.709133][ T8399] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 359.719152][ T8399] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 359.832137][ T5229] Bluetooth: hci0: command tx timeout [ 359.983906][ T8488] mkiss: ax0: crc mode is auto. [ 360.488613][ T8491] netlink: 211388 bytes leftover after parsing attributes in process `syz.0.684'. [ 360.595798][ T40] kauditd_printk_skb: 254 callbacks suppressed [ 360.595807][ T40] audit: type=1400 audit(1720876721.745:3045): avc: denied { create } for pid=8514 comm="syz.2.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 360.607378][ T40] audit: type=1400 audit(1720876721.755:3046): avc: denied { bind } for pid=8514 comm="syz.2.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 360.616369][ T40] audit: type=1400 audit(1720876721.755:3047): avc: denied { setopt } for pid=8514 comm="syz.2.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 360.631720][ T40] audit: type=1400 audit(1720876721.755:3048): avc: denied { accept } for pid=8514 comm="syz.2.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 360.645550][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.659002][ T40] audit: type=1400 audit(1720876721.755:3049): avc: denied { write } for pid=8514 comm="syz.2.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 360.663982][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.674296][ T40] audit: type=1400 audit(1720876721.755:3050): avc: denied { read } for pid=8514 comm="syz.2.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 360.682173][ T5271] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.688464][ T5271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.689627][ T40] audit: type=1400 audit(1720876721.805:3051): avc: denied { create } for pid=8517 comm="syz.2.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 360.701816][ T5271] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.706054][ T5271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.758380][ T40] audit: type=1400 audit(1720876721.905:3052): avc: denied { create } for pid=8520 comm="syz.3.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 360.788623][ T40] audit: type=1400 audit(1720876721.905:3053): avc: denied { module_request } for pid=8520 comm="syz.3.691" kmod="net-pf-10-proto-0-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 360.843303][ T40] audit: type=1400 audit(1720876721.955:3054): avc: denied { create } for pid=8520 comm="syz.3.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 360.957943][ T8535] mkiss: ax0: crc mode is auto. [ 361.073443][ T8542] netlink: 211388 bytes leftover after parsing attributes in process `syz.0.690'. [ 361.119919][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.161522][ T5844] usb 8-1: new high-speed USB device number 16 using dummy_hcd [ 361.233409][ T8399] veth0_vlan: entered promiscuous mode [ 361.247040][ T8399] veth1_vlan: entered promiscuous mode [ 361.293315][ T8399] veth0_macvtap: entered promiscuous mode [ 361.303198][ T8399] veth1_macvtap: entered promiscuous mode [ 361.337678][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 361.347924][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.352456][ T5844] usb 8-1: Using ep0 maxpacket: 8 [ 361.354498][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 361.359321][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.363809][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 361.380784][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.396751][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 361.568468][ T5844] usb 8-1: device descriptor read/all, error -71 [ 361.823304][ T8569] 9pnet_fd: Insufficient options for proto=fd [ 363.522307][ T8619] netlink: 'syz.0.702': attribute type 2 has an invalid length. [ 363.525178][ T8619] netlink: 'syz.0.702': attribute type 1 has an invalid length. [ 363.527874][ T8619] netlink: 8 bytes leftover after parsing attributes in process `syz.0.702'. [ 363.534103][ T8619] netlink: 32 bytes leftover after parsing attributes in process `syz.0.702'. [ 363.543494][ T8619] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 363.861387][ T5002] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 364.065709][ T5002] usb 5-1: Using ep0 maxpacket: 8 [ 364.074175][ T5002] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 364.077303][ T5002] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 364.089938][ T5002] usb 5-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 364.101992][ T5002] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 364.104857][ T5002] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 364.109735][ T5002] usb 5-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 364.130087][ T5002] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 364.141604][ T5002] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 364.146556][ T5002] usb 5-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 364.170711][ T8637] 9pnet_fd: Insufficient options for proto=fd [ 364.175656][ T5002] usb 5-1: string descriptor 0 read error: -22 [ 364.184291][ T5002] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 364.188439][ T5002] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.207806][ T5002] adutux 5-1:168.0: interrupt endpoints not found [ 364.410205][ T5002] usb 5-1: USB disconnect, device number 19 [ 366.071835][ T40] kauditd_printk_skb: 107 callbacks suppressed [ 366.071848][ T40] audit: type=1400 audit(1720876727.225:3162): avc: denied { execute } for pid=8640 comm="syz-executor" name="syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 366.082648][ T40] audit: type=1400 audit(1720876727.225:3163): avc: denied { execute_no_trans } for pid=8640 comm="syz-executor" path="/syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 366.093325][ T40] audit: type=1400 audit(1720876727.225:3164): avc: denied { execmem } for pid=8640 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 366.109989][ T40] audit: type=1400 audit(1720876727.255:3165): avc: denied { connect } for pid=8641 comm="syz.0.708" laddr=::1 lport=65532 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 366.120433][ T40] audit: type=1400 audit(1720876727.255:3166): avc: denied { name_connect } for pid=8641 comm="syz.0.708" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 366.207044][ T8650] 9pnet_fd: Insufficient options for proto=fd [ 366.222351][ T8646] netlink: 'syz.3.710': attribute type 2 has an invalid length. [ 366.224185][ T40] audit: type=1400 audit(1720876727.375:3167): avc: denied { mounton } for pid=8652 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 366.225757][ T8646] netlink: 'syz.3.710': attribute type 1 has an invalid length. [ 366.239685][ T8646] netlink: 8 bytes leftover after parsing attributes in process `syz.3.710'. [ 366.240548][ T5232] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 366.242956][ T40] audit: type=1400 audit(1720876727.375:3168): avc: denied { mount } for pid=8652 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 366.242998][ T40] audit: type=1400 audit(1720876727.375:3169): avc: denied { create } for pid=8652 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 366.243034][ T40] audit: type=1400 audit(1720876727.375:3170): avc: denied { read write } for pid=8652 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 366.243069][ T40] audit: type=1400 audit(1720876727.375:3171): avc: denied { open } for pid=8652 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 366.249436][ T8646] netlink: 28 bytes leftover after parsing attributes in process `syz.3.710'. [ 366.256556][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 366.285137][ T8646] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 366.289553][ T5232] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 366.299050][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 366.309161][ T5232] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 366.314721][ T5232] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 366.318187][ T8651] 9pnet_fd: Insufficient options for proto=fd [ 366.420178][ T8656] netlink: 'syz.3.711': attribute type 2 has an invalid length. [ 366.424956][ T8656] netlink: 'syz.3.711': attribute type 1 has an invalid length. [ 366.428476][ T8656] netlink: 8 bytes leftover after parsing attributes in process `syz.3.711'. [ 366.444990][ T8656] netlink: 32 bytes leftover after parsing attributes in process `syz.3.711'. [ 366.461554][ T8656] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 366.565601][ T8652] chnl_net:caif_netlink_parms(): no params data found [ 366.968799][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.972672][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.976196][ T8652] bridge_slave_0: entered allmulticast mode [ 366.984539][ T8652] bridge_slave_0: entered promiscuous mode [ 366.992893][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.996176][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.999456][ T8652] bridge_slave_1: entered allmulticast mode [ 367.004850][ T8652] bridge_slave_1: entered promiscuous mode [ 367.093249][ T8652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.100810][ T8652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.219646][ T8652] team0: Port device team_slave_0 added [ 367.234732][ T8652] team0: Port device team_slave_1 added [ 367.350743][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.353980][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.366624][ T8652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.386861][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.389937][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.402248][ T8652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.461738][ T339] bridge_slave_1: left allmulticast mode [ 367.464489][ T339] bridge_slave_1: left promiscuous mode [ 367.468108][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.471566][ T9] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 367.485772][ T339] bridge_slave_0: left allmulticast mode [ 367.488580][ T339] bridge_slave_0: left promiscuous mode [ 367.510641][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.616449][ T8689] 9pnet_fd: Insufficient options for proto=fd [ 367.671442][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 367.676383][ T9] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 367.683422][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 367.690062][ T9] usb 5-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 367.697448][ T9] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 367.700774][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 367.717052][ T9] usb 5-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 367.728925][ T9] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 367.733026][ T9] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 367.738372][ T9] usb 5-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 367.756907][ T9] usb 5-1: string descriptor 0 read error: -22 [ 367.759982][ T9] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 367.769766][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.785945][ T9] adutux 5-1:168.0: interrupt endpoints not found [ 367.939639][ T339] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 367.947042][ T339] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 367.958088][ T339] bond0 (unregistering): Released all slaves [ 367.995441][ T9] usb 5-1: USB disconnect, device number 20 [ 368.138015][ T8697] netlink: 'syz.3.720': attribute type 2 has an invalid length. [ 368.140939][ T8697] netlink: 'syz.3.720': attribute type 1 has an invalid length. [ 368.145277][ T8697] netlink: 8 bytes leftover after parsing attributes in process `syz.3.720'. [ 368.150345][ T8697] netlink: 32 bytes leftover after parsing attributes in process `syz.3.720'. [ 368.157749][ T8695] mkiss: ax0: crc mode is auto. [ 368.163875][ T8697] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 368.174421][ T339] hsr_slave_0: left promiscuous mode [ 368.191615][ T339] hsr_slave_1: left promiscuous mode [ 368.199815][ T339] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 368.211334][ T339] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 368.215961][ T339] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 368.254052][ T339] veth1_macvtap: left promiscuous mode [ 368.256728][ T339] veth0_macvtap: left promiscuous mode [ 368.259130][ T339] veth1_vlan: left promiscuous mode [ 368.261221][ T339] veth0_vlan: left promiscuous mode [ 368.292385][ T8701] netlink: 211388 bytes leftover after parsing attributes in process `syz.2.719'. [ 368.297225][ T8703] netlink: 'syz.3.721': attribute type 2 has an invalid length. [ 368.300691][ T8703] netlink: 'syz.3.721': attribute type 1 has an invalid length. [ 368.304418][ T8703] netlink: 8 bytes leftover after parsing attributes in process `syz.3.721'. [ 368.391753][ T5232] Bluetooth: hci0: command tx timeout [ 369.029556][ T339] team0 (unregistering): Port device team_slave_1 removed [ 369.128110][ T339] team0 (unregistering): Port device team_slave_0 removed [ 369.267052][ T8717] 9pnet_fd: Insufficient options for proto=fd [ 369.859450][ T8652] hsr_slave_0: entered promiscuous mode [ 369.873485][ T8652] hsr_slave_1: entered promiscuous mode [ 369.945518][ T8703] netlink: 28 bytes leftover after parsing attributes in process `syz.3.721'. [ 370.138585][ T8732] netlink: 24 bytes leftover after parsing attributes in process `syz.3.727'. [ 370.276022][ T8739] 9pnet_fd: Insufficient options for proto=fd [ 370.329134][ T8738] netlink: 'syz.3.729': attribute type 2 has an invalid length. [ 370.332646][ T8738] netlink: 'syz.3.729': attribute type 1 has an invalid length. [ 370.362706][ T8738] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 370.424754][ T8747] 9pnet_fd: Insufficient options for proto=fd [ 370.471469][ T5232] Bluetooth: hci0: command tx timeout [ 370.786324][ T8652] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 370.806135][ T8652] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 370.825398][ T8652] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 370.842301][ T8652] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 371.001121][ T8652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.045793][ T8652] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.046523][ T8764] 9pnet_fd: Insufficient options for proto=fd [ 371.076677][ T6767] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.083725][ T6767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.102047][ T6767] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.105360][ T6767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.170763][ T8652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.216672][ T40] kauditd_printk_skb: 94 callbacks suppressed [ 371.216688][ T40] audit: type=1400 audit(1720876732.365:3266): avc: denied { sys_module } for pid=8652 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 371.328557][ T8652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.376176][ T8652] veth0_vlan: entered promiscuous mode [ 371.394492][ T8652] veth1_vlan: entered promiscuous mode [ 371.450413][ T8652] veth0_macvtap: entered promiscuous mode [ 371.467083][ T8652] veth1_macvtap: entered promiscuous mode [ 371.490206][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.496356][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.501165][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.506673][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.511195][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.521140][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.529521][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.544460][ T40] audit: type=1400 audit(1720876732.695:3267): avc: denied { read } for pid=8781 comm="syz.3.735" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 371.559005][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.559434][ T40] audit: type=1400 audit(1720876732.695:3268): avc: denied { open } for pid=8781 comm="syz.3.735" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 371.581878][ T40] audit: type=1400 audit(1720876732.715:3269): avc: denied { read write } for pid=8781 comm="syz.3.735" name="video0" dev="devtmpfs" ino=876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 371.591529][ T40] audit: type=1400 audit(1720876732.715:3270): avc: denied { open } for pid=8781 comm="syz.3.735" path="/dev/video0" dev="devtmpfs" ino=876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 371.601146][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.604903][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.609090][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.613113][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.617550][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.623591][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.624000][ T8783] __nla_validate_parse: 2 callbacks suppressed [ 371.624015][ T8783] netlink: 8 bytes leftover after parsing attributes in process `syz.3.735'. [ 371.636848][ T8652] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.640495][ T8652] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.644515][ T8652] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.647582][ T40] audit: type=1400 audit(1720876732.795:3271): avc: denied { ioctl } for pid=8781 comm="syz.3.735" path="socket:[37278]" dev="sockfs" ino=37278 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 371.647934][ T8652] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.670941][ T8783] netlink: 12 bytes leftover after parsing attributes in process `syz.3.735'. [ 371.703318][ T8783] geneve2: entered promiscuous mode [ 371.724274][ T40] audit: type=1400 audit(1720876732.875:3272): avc: denied { create } for pid=8781 comm="syz.3.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 371.735811][ T40] audit: type=1400 audit(1720876732.875:3273): avc: denied { setopt } for pid=8781 comm="syz.3.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 371.830768][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.835114][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.873833][ T8787] mkiss: ax0: crc mode is auto. [ 371.887786][ T1138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.899877][ T1138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.904798][ T40] audit: type=1400 audit(1720876733.045:3274): avc: denied { create } for pid=8785 comm="syz.0.736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 371.925572][ T40] audit: type=1400 audit(1720876733.055:3275): avc: denied { mounton } for pid=8652 comm="syz-executor" path="/syzkaller.PRW0cv/syz-tmp" dev="sda1" ino=1955 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 371.980576][ T8788] netlink: 211388 bytes leftover after parsing attributes in process `syz.0.736'. [ 372.383000][ T8795] netlink: 'syz.3.739': attribute type 2 has an invalid length. [ 372.386367][ T8795] netlink: 'syz.3.739': attribute type 1 has an invalid length. [ 372.389697][ T8795] netlink: 8 bytes leftover after parsing attributes in process `syz.3.739'. [ 372.396647][ T8795] netlink: 32 bytes leftover after parsing attributes in process `syz.3.739'. [ 372.403425][ T8795] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 372.838378][ T8817] 9pnet_fd: Insufficient options for proto=fd [ 373.870611][ T8833] mkiss: ax0: crc mode is auto. [ 373.954025][ T8835] netlink: 'syz.0.748': attribute type 2 has an invalid length. [ 373.957880][ T8835] netlink: 'syz.0.748': attribute type 1 has an invalid length. [ 373.962921][ T8835] netlink: 8 bytes leftover after parsing attributes in process `syz.0.748'. [ 373.963442][ T8839] netlink: 211388 bytes leftover after parsing attributes in process `syz.2.747'. [ 373.968537][ T8835] netlink: 32 bytes leftover after parsing attributes in process `syz.0.748'. [ 374.011375][ T8835] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 374.014648][ T8841] netlink: 24 bytes leftover after parsing attributes in process `syz.3.749'. [ 374.744056][ T996] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.109087][ C3] vkms_vblank_simulate: vblank timer overrun [ 376.742142][ T40] kauditd_printk_skb: 118 callbacks suppressed [ 376.742158][ T40] audit: type=1400 audit(1720876737.895:3394): avc: denied { execute } for pid=8862 comm="syz-executor" name="syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 376.757107][ T40] audit: type=1400 audit(1720876737.895:3395): avc: denied { execute_no_trans } for pid=8862 comm="syz-executor" path="/syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 376.771734][ T40] audit: type=1400 audit(1720876737.905:3396): avc: denied { execmem } for pid=8862 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 376.781604][ T40] audit: type=1400 audit(1720876737.935:3397): avc: denied { create } for pid=8865 comm="syz.2.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 376.790483][ T40] audit: type=1400 audit(1720876737.935:3398): avc: denied { create } for pid=8863 comm="syz.0.755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 376.799095][ T40] audit: type=1400 audit(1720876737.945:3399): avc: denied { setopt } for pid=8863 comm="syz.0.755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 376.807172][ T40] audit: type=1400 audit(1720876737.945:3400): avc: denied { bind } for pid=8863 comm="syz.0.755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 376.815655][ T40] audit: type=1400 audit(1720876737.945:3401): avc: denied { name_bind } for pid=8863 comm="syz.0.755" src=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 376.825082][ T40] audit: type=1400 audit(1720876737.945:3402): avc: denied { node_bind } for pid=8863 comm="syz.0.755" saddr=172.20.20.3 src=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 376.827612][ T8868] netlink: 32 bytes leftover after parsing attributes in process `syz.3.757'. [ 376.834687][ T40] audit: type=1400 audit(1720876737.945:3403): avc: denied { read } for pid=8864 comm="syz.3.757" dev="nsfs" ino=4026532915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 376.840296][ T8868] netlink: 28 bytes leftover after parsing attributes in process `syz.3.757'. [ 376.860640][ T8868] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 376.915357][ T5229] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 376.919869][ T5229] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 376.923111][ T5229] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 376.944266][ T5229] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 376.949016][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 376.953227][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 376.958625][ T8875] 9pnet_fd: Insufficient options for proto=fd [ 377.262843][ T8872] chnl_net:caif_netlink_parms(): no params data found [ 377.413783][ T996] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.458400][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.461444][ T8872] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.464756][ T8872] bridge_slave_0: entered allmulticast mode [ 377.470767][ T8872] bridge_slave_0: entered promiscuous mode [ 377.482175][ T5229] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 377.489030][ T5229] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 377.496421][ T5229] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 377.502169][ T5229] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 377.506429][ T5229] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 377.509740][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.512006][ T5229] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 377.513085][ T8872] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.518435][ T8872] bridge_slave_1: entered allmulticast mode [ 377.522062][ T8872] bridge_slave_1: entered promiscuous mode [ 377.543458][ T996] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.614155][ T8872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.621870][ T8872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.733405][ T996] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.805190][ T8872] team0: Port device team_slave_0 added [ 377.825688][ T8888] mkiss: ax0: crc mode is auto. [ 377.830898][ T8872] team0: Port device team_slave_1 added [ 377.892526][ T8892] 9pnet_fd: Insufficient options for proto=fd [ 377.937602][ T8891] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.759'. [ 377.971847][ T8872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.974983][ T8872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.986223][ T8872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 377.992782][ T8872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 377.995846][ T8872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.007515][ T8872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 378.230470][ T996] bridge_slave_1: left allmulticast mode [ 378.236688][ T996] bridge_slave_1: left promiscuous mode [ 378.238928][ T996] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.252933][ T996] bridge_slave_0: left allmulticast mode [ 378.260732][ T996] bridge_slave_0: left promiscuous mode [ 378.264598][ T996] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.497569][ T5232] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 378.502447][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 378.506260][ T5232] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 378.516132][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 378.520760][ T5232] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 378.524259][ T5232] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 378.770424][ T996] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 378.777440][ T996] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 378.783611][ T996] bond0 (unregistering): Released all slaves [ 378.971474][ T8895] chnl_net:caif_netlink_parms(): no params data found [ 379.138889][ T8895] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.146136][ T8895] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.149239][ T8895] bridge_slave_0: entered allmulticast mode [ 379.154386][ T8895] bridge_slave_0: entered promiscuous mode [ 379.189503][ T8895] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.192687][ T8895] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.195623][ T8895] bridge_slave_1: entered allmulticast mode [ 379.199017][ T8895] bridge_slave_1: entered promiscuous mode [ 379.255102][ T8895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.274345][ T8895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.307564][ T996] hsr_slave_0: left promiscuous mode [ 379.310413][ T996] hsr_slave_1: left promiscuous mode [ 379.313610][ T996] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 379.316821][ T996] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 379.321224][ T996] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 379.325516][ T996] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 379.378191][ T996] veth1_macvtap: left promiscuous mode [ 379.381202][ T996] veth0_macvtap: left promiscuous mode [ 379.384034][ T996] veth1_vlan: left promiscuous mode [ 379.386623][ T996] veth0_vlan: left promiscuous mode [ 380.181701][ T996] team0 (unregistering): Port device team_slave_1 removed [ 380.258198][ T996] team0 (unregistering): Port device team_slave_0 removed [ 380.559224][ T5229] Bluetooth: hci0: command tx timeout [ 380.624328][ T5232] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 380.634262][ T5232] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 380.647351][ T5232] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 380.658335][ T5232] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 380.662323][ T5232] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 380.666350][ T5232] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 381.195560][ T8895] team0: Port device team_slave_0 added [ 381.209007][ T8895] team0: Port device team_slave_1 added [ 381.297584][ T8895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.301012][ T8895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.317447][ T8895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.329565][ T8895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.333670][ T8895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.349716][ T8895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.379626][ T8938] netlink: 32 bytes leftover after parsing attributes in process `syz.3.766'. [ 381.492208][ T8895] hsr_slave_0: entered promiscuous mode [ 381.497325][ T8895] hsr_slave_1: entered promiscuous mode [ 381.504225][ T8938] netlink: 28 bytes leftover after parsing attributes in process `syz.3.766'. [ 381.505603][ T8945] 9pnet_fd: Insufficient options for proto=fd [ 381.949280][ T8895] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.969798][ T8927] chnl_net:caif_netlink_parms(): no params data found [ 382.075807][ T8895] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.192415][ T40] kauditd_printk_skb: 406 callbacks suppressed [ 382.192431][ T40] audit: type=1400 audit(1720876743.345:3810): avc: denied { read } for pid=8962 comm="syz.3.769" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 382.211458][ T40] audit: type=1400 audit(1720876743.355:3811): avc: denied { open } for pid=8962 comm="syz.3.769" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 382.236312][ T8895] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.242763][ T40] audit: type=1400 audit(1720876743.395:3812): avc: denied { read write } for pid=8962 comm="syz.3.769" name="video0" dev="devtmpfs" ino=876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 382.256446][ T40] audit: type=1400 audit(1720876743.395:3813): avc: denied { open } for pid=8962 comm="syz.3.769" path="/dev/video0" dev="devtmpfs" ino=876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 382.257900][ T8927] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.266622][ T40] audit: type=1400 audit(1720876743.405:3814): avc: denied { ioctl } for pid=8962 comm="syz.3.769" path="/dev/video0" dev="devtmpfs" ino=876 ioctlcmd=0x5609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 382.280517][ T8927] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.284389][ T8927] bridge_slave_0: entered allmulticast mode [ 382.289096][ T8927] bridge_slave_0: entered promiscuous mode [ 382.299639][ T8927] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.303957][ T8927] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.308735][ T8927] bridge_slave_1: entered allmulticast mode [ 382.312713][ T8927] bridge_slave_1: entered promiscuous mode [ 382.338493][ T8965] netlink: 8 bytes leftover after parsing attributes in process `syz.3.769'. [ 382.353140][ T40] audit: type=1400 audit(1720876743.495:3815): avc: denied { ioctl } for pid=8962 comm="syz.3.769" path="socket:[40028]" dev="sockfs" ino=40028 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 382.369357][ T8895] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.402595][ T5002] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 382.427869][ T8969] netlink: 12 bytes leftover after parsing attributes in process `syz.3.769'. [ 382.441803][ T8969] geneve2: entered promiscuous mode [ 382.453534][ T40] audit: type=1400 audit(1720876743.605:3816): avc: denied { create } for pid=8962 comm="syz.3.769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 382.454486][ T8927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.463075][ T40] audit: type=1400 audit(1720876743.605:3817): avc: denied { setopt } for pid=8962 comm="syz.3.769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 382.466454][ T8927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.557167][ T996] bridge_slave_1: left allmulticast mode [ 382.560869][ T996] bridge_slave_1: left promiscuous mode [ 382.563962][ T996] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.569702][ T996] bridge_slave_0: left allmulticast mode [ 382.572473][ T996] bridge_slave_0: left promiscuous mode [ 382.575167][ T996] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.581064][ T996] bridge_slave_1: left allmulticast mode [ 382.593249][ T5002] usb 7-1: Using ep0 maxpacket: 8 [ 382.593265][ T996] bridge_slave_1: left promiscuous mode [ 382.598357][ T5002] usb 7-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 382.598537][ T996] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.606836][ T5002] usb 7-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 382.613832][ T996] bridge_slave_0: left allmulticast mode [ 382.613840][ T5002] usb 7-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 382.616349][ T996] bridge_slave_0: left promiscuous mode [ 382.616518][ T996] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.620617][ T5002] usb 7-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 382.641438][ T5232] Bluetooth: hci0: command tx timeout [ 382.642301][ T5002] usb 7-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 382.647911][ T5002] usb 7-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 382.659306][ T5002] usb 7-1: string descriptor 0 read error: -22 [ 382.662488][ T5002] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 382.666238][ T5002] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.677319][ T5002] adutux 7-1:168.0: interrupt endpoints not found [ 382.713659][ T5232] Bluetooth: hci2: command tx timeout [ 382.812711][ T8974] netlink: 8 bytes leftover after parsing attributes in process `syz.3.770'. [ 382.905840][ T826] usb 7-1: USB disconnect, device number 9 [ 383.056799][ T996] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 383.066154][ T996] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 383.072276][ T996] bond0 (unregistering): Released all slaves [ 383.142071][ T996] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 383.148867][ T996] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 383.155063][ T996] bond0 (unregistering): Released all slaves [ 383.170235][ T8927] team0: Port device team_slave_0 added [ 383.177821][ T8975] netlink: 12 bytes leftover after parsing attributes in process `syz.3.770'. [ 383.186870][ T8975] geneve2: entered promiscuous mode [ 383.205236][ T8927] team0: Port device team_slave_1 added [ 383.277697][ T8927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.280883][ T8927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.297111][ T8927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 383.332051][ T8927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 383.335068][ T8927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.348483][ T8927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.426481][ T8895] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 383.433289][ T8895] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 383.444785][ T8927] hsr_slave_0: entered promiscuous mode [ 383.448054][ T8927] hsr_slave_1: entered promiscuous mode [ 383.451172][ T8927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.455031][ T8927] Cannot create hsr debugfs directory [ 383.482315][ T8895] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 383.501871][ T8981] mkiss: ax0: crc mode is auto. [ 383.508434][ T8895] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 383.541350][ T40] audit: type=1400 audit(1720876744.665:3818): avc: denied { create } for pid=8979 comm="syz.3.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 383.621335][ T8982] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.772'. [ 383.681314][ T40] audit: type=1404 audit(1720876744.825:3819): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 384.131621][ T8895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.259846][ T8895] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.284252][ T5268] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.287578][ T5268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.295041][ T5268] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.298557][ T5268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.317191][ T8999] netlink: 'syz.2.775': attribute type 2 has an invalid length. [ 384.320955][ T8999] netlink: 'syz.2.775': attribute type 1 has an invalid length. [ 384.329232][ T8999] netlink: 8 bytes leftover after parsing attributes in process `syz.2.775'. [ 384.382550][ T8999] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 384.646947][ T8927] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 384.656587][ T8927] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 384.677408][ T8927] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 384.682640][ T8927] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 384.711613][ T5232] Bluetooth: hci0: command tx timeout [ 384.724346][ T8895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.802400][ T5232] Bluetooth: hci2: command tx timeout [ 384.814005][ T9016] 9pnet_fd: Insufficient options for proto=fd [ 384.900782][ T8895] veth0_vlan: entered promiscuous mode [ 384.927362][ T8895] veth1_vlan: entered promiscuous mode [ 384.944970][ T9022] netlink: 8 bytes leftover after parsing attributes in process `syz.3.778'. [ 385.019160][ T8927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.027703][ T9022] netlink: 12 bytes leftover after parsing attributes in process `syz.3.778'. [ 385.057359][ T9022] geneve2: entered promiscuous mode [ 385.180096][ T8927] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.234275][ T8895] veth0_macvtap: entered promiscuous mode [ 385.255218][ T5271] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.257725][ T5271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.299971][ T8895] veth1_macvtap: entered promiscuous mode [ 385.316610][ T5002] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.319805][ T5002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.360223][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 385.369475][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.374573][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 385.379488][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.384678][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 385.389776][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.396840][ T8895] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.407366][ T9034] netlink: 8 bytes leftover after parsing attributes in process `syz.2.779'. [ 385.428347][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 385.433593][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.438139][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 385.444394][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.448628][ T8895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 385.453356][ T8895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.465378][ T8895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.497139][ T9034] netlink: 12 bytes leftover after parsing attributes in process `syz.2.779'. [ 385.505405][ T9034] geneve2: entered promiscuous mode [ 385.517907][ T8895] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.531318][ T8895] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.534771][ T8895] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.537988][ T8895] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.640469][ T8927] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.790442][ T339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 385.791312][ T996] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 385.798377][ T339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 385.806027][ T996] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 385.817286][ T996] hsr_slave_0: left promiscuous mode [ 385.820582][ T996] hsr_slave_1: left promiscuous mode [ 385.826596][ T996] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 385.829697][ T996] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 385.834302][ T996] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 385.838078][ T996] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 385.911729][ T5002] usb 8-1: new high-speed USB device number 18 using dummy_hcd [ 385.917184][ T996] veth1_macvtap: left promiscuous mode [ 385.919562][ T996] veth0_macvtap: left promiscuous mode [ 385.922395][ T996] veth1_vlan: left promiscuous mode [ 385.925157][ T996] veth0_vlan: left promiscuous mode [ 386.101446][ T5002] usb 8-1: Using ep0 maxpacket: 8 [ 386.106249][ T5002] usb 8-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 386.110938][ T5002] usb 8-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 386.119131][ T5002] usb 8-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 386.124036][ T5002] usb 8-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 386.131332][ T5002] usb 8-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 386.132637][ T996] team0 (unregistering): Port device team_slave_1 removed [ 386.135910][ T5002] usb 8-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 386.153338][ T5002] usb 8-1: string descriptor 0 read error: -22 [ 386.156494][ T5002] usb 8-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 386.166521][ T5002] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.183281][ T5002] adutux 8-1:168.0: interrupt endpoints not found [ 386.225531][ T996] team0 (unregistering): Port device team_slave_0 removed [ 386.409700][ T5002] usb 8-1: USB disconnect, device number 18 [ 386.801694][ T5232] Bluetooth: hci0: command tx timeout [ 386.881388][ T5232] Bluetooth: hci2: command tx timeout [ 387.143230][ T996] team0 (unregistering): Port device team_slave_1 removed [ 387.238817][ T996] team0 (unregistering): Port device team_slave_0 removed [ 387.588522][ T40] kauditd_printk_skb: 82 callbacks suppressed [ 387.588538][ T40] audit: type=1400 audit(1720876748.735:3902): avc: denied { read } for pid=9075 comm="syz.3.784" name="sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 387.601949][ T40] audit: type=1400 audit(1720876748.735:3903): avc: denied { open } for pid=9075 comm="syz.3.784" path="/dev/sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 387.612295][ T40] audit: type=1400 audit(1720876748.745:3904): avc: denied { create } for pid=9075 comm="syz.3.784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 387.620814][ T40] audit: type=1400 audit(1720876748.745:3905): avc: denied { read write } for pid=9075 comm="syz.3.784" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 387.630975][ T40] audit: type=1400 audit(1720876748.745:3906): avc: denied { open } for pid=9075 comm="syz.3.784" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 387.976243][ T339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 387.979153][ T339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 388.000062][ T40] audit: type=1400 audit(1720876749.145:3907): avc: denied { mounton } for pid=8895 comm="syz-executor" path="/syzkaller.sbtck4/syz-tmp" dev="sda1" ino=1956 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 388.031635][ T40] audit: type=1400 audit(1720876749.165:3908): avc: denied { mount } for pid=8895 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 388.040508][ T40] audit: type=1400 audit(1720876749.165:3909): avc: denied { mount } for pid=8895 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 388.045192][ T8927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.051682][ T40] audit: type=1400 audit(1720876749.165:3910): avc: denied { unmount } for pid=8895 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 388.062791][ T9086] mkiss: ax0: crc mode is auto. [ 388.062797][ T40] audit: type=1400 audit(1720876749.175:3911): avc: denied { mounton } for pid=8895 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2385 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 388.071899][ T9089] netlink: 32 bytes leftover after parsing attributes in process `syz.0.758'. [ 388.178073][ T9091] netlink: 211388 bytes leftover after parsing attributes in process `syz.3.786'. [ 388.184287][ T8927] veth0_vlan: entered promiscuous mode [ 388.184486][ T9093] 9pnet_fd: Insufficient options for proto=fd [ 388.195052][ T8927] veth1_vlan: entered promiscuous mode [ 388.741568][ T5271] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 388.839951][ T9104] netlink: 'syz.2.793': attribute type 2 has an invalid length. [ 388.843898][ T9104] netlink: 'syz.2.793': attribute type 1 has an invalid length. [ 388.847134][ T9104] netlink: 8 bytes leftover after parsing attributes in process `syz.2.793'. [ 388.863765][ T9104] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 388.942159][ T5271] usb 5-1: Using ep0 maxpacket: 8 [ 388.948763][ T5271] usb 5-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 388.963274][ T5271] usb 5-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 388.971741][ T5271] usb 5-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 388.976294][ T5271] usb 5-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 388.986033][ T5271] usb 5-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 388.990099][ T5271] usb 5-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 389.002053][ T5271] usb 5-1: string descriptor 0 read error: -22 [ 389.004999][ T5271] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 389.008698][ T5271] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.020969][ T5271] adutux 5-1:168.0: interrupt endpoints not found [ 389.236334][ T5271] usb 5-1: USB disconnect, device number 21 [ 389.396489][ T9122] mkiss: ax0: crc mode is auto. [ 389.414293][ T9124] netlink: 8 bytes leftover after parsing attributes in process `syz.3.797'. [ 389.430574][ T9124] netlink: 12 bytes leftover after parsing attributes in process `syz.3.797'. [ 389.447484][ T9124] geneve2: entered promiscuous mode [ 389.468789][ T9125] netlink: 211388 bytes leftover after parsing attributes in process `syz.2.796'. [ 389.598277][ T9130] netlink: 24 bytes leftover after parsing attributes in process `syz.3.799'. [ 389.778648][ T9135] 9pnet_fd: Insufficient options for proto=fd SYZFAIL: mount(tmpfs) failed (errno 13: Permission denied) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=60 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=40 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=60 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=60 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=40 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=40 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=60 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=40 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=100 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: netlink_send_ext: short netlink write wrote=-1, want=44 (errno 13: Permission denied) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=1 req=207 state=3 status=67 (errno 9: Bad file descriptor) [ 390.862943][ T3937] bridge_slave_1: left allmulticast mode [ 390.865363][ T3937] bridge_slave_1: left promiscuous mode [ 390.867878][ T3937] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.873297][ T3937] bridge_slave_0: left allmulticast mode [ 390.875763][ T3937] bridge_slave_0: left promiscuous mode [ 390.878328][ T3937] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.151815][ T3937] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 391.157323][ T3937] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 391.162472][ T3937] bond0 (unregistering): Released all slaves [ 391.336077][ T3937] hsr_slave_0: left promiscuous mode [ 391.339105][ T3937] hsr_slave_1: left promiscuous mode [ 391.343191][ T3937] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 391.346761][ T3937] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 391.378507][ T3937] veth1_vlan: left promiscuous mode [ 391.380799][ T3937] veth0_vlan: left promiscuous mode [ 391.855320][ T3937] team0 (unregistering): Port device team_slave_1 removed [ 391.927997][ T3937] team0 (unregistering): Port device team_slave_0 removed [ 392.974475][ T3937] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.067189][ T3937] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.170416][ T3937] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.251328][ T40] kauditd_printk_skb: 153 callbacks suppressed [ 393.251343][ T40] audit: type=1400 audit(1720876754.405:4065): avc: denied { sys_chroot } for pid=9168 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 393.263311][ T40] audit: type=1400 audit(1720876754.405:4066): avc: denied { setgid } for pid=9168 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 393.272479][ T40] audit: type=1400 audit(1720876754.405:4067): avc: denied { setrlimit } for pid=9168 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 393.277362][ T3937] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.429118][ T3937] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.515909][ T3937] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.606512][ T3937] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.699726][ T3937] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.846885][ T3937] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.948320][ T3937] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.087371][ T3937] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.176980][ T3937] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.316156][ T3937] bridge_slave_1: left allmulticast mode [ 394.318729][ T3937] bridge_slave_1: left promiscuous mode [ 394.322134][ T3937] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.339162][ T3937] bridge_slave_0: left allmulticast mode [ 394.342164][ T3937] bridge_slave_0: left promiscuous mode [ 394.344742][ T3937] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.353946][ T3937] bridge_slave_1: left allmulticast mode [ 394.356304][ T3937] bridge_slave_1: left promiscuous mode [ 394.358614][ T3937] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.364724][ T3937] bridge_slave_0: left allmulticast mode [ 394.366961][ T3937] bridge_slave_0: left promiscuous mode [ 394.368859][ T3937] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.375965][ T3937] bridge_slave_1: left allmulticast mode [ 394.378466][ T3937] bridge_slave_1: left promiscuous mode [ 394.381070][ T3937] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.385605][ T3937] bridge_slave_0: left allmulticast mode [ 394.388038][ T3937] bridge_slave_0: left promiscuous mode [ 394.390457][ T3937] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.080129][ T3937] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 395.086064][ T3937] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 395.092054][ T3937] bond0 (unregistering): Released all slaves [ 395.162827][ T3937] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 395.169492][ T3937] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 395.176132][ T3937] bond0 (unregistering): Released all slaves [ 395.251144][ T3937] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 395.257700][ T3937] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 395.262375][ T3937] bond0 (unregistering): Released all slaves [ 396.315461][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 396.318218][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 [ 398.747555][ T3937] hsr_slave_0: left promiscuous mode [ 398.749878][ T3937] hsr_slave_1: left promiscuous mode [ 398.754246][ T3937] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 398.757600][ T3937] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 398.761394][ T3937] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 398.764657][ T3937] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 398.775649][ T3937] hsr_slave_0: left promiscuous mode [ 398.778809][ T3937] hsr_slave_1: left promiscuous mode [ 398.782186][ T3937] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 398.785419][ T3937] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 398.790023][ T3937] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 398.794972][ T3937] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 398.803068][ T3937] hsr_slave_0: left promiscuous mode [ 398.811926][ T3937] hsr_slave_1: left promiscuous mode [ 398.816100][ T3937] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 398.819341][ T3937] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 398.823458][ T3937] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 398.826826][ T3937] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 398.941950][ T3937] veth1_macvtap: left promiscuous mode [ 398.944484][ T3937] veth0_macvtap: left promiscuous mode [ 398.947068][ T3937] veth1_vlan: left promiscuous mode [ 398.949455][ T3937] veth0_vlan: left promiscuous mode [ 398.954463][ T3937] veth1_macvtap: left promiscuous mode [ 398.956965][ T3937] veth0_macvtap: left promiscuous mode [ 398.959465][ T3937] veth1_vlan: left promiscuous mode [ 398.961973][ T3937] veth0_vlan: left promiscuous mode [ 398.965918][ T3937] veth1_macvtap: left promiscuous mode [ 398.968345][ T3937] veth0_macvtap: left promiscuous mode [ 398.970913][ T3937] veth1_vlan: left promiscuous mode [ 398.973460][ T3937] veth0_vlan: left promiscuous mode VM DIAGNOSIS: 13:19:13 Registers: info registers vcpu 0 CPU#0 RAX=000000000031a405 RBX=0000000000000000 RCX=ffffffff8ae7e759 RDX=0000000000000000 RSI=ffffffff8b2caf00 RDI=ffffffff8b9039c0 RBP=fffffbfff1b12af8 RSP=ffffffff8d807e20 R8 =0000000000000001 R9 =ffffed100d606fdd R10=ffff88806b037eeb R11=0000000000000000 R12=0000000000000000 R13=ffffffff8d8957c0 R14=ffffffff8fe486d0 R15=0000000000000000 RIP=ffffffff8ae7fb4f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b30519ff8 CR3=000000000d97a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000010100 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff1b035740 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000060 0000000000000001 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000004 RBX=ffffffff8ffd9724 RCX=0000000000000000 RDX=1ffffffff1ffb2e6 RSI=ffffffff813ccbda RDI=0000000000000005 RBP=ffffffff8ffd9748 RSP=ffffc9000343ec30 R8 =0000000000000005 R9 =0000000000000000 R10=000000000000000a R11=dffffc0000000000 R12=ffffffff81f2bd01 R13=ffffffff90801d6e R14=dffffc0000000000 R15=ffffffff8ffd9734 RIP=ffffffff813ccc01 RFL=00000a03 [-O----C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007ff8cccc46c0 ffffffff 00c00000 GS =0000 ffff88806b100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020753000 CR3=0000000047570000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001030001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff8cbfe4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff8cbfe4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff8cbfe432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff8cbfe4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff8cbfe43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff8cbfe44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001500000085 00000000000004b7 00000008000003b7 fffffff800000207 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0095000000150000 0085000000000000 04b7000000080004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0207000000000000 a2bf00000000fff8 8a7b000000000000 08b7000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffffea0000e61c00 RCX=ffffffff81f46fc7 RDX=ffff888020d5a440 RSI=ffffffff81f46fe7 RDI=0000000000000007 RBP=ffff88801747a300 RSP=ffffc9000320f7e8 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000003 R12=ffffea0000e61c00 R13=0000000000000001 R14=0000000000000000 R15=ffffea0000e61c00 RIP=ffffffff81f46fe7 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b3050fff8 CR3=0000000015f3e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000010100 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff1b035740 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f362abe44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000060 0000000000000001 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000173cf1 RBX=0000000000000003 RCX=ffffffff8ae7e759 RDX=0000000000000000 RSI=ffffffff8b2caf00 RDI=ffffffff8b9039c0 RBP=ffffed1002fd9910 RSP=ffffc900001b7e08 R8 =0000000000000001 R9 =ffffed100d666fdd R10=ffff88806b337eeb R11=0000000000000000 R12=0000000000000003 R13=ffff888017ecc880 R14=ffffffff8fe486d0 R15=0000000000000000 RIP=ffffffff8ae7fb4f RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00000000203ff000 CR3=000000003cce4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008000100 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc527813e0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff52b3e4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff52b3e4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff52b3e432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff52b3e4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff52b3e43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff52b3e44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000